Remove 2010 Remove Information Security Remove Malware Remove Phishing
article thumbnail

Full(z) House Magecart group mix phishing and MiTM in its attacks

Security Affairs

A group under the Magecart umbrella adopted a new tactic that leverages on MiTM and phishing attacks to target sites using external payment processors. Security firms have monitored the activities of a dozen groups at least since 2010. Card skimming to sell credit card information on their carding store named “CardHouse.”.

article thumbnail

Microsoft seized 42 domains used by the China-linked APT15 cyberespionage group

Security Affairs

APT15 has been active since at least 2010, it conducted cyber espionage campaigns against targets worldwide in several industries, including defense, high tech, energy, government, aerospace, and manufacturing. “The Microsoft Digital Crimes Unit (DCU) has disrupted the activities of a China-based hacking group that we call Nickel.

VPN 121
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Dragon Breath APT uses double-dip DLL sideloading strategy

Security Affairs

Most of the victims are Chinese-speaking Windows users engaged in online gambling, the APT group relies on Telegram to distribute the malware. How the user first encountered the site, whether through phishing or SEO poisoning or some other method, is beyond the scope of this investigation.” ” concludes the post.

Malware 86
article thumbnail

A new variant of Asruex Trojan exploits very old Office, Adobe flaws

Security Affairs

Malware researchers at Trend Micro discovered a new variant of the Asruex Trojan that exploits old Microsoft Office and Adobe vulnerabilities to infect Windows and Mac systems. CVE-2010-2883 is a stack buffer overflow flaw that could be exploited by attackers to execute arbitrary code or trigger a denial of service condition. .

Malware 83
article thumbnail

Microsoft sued North Korea-linked Thallium group

Security Affairs

Microsoft sued Thallium North Korea-linked APT for hacking into its customers’ accounts and networks via spear-phishing attacks. Microsoft sued a North Korea-linked cyber espionage group tracked as Thallium for hacking into its customers’ accounts and networks via spear-phishing attacks. 27 in the U.S.

article thumbnail

Crooks leverages.htaccess injector on Joomla and WordPress sites for malicious redirects

Security Affairs

The website was used by attackers to redirect traffic to advertising sites that attempted to deliver malware. Sucuri spotted threat actors abusing the URL redirect function of the.htaccess file to redirect visitors of compromised websites to phishing sites, sites delivering malware, or simply to generate impressions.

article thumbnail

Bulletproof VPN services took down in a global police operation

Security Affairs

VPN bulletproof services are widely adopted by cybercrime organizations to carry out malicious activities, including ransomware and malware attacks, e-skimming breaches, spear-phishing campaigns, and account takeovers. ” reads the press release published by the Europol. The services were offered for prices ranging from $1.3/day

VPN 116