Telegram data targeted by Fastlane-impersonating RubyGems packages BleepingComputer reports that threat actors have launched a supply chain attack involving a pair of RubyGems packages impersonating widely used Fastlane CI/CD plugins to compromise Telegram data.
Ads on gaming and social media sites have been leveraged to redirect users to fake Booking.com websites that spread the AsyncRAT backdoor as part of an attack campaign that commenced in mid-May, reports Cybernews.
Malicious websites impersonating Gitcode and DocuSign have been used to facilitate NetSupport RAT malware delivery as part of a new attack campaign, The Hacker News reports.
Attackers who infiltrated Wiles' phone were able to impersonate the official in text messages and calls to senators, governors, and business executives across the country, according to a report from The Wall Street Journal, which cited statements from individuals close to the matter.
Extensive customer support services, including custom phishing page requests and tutorials, have helped Haozi gain traction among less sophisticated threat actors, with the PhaaS operation immediately gaining nearly 2,000 followers on Telegram after its initial community on the encrypted messaging app was dismantled.