Israel's National Cyber Directorate recently issued a warning about a targeted spear-phishing campaign aimed at individuals working in security and defense sectors. The attack primarily uses WhatsApp messages, masquerading as invitations from reputable organizations for professional conferences. These messages often include shortened URLs that lead victims to counterfeit websites designed to collect personal and work-related information. In some instances, these sites may also deliver malicious files. The campaign shows signs of being carefully orchestrated, with links leading to known threat groups, pointing to a well-planned operation rather than random attacks. The campaign revolves around the use of the shortened URL msnl[.]ink, a domain that has been under close observation by security researchers due to its connections to previous cyber incidents. The fake messages are crafted to look legitimate, using conference themes to lure targets into trusting the link. Once the victim clicks the link, they are redirected to a fake registration page that mirrors real conference sites. This clever imitation makes it difficult for individuals to recognize the scam. Security expert Idan Tarab discovered this campaign while analyzing patterns associated with the APT42 threat group, also known as Charming Kitten. The attack displays strong links to this Iranian-backed group, as evidenced by its infrastructure and techniques. An in-depth analysis of the msnl[.]ink URL shortening service reveals that it operates on Microsoft-IIS/10.0 servers, hosted across various countries, including the Netherlands, Germany, Moldova, and Italy. The setup employs custom-built URL shorteners with consistent patterns across .ink and .info domains, indicating a high level of coordination and resources. The strategic hosting locations further complicate law enforcement efforts to dismantle the operation. By matching these technical details with past attacks, security researchers can trace this group's activities and track their infrastructure. This helps security teams identify and block future phishing attempts linked to APT42, allowing organizations to better protect their systems and educate employees on recognizing such threats.
Apple researchers have disclosed a critical macOS vulnerability, tracked as CVE-2025-43530, that allows attackers to bypass the Transparency, Consent, and Control (TCC) security fr...
Cybersecurity analysts have recently uncovered two malicious browser extensions hosted on the Chrome Web Store that are covertly collecting conversations from AI platforms such as ...
The CERT Coordination Center (CERT/CC) has disclosed a serious unpatched security vulnerability affecting the TOTOLINK EX200 wireless range extender that could allow an attacker to...