
-1.webp)
Cyber Security News
APT Hackers Behind SysJoker Attacking Critical Industrial Sectors
SysJoker malware was initially discovered to be used by the APT group dubbed "WildCard" and was targeting the educational sector of Israel.
Cyber Security News
SysJoker malware was initially discovered to be used by the APT group dubbed "WildCard" and was targeting the educational sector of Israel.
CSO
Threat actors are combining RustBucket loader with KandyKorn payload to effect an evasive and persistent RAT attack.
Infosecurity News
CPR said the malware now uses OneDrive instead of Google Drive for storing dynamic C2 server URLs
Cyber Security News
SysJoker malware, a multi-platform backdoor with several variants for Windows, Linux, and Mac, has been observed being used by a Hamas-affiliated APT to target Israel. This malware was first identified by Intezer in 2021 and was recently used in targeted attacks. Checkpoint researchers disclosed the malware’s growth, variations in the intricacy of its execution flow, and […]
Bleeping Computer
A new version of the multi-platform malware known as 'SysJoker' has been spotted, featuring a complete code rewrite in the Rust programming language.
Security Affairs
UK and South Korea agencies warn that North Korea-linked APT Lazarus is using a MagicLine4NX zero-day flaw in a supply-chain attack.
Security Affairs
Researchers reported that a Hamas-linked APT group is using a rust-based SysJoker backdoor against Israeli entities.
Bleeping Computer
A joint advisory by the National Cyber Security Centre (NCSC) and Korea's National Intelligence Service (NIS) discloses a supply-chain attack executed by North Korean hackers involving the MagicLineThe National Cyber Security Centre (NCSC) and Korea's National Intelligence Service (NIS) warn that the North Korean Lazarus hacking grou
The Hacker News
Researchers found a Rust version of SysJoker, a cross-platform backdoor used by Hamas-affiliated threat actor targeting Israel during ongoing conflict
Security Affairs
North Korea-linked Konni APT group used Russian-language Microsoft Word documents to deliver malware .............
Infosecurity News
The investigation conducted by Akamai in late October 2023 revealed a specific HTTP exploit path
The Hacker News
Threat actor Konni, potentially tied to North Korea, deploys RAT in cyber espionage using Russian Word doc, exploiting WinRAR flaw.
The Hacker News
New Malware Alert: WailingCrab, a sophisticated loader, is spreading via shipping-themed email messages.
Infosecurity News
The UK’s NCSC and South Korea’s NIS issued a joint advisory describing some of North Korean hackers’ tactics in deploying supply chain attacks
Security Affairs
North Korea-linked APT group Diamond Sleet is distributing a trojanized version of the CyberLink software in a supply chain attack.
The Hacker News
Active malware campaign exploits zero-day vulnerabilities to create a Mirai-based DDoS botnet targeting routers and NVR devices.
Cyber Security News
WailingCrab's backdoor component has been in contact with the C2 since the middle of 2023 via the lightweight IoT message protocol MQTT.
Infosecurity News
Legitimate app installer modified with malicious code
The Hacker News
North Korean hackers, aka Diamond Sleet, spread a trojanized version of CyberLink's legit app.
Security Affairs
Mirai-based botnet InfectedSlurs has been spotted exploiting two zero-day RCE flaws to compromise routers and video recorder (NVR) devices.
Bleeping Computer
Microsoft says a North Korean hacking group has breached Taiwanese multimedia software company CyberLink and trojanized one of its installers to push malware in a supply chain attack targeting potential victims worldwide.
Bleeping Computer
A new Mirai-based malware botnet named 'InfectedSlurs' has been exploiting two zero-day remote code execution (RCE) vulnerabilities to infect routers and video recorder (NVR) devices.
Cyber Security News
The Mirai botnet is a malicious network of infected computers, routers, and IoT devices harnessed by cybercriminals to launch large-scale DDoS attacks.
Ars Technica
LitterDrifter's means of self-propagation are simple. So why is it spreading so widely?
Infosecurity News
Microsoft highlighted a shift in tactics, with attackers directly sharing malicious APK files
Infosecurity News
Fortinet researchers have detected a malicious Word document displaying Russian text
Bleeping Computer
A sophisticated phishing campaign pushing the DarkGate malware infections has recently added the PikaBot malware into the mix, making it the most advanced phishing campaign since the Qakbot operation was dismantled.
Cyber Security News
MaaS (Malware-as-a-Service) thrives as a top choice for new cyber threats, offering easy access to powerful tools. Threat actors primarily focus on information theft under Maas, specializing in stealing and leaking sensitive data from hacked devices.
Cyber Security News
An attack campaign that installs XMRig Coinminer on Windows web servers that run on Apache has been discovered recently.
The Hacker News
New variant of Agent Tesla malware identified. It's a keylogger and remote access trojan (RAT) offered as part of a malware-as-a-service (MaaS) model.
The Hacker News
📱 Alert: Android users in India, beware! Hackers are distributing fake banking and government apps to steal sensitive data like bank info and persona
The Hacker News
China-linked Mustang Panda cyber actor targets Philippines government entity amid South China Sea tensions.
Bleeping Computer
A recently discovered worm that researchers call LittleDrifter has been spreading over USB drives infecting systems in multiple countries as part of a campaign from the Gamaredon state-sponsored espionage group.
DarkReading
China pairs cyber and kinetic attacks in the South Pacific as it continues to wrangle control of the South China Sea.
The Hacker News
Education, government, and businesses are under attack by NetSupport RAT, a dangerous remote access trojan.
Cyber Security News
Gamaredon (aka Primitive Bear, ACTINIUM, and Shuckworm), stands out in Russian espionage by exclusively targeting Ukrainian entities.
The Hacker News
Indian Hack-for-Hire Group targeted U.S., China, Pakistan, and more for over a decade.
Bleeping Computer
After Sandworm and APT28 (known as Fancy Bear), another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in WinRAR for cyberattacks.
Security Affairs
Russia-linked cyberespionage group Gamaredon has been spotted propagating a worm called LitterDrifter via USB.
The Hacker News
Russian cyber espionage group linked to the FSB are using a USB worm called LitterDrifter to target Ukrainian organizations.
Bleeping Computer
MySQL servers are being targeted by the 'Ddostf' malware botnet to enslave them for a DDoS-as-a-Service platform whose firepower is rented to other cybercriminals.
Security Affairs
The FBI and CISA warn of attacks carried out by the Rhysida ransomware group against organizations across multiple industry sectors.
Cyber Security News
Hackers use networks of compromised computers (botnets) to generate massive traffic, disrupting the target's normal functioning by overloading its resources. The goal is to make a website or online service inaccessible to legitimate users.
Ars Technica
Among other things, bug allows code running inside a VM to crash hypervisors.
DarkReading
The swift-moving ransomware crew continues to evolve quickly and has already attacked more than 350 victims since it was first detected just over a year ago.
Cyber Security News
Cybersecurity researcher, Aziz Farghly recently discovered an infostealer, "Stealc." Plymouth has promoted Stealc, a new non-resident stealer
Infosecurity News
TA402 launches new targeted phishing campaigns
DarkReading
Threat actors distributed an archive containing images of new products by major clothing companies, along with a malicious executable disguised with a PDF icon.
Security Affairs
US CISA added four vulnerabilities in Juniper devices to its Known Exploited Vulnerabilities catalog.
Infosecurity News
Cado Security Labs said the bot agent exhibited various methods for conducting DDoS attacks
The Hacker News
Chinese nation-state hackers are targeting 24 Cambodian government organizations in a long-term espionage campaign.
Bleeping Computer
Security researchers have tracked a new campaign from Imperial Kitten targeting transportation, logistics, and technology firms.
Cyber Security News
SysAid disclosed a zero-day which was affecting on-premises SysAid servers. The vulnerability was found to be a path traversal vulnerability.
The Hacker News
Urdu-speaking readers in Gilgit-Baltistan, beware! A WATERING HOLE ATTACK using Kamran spyware has been uncovered by ESET
Infosecurity News
ESET said the attack affects Android users accessing the Urdu version of the Hunza News website
Bleeping Computer
Threat actors are exploiting a zero-day vulnerability in the service management software SysAid to gain access to corporate servers for data theft and to deploy Clop ransomware.
Infosecurity News
CrowdStrike attributes recent attacks on the Israeli transportation, logistics, and technology sectors to Iran-affiliated group Imperial Kitten
Bleeping Computer
Russian state hackers have evolved their methods for breaching industrial control systems by adopting living-off-the-land techniques that enable reaching the final stage of the attack quicker and with less resources
The Hacker News
MuddyWater expands its cyber arsenal with MuddyC2Go, a new C2 framework used in sophisticated attacks targeting Israel.
Cyber Security News
Google Calendar RAT is a proof of concept for Command & Control . It's useful when setting up a full red teaming infrastructure.
DarkReading
The attacks are another manifestation of the concerning rise in information stealers for harvesting data and enabling persistent access to enterprise networks.
Bleeping Computer
The North Korean-backed BlueNorOff threat group targets Apple customers with new macOS malware tracked as ObjCShellz that can open remote shells on compromised devices.
DarkReading
Kim Jong-Un's hackers are scraping the bottom of the barrel, using script kiddie-grade malware to steal devalued digital assets.
Infosecurity News
IBM found Gootloader group opting for GootBot over off-the-shelf tools for lateral movement
Infosecurity News
Jamf Threat Labs found a Mach-O universal binary communicating with an identified malicious domain
CyberNews
A cybercrime group from North Korea was found to be using a new, fairly simple yet very functional malware that helps attackers commit financial crimes targeting MacOS.
The Hacker News
A variant of GootLoader, known as GootBot, is enabling hackers to sneak past defenses, spreading rapidly through networks.
The Hacker News
Pakistani threat actor SideCopy exploiting recent WinRAR vulnerability in attacks on Indian government entities.
DarkReading
Previously limited to initial access brokering, the Gootloader group has pivoted to a nasty post-compromise "GootBot" attack, each implant with its own C2.
The Hacker News
Jupyter Infostealer is back with stealthy changes. Cyber attackers use manipulated SEO tactics to trick users into downloading malware.
Cyber Security News
The hackers frauded $2.4 Million through business emails, but the U.S. Government reclaimed the Money and returned it to the victims.
The Hacker News
Google warns of hackers exploiting its Calendar service to host command-and-control (C2) infrastructure.
Bleeping Computer
A proxy botnet called 'Socks5Systemz' has been infecting computers worldwide via the 'PrivateLoader' and 'Amadey' malware loaders, currently counting 10,000 infected devices.
The Hacker News
StripedFly, a stealthy malware posing as a crypto miner, has infected over a million devices worldwide and has flown under the radar for 5 years.
CSO
Fake folders and remote access tools are part of the MuddyWater advanced persistent threat (APT) espionage group’s latest campaign against Israeli targets, according to cybersecurity firm Deep Instinct.
The Hacker News
WhatsApp mods for Android hiding a dangerous spyware, CanesSpy! Your phone could be compromised without you knowing.
Bleeping Computer
A new macOS malware dubbed 'KandyKorn' has been spotted in a campaign attributed to the North Korean Lazarus hacking group, targeting blockchain engineers of a cryptocurrency exchange platform.
DarkReading
The obscure Kazuar backdoor used by Russian attack group Turla has resurfaced, and it's more dangerous than ever.
Infosecurity News
Deep Instinct said MuddyWater leveraged a new file-sharing service called “Storyblok”
Infosecurity News
Kaspersky said that between October 5 and 31 alone, it intercepted over 340,000 attacks
The Hacker News
Iranian state-backed hackers, MuddyWater, has evolved its tactics. They're now using N-able's Advanced Monitoring Agent.
Infosecurity News
The intrusion, tracked as REF7001 by Elastic Security Labs, uses custom and open source capabilities
The Hacker News
Iranian threat actor "Scarred Manticore" has launched a year-long cyber espionage campaign targeting the Middle East finance, government, military.
The Hacker News
Turla hackers are back with a revised Kazuar backdoor, featuring stealthy anti-analysis techniques & C2 communication disruption.
DarkReading
Cybercriminals are upping their phishing with shortened links and showing that coveted, regulated top-level domains aren't as exclusive as you'd think.
The Hacker News
Arid Viper, a cyber espionage group linked to Hamas, has been exposed for its Android spyware campaign disguised as a dating app.
Bleeping Computer
A new malware wiper known as BiBi-Linux is being used to destroy data in attacks targeting Linux systems belonging to Israeli companies.
Cyber Security News
This year, a software vendor fell victim to Lazarus malware through unpatched software, despite prior warnings and patches.
The DFIR Report
NetSupport Manager is one of the oldest third-party remote access tools still currently on the market with over 33 years of history. This is the first time we will report … Read More
Bleeping Computer
The North Korean Lazarus hacking group repeatedly compromised a software vendor using flaws in vulnerable software despite multiple patches and warnings being made available by the developer.
The Hacker News
North Korea-aligned Lazarus Group is behind malicious campaigns targeting software vendors, exploiting security flaws in high-profile software.
Bleeping Computer
The Russian APT28 hacking group (aka 'Strontium' or 'Fancy Bear') has been targeting government entities, businesses, universities, research institutes, and think tanks in France since the second half of 2021.
Bleeping Computer
A sophisticated cross-platform malware platform named StripedFly flew under the radar of cybersecurity researchers for five years, infecting over a million Windows and Linux systems during that time.
DarkReading
Sophisticated Windows and Linux malware for stealing data and conducting cyber espionage has flown under the radar, disguised as a cryptominer.
Cyber Security News
TriangleDB", this malware infection chain consists of a malicious iMessage attachment which launches a chain of exploits on affected devices.
The Hacker News
YoroTrooper is a unique threat actor - likely originating from Kazakhstan. Get the latest info on tactics, techniques, tools, and targeting of this ac
The Hacker News
Attention to all Roundcube users: Security researchers have discovered malicious activity from Winter Vivern.
The Hacker News
Brazil's popular PIX payment system is under attack! Cybercriminals are using a new malware, GoPIX, to target users searching for "WhatsApp web."
DarkReading
Emerging RaaS operation uses Rhysida ransomware paired with a wicked infostealer called Lumar, researchers warn.
Bleeping Computer
Several state and key industrial organizations in Russia were attacked with a custom Go-based backdoor that performs data theft, likely aiding espionage operations.
The Hacker News
Sophisticated Apple iOS attack dubbed Operation Triangulation employed clever techniques to targets victims with a backdoor implant called "TriangleDB
Infosecurity News
Proofpoint said this variant is attributed to the threat actor TA2725
The Hacker News
Discover the latest cyber threat: DoNot Team's Firebird backdoor targeting Pakistan and Afghanistan.
Cyber Security News
The FBI warned about attacks on government and non-profit organizations in April, which involved deploying multiple malware strains on victim devices.
Bleeping Computer
A new sophisticated threat tracked as 'TetrisPhantom' has been using compromised secure USB drives to target government systems in the Asia-Pacific region.
DarkReading
Known threat groups Diamond Sleet and Onyx Sleet focus on cyber espionage, data theft, network sabotage, and other malicious actions, Microsoft says.
DarkReading
The state-sponsored threat actors (aka APT34, Crambus, Helix Kitten, or OilRig) spent months seemingly taking whatever government data they wished, using never-before-seen tools.
The Hacker News
New MATA cyber espionage operation strikes Eastern European companies in oil & gas and defense sectors.
Cyber Security News
Jupyter Notebooks that are exposed to the internet are targeted by a crypto jacking campaign called Qubit Strike, discovered by Cado Security Labs.
DarkReading
The sophisticated APT employs various tactics to abuse Windows and other built-in protocols with both custom and public malware to take over victim systems.
Bleeping Computer
An updated version of the MATA backdoor framework was spotted in attacks between August 2022 and May 2023, targeting oil and gas firms and the defense industry in Eastern Europe.
Bleeping Computer
One of the trends driving an increase is the compromise of enterprise single sign on (SSO) applications are info-stealer malware attacks. Learn more from Flare about this cybercrime ecosystem.
The Hacker News
A new cyber threat emerges! Discover how Qubitstrike, linked to Tunisia, targets Jupyter Notebooks for crypto mining and cloud breaches.
Bleeping Computer
Hackers are scanning for internet-exposed Jupyter Notebooks to breach servers and deploy a cocktail of malware consisting of a Linux rootkit, crypto miners, and password-stealing scripts.
Cyber Security News
“EtherHiding” which abuses Binance's Smart Chain (BSC) contracts to host parts of a malicious code chain to hide them inside the blockchain.
Infosecurity News
A new version of Void Rabisu's RomCom backdoor was used to lure attendees of the June 2023 Women Political Leaders Summit
The Hacker News
Malicious actors are using Binance's Smart Chain (BSC) contracts to host malicious code and serve it on compromised WordPress
Bleeping Computer
A new, lightweight variant of the RomCom backdoor was deployed against participants of the Women Political Leaders (WPL) Summit in Brussels, a summit focusing on gender equality and women in politics.
DarkReading
CISA and FBI warn the RaaS provider's affiliates are striking critical industries, with more attacks expected to come from additional ransomware groups in the months ahead.
Bleeping Computer
Cybercriminals are employing a novel code distribution technique dubbed 'EtherHiding,' which abuses Binance's Smart Chain (BSC) contracts to hide malicious scripts in the blockchain.
The Hacker News
The FBI and CISA issue advisory on AvosLocker ransomware gang. They use open-source tools, leave minimal traces.
Bleeping Computer
A newly discovered campaign dubbed "Stayin' Alive" has been targeting government organizations and telecommunication service providers across Asia since 2021, using a wide variety of "disposable" malware to evade detection.
The Hacker News
Ever heard of an IP address in hexadecimal notation? It's the latest disguise hackers use to deploy DDoS malware on Linux systems.
The Hacker News
Cybersecurity experts uncover an ongoing threat to government and telecom entities in Asia.
DarkReading
A sophisticated APT known as "ToddyCat," sponsored by Beijing, is cleverly using unsophisticated malware to keep defenders off their trail.
Bleeping Computer
A Mirai-based DDoS (distributed denial of service) malware botnet tracked as IZ1H9 has added thirteen new payloads to target Linux-based routers and routers from D-Link, Zyxel, TP-Link, TOTOLINK, and others.
Infosecurity News
FortiGuard Labs said the new campaign incorporates 13 distinct payloads
Infosecurity News
Symantec highlights distinctive DLL sideloading technique
The Hacker News
Beware of the latest Magecart attack! Attackers are now hiding malicious code on 404 error pages to steal your data.
The Hacker News
PEACHPIT alert! This ad fraud botnet, linked to China's BADBOX operation, targeted 15M+ Android & iOS users. Learn how threat actors exploited devices
CyberNews
The Gaza-based cyber group, tracked by Microsoft as Storm-1133, targeted Israel’s infrastructure ahead of Hamas’ attack on the country.
The Hacker News
Gaza-based hacker group Storm-1133 targets Israeli energy, defense, and telecom. Microsoft's report exposes tactics.
SecurityWeek
Tens of thousands of Android devices have been shipped to end-users with backdoored firmware, Human Security warns.
The Hacker News
Semiconductor companies in East Asia are under attack. Threat actors posing as TSMC deploy Cobalt Strike beacons via HyperBro backdoor
Infosecurity News
Cisco Talos found new evidence that Qakbot-affiliated actors were still distributing ransomware despite the August FBI takedown of the threat group
Bleeping Computer
Hackers engaging in cyber espionage have targeted Chinese-speaking semiconductor companies with TSMC-themed lures that infect them with Cobalt Strike beacons.
The Hacker News
🕵️♂️ Despite infrastructure disruption, QakBot malware operators are still active in an ongoing phishing campaign, delivering Ransom Knight ransomwa
The Hacker News
Breaking down Lu0Bot's layers: From BAT files to unique domain assembly. Analysts share insights into the unconventional methods used by this Node.js
The Hacker News
ESET discovers a targeted cyber-espionage campaign in Guyana.
The Record
Just weeks after an international effort took down the Qakbot botnet's infrastructure, researchers from Cisco Talos say the hackers behind the group have pivoted to spreading ransomware.
Infosecurity News
ThreatFabric found evidence that LighSpy is linked to Android spyware DragonEgg, attributed to the Chinese-sponsored group
The Hacker News
From DragonEgg to LightSpy: Discover the hidden links between Android and iOS spyware, exposing a sophisticated network of surveillance.
Infosecurity News
The BADBOX scheme deploys the Triada malware on various devices like smartphones and tablets
The Hacker News
Exploiting Cloudflare's Gaps: Threat actors can bypass DDoS protection mechanisms by abusing trust relationships.
DarkReading
The Lazarus Group's "LightlessCan" malware executes multiple native Windows commands within the RAT itself, making detection significantly harder, security vendor says.
Bleeping Computer
Security researchers discovered a new malware-as-a-service (MaaS) named 'BunnyLoader' advertised on multiple hacker forums as a fileless loader that can steal and replace the contents of the system clipboard.
Infosecurity News
Coded in C/C++, the tool is a fileless loader that conducts malicious activities in memory
Cyber Security News
A new malware-as-a-service (MaaS) loader under the name “BunnyLoader” has been discovered to be sold in multiple hacking forums.
The Hacker News
Silent Skimmer - A year-long web skimming campaign targets businesses in Asia, North America, and Latin America, stealing sensitive payment data.
The Hacker News
BunnyLoader, the latest malware-as-a-service, is up for sale in the dark web. It can steal your data, replace your crypto address
CSO
Researchers from Group-IB believe it's likely the group is an independent affiliate working for multiple ransomware-as-a-service operations
The Hacker News
Cybercriminals are currently employing ASMCrypt, an advanced iteration of DoubleFinger, to evade detection by security tools.
Bleeping Computer
The North Korean 'Lazarus' hacking group targeted employees of an aerospace company located in Spain with fake job opportunities to hack into the corporate network using a previously unknown 'LightlessCan' backdoor.
The Hacker News
Malicious actors targeting GitHub accounts, posing as Dependabot contributors.
Cyber Security News
Recently, cybersecurity researchers at ASEC identified that threat actors are actively exploiting abnormal certificates to deliver info-stealing malware.
CSO
A report by Proofpoint identifies the new Trojan as undocumented and possessing information-stealing capabilities.
Bleeping Computer
Fake Bitwarden sites are pushing installers purportedly for the open-source password manager that carry a new password-stealing malware that security researchers call ZenRAT.
Bleeping Computer
A joint cybersecurity advisory by the FBI, NSA, CISA, and the Japanese NISC (cybersecurity) and NPA (police) sheds light on the techniques the Chinese threat actors known as BlackTech use to attack Japanese and U.S. organizations.
Cyber Security News
A new malware called ZenRAT has been discovered. This malware is being spread via fraudulent download packages disguised as Bitwarden installations.
The Hacker News
Beware of AtlasCross! They're using Red Cross-themed phishing to deploy sneaky backdoors.
Bleeping Computer
Hackers are breaching GitHub accounts and inserting malicious code disguised as Dependabot contributions to steal authentication secrets and passwords from developers.
The Hacker News
⚠️ Beware of ZenRAT! This new modular malware strain targets Windows users through trojanized Bitwarden installers.
Cyber Security News
A new Ransomware-as-a-service (RaaS) provider has been discovered by researchers, which notably uses multiple ransomware families and is found to have links with several ransomware attacks since July 2022.
DarkReading
Ransomware-as-a-service affiliate ShadowSyndicate is unusual for the size of its malicious infrastructure and the fact that it's distributing seven different ransomware strains.
Infosecurity News
Discovered by Proofpoint, ZenRAT is a modular remote access trojan targeting Windows users
The Hacker News
Cyber experts uncover a new threat: ShadowSyndicate. Explore their connections to ransomware and the latest findings from cybersecurity experts.
Cyber Security News
Xenomorph has been discovered with a new malware campaign targeting several United States and Spain institutions. This new campaign shows thousands of downloads of Xenomorph malware by victims.
Bleeping Computer
A new APT hacking group named 'AtlasCross' targets organizations with phishing lures impersonating the American Red Cross to deliver backdoor malware.
The Hacker News
A new variant of the Xenomorph Banking Trojan has been uncovered, targeting 35+ U.S. financial institutions.
Cyber Security News
Securonix Threat Research has recently uncovered a noteworthy campaign, dubbed STARK#VORTEX, seemingly originating from the threat group UAC-0154
The Hacker News
Chinese state-sponsored hacker group TAG-74 targets academic, political, and government bodies in South Korea in a "multi-year" campaign.
Bleeping Computer
Security researchers have identified infrastructure belonging to a threat actor now tracked as ShadowSyndicate, who likely deployed seven different ransomware families in attacks over the past year.
DarkReading
The cyberattackers are using the "Deadglyph" custom spyware, whose full capabilities have not yet been uncovered.
The Hacker News
Ukrainian military hit by a phishing campaign using drone manuals as bait to deliver a Go-based open-source post-exploitation toolkit called Merlin.
Cyber Security News
Due to its vital infrastructure and the enormous quantity of sensitive data it manages, which includes both personal and business communications, the telecommunications sector is aggressively targeted by hackers.
Infosecurity News
Malware is linked to UAE-backed spies
The DFIR Report
In 2022, The DFIR Report observed an increase in the adversarial usage of Remote Management and Monitoring (RMM) tools. When compared to post-exploitation channels that heavily rely on terminals, such … Read More
Bleeping Computer
A novel and sophisticated backdoor malware named 'Deadglyph' was seen used in a cyberespionage attack against a government agency in the Middle East.
Bleeping Computer
A stealthy advanced persistent threat (APT) tracked as Gelsemium was observed in attacks targeting a Southeast Asian government that spanned six months between 2022 and 2023.
The Hacker News
Researchers uncovered a new advanced backdoor, 'Deadglyph,' by Stealth Falcon hackers, which combines two languages for cyber espionage.
The Hacker News
Beware Latin America! BBTok banking trojan strikes Brazil & Mexico. Crafty phishing emails, unique payloads, and a sneaky approach.
The Hacker News
OilRig, Iran's state-backed actor, aims at Israeli entities with spear-phishing tactics. Learn about the Outer Space and Juicy Mix campaigns.
DarkReading
The Sandman group's main malware is among the very few that use the Lua scripting language and its just-in-time compiler.
The Hacker News
Sandman, a new cyber threat actor, is targeting telecom providers across continents. Read more about this cyber espionage campai
Bleeping Computer
A previously unknown threat actor dubbed 'Sandman' targets telecommunication service providers in the Middle East, Western Europe, and South Asia, using a modular info-stealing malware named 'LuaDream.'
SecurityWeek
New and mysterious APT Sandman spotted targeting telcos in Europe and Asia as part of a cyberespionage campaign.
Cyber Security News
A Chinese state-sponsored cyber-espionage campaign, attributed to TAG-74, targeted South Korean academic, political, and government bodies primarily linked to Chinese military intelligence.
Bleeping Computer
A hacker is spreading a fake proof-of-concept (PoC) exploit for a recently fixed WinRAR vulnerability on GitHub, attempting to infect downloaders with the VenomRAT malware.
Cyber Security News
Threat actors behind this group are actively exploiting the CapraRAT Android malware to hijack Android devices by mimicking the YouTube app.
The Record
The FBI and CISA issued a detailed report on the Russia-based Snatch ransomware group, which has claimed several high-profile attacks in recent months.
DarkReading
"SprySOCKS" melds features from multiple previously known badware and adds to the threat actor's growing malware arsenal, Trend Micro says.
Infosecurity News
The new backdoor is being used by Earth Lusca to conduct cyber-espionage campaigns, primarily against governments in Asia and the Balkans
The Hacker News
Earth Lusca, a China-linked group, is using a stealthy Linux backdoor called SprySOCKS to target government entities worldwide.
The Hacker News
Nearly 12,000 Juniper firewall devices exposed on the internet are vulnerable to a recently disclosed remote code execution flaw.
Bleeping Computer
The APT36 hacking group, aka 'Transparent Tribe,' has been observed using at least three Android apps that mimic YouTube to infect devices with their signature remote access trojan (RAT), 'CapraRAT.'
DarkReading
"Silent Skimmer" is a technically complex campaign that has successfully targeted online businesses in the Asia Pacific region for over a year.
Bleeping Computer
The malware loader 'Bumblebee' has broken its two-month vacation with a new campaign that employs new distribution techniques that abuse 4shared WebDAV services.
Bleeping Computer
A Chinese espionage-focused hacker tracked as 'Earth Lusca' was observed targeting government agencies in multiple countries, using a new Linux backdoor dubbed 'SprySOCKS.'
The Hacker News
Discover the evolution of Android trojans - 'Hook' inherits its powers from 'ERMAC.' How does it outperform its predecessor? Read on.
Cyber Security News
This week's Threat and Vulnerability Roundup from Cyber Writes brings you the most recent cybersecurity news.