FreshRSS

🔒
☐ ☆ ✇ The Hacker News

New Pierogi++ Malware by Gaza Cyber Gang Targeting Palestinian Entities

By Newsroom — December 14th 2023 at 14:01
A pro-Hamas threat actor known as Gaza Cyber Gang is targeting Palestinian entities using an updated version of a backdoor dubbed Pierogi. The findings come from SentinelOne, which has given the malware the name Pierogi++ owing to the fact that it's implemented in the C++ programming language unlike its Delphi- and Pascal-based predecessor. "Recent Gaza Cybergang activities show
☐ ☆ ✇ The Hacker News

Iranian Hackers Launch Sophisticated Attacks Targeting Israel with PowerLess Backdoor

By Ravie Lakshmanan — April 25th 2023 at 13:04
An Iranian nation-state threat actor has been linked to a new wave of phishing attacks targeting Israel that's designed to deploy an updated version of a Windows backdoor called PowerLess. Cybersecurity firm Check Point is tracking the activity cluster under its mythical creature handle Educated Manticore, which exhibits "strong overlaps" with a hacking crew known as APT35, Charming Kitten,
☐ ☆ ✇ The Hacker News

Gootkit Malware Adopts New Tactics to Attack Healthcare and Finance Firms

By Ravie Lakshmanan — February 9th 2023 at 10:38
The Gootkit malware is prominently going after healthcare and finance organizations in the U.S., U.K., and Australia, according to new findings from Cybereason. The cybersecurity firm said it investigated a Gootkit incident in December 2022 that adopted a new method of deployment, with the actors abusing the foothold to deliver Cobalt Strike and SystemBC for post-exploitation. "The threat actor
☐ ☆ ✇ The Hacker News

Black Basta Ransomware Gang Actively Infiltrating U.S. Companies with Qakbot Malware

By Ravie Lakshmanan — November 24th 2022 at 06:06
Companies based in the U.S. have been at the receiving end of an "aggressive" Qakbot malware campaign that leads to Black Basta ransomware infections on compromised networks. "In this latest campaign, the Black Basta ransomware gang is using QakBot malware to create an initial point of entry and move laterally within an organization's network," Cybereason researchers Joakim Kandefelt and
☐ ☆ ✇ The Hacker News

Researchers Detail Techniques LockBit Ransomware Using to Infect its Targets

By Ravie Lakshmanan — July 8th 2022 at 13:30
LockBit ransomware attacks are constantly evolving by making use of a wide range of techniques to infect targets while also taking steps to disable endpoint security solutions. "The affiliates that use LockBit's services conduct their attacks according to their preference and use different tools and techniques to achieve their goal," Cybereason security analysts Loïc Castel and Gal Romano said.
☐ ☆ ✇ The Hacker News

Cybersecurity Experts Warn of Emerging Threat of "Black Basta" Ransomware

By Ravie Lakshmanan — June 27th 2022 at 13:44
The Black Basta ransomware-as-a-service (RaaS) syndicate has amassed nearly 50 victims in the U.S., Canada, the U.K., Australia, and New Zealand within two months of its emergence in the wild, making it a prominent threat in a short window. "Black Basta has been observed targeting a range of industries, including manufacturing, construction, transportation, telcos, pharmaceuticals, cosmetics,
❌