FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Hands-on Review: Myrror Security Code-Aware and Attack-Aware SCA

By The Hacker News — February 9th 2024 at 10:58
Introduction The modern software supply chain represents an ever-evolving threat landscape, with each package added to the manifest introducing new attack vectors. To meet industry requirements, organizations must maintain a fast-paced development process while staying up-to-date with the latest security patches. However, in practice, developers often face a large amount of security work
☐ ☆ ✇ The Hacker News

From Megabits to Terabits: Gcore Radar Warns of a New Era of DDoS Attacks

By The Hacker News — January 23rd 2024 at 11:33
As we enter 2024, Gcore has released its latest Gcore Radar report, a twice-annual publication in which the company releases internal analytics to track DDoS attacks. Gcore’s broad, internationally distributed network of scrubbing centers allows them to follow attack trends over time. Read on to learn about DDoS attack trends for Q3–Q4 of 2023, and what they mean for developing a robust
☐ ☆ ✇ The Hacker News

New iShutdown Method Exposes Hidden Spyware Like Pegasus on Your iPhone

By Newsroom — January 17th 2024 at 10:22
Cybersecurity researchers have identified a "lightweight method" called iShutdown for reliably identifying signs of spyware on Apple iOS devices, including notorious threats like NSO Group's Pegasus, QuaDream's Reign, and Intellexa's Predator.  Kaspersky, which analyzed a set of iPhones that were compromised with Pegasus, said the infections left traces in a file
☐ ☆ ✇ The Hacker News

Decoy Microsoft Word Documents Used to Deliver Nim-Based Malware

By Newsroom — December 22nd 2023 at 12:46
A new phishing campaign is leveraging decoy Microsoft Word documents as bait to deliver a backdoor written in the Nim programming language. "Malware written in uncommon programming languages puts the security community at a disadvantage as researchers and reverse engineers' unfamiliarity can hamper their investigation," Netskope researchers Ghanashyam Satpathy and Jan Michael Alcantara&nbsp
☐ ☆ ✇ The Hacker News

Chameleon Android Banking Trojan Variant Bypasses Biometric Authentication

By Newsroom — December 21st 2023 at 16:21
Cybersecurity researchers have discovered an updated version of an Android banking malware called Chameleon that has expanded its targeting to include users in the U.K. and Italy. "Representing a restructured and enhanced iteration of its predecessor, this evolved Chameleon variant excels in executing Device Takeover (DTO) using the accessibility service, all while expanding its targeted region,
☐ ☆ ✇ The Hacker News

New Pierogi++ Malware by Gaza Cyber Gang Targeting Palestinian Entities

By Newsroom — December 14th 2023 at 14:01
A pro-Hamas threat actor known as Gaza Cyber Gang is targeting Palestinian entities using an updated version of a backdoor dubbed Pierogi. The findings come from SentinelOne, which has given the malware the name Pierogi++ owing to the fact that it's implemented in the C++ programming language unlike its Delphi- and Pascal-based predecessor. "Recent Gaza Cybergang activities show
☐ ☆ ✇ The Hacker News

Iranian State-Sponsored OilRig Group Deploys 3 New Malware Downloaders

By Newsroom — December 14th 2023 at 12:30
The Iranian state-sponsored threat actor known as OilRig deployed three different downloader malware throughout 2022 to maintain persistent access to victim organizations located in Israel. The three new downloaders have been named ODAgent, OilCheck, and OilBooster by Slovak cybersecurity company ESET. The attacks also involved the use of an updated version of a known OilRig downloader
☐ ☆ ✇ The Hacker News

How to Analyze Malware’s Network Traffic in A Sandbox

By The Hacker News — December 13th 2023 at 12:02
Malware analysis encompasses a broad range of activities, including examining the malware's network traffic. To be effective at it, it's crucial to understand the common challenges and how to overcome them. Here are three prevalent issues you may encounter and the tools you'll need to address them. Decrypting HTTPS traffic Hypertext Transfer Protocol Secure (HTTPS), the protocol for secure
☐ ☆ ✇ The Hacker News

Microsoft Warns of Hackers Exploiting OAuth for Cryptocurrency Mining and Phishing

By Newsroom — December 13th 2023 at 10:55
Microsoft has warned that adversaries are using OAuth applications as an automation tool to deploy virtual machines (VMs) for cryptocurrency mining and launch phishing attacks. "Threat actors compromise user accounts to create, modify, and grant high privileges to OAuth applications that they can misuse to hide malicious activity," the Microsoft Threat Intelligence team said in an
☐ ☆ ✇ The Hacker News

Microsoft Warns of COLDRIVER's Evolving Evasion and Credential-Stealing Tactics

By The Hacker News — December 7th 2023 at 14:36
The threat actor known as COLDRIVER has continued to engage in credential theft activities against entities that are of strategic interests to Russia while simultaneously improving its detection evasion capabilities. The Microsoft Threat Intelligence team is tracking under the cluster as Star Blizzard (formerly SEABORGIUM). It's also called Blue Callisto, BlueCharlie (or TAG-53),
☐ ☆ ✇ The Hacker News

Agent Racoon Backdoor Targets Organizations in Middle East, Africa, and U.S.

By Newsroom — December 2nd 2023 at 08:29
Organizations in the Middle East, Africa, and the U.S. have been targeted by an unknown threat actor to distribute a new backdoor called Agent Racoon. "This malware family is written using the .NET framework and leverages the domain name service (DNS) protocol to create a covert channel and provide different backdoor functionalities," Palo Alto Networks Unit 42 researcher Chema Garcia 
☐ ☆ ✇ The Hacker News

Zero-Day Alert: Apple Rolls Out iOS, macOS, and Safari Patches for 2 Actively Exploited Flaws

By Newsroom — December 1st 2023 at 04:25
Apple has released software updates for iOS, iPadOS, macOS, and Safari web browser to address two security flaws that it said have come under active exploitation in the wild on older versions of its software. The vulnerabilities, both of which reside in the WebKit web browser engine, are described below - CVE-2023-42916 - An out-of-bounds read issue that could be exploited to
☐ ☆ ✇ The Hacker News

7 Uses for Generative AI to Enhance Security Operations

By The Hacker News — November 30th 2023 at 11:18
Welcome to a world where Generative AI revolutionizes the field of cybersecurity. Generative AI refers to the use of artificial intelligence (AI) techniques to generate or create new data, such as images, text, or sounds. It has gained significant attention in recent years due to its ability to generate realistic and diverse outputs. When it comes to security operations, Generative AI can
☐ ☆ ✇ The Hacker News

Zero-Day Alert: Google Chrome Under Active Attack, Exploiting New Vulnerability

By Newsroom — November 29th 2023 at 04:27
Google has rolled out security updates to fix seven security issues in its Chrome browser, including a zero-day that has come under active exploitation in the wild. Tracked as CVE-2023-6345, the high-severity vulnerability has been described as an integer overflow bug in Skia, an open source 2D graphics library. Benoît Sevens and Clément Lecigne of Google's Threat Analysis Group (TAG) have
☐ ☆ ✇ The Hacker News

Cybercriminals Using Telekopye Telegram Bot to Craft Phishing Scams on a Grand Scale

By Newsroom — November 24th 2023 at 15:32
More details have emerged about a malicious Telegram bot called Telekopye that's used by threat actors to pull off large-scale phishing scams. "Telekopye can craft phishing websites, emails, SMS messages, and more," ESET security researcher Radek Jizba said in a new analysis. The threat actors behind the operation – codenamed Neanderthals – are known to run the criminal enterprise as a
☐ ☆ ✇ The Hacker News

Alert: New WailingCrab Malware Loader Spreading via Shipping-Themed Emails

By Newsroom — November 23rd 2023 at 12:54
Delivery- and shipping-themed email messages are being used to deliver a sophisticated malware loader known as WailingCrab. "The malware itself is split into multiple components, including a loader, injector, downloader and backdoor, and successful requests to C2-controlled servers are often necessary to retrieve the next stage," IBM X-Force researchers Charlotte Hammond, Ole Villadsen, and Kat
☐ ☆ ✇ The Hacker News

ClearFake Campaign Expands to Target Mac Systems with Atomic Stealer

By Newsroom — November 22nd 2023 at 07:15
The macOS information stealer known as Atomic is now being delivered to target via a bogus web browser update chain tracked as ClearFake. "This may very well be the first time we see one of the main social engineering campaigns, previously reserved for Windows, branch out not only in terms of geolocation but also operating system," Malwarebytes' Jérôme Segura said in a Tuesday analysis. Atomic
☐ ☆ ✇ The Hacker News

LockBit Ransomware Exploiting Critical Citrix Bleed Vulnerability to Break In

By Newsroom — November 22nd 2023 at 04:49
Multiple threat actors, including LockBit ransomware affiliates, are actively exploiting a recently disclosed critical security flaw in Citrix NetScaler application delivery control (ADC) and Gateway appliances to obtain initial access to target environments. The joint advisory comes from the U.S. Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI),
☐ ☆ ✇ The Hacker News

How Multi-Stage Phishing Attacks Exploit QRs, CAPTCHAs, and Steganography

By The Hacker News — November 21st 2023 at 10:40
Phishing attacks are steadily becoming more sophisticated, with cybercriminals investing in new ways of deceiving victims into revealing sensitive information or installing malicious software. One of the latest trends in phishing is the use of QR codes, CAPTCHAs, and steganography. See how they are carried out and learn to detect them. Quishing Quishing, a phishing technique resulting from the
☐ ☆ ✇ The Hacker News

Malicious Apps Disguised as Banks and Government Agencies Targeting Indian Android Users

By Newsroom — November 21st 2023 at 07:46
Android smartphone users in India are the target of a new malware campaign that employs social engineering lures to install fraudulent apps that are capable of harvesting sensitive data. “Using social media platforms like WhatsApp and Telegram, attackers are sending messages designed to lure users into installing a malicious app on their mobile device by impersonating legitimate organizations,
☐ ☆ ✇ The Hacker News

Zero-Day Flaw in Zimbra Email Software Exploited by Four Hacker Groups

By Newsroom — November 16th 2023 at 16:09
A zero-day flaw in the Zimbra Collaboration email software was exploited by four different groups in real-world attacks to pilfer email data, user credentials, and authentication tokens. "Most of this activity occurred after the initial fix became public on GitHub," Google Threat Analysis Group (TAG) said in a report shared with The Hacker News. The flaw, tracked as CVE-2023-37580 (CVSS score:
☐ ☆ ✇ The Hacker News

Experts Uncover DarkCasino: New Emerging APT Threat Exploiting WinRAR Flaw

By Newsroom — November 16th 2023 at 13:51
A hacking group that leveraged a recently disclosed security flaw in the WinRAR software as a zero-day has now been categorized as an entirely new advanced persistent threat (APT). Cybersecurity company NSFOCUS has described DarkCasino as an "economically motivated" actor that first came to light in 2021. "DarkCasino is an APT threat actor with strong technical and learning ability, who is good
☐ ☆ ✇ The Hacker News

Three Ways Varonis Helps You Fight Insider Threats

By The Hacker News — November 15th 2023 at 10:39
What do basketball teams, government agencies, and car manufacturers have in common? Each one has been breached, having confidential, proprietary, or private information stolen and exposed by insiders. In each case, the motivations and methods varied, but the risk remained the same: insiders have access to too much data with too few controls. Insider threats continue to prove difficult for
☐ ☆ ✇ The Hacker News

New BiBi-Windows Wiper Targets Windows Systems in Pro-Hamas Attacks

By Newsroom — November 13th 2023 at 04:50
Cybersecurity researchers have warned about a Windows version of a wiper malware that was previously observed targeting Linux systems in cyber attacks aimed at Israel. Dubbed BiBi-Windows Wiper by BlackBerry, the wiper is the Windows counterpart of BiBi-Linux Wiper, which has been put to use by a pro-Hamas hacktivist group in the wake of the Israel-Hamas war last month. "The Windows variant [...
☐ ☆ ✇ The Hacker News

New Apple Zero-Days Exploited to Target Egyptian ex-MP with Predator Spyware

By THN — September 23rd 2023 at 06:12
The three zero-day flaws addressed by Apple on September 21, 2023, were leveraged as part of an iPhone exploit chain in an attempt to deliver a spyware strain called Predator targeting former Egyptian member of parliament Ahmed Eltantawy between May and September 2023. "The targeting took place after Eltantawy publicly stated his plans to run for President in the 2024 Egyptian elections," the
☐ ☆ ✇ The Hacker News

Inside the Code of a New XWorm Variant

By The Hacker News — September 19th 2023 at 11:32
XWorm is a relatively new representative of the remote access trojan cohort that has already earned its spot among the most persistent threats across the globe.  Since 2022, when it was first observed by researchers, it has undergone a number of major updates that have significantly enhanced its functionality and solidified its staying power.  The analyst team at ANY.RUN came across the newest
☐ ☆ ✇ The Hacker News

LimeRAT Malware Analysis: Extracting the Config

By The Hacker News — April 27th 2023 at 11:45
Remote Access Trojans (RATs) have taken the third leading position in ANY. RUN's Q1 2023 report on the most prevalent malware types, making it highly probable that your organization may face this threat. Though LimeRAT might not be the most well-known RAT family, its versatility is what sets it apart. Capable of carrying out a broad spectrum of malicious activities, it excels not only in data
☐ ☆ ✇ The Hacker News

How to Build a Research Lab for Reverse Engineering — 4 Ways

By The Hacker News — March 29th 2023 at 11:43
Malware analysis is an essential part of security researcher's work. But working with malicious samples can be dangerous — it requires specialized tools to record their activity, and a secure environment to prevent unintended damage. However, manual lab setup and configuration can prove to be a laborious and time-consuming process. In this article, we'll look at 4 ways to create a reverse
☐ ☆ ✇ The Hacker News

How to Detect New Threats via Suspicious Activities

By The Hacker News — February 20th 2023 at 11:02
Unknown malware presents a significant cybersecurity threat and can cause serious damage to organizations and individuals alike. When left undetected, malicious code can gain access to confidential information, corrupt data, and allow attackers to gain control of systems. Find out how to avoid these circumstances and detect unknown malicious behavior efficiently.  Challenges of new threats'
☐ ☆ ✇ The Hacker News

3 Lifehacks While Analyzing Orcus RAT in a Malware Sandbox

By The Hacker News — January 27th 2023 at 10:55
Orcus is a Remote Access Trojan with some distinctive characteristics. The RAT allows attackers to create plugins and offers a robust core feature set that makes it quite a dangerous malicious program in its class. RAT is quite a stable type that always makes it to the top. ANY.RUN’s top malware types in 2022 That's why you'll definitely come across this type in your practice, and the Orcus
☐ ☆ ✇ The Hacker News

Google Takes Down 50,000 Instances of Pro-Chinese DRAGONBRIDGE Influence Operation

By Ravie Lakshmanan — January 26th 2023 at 16:06
Google on Thursday disclosed it took steps to dismantle over 50,000 instances of activity orchestrated by a pro-Chinese influence operation known as DRAGONBRIDGE in 2022. "Most DRAGONBRIDGE activity is low quality content without a political message, populated across many channels and blogs," the company's Threat Analysis Group (TAG) said in a report shared with The Hacker News. "However, a
☐ ☆ ✇ The Hacker News

Deep Packet Inspection vs. Metadata Analysis of Network Detection & Response (NDR) Solutions

By The Hacker News — November 15th 2022 at 12:58
Today, most Network Detection and Response (NDR) solutions rely on traffic mirroring and Deep Packet Inspection (DPI). Traffic mirroring is typically deployed on a single-core switch to provide a copy of the network traffic to a sensor that uses DPI to thoroughly analyze the payload. While this approach provides detailed analysis, it requires large amounts of processing power and is blind when
☐ ☆ ✇ WIRED

How to Protect Yourself If Your School Uses Surveillance Tech

By Pia Ceres — October 10th 2022 at 11:00
Colleges and K-12 campuses increasingly monitor student emails, social media, and more. Here’s how to secure your (or your child’s) privacy.
☐ ☆ ✇ WIRED

This Chatbot Aims to Steer People Away From Child Abuse Material

By Matt Burgess — September 28th 2022 at 06:00
Pornhub is trialing a new automated tool that pushes CSAM-searchers to seek help for their online behavior. Will it work?
☐ ☆ ✇ The Hacker News

How to Do Malware Analysis?

By The Hacker News — September 14th 2022 at 10:10
Based on the findings of Malwarebytes' Threat Review for 2022, 40 million Windows business computers' threats were detected in 2021. In order to combat and avoid these kinds of attacks, malware analysis is essential. In this article, we will break down the goal of malicious programs' investigation and how to do malware analysis with a sandbox. What is malware analysis?  Malware analysis is a
☐ ☆ ✇ WIRED

The Power and Pitfalls of AI for US Intelligence

By Alexa O'Brien — June 21st 2022 at 20:14
Artificial intelligence use is booming, but it's not the secret weapon you might imagine.
☐ ☆ ✇ InfoSec Resources

Troystealer malware: What it is, how it works and how to prevent it | Malware spotlight

By Pedro Tavares — October 15th 2020 at 13:03

We are living in an era where malware is part of our daily lives. Emergent campaigns are increasing, each more sophisticated and harder to detect than the last. Malware can reveal itself through different abnormal behaviors, including a giant wave of annoying ads flooding your screen, your system crashing, blocks or repeatedly showing a BSOD […]

The post Troystealer malware: What it is, how it works and how to prevent it | Malware spotlight appeared first on Infosec Resources.


Troystealer malware: What it is, how it works and how to prevent it | Malware spotlight was first posted on October 15, 2020 at 8:03 am.
©2017 "InfoSec Resources". Use of this feed is for personal non-commercial use only. If you are not reading this article in your feed reader, then the site is guilty of copyright infringement. Please contact me at darren.dalasta@infosecinstitute.com
☐ ☆ ✇ InfoSec Resources

Fake STOP/DJVU decryptor malware: What it is, how it works and how to prevent it

By Greg Belding — October 14th 2020 at 13:00

Introduction Imagine a situation where criminals steal access to your property. They offer you a seemingly valid solution in the way of a tool that will give you your access back. But you use that solution and yet you still do not have access? Welcome to the nightmarish world of STOP/DJVU — a ransomware that […]

The post Fake STOP/DJVU decryptor malware: What it is, how it works and how to prevent it appeared first on Infosec Resources.


Fake STOP/DJVU decryptor malware: What it is, how it works and how to prevent it was first posted on October 14, 2020 at 8:00 am.
©2017 "InfoSec Resources". Use of this feed is for personal non-commercial use only. If you are not reading this article in your feed reader, then the site is guilty of copyright infringement. Please contact me at darren.dalasta@infosecinstitute.com
☐ ☆ ✇ InfoSec Resources

Tycoon malware: What it is, how it works and how to prevent it | Malware spotlight

By Greg Belding — October 1st 2020 at 13:03

Introduction It has been said that a picture is worth a thousand words. In the world of malware, a picture is worth an infection — in other words, a picture can actually be the malware (ransomware, specifically in this case) that initially infects the compromised machine. This malware is called Tycoon and it uses an […]

The post Tycoon malware: What it is, how it works and how to prevent it | Malware spotlight appeared first on Infosec Resources.


Tycoon malware: What it is, how it works and how to prevent it | Malware spotlight was first posted on October 1, 2020 at 8:03 am.
©2017 "InfoSec Resources". Use of this feed is for personal non-commercial use only. If you are not reading this article in your feed reader, then the site is guilty of copyright infringement. Please contact me at darren.dalasta@infosecinstitute.com
❌