The Hacker News

Syndikovat obsah
The Hacker News has been internationally recognized as a leading news source dedicated to promoting awareness for security experts and [email protected]
Aktualizace: 14 min 36 sek zpět

BlackTech Targets Tech, Research, and Gov Sectors New 'Deuterbear' Tool

19 Duben, 2024 - 15:44
Technology, research, and government sectors in the Asia-Pacific region have been targeted by a threat actor called BlackTech as part of a recent cyber attack wave. The intrusions pave the way for an updated version of modular backdoor dubbed Waterbear as well as its enhanced successor referred to as Deuterbear. Cybersecurity firm Trend Micro is tracking the
Kategorie: Hacking & Security

BlackTech Targets Tech, Research, and Gov Sectors New 'Deuterbear' Tool

19 Duben, 2024 - 15:44
Technology, research, and government sectors in the Asia-Pacific region have been targeted by a threat actor called BlackTech as part of a recent cyber attack wave. The intrusions pave the way for an updated version of modular backdoor dubbed Waterbear as well as its enhanced successor referred to as Deuterbear. Cybersecurity firm Trend Micro is tracking the Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

How Attackers Can Own a Business Without Touching the Endpoint

19 Duben, 2024 - 13:08
Attackers are increasingly making use of “networkless” attack techniques targeting cloud apps and identities. Here’s how attackers can (and are) compromising organizations – without ever needing to touch the endpoint or conventional networked systems and services.  Before getting into the details of the attack techniques being used, let’s discuss why
Kategorie: Hacking & Security

How Attackers Can Own a Business Without Touching the Endpoint

19 Duben, 2024 - 13:08
Attackers are increasingly making use of “networkless” attack techniques targeting cloud apps and identities. Here’s how attackers can (and are) compromising organizations – without ever needing to touch the endpoint or conventional networked systems and services.  Before getting into the details of the attack techniques being used, let’s discuss why The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Akira Ransomware Gang Extorts $42 Million; Now Targets Linux Servers

19 Duben, 2024 - 13:01
Threat actors behind the Akira ransomware group have extorted approximately $42 million in illicit proceeds after breaching the networks of more than 250 victims as of January 1, 2024. "Since March 2023, Akira ransomware has impacted a wide range of businesses and critical infrastructure entities in North America, Europe, and Australia," cybersecurity agencies from the Netherlands and the U.S.,
Kategorie: Hacking & Security

Akira Ransomware Gang Extorts $42 Million; Now Targets Linux Servers

19 Duben, 2024 - 13:01
Threat actors behind the Akira ransomware group have extorted approximately $42 million in illicit proceeds after breaching the networks of more than 250 victims as of January 1, 2024. "Since March 2023, Akira ransomware has impacted a wide range of businesses and critical infrastructure entities in North America, Europe, and Australia," cybersecurity agencies from the Netherlands and the U.S., Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Hackers Target Middle East Governments with Evasive "CR4T" Backdoor

19 Duben, 2024 - 08:16
Government entities in the Middle East have been targeted as part of a previously undocumented campaign to deliver a new backdoor dubbed CR4T. Russian cybersecurity company Kaspersky said it discovered the activity in February 2024, with evidence suggesting that it may have been active since at least a year prior. The campaign has been codenamed 
Kategorie: Hacking & Security

Hackers Target Middle East Governments with Evasive "CR4T" Backdoor

19 Duben, 2024 - 08:16
Government entities in the Middle East have been targeted as part of a previously undocumented campaign to deliver a new backdoor dubbed CR4T. Russian cybersecurity company Kaspersky said it discovered the activity in February 2024, with evidence suggesting that it may have been active since at least a year prior. The campaign has been codenamed Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

OfflRouter Malware Evades Detection in Ukraine for Almost a Decade

18 Duben, 2024 - 16:25
Select Ukrainian government networks have remained infected with a malware called OfflRouter since 2015. Cisco Talos said its findings are based on an analysis of over 100 confidential documents that were infected with the VBA macro virus and uploaded to the VirusTotal malware scanning platform since 2018. More than 20 such documents have been uploaded since 2022. "The documents contained VBA
Kategorie: Hacking & Security

OfflRouter Malware Evades Detection in Ukraine for Almost a Decade

18 Duben, 2024 - 16:25
Select Ukrainian government networks have remained infected with a malware called OfflRouter since 2015. Cisco Talos said its findings are based on an analysis of over 100 confidential documents that were infected with the VBA macro virus and uploaded to the VirusTotal malware scanning platform since 2018. More than 20 such documents have been uploaded since 2022. "The documents contained VBA Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

FIN7 Cybercrime Group Targeting U.S. Auto Industry with Carbanak Backdoor

18 Duben, 2024 - 15:58
The infamous cybercrime syndicate known as FIN7 has been linked to a spear-phishing campaign targeting the U.S. automotive industry to deliver a known backdoor called Carbanak (aka Anunak). "FIN7 identified employees at the company who worked in the IT department and had higher levels of administrative rights," the BlackBerry research and intelligence team said in a new write-up. "They
Kategorie: Hacking & Security

FIN7 Cybercrime Group Targeting U.S. Auto Industry with Carbanak Backdoor

18 Duben, 2024 - 15:58
The infamous cybercrime syndicate known as FIN7 has been linked to a spear-phishing campaign targeting the U.S. automotive industry to deliver a known backdoor called Carbanak (aka Anunak). "FIN7 identified employees at the company who worked in the IT department and had higher levels of administrative rights," the BlackBerry research and intelligence team said in a new write-up. "TheyNewsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Recover from Ransomware in 5 Minutes—We will Teach You How!

18 Duben, 2024 - 13:17
Super Low RPO with Continuous Data Protection:Dial Back to Just Seconds Before an Attack Zerto, a Hewlett Packard Enterprise company, can help you detect and recover from ransomware in near real-time. This solution leverages continuous data protection (CDP) to ensure all workloads have the lowest recovery point objective (RPO) possible. The most valuable thing about CDP is that it does not use
Kategorie: Hacking & Security

Recover from Ransomware in 5 Minutes—We will Teach You How!

18 Duben, 2024 - 13:17
Super Low RPO with Continuous Data Protection:Dial Back to Just Seconds Before an Attack Zerto, a Hewlett Packard Enterprise company, can help you detect and recover from ransomware in near real-time. This solution leverages continuous data protection (CDP) to ensure all workloads have the lowest recovery point objective (RPO) possible. The most valuable thing about CDP is that it does not use The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

New Android Trojan 'SoumniBot' Evades Detection with Clever Tricks

18 Duben, 2024 - 12:31
A new Android trojan called SoumniBot has been detected in the wild targeting users in South Korea by leveraging weaknesses in the manifest extraction and parsing procedure. The malware is "notable for an unconventional approach to evading analysis and detection, namely obfuscation of the Android manifest," Kaspersky researcher Dmitry Kalinin said in a technical analysis.
Kategorie: Hacking & Security

How to Conduct Advanced Static Analysis in a Malware Sandbox

18 Duben, 2024 - 12:31
Sandboxes are synonymous with dynamic malware analysis. They help to execute malicious files in a safe virtual environment and observe their behavior. However, they also offer plenty of value in terms of static analysis. See these five scenarios where a sandbox can prove to be a useful tool in your investigations. Detecting Threats in PDFs PDF files are frequently exploited by threat actors to
Kategorie: Hacking & Security

New Android Trojan 'SoumniBot' Evades Detection with Clever Tricks

18 Duben, 2024 - 12:31
A new Android trojan called SoumniBot has been detected in the wild targeting users in South Korea by leveraging weaknesses in the manifest extraction and parsing procedure. The malware is "notable for an unconventional approach to evading analysis and detection, namely obfuscation of the Android manifest," Kaspersky researcher Dmitry Kalinin said in a technical analysis. Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

How to Conduct Advanced Static Analysis in a Malware Sandbox

18 Duben, 2024 - 12:31
Sandboxes are synonymous with dynamic malware analysis. They help to execute malicious files in a safe virtual environment and observe their behavior. However, they also offer plenty of value in terms of static analysis. See these five scenarios where a sandbox can prove to be a useful tool in your investigations. Detecting Threats in PDFs PDF files are frequently exploited by threat actors to The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Global Police Operation Disrupts 'LabHost' Phishing Service, Over 30 Arrested Worldwide

18 Duben, 2024 - 12:28
As many as 37 individuals have been arrested as part of an international crackdown on a cybercrime service called LabHost that has been used by criminal actors to steal personal credentials from victims around the world. Described as one of the largest Phishing-as-a-Service (PhaaS) providers, LabHost offered phishing pages targeting banks, high-profile organizations, and other service
Kategorie: Hacking & Security

Global Police Operation Disrupts 'LabHost' Phishing Service, Over 30 Arrested Worldwide

18 Duben, 2024 - 12:28
As many as 37 individuals have been arrested as part of an international crackdown on a cybercrime service called LabHost that has been used by criminal actors to steal personal credentials from victims around the world. Described as one of the largest Phishing-as-a-Service (PhaaS) providers, LabHost offered phishing pages targeting banks, high-profile organizations, and other service Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security