Tag: group
-
Kimsuky Group Adopts New Phishing Tactics to Target Victims
by
in SecurityNewsNorth Korean Kimsuky group has escalated their phishing campaigns, using Russian domains to steal credentials First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/kimsuky-adopts-new-phishing-tactics/
-
ElizaRAT Exploits Google, Telegram, Slack Services For C2 Communications
by
in SecurityNewsAPT36, a Pakistani cyber-espionage group, has recently upgraded its arsenal with ElizaRAT, a sophisticated Windows RAT that, initially detected in 2023, employs advanced evasion tactics and robust C2 capabilities to target Indian government agencies, diplomatic personnel, and military installations. The group leverages multiple platforms, including Windows, Linux, and Android, to broaden its attack surface as…
-
CIO POV: Building trust in cyberspace
by
in SecurityNews
Tags: access, ai, attack, best-practice, business, cio, cisa, cloud, cyber, data, deep-fake, encryption, framework, GDPR, group, identity, infrastructure, intelligence, Internet, mfa, mitre, nist, privacy, regulation, resilience, risk, service, software, strategy, technology, threat, tool, update, windowsTrust lies at the heart of every relationship, transaction, and encounter. Yet in cyberspace”, where we work, live, learn, and play”, trust can become elusive.Since the dawn of the internet nearly 50 years ago, we’ve witnessed incredible digital transformations paired with increasingly formidable threats. Knowing who and what to trust has become so difficult that…
-
Broadcom loses another big VMware customer: UK fintech cloud Beeks Group, and most of its 20,000 VMs
by
in SecurityNewsA massively increased bill was one motive, but customers went cold on Virtzilla, and OpenNebula proved more efficient First seen on theregister.com Jump to article: www.theregister.com/2024/12/02/beeks_group_vmware_opennebula_migration/
-
Broadcom loses another big customer: UK fintech cloud Beeks Group, and most of its 20,000 VMs
by
in SecurityNewsA massively increased bill was one motive, but customers went cold on Virtzilla, and OpenNebula proved more efficient First seen on theregister.com Jump to article: www.theregister.com/2024/12/02/beeks_group_vmware_opennebula_migration/
-
Russia sentences Hydra dark web market leader to life in prison
by
in SecurityNewsRussian authorities have sentenced the leader of the criminal group behind the now-closed dark web platform Hydra Market to life in prison. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/russia-sentences-hydra-dark-web-market-leader-to-life-in-prison/
-
Russia Indicts Ransomware Hacker Wanted by the FBI
by
in SecurityNewsSuspected LockBit, Babuk Operator Mikhail Matveev Arrested in Russia. A prolific ransomware affiliate hacker and developer is facing criminal charges in Russia, Kremlin media reported Friday. Mikhail Pavlovich Matveev has been wanted by U.S. authorities since 2023 for his role in hacking activities as part of ransomware groups including LockBit, Hive and Babuk. First seen…
-
Russia arrests one of its own a cybercrime suspect on FBI’s most wanted list
by
in SecurityNewsThe latest in an unusual change of fortune for group once protected by the Kremlin First seen on theregister.com Jump to article: www.theregister.com/2024/12/02/russia_ransomware_arrest/
-
Russia Arrests Prominent Ransomware Operator
by
in SecurityNewsMikhail Matveev, aka WazaWaka, had worked with several ransomware groups, including Babuk, Conti, Darkside, Hive and LockBit First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/russia-arrests-ransomware-wazawaka/
-
Poison Ivy APT Launches Continuous Cyber Attack on Defense, Gov, Tech Edu Sectors
by
in SecurityNewsResearchers uncovered the resurgence of APT-C-01, also known as the Poison Ivy group, an advanced persistent threat organization notorious for its sustained cyber attacks. This group has been actively targeting sectors such as defense, government, technology, and education since 2007, utilizing sophisticated phishing techniques including watering hole phishing and spear phishing. Recent threat-hunting activities have…
-
Operation >>Code on Toast<<: A Deep Dive into TA-RedAnt's Exploitation of Zero-Day Flaw (CVE-2024-38178)
by
in SecurityNewsNorth Korean-linked hacking group TA-RedAnt has been implicated in a sophisticated large-scale cyber attack dubbed >>Operation Code on Toast,
-
Check Point warnt: Magnet Goblin Group nutzt bekannte 1-Day Schwachstellen
by
in SecurityNewsDas Auftauchen von Gruppen wie Magnet Goblin ist eine deutliche Erinnerung an das ständige Wettrüsten zwischen Hackern und IT-Sicherheitskräften. Das … First seen on infopoint-security.de Jump to article: www.infopoint-security.de/check-point-warnt-magnet-goblin-group-nutzt-bekannte-1-day-schwachstellen/a36761/
-
Procilon setzt AS4-Anforderung für Energieunternehmen erfolgreich um
by
in SecurityNews
Tags: groupSeit Jahrzehnten gilt die procilon GROUP als verlässlicher Ansprechpartner, wenn es um den Auf- und Ausbau einer sicheren digitalen Kommunikation im d… First seen on infopoint-security.de Jump to article: www.infopoint-security.de/procilon-setzt-as4-anforderung-fuer-energieunternehmen-erfolgreich-um/a37043/
-
Firewalls im Fadenkreuz: Akira Group zielte auf SonicWall-Schwachstelle
by
in SecurityNewsFür Sicherheitsanalysten in aller Welt verschärft dies die alarmierende Situation, in der sie sich ohnehin befinden. Die ‘Alert Fatigue ist ein großes… First seen on infopoint-security.de Jump to article: www.infopoint-security.de/firewalls-im-fadenkreuz-akira-group-zielte-auf-sonicwall-schwachstelle/a38362/
-
Has BlackCat returned as Cicada3301? Maybe.
by
in SecurityNewsIn 2022, BlackCat ransomware (also known as ALPHV) was among the top malware types tracked by IBM X-Force. The following year, the threat actor group … First seen on securityintelligence.com Jump to article: securityintelligence.com/news/has-blackcat-returned-as-cicada3301/
-
Akira ransomware continues to evolve
by
in SecurityNewsAs the Akira ransomware group continues to evolve its operations, Talos has the latest research on the group’s attack chain, targeted verticals, and p… First seen on blog.talosintelligence.com Jump to article: blog.talosintelligence.com/akira-ransomware-continues-to-evolve/
-
A Look Into LockBit PART 1
by
in SecurityNewsOut of frustration Many incident response cases we handle, are linked to ransomware incidents, with LockBit being a recurring group we encounter. Even… First seen on research.kudelskisecurity.com Jump to article: research.kudelskisecurity.com/2024/04/22/look-a-bit-into-lockbit-part-1/
-
Kimsuky APT Group Deploys New Linux Backdoor: Gomir
by
in SecurityNewsFirst seen on thefinalhop.com Jump to article: www.thefinalhop.com/kimsuky-apt-group-deploys-new-linux-backdoor-gomir/
-
‘Ransomed.Vc’ in the Spotlight – What We Know About The Ransomware Group Targeting Major Japanese Businesses
by
in SecurityNewsFirst seen on resecurity.com Jump to article: www.resecurity.com/blog/article/ransomedvc-in-the-spotlight-what-is-known-about-the-ransomware-group-targeting-major-japanese-businesses
-
New Backdoor Used By Iranian State-Sponsored Group
by
in SecurityNewsThe backdoor is being used for intelligence gathering campaigns against U.S. organizations in the government, communications equipment, oil and gas an… First seen on duo.com Jump to article: duo.com/decipher/new-backdoor-used-by-iranian-state-sponsored-group
-
Zero Day Exploit Reuse and A Busy Week for Iranian APTs
by
in SecurityNewsThe focus was on Iranian APTs this week, both from private threat intelligence teams and CISA, exposing new operations from UNC757 and other groups ta… First seen on duo.com Jump to article: duo.com/decipher/zero-day-exploit-reuse-and-a-busy-week-for-iranian-apts
-
The Lasting Repercussions of the Sony Hack
by
in SecurityNewsThe Sony Pictures hack in 2014 by the North Korean Lazarus Group was a seminal event both in Hollywood and in the security community, bringing to ligh… First seen on duo.com Jump to article: duo.com/decipher/the-lasting-repercussions-of-the-sony-hack
-
New Backdoor Linked to Earth Lusca Threat Group
Researchers have uncovered a new backdoor called KTLVdoor, which is written in the Go language, has versions for targeting Windows and Linux and is li… First seen on duo.com Jump to article: duo.com/decipher/new-backdoor-linked-to-chinese-threat-group
-
New Native Spectre v2 Exploit Raises Concerns for Linux Kernel Security
by
in SecurityNewsCybersecurity researchers from the Systems and Network Security Group (VUSec) at Vrije Universiteit Amsterdam have unveiled what they describe as the … First seen on sensorstechforum.com Jump to article: sensorstechforum.com/native-spectre-v2-exploit-linux-kernel/
-
CVE-2024-38193 Exploited by Lazarus Group in Targeted Attacks
by
in SecurityNewsA newly patched security vulnerability in Microsoft Windows has been actively exploited by the Lazarus Group, a notorious state-sponsored hacking grou… First seen on sensorstechforum.com Jump to article: sensorstechforum.com/cve-2024-38193-lazarus-group/
-
Tentacles of ‘0ktapus’ Threat Group Victimize 130 Firms
by
in SecurityNewsFirst seen on threatpost.com Jump to article: threatpost.com/0ktapus-victimize-130-firms/180487/
-
Fake Betting Apps Using AI-Generated Voices to Sensitive Data
by
in SecurityNewsGroup-IB has discovered that cybercriminals are using fake betting apps and ads with AI-generated voices to steal personal information and money. Discover the tactics used by scammers and how to avoid falling victim to these fraudulent schemes. First seen on hackread.com Jump to article: hackread.com/fake-betting-apps-ai-generated-voices-steal-data/
-
ANEL Backdoor Reactivated in Earth Kasha Cyber-Espionage Campaign
by
in SecurityNewsIn June 2024, Trend Micro identified a new spear-phishing campaign targeting political organizations, research institutions, and think tanks in Japan. This operation, attributed to the cyber-espionage group Earth Kasha, marks... First seen on securityonline.info Jump to article: securityonline.info/anel-backdoor-reactivated-in-earth-kasha-cyber-espionage-campaign/
-
Ransomware Groups Targeting VPNs for Initial Access: Report
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/news/ransomware-groups-targeting-vpns-for-initial-access-report