target
-
Most impacted by the IT Army’s distributed denial-of-service intrusions were Russian regional telecommunications operators.
-
Most impacted by the IT Army’s distributed denial-of-service intrusions were Russian regional telecommunications operators.
-
SANS is seeing attempts to exploit two critical Cisco Smart Licensing Utility vulnerabilities tracked as CVE-2024-20439 and CVE-2024-20440. The post Hackers Target Cisco Smart Licensing Utility Vulnerabilities appeared first on SecurityWeek.
-
The Chinese Advanced Persistent Threat (APT) group known as Salt Typhoon, also referred to as FamousSparrow, GhostEmperor, Earth Estries, and UNC2286, has been actively targeting critical sectors worldwide. This group has been particularly focused on telecommunications and government entities across the United States, the Asia-Pacific region, the Middle East, and South Africa since at least…
-
Ad giant just confirmed its cloudy arm will embrace security shop in $30B deal Infoseccers at Google acquisition target Wiz think they’ve found the root cause of the GitHub supply chain attack that unfolded over the weekend, and they say that a separate attack may have been to blame.…
-
MirrorFace Expands Operations, Revives Anel Backdoor for EspionageA threat actor associated with Chinese cyberespionage campaigns against Japan stepped outside its East Asian comfort zone to target a European organization with a refreshed set of hacking tools. A hacking group tracked as MirrorFace and Earth Kasha deployed a backdoor once exclusively used by APT10.
-
MirrorFace Expands Operations, Revives Anel Backdoor for EspionageA threat actor associated with Chinese cyberespionage campaigns against Japan stepped outside its East Asian comfort zone to target a European organization with a refreshed set of hacking tools. A hacking group tracked as MirrorFace and Earth Kasha deployed a backdoor once exclusively used by APT10.
-
Mercy to the righteous martyrs in Gaza, Syria and Yemen Tomorrow, Iranian data will be published, and after that, our #فجر_الحرية campaign will return in its new form, #المحرقة_السيبرانية , without stopping, God willing. #Cyber_Holocaust#المحرقة_السيبرانية If you return, We will return, and We will make Hell a prison for the disbelievers.
-
In a cyber twist, attackers behind two of the campaigns are using the apps to redirect users to phishing and malware distribution sites.
-
Cybercriminals are promoting malicious Microsoft OAuth apps that masquerade as Adobe and DocuSign apps to deliver malware and steal Microsoft 365 accounts credentials. […]
-
A new campaign involving the DCRat backdoor has recently been uncovered, leveraging YouTube as a primary distribution channel. Since the beginning of the year, attackers have been using the popular video-sharing platform to target users by creating fake or stolen accounts. These malicious actors upload videos that appear to offer cheats, cracks, game bots, and…
-
Researchers from Socket have uncovered a malicious typosquatting campaign infiltrating the Go ecosystem, using fraudulent packages that install The post Malicious Go Packages Target Developers with Hidden Loader Malware on Linux and macOS appeared first on Cybersecurity News.
-
The threat actor known as Dark Caracal has been attributed to a campaign that deployed a remote access trojan called Poco RAT in attacks targeting Spanish-speaking targets in Latin America in 2024. The findings come from Russian cybersecurity company Positive Technologies, which described the malware as loaded with a “full suite of espionage features.” “It…
-
UNK_Crafty Camel’s intrusions commenced with exploitation of a breached INDIC Electronics email.
-
An Iranian threat actor was seen targeting UAE organizations with polyglot files to deliver a new backdoor named Sosano. The post Iranian Hackers Target UAE Firms With Polyglot Files appeared first on SecurityWeek.
-
A sophisticated phishing campaign targeting the Albion Online gaming community has been uncovered, revealing a complex operation involving impersonation of the Electronic Frontier Foundation (EFF) and deployment of advanced malware. The campaign, discovered on March 4, 2025, showcases the evolving tactics of cybercriminals in exploiting trust in reputable organizations and leveraging the immersive nature of…
-
A recent cybersecurity report from Unit 42 has revealed a new wave of North Korean-linked cyberattacks targeting macOS The post North Korean Hackers Deploy RustDoor and Koi Stealer to Target Cryptocurrency Developers on macOS appeared first on Cybersecurity News.