Advertisement
Top

Tag: hackers


Cyber-crime, Malware

North Korean Hackers Hijack Antivirus Updates for Malware Delivery

April 25, 2024

Via: Security Week

As part of the malware operation, referred to as GuptiMiner, the threat actor exploited a vulnerability in the eScan antivirus update mechanism and performed a man-in-the-middle (MitM) attack to replace the legitimate update package with a malicious one. eScan is […]


Threats & Malware, Vulnerabilities

MITRE says it was hit by hackers exploiting Ivanti flaws

April 22, 2024

Via: TechRadar

The not-for-profit research and development organization MITRE suffered a cyberattack early this year, with the attack apparently hindering some operations, but there was no talk of stolen data. In a breach notification published on the MITRE website late last week, […]


Hacker, Threats & Malware

Microsoft Warns: North Korean Hackers Turn to AI-Fueled Cyber Espionage

April 22, 2024

Via: The Hacker News

Microsoft has revealed that North Korea-linked state-sponsored cyber actors has begun to use artificial intelligence (AI) to make its operations more effective and efficient. “They are learning to use tools powered by AI large language models (LLM) to make their […]


Hacker, Threats & Malware, Vulnerabilities

Hackers Exploit OpenMetadata Flaws to Mine Crypto on Kubernetes

April 18, 2024

Via: The Hacker News

Threat actors are actively exploiting critical vulnerabilities in OpenMetadata to gain unauthorized access to Kubernetes workloads and leverage them for cryptocurrency mining activity. That’s according to the Microsoft Threat Intelligence team, which said the flaws have been weaponized since the […]


Hacker, Threats & Malware

Hackers Developing Malicious LLMs After WormGPT Falls Flat

March 27, 2024

Via: DataBreach Today

Cybercrooks are exploring ways to develop custom, malicious large language models after existing tools such as WormGPT failed to cater to their demands for advanced intrusion capabilities, security researchers said. Undergrounds forums teem with hackers’ discussions about how to exploit […]


Cyber warfare, Cyber-crime

Russia-aligned hackers take down French state services in massive DDoS attack

March 12, 2024

Via: CSO Online

Anonymous Sudan, a Russian-speaking hacktivist group, has claimed the severe distributed denial of service (DDoS) attacks that disrupted several French government services on Monday. In a statement issued on Monday, Prime Minister Gabriel Attal’s office confirmed that a series of […]


Cyber-crime, Phishing

Microsoft 365 users need to be on their guard — new phishing campaign could cause some serious damage, and it’s being offered for sale for barely nothing to lure new criminals in

January 29, 2024

Via: Tech Xplore

A new report from Trustwave cybersecurity researchers SpiderLabs has claimed hackers are increasingly turning to the Greatness phishing kit due to its advanced features, simplicity in use, and relatively low cost. Greatness was developed by a threat actor going by […]


Cyber warfare, Cyber-crime

Microsoft: Iranian Hackers Evolving Techniques in Espionage Campaigns

January 19, 2024

Via: SecureWorld

Microsoft has released a report detailing recent activity by Mint Sandstorm, an Iranian state-sponsored hacking group, targeting high-profile academics and researchers working on Middle Eastern affairs. The report highlights new tactics and malware, signaling an escalation in capabilities. According to […]


Threats & Malware, Virus & Malware

Hackers turn to generative AI to commit crime

January 4, 2024

Via: Panda Security

Experts have spent most of 2023 warning about the potential dangers of artificial intelligence (AI) . From the risk of global nuclear war to fake news influencing elections, there have been plenty of horror predictions. But as always, cybercriminals have […]


Data loss, Threats & Malware

Another top US mortgage firm reveals a major data breach, over a million customers affected

December 28, 2023

Via: TechRadar

LoanCare suffered a data breach last month, which resulted in the theft of sensitive customer data, the insurance service company has confirmed. Roughly 1.3 million people were affected by the breach, the company further explained, as hackers stole people’s full […]


Cyber-crime, Malware

This dangerous malware pretends to be some of your most-used business software tools, so watch out

December 27, 2023

Via: TechRadar

Hackers are now using an old form of banking malware to launch damaging ransomware attacks, new research has claimed. In their latest Monthly Threat Pulse, cybersecurity experts from NCC Group broke down how a well-known banking malware called Carbanak returned […]


Threats & Malware, Vulnerabilities

Hackers stole billions of dollars of crypto in 2023

December 27, 2023

Via: TechRadar

Every year since its inception, hackers have stolen more cryptocurrencies than the previous year, until 2023, new research has claimed. Data presented on the REKT platform, which keeps track of all the different crypto-related hacks and thefts, says that in […]


Data loss, Threats & Malware

US nuke reactor lab hit by ‘gay furry hackers’ demanding cat-human mutants

November 22, 2023

Via: The Register

The self-described “gay furry hackers” of SiegedSec are back: this time boasting they’ve broken into America’s biggest nuclear power lab’s computer systems and stolen records on thousands of employees. Some of that data has already been leaked, it appears. SiegedSec, […]


Hacker, Threats & Malware

Hacker Conversations: Chris Wysopal, AKA Weld Pond

November 14, 2023

Via: SecurityWeek

Weld Pond: hacker Is he a hacker? “Absolutely,” he says. “A hacker is someone who wants to understand how a system works, and then explore how that system can be manipulated to do something unintended by the developer. The interesting […]


Mobile, Mobile security

This crafty malware dropper sneaks past the toughest Google Android security defenses

November 7, 2023

Via: TechRadar

Hackers have found a way to bypass Android’s “Restricted Settings” and install malware on a victim’s devices. Restricted Settings is a security feature first introduced in Android 13 that prevents apps downloaded from non-vetted sources (i.e. places other than the […]


Cyber warfare, Cyber-crime

Russian FSB arrested Russian hackers who supported Ukrainian cyber operations

November 3, 2023

Via: Security Affairs

The Russian intelligence agency Federal Security Service (FSB) arrested two individuals who are suspected of supporting Ukrainian entities to carry out cyberattacks to disrupt Russian critical infrastructure. The two men are facing high treason charges and could be sentenced to […]


Hacker, Threats & Malware

Now Russians accused of pwning JFK taxi system to sell top spots to cabbies

October 31, 2023

Via: The Register

For a period of two years between September 2019 and September 2021, two Americans and two Russians allegedly compromising the taxi dispatch system at John F. Kennedy International Airport in New York to sell cabbies a place at the front […]


Cyber-crime, Malware

Beware – this fake KeePass download site is just spreading malware

October 20, 2023

Via: TechRadar

Hackers are getting creative with malicious Google Ads campaigns, with a new scam spotted by cybersecurity researchers Malwarebytes meaning even more eagle-eyed visitors could fall prey and end up accidentally installing malware. Hackers were spotted distributing malware by impersonating the […]


Threats & Malware, Virus & Malware

North Korean hackers are targeting software developers and impersonating IT workers

October 20, 2023

Via: Help Net Security

State-sponsored North Korean hackers have significantly intensified their focus on the IT sector in recent years, by infiltrating firms developing software and companies lookind for IT workers. North Korean hackers targeting developers Microsoft has outlined on Wednesday how North Korea-backed […]


Cyber-crime, Malware

Over 120,000 Computers Compromised by Info Stealers Linked to Users of Cybercrime Forums

August 15, 2023

Via: The Hacker News

A “staggering” 120,000 computers infected by stealer malware have credentials associated with cybercrime forums, many of them belonging to malicious actors. The findings come from Hudson Rock, which analyzed data collected from computers compromised between 2018 to 2023. “Hackers around […]