What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
RecordedFuture.webp 2023-04-02 17:37:00 \\ 'Octopus tactique \\' Hackers Utilisation d'escroqueries de phishing liées à l'impôt pour répandre les logiciels malveillants
\\'Tactical Octopus\\' hackers using tax-related phishing scams to spread malware
(lien direct)
Les chercheurs mettent en garde contre un groupe de pirates qui utilisent des leurres d'e-mail liés à l'impôt pour diffuser des logiciels malveillants dangereux.Les experts en cybersécurité de Securonix ont déclaré qu'ils suivaient le groupe connu sous le nom de Tactical # Octopus depuis des mois avant la date limite fiscale du 18 avril, constatant qu'ils utilisent des documents fiscaux W-2 pour les employés apparemment valides, I-9
Researchers are warning about a group of hackers that are using tax-related email lures to spread dangerous malware. Cybersecurity experts at Securonix said they have been tracking the group known as TACTICAL#OCTOPUS for months in advance of the April 18 U.S. tax deadline, finding that they are using seemingly valid employee W-2 tax documents, I-9
Malware ★★
RecordedFuture.webp 2023-03-31 12:16:00 Plus de preuves relie l'attaque de la chaîne d'approvisionnement 3CX au groupe de piratage nord-coréen [More evidence links 3CX supply-chain attack to North Korean hacking group] (lien direct) L'attaque de la chaîne d'approvisionnement contre la société de téléphone d'entreprise 3CX a utilisé le code de piratage qui «correspond exactement» au malware maltraité précédemment dans les attaques par un groupe nord-coréen notoire, selon une nouvelle analyse.L'établissement de l'étendue des dommages causés par le pirat
The supply-chain attack on the enterprise phone company 3CX used hacking code that “exactly matches” malware previously seen in attacks by a notorious North Korean group, according to new analysis. Establishing the extent of the damage caused by the hack has been a priority for researchers after a number of cybersecurity businesses went public with
Malware Hack APT 38 ★★
RecordedFuture.webp 2023-03-16 20:56:00 Kaspersky releases decryptor for ransomware based on Conti source code (lien direct) Cybersecurity firm Kaspersky on Thursday released a decryptor that could help victims who had their data locked down by a version of the Conti ransomware. Kaspersky said the tool can be used on a malware strain that infected dozens of “companies and state institutions” throughout December 2022. Kaspersky did not name the strain, but experts Ransomware Malware Tool ★★
RecordedFuture.webp 2023-03-14 14:11:00 Hackers target South Asian government entities with KamiKakaBot malware (lien direct) Suspected government-backed hackers are attacking military and government organizations in South Asia with malware called KamiKakaBot that is designed to steal sensitive information. Researchers from Amsterdam-based cybersecurity firm EclecticIQ [attributed](https://blog.eclecticiq.com/dark-pink-apt-group-strikes-government-entities-in-south-asian-countries#A1) the attacks to the advanced persistent threat (APT) group Dark Pink. The group's previous victims include military, government, religious and non-profit organizations in Cambodia, Indonesia, Threat Malware ★★
RecordedFuture.webp 2023-03-06 14:01:00 Ransomware gang posts breast cancer patients\' clinical photographs (lien direct) The ALPHV ransomware group, also known as BlackCat, is attempting to extort a healthcare network in Pennsylvania by publishing photographs of breast cancer patients. These clinical images, used by Lehigh Valley Health Network as part of radiotherapy to tackle malignant cells, were described as “nude photos” on the criminals' site. Lehigh Valley Health Network disclosed on February 20 that it had been attacked by the BlackCat gang, which it described as linked to Russia, and stated that it would not pay a ransom. “Based on our initial analysis, the attack was on the network supporting one physician practice located in Lackawanna County. We take this very seriously and protecting the data security and privacy of our patients, physicians and staff is critical,” said the network's president and chief executive, Brian Nester. Nester added that the incident involved “a computer system used for clinically appropriate patient images for radiation oncology treatment and other sensitive information.” At the time of the original statement, Nester said Lehigh Valley Health Network's services - including a cancer institute and a children's hospital - were not affected. However the network's website is currently inaccessible. The Record was unable to contact the network for further comment following its listing on the ALPHV [.onion](https://en.wikipedia.org/wiki/Tor_(network)) website. Onlookers have been revolted by the attempt to leverage the sensitivities around cancer treatment and intimate images to extort the organization. Max Smeets, an academic at ETH Zurich - a public research university - and the director of the European Cyber Conflict Research Initiative, [wrote](https://twitter.com/Maxwsmeets/status/1632654116320075776): “This makes me so angry. I hope these barbarians will be held accountable for their heinous actions.” "A new low. This is sickening," [wrote](https://twitter.com/rj_chap/status/1632465294580133888) malware analyst Ryan Chapman, while Nicholas Carroll, a cybersecurity professional, [said](https://twitter.com/sloppy_bear/status/1632468646873165824) the gang was “trying to set new standards in despicable.” ALPHV itself celebrated the attack and the attention it brought. “Our blog is followed by a lot of world media, the case will be widely publicized and will cause significant damage to your business. Your time is running out. We are ready to unleash our full power on you!” Numerous healthcare organizations have been attacked by ransomware gangs in recent months. The criminal industry persists because of victims who pay, sometimes because their businesses face an existential threat, and sometimes to avoid the negative publicity. Medibank, one of Australia's largest health insurance providers, stated last November that it would not be making a [ransom payment](https://therecord.media/medibank-says-it-will-not-pay-ransom-in-hack-that-impacted-9-7-million-customers/) after hackers gained access to the data of 9.7 million current and former customers, including 1.8 million international customers living abroad. The information included sensitive healthcare claims data for around 480,000 individuals, including information about drug addiction treatments and abortions. Outrage at the attack prompted the government to [consider banning](https://therecord.media/australia-to-consider-banning-ransomware-payments/) ransomware payments in a bid to undermine the industry. Back in January, the hospital technology giant [NextGen Healthcare](https://therecord.media/electronic-health-record-giant-nextgen-dealing-with-cyberattack/) said it was responding to a cyberattack after ALPHV added the company to its list of victims. Ransomware Malware ★★★
RecordedFuture.webp 2023-03-01 00:34:26 Victims of MortalKombat ransomware can now decrypt their locked files for free (lien direct) MortalKombat ransomwareCybersecurity firm Bitdefender released a universal decryptor for the MortalKombat ransomware – a strain first observed by threat researchers in January 2023. The malware has been used on dozens of victims across the U.S., United Kingdom, Turkey and the Philippines, according to a recent report from Cisco.  Bogdan Botezatu, director of threat research and reporting [… Threat Ransomware Malware ★★
RecordedFuture.webp 2023-02-23 21:57:12 Russian accused of developing password-cracking tool extradited to US (lien direct) justice lawA 28-year-old Russian malware developer was extradited to the U.S. where he could face up to 47 years in federal prison for allegedly creating and selling a malicious password-cracking tool. Dariy Pankov, also known as “dpxaker,” developed what the Department of Justice called “powerful” password-cracking program that he marketed and sold to other cybercriminals for a [… Malware Tool ★★
RecordedFuture.webp 2023-02-23 19:02:13 Hackers use ChatGPT phishing websites to infect users with malware (lien direct) link to fake chatgpt, phishing siteCyble says cybercriminals are setting up phishing websites that mimic the branding of ChatGPT, an AI tool that has exploded in popularity Malware Tool ChatGPT ★★★
RecordedFuture.webp 2023-02-22 21:25:30 House Democrats want briefing on domestic terrorism at energy facilities, including malware (lien direct) Democrats in the House asked CISA and DHS for a briefing about domestic terrorists, including cyberattacks against energy infrastructure Malware ★★
RecordedFuture.webp 2023-02-16 21:54:11 Hackers target Chinese language speakers with FatalRAT malware (lien direct) Chinese-speaking users are being targeted with FatalRAT malware, spread via fake websites of popular apps, new research has found.  First discovered in August 2021, FatalRat malware can capture keystrokes, change a victim's screen resolution, download and execute files, and steal or delete data stored in browsers. So far, the researchers from cybersecurity company ESET have [… Malware ★★★
RecordedFuture.webp 2023-02-16 20:35:07 Espionage malware targeted telecoms in Middle East using Microsoft, Google, Dropbox tools (lien direct) telecommunications, telecom, wirelessAn espionage campaign targeting telecommunications providers across the Middle East hid its activities through a range of popular tools from Microsoft, Google and Dropbox, according to a report released Thursday. Researchers at cybersecurity company SentinelOne named the campaign “WIP26” - work in progress - because they were unable to attribute it to any actor or [… Malware ★★★★
RecordedFuture.webp 2023-02-16 17:57:40 New Mirai botnet variant has been very busy, researchers say (lien direct) globe-ddos-botnet-map-worldResearchers have discovered a new variant of the infamous Mirai malware that compromises smart devices and adds them to a botnet.  Called V3G4, the variant exploits 13 known vulnerabilities, according to research by Palo Alto Networks' Unit 42. Mirai typically allows for full control of devices, adding them to its network of remotely controlled bots [… Malware ★★
RecordedFuture.webp 2023-02-08 21:17:09 New info-stealing malware used against Ukraine organizations (lien direct) malware-glitch-encryptionA new information-stealing malware named Graphiron is being used against a wide range of targets in Ukraine, according to new research. Researchers from Symantec declined to say which sorts of organizations are being targeted but confirmed that the attacks are being launched by an espionage group named Nodaria. They added that there is “limited evidence” [… Malware ★★★
RecordedFuture.webp 2023-02-08 20:42:52 Hackers used fake websites to target state agencies in Ukraine and Poland (lien direct) Hackers attempted last week to infect Ukrainian government computer systems with malware hosted on fake websites impersonating legitimate state services. Ukraine's computer emergency response team, CERT-UA, attributed the attack to a group called WinterVivern. The group has been active since at least June and includes Russian-speaking members. In addition to its Ukrainian targets, it has [… Malware ★★★
RecordedFuture.webp 2023-02-01 20:59:46 Russia-backed hacker group Gamaredon attacking Ukraine with info-stealing malware (lien direct) The Russian-sponsored hacker group known as Gamaredon continues to attack Ukrainian organizations and remains one of the “key cyber threats” for Ukraine's cyberspace, according to a report the Ukrainian government published Wednesday.  Ukraine claims that Gamaredon operates from the city of Sevastopol in Russia-occupied Crimea, but acts on orders from the FSB Center for Information [… Malware ★★★
RecordedFuture.webp 2023-01-27 19:40:02 ESET: Sandworm could be behind new file-deleting malware targeting Ukraine (lien direct) delete buttonThe notorious state-backed Russian hacking group known as Sandworm may be behind new malware targeting Ukraine, according to research published Friday by cybersecurity company ESET. Malware called SwiftSlicer hit one organization in Ukraine before it was discovered by the Slovakia-based firm this week. The researchers cannot disclose the name of the affected organization and don’t [… Malware ★★★
RecordedFuture.webp 2023-01-25 17:12:26 North Korean hackers use fake job offers, salary bumps as lure for crypto theft (lien direct) North KoreaHackers connected to the North Korean military used a variety of new phishing methods in 2022 to steal cryptocurrency, according to a new report from Proofpoint. The hackers bombarded people with emails about fake job opportunities at prestigious firms or fictitious salary increases as a way to get people to open emails carrying malware that [… Malware ★★
RecordedFuture.webp 2023-01-19 19:17:18 Canada\'s largest alcohol retailer infected with card skimming malware twice since December (lien direct) On January 12, Canadian alcohol retail giant LCBO announced that an “unauthorized party embedded malicious code” onto its website in order to steal information from customers in the process of checking out. Over five days in January, they wrote, customers “may have had their information compromised.” In fact, the infection was one of several to […] Malware ★★★
RecordedFuture.webp 2023-01-16 05:00:03 Ransomware Diaries: Undercover with the Leader of Lockbit (lien direct) An unusual announcement appeared in Russian Dark Web forums in June of 2020. Amid the hundreds of ads offering stolen credit card numbers and batches of personally identifiable information there was a Call for Papers. “We're kicking off the summer PAPER CONTEST,” it read. “Accepted article topics include any methods for popuring shells, malware and [… Ransomware Malware Guideline ★★★
Last update at: 2024-05-23 15:08:17
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter