What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2021-02-07 11:55:04 Security Affairs newsletter Round 300 (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the international press subscribe here. Experts explain how to bypass recent improvement of Chinas Great Firewall New Pro-Ocean crypto-miner targets Apache ActiveMQ, Oracle […] APT 32
SecurityAffairs.webp 2021-01-31 11:27:14 New Pro-Ocean crypto-miner targets Apache ActiveMQ, Oracle WebLogic, and Redis installs (lien direct) The Rocke group is using a new piece of cryptojacking malware dubbed Pro-Ocean to target Apache ActiveMQ, Oracle WebLogic, and Redis installs. The cybercrime group Rocke is using a new piece of cryptojacking malware called Pro-Ocean to target vulnerable Apache ActiveMQ, Oracle WebLogic, and Redis intalls. The malware is an evolution of a Monero cryptocurrency […] Malware APT 32
SecurityAffairs.webp 2020-12-11 17:49:36 Facebook links cyberespionage group APT32 to Vietnamese IT firm (lien direct) Facebook has suspended some accounts linked to APT32 that were involved in cyber espionage campaigns to spread malware. Facebook has suspended several accounts linked to the APT32 cyberespionage that abused the platform to spread malware. Vietnam-linked APT group APT32, also known as OceanLotus and APT-C-00, carried out cyber espionage campaigns against Chinese entities to gather intelligence on […] APT 32
SecurityAffairs.webp 2020-12-01 11:56:54 Vietnam-linked Bismuth APT leverages coin miners to stay under the radar (lien direct) Microsoft warns of Vietnam-linked Bismuth group that is deploying cryptocurrency miner while continues its cyberespionage campaigns Researchers from Microsoft reported that the Vietnam-linked Bismuth group, aka OceanLotus, Cobalt Kitty, or APT32, is deploying cryptocurrency miners while continues its cyberespionage campaigns. Cryptocurrency miners are typically associated with financially motivated attacks, but BISMUTH is attempting to take […] APT 32
SecurityAffairs.webp 2020-04-23 18:29:49 Vietnam-linked APT32 group launches COVID-19-themed attacks against China (lien direct) The Vietnam-linked cyberespionage group tracked as APT32 carried out hacking campaigns against Chinese entities to collect intelligence on the COVID-19 crisis. Vietnam-linked APT group APT32, also known as OceanLotus and APT-C-00, carried out cyber espionage campaigns against Chinese entities to gather intelligence on the COVID-19 crisis. The APT32 group has been active since at least 2012, […] APT 32
SecurityAffairs.webp 2019-07-02 06:20:02 After 2 years under the radars, Ratsnif emerges in OceanLotus ops (lien direct) Security experts spotted a news wave of attacks carried out by the OceanLotus APT group that involved the new Ratsnif Trojan. Experts at the security firm Cylance detected a new RAT dubbed Ratsnif that was used in cyber espionage operations conducted by the OceanLotus APT group. The OceanLotus APT group, also known as APT32 or Cobalt Kitty, is state-sponsored group that […] APT 32
SecurityAffairs.webp 2019-04-03 17:25:04 OceanLotus APT group leverages a steganography-based loader to deliver backdoors (lien direct) The OceanLotus APT group, also known as APT32 or Cobalt Kitty, leverages a steganography-based loader to deliver backdoors on compromised systems. Security researchers at Cylance discovered that the OceanLotus APT (also known as APT32 or Cobalt Kitty, group is using a loader leveragingsteganography to deliver a version of Denes backdoor and an updated version of […] APT 32
SecurityAffairs.webp 2018-10-19 07:06:03 Attackers behind Operation Oceansalt reuse code from Chinese Comment Crew (lien direct) Security researchers from McAfee have recently uncovered a cyber espionage campaign, tracked as Operation Oceansalt, targeting South Korea, the United States, and Canada. The threat actors behind Operation Oceansalt are reusing malware previously associated with China-linked cyberespionage group APT1. “McAfee Advanced Threat Research and Anti-Malware Operations teams have discovered another unknown data reconnaissance implant targeting Korean-speaking users.” reads the report. “We […] Malware Threat APT 32 APT 1
SecurityAffairs.webp 2018-07-26 10:19:05 Ransomware attack disrupted some systems of the shipping giant COSCO in the US (lien direct) The Chinese shipping giant COSCO was reportedly hit by a ransomware based attack, the attack occurred in the American region. According to COSCO a “local network breakdown” disrupted some systems in the United States. Media confirmed the incident was the result of a ransomware attack and quoted a company spokesman as the source. “The China Ocean Shipping […] Ransomware APT 32
SecurityAffairs.webp 2018-04-05 18:23:02 OSX_OCEANLOTUS.D, a new macOS backdoor linked to APT 32 group (lien direct) Security experts at Trend Micro have discovered a new macOS backdoor that they linked to the APT 32 (OceanLotus, APT-C-00, SeaLotus, and Cobalt Kitty) cyber espionage group. The APT32 group has been active since at least 2013, according to the experts it is a state-sponsored hacking group. The hackers hit organizations across multiple industries and have also targeted foreign […] APT 32 ★★
SecurityAffairs.webp 2018-03-14 15:15:02 OceanLotus APT is very active, it used new Backdoor in recent campaigns (lien direct) The OceanLotus APT group, also known as APT32 and APT-C-00, has been using a new backdoor in recently observed attacks. The OceanLotus Group has been active since at least 2013, according to the experts it is a state-sponsored hacking group linked to Vietnam, most of them in Vietnam, the Philippines, Laos, and Cambodia. The hackers targeting […] APT 32
SecurityAffairs.webp 2017-12-12 07:55:49 The OceanLotus MacOS Backdoor Transforms into HiddenLotus with a Slick UNICODE Trick (lien direct) >Experts at Malwarebytes warns of a new variant of the macOS OceanLotus backdoor is using an innovative technique to avoid detection, A few years ago the bad actors realized they could use UNICODE characters that looked like English characters to lead unsuspecting victims to malicious websites. Now, they have figured out how to use a […] Guideline APT 32
SecurityAffairs.webp 2017-11-07 13:36:51 Vietnamese APT32 group is one of the most advanced APTs in the threat landscape (lien direct) >According to the incident response firm Volexity, Vietnamese APT32 group is today one of the most advanced APTs in the threat landscape According to the incident response firm Volexity, the cyber espionage campaigns associated with a group operating out of Vietnam and tracked as tracked as OceanLotus and APT32 have become increasingly sophisticated. Researchers at Volexity has been tracking the threat actor since […] APT 32
Last update at: 2024-05-19 08:08:00
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter