What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2023-05-17 14:10:00 Infrastructure d'attaque secrète du groupe de piratage de l'État parrainé par l'État découvert
State-Sponsored Sidewinder Hacker Group\\'s Covert Attack Infrastructure Uncovered
(lien direct)
Les chercheurs en cybersécurité ont mis au jour les infrastructures d'attaque non documentées précédemment utilisées par le prolifique du groupe de groupe parrainé par l'État pour frapper des entités situées au Pakistan et en Chine. Cela comprend un réseau de 55 domaines et adresses IP utilisés par l'acteur de menace, les sociétés de cybersécurité Group-IB et Bridewell ont déclaré dans un rapport conjoint partagé avec les nouvelles de Hacker. "Le phishing identifié
Cybersecurity researchers have unearthed previously undocumented attack infrastructure used by the prolific state-sponsored group SideWinder to strike entities located in Pakistan and China. This comprises a network of 55 domains and IP addresses used by the threat actor, cybersecurity companies Group-IB and Bridewell said in a joint report shared with The Hacker News. "The identified phishing
Threat APT-C-17 ★★
The_Hackers_News.webp 2023-05-09 15:09:00 Les chercheurs découvrent la dernière technique du polymorphisme basé sur le serveur de Sidewinder \\
Researchers Uncover SideWinder\\'s Latest Server-Based Polymorphism Technique
(lien direct)
L'acteur avancé de menace persistante (APT) connue sous le nom de Sidewinder a été accusé d'avoir déployé une porte dérobée dans des attaques dirigées contre les organisations gouvernementales pakistanaises dans le cadre d'une campagne qui a commencé fin novembre 2022. "Dans cette campagne, le groupe de menace persistante avancée (APT) Advanced Advanced Advance
The advanced persistent threat (APT) actor known as SideWinder has been accused of deploying a backdoor in attacks directed against Pakistan government organizations as part of a campaign that commenced in late November 2022. "In this campaign, the SideWinder advanced persistent threat (APT) group used a server-based polymorphism technique to deliver the next stage payload," the BlackBerry
Threat APT-C-17 ★★★
The_Hackers_News.webp 2023-02-16 23:46:00 Researchers Link SideWinder Group to Dozens of Targeted Attacks in Multiple Countries (lien direct) The prolific SideWinder group has been attributed as the nation-state actor behind attempted attacks against 61 entities in Afghanistan, Bhutan, Myanmar, Nepal, and Sri Lanka between June and November 2021. Targets included government, military, law enforcement, banks, and other organizations, according to an exhaustive report published by Group-IB, which also found links between the adversary APT-C-17 ★★★
The_Hackers_News.webp 2022-10-24 11:55:00 SideWinder APT Using New WarHawk Backdoor to Target Entities in Pakistan (lien direct) SideWinder, a prolific nation-state actor mainly known for targeting Pakistan military entities, compromised the official website of the National Electric Power Regulatory Authority (NEPRA) to deliver a tailored malware called WarHawk. "The newly discovered WarHawk backdoor contains various malicious modules that deliver Cobalt Strike, incorporating new TTPs such as KernelCallBackTable injection Malware APT-C-17
The_Hackers_News.webp 2022-06-02 01:38:51 SideWinder Hackers Use Fake Android VPN Apps to Target Pakistani Entities (lien direct) The threat actor known as SideWinder has added a new custom tool to its arsenal of malware that's being used in phishing attacks against Pakistani public and private sector entities. "Phishing links in emails or posts that mimic legitimate notifications and services of government agencies and organizations in Pakistan are primary attack vectors of the gang," Singapore-headquartered cybersecurity Malware Tool Threat APT-C-17
The_Hackers_News.webp 2022-05-31 00:30:39 SideWinder Hackers Launched Over a 1,000 Cyber Attacks Over the Past 2 Years (lien direct) An "aggressive" advanced persistent threat (APT) group known as SideWinder has been linked to over 1,000 new attacks since April 2020. "Some of the main characteristics of this threat actor that make it stand out among the others, are the sheer number, high frequency and persistence of their attacks and the large collection of encrypted and obfuscated malicious components used in their Threat APT-C-17
The_Hackers_News.webp 2020-01-07 08:41:42 3 Google Play Store Apps Exploit Android Zero-Day Used by NSO Group (lien direct) Watch out! If you have any of the below-mentioned file managers and photography apps installed on your Android phone-even if downloaded from the official Google Store store⁠-you have been hacked and being tracked. These newly detected malicious Android apps are Camero, FileCrypt, and callCam that are believed to be linked to Sidewinder APT, a sophisticated hacking group specialized in cyber APT-C-17
Last update at: 2024-05-19 01:07:54
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter