What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2023-02-15 20:29:00 North Korea\'s APT37 Targeting Southern Counterpart with New M2RAT Malware (lien direct) The North Korea-linked threat actor tracked as APT37 has been linked to a piece of new malware dubbed M2RAT in attacks targeting its southern counterpart, suggesting continued evolution of the group's features and tactics. APT37, also tracked under the monikers Reaper, RedEyes, Ricochet Chollima, and ScarCruft, is linked to North Korea's Ministry of State Security (MSS) unlike the Lazarus and Malware Threat Cloud APT 38 APT 37 ★★
The_Hackers_News.webp 2022-12-08 13:29:00 Google Warns of Internet Explorer Zero-Day Vulnerability Exploited by ScarCruft Hackers (lien direct) An Internet Explorer zero-day vulnerability was actively exploited by a North Korean threat actor to target South Korean users by capitalizing on the recent Itaewon Halloween crowd crush to trick users into downloading malware. The discovery, reported by Google Threat Analysis Group researchers Benoît Sevens and Clément Lecigne, is the latest set of attacks perpetrated by ScarCruft, which is Vulnerability Threat Cloud APT 37 ★★★
The_Hackers_News.webp 2022-12-01 00:00:00 North Korea Hackers Using New "Dolphin" Backdoor to Spy on South Korean Targets (lien direct) The North Korea-linked ScarCruft group has been attributed to a previously undocumented backdoor called Dolphin that the threat actor has used against targets located in its southern counterpart. "The backdoor [...] has a wide range of spying capabilities, including monitoring drives and portable devices and exfiltrating files of interest, keylogging and taking screenshots, and stealing Threat Cloud APT 37 ★★
The_Hackers_News.webp 2022-06-24 03:40:50 Google Says ISPs Helped Attackers Infect Targeted Smartphones with Hermit Spyware (lien direct) A week after it emerged that sophisticated mobile spyware dubbed Hermit was used by the government of Kazakhstan within its borders, Google said it has notified Android users of infected devices. Additionally, necessary changes have been implemented in Google Play Protect - Android's built-in malware defense service - to protect all users, Benoit Sevens and Clement Lecigne of Google Threat Malware Cloud APT 37
The_Hackers_News.webp 2022-06-17 06:12:54 Researchers Uncover \'Hermit\' Android Spyware Used in Kazakhstan, Syria, and Italy (lien direct) An enterprise-grade surveillanceware dubbed Hermit has been put to use by entities operating from within Kazakhstan, Syria, and Italy over the years since 2019, new research has revealed. Lookout attributed the spy software, which is equipped to target both Android and iOS, to an Italian company named RCS Lab S.p.A and Tykelab Srl, a telecom services provider which it suspects to be a front Cloud APT 37
The_Hackers_News.webp 2022-04-26 02:53:07 North Korean Hackers Target Journalists with GOLDBACKDOOR Malware (lien direct) A state-backed threat actor with ties to the Democratic People's Republic of Korea (DRPK) has been attributed to a spear-phishing campaign targeting journalists covering the country with the ultimate goal of deploying a backdoor on infected Windows systems. The intrusions, said to be the work of Ricochet Chollima, resulted in the deployment of a novel malware strain called GOLDBACKDOOR, an Malware Threat Cloud APT 37
The_Hackers_News.webp 2021-12-07 22:33:02 Warning: Yet Another Bitcoin Mining Malware Targeting QNAP NAS Devices (lien direct) Network-attached storage (NAS) appliance maker QNAP on Tuesday released a new advisory warning of a cryptocurrency mining malware targeting its devices, urging customers to take preventive steps with immediate effect. "A bitcoin miner has been reported to target QNAP NAS. Once a NAS is infected, CPU usage becomes unusually high where a process named '[oom_reaper]' could occupy around 50% of the Malware Cloud APT 37
The_Hackers_News.webp 2021-11-29 05:14:10 New Chinotto Spyware Targets North Korean Defectors, Human Rights Activists (lien direct) North Korean defectors, journalists who cover North Korea-related news, and entities in South Korea are being zeroed in on by a nation-state-sponsored advanced persistent threat (APT) as part of a new wave of highly-targeted surveillance attacks. Russian cybersecurity firm Kaspersky attributed the infiltrations to a North Korean hacker group tracked as ScarCruft, also known as APT37, Reaper Threat Cloud APT 37 APT 37
The_Hackers_News.webp 2021-08-18 01:33:33 NK Hackers Deploy Browser Exploits on South Korean Sites to Spread Malware (lien direct) A North Korean threat actor has been discovered taking advantage of two exploits in Internet Explorer to infect victims with a custom implant as part of a strategic web compromise (SWC) targeting a South Korean online newspaper. Cybersecurity firm Volexity attributed the attacks to a threat actor it tracks as InkySquid, and more widely known by the monikers ScarCruft and APT37. Daily NK, the Malware Threat Cloud APT 37
The_Hackers_News.webp 2021-01-08 01:54:44 ALERT: North Korean hackers targeting South Korea with RokRat Trojan (lien direct) A North Korean hacking group has been found deploying the RokRat Trojan in a new spear-phishing campaign targeting the South Korean government. Attributing the attack to APT37 (aka Starcruft, Ricochet Chollima, or Reaper), Malwarebytes said it identified a malicious document last December that, when opened, executes a macro in memory to install the aforementioned remote access tool (RAT). "The Tool Cloud APT 37
The_Hackers_News.webp 2020-11-03 03:49:37 New Kimsuky Module Makes North Korean Spyware More Powerful (lien direct) A week after the US government issued an advisory about a "global intelligence gathering mission" operated by North Korean state-sponsored hackers, new findings have emerged about the threat group's spyware capabilities. The APT - dubbed "Kimsuky" (aka Black Banshee or Thallium) and believed to be active as early as 2012 - has been now linked to as many as three hitherto undocumented malware, Threat Cloud APT 37
The_Hackers_News.webp 2017-10-21 00:49:26 New Rapidly-Growing IoT Botnet Threatens to Take Down the Internet (lien direct) Just a year after Mirai-biggest IoT-based malware that caused vast Internet outages by launching massive DDoS attacks-completed its first anniversary, security researchers are now warning of a brand new rapidly growing IoT botnet. Dubbed 'IoT_reaper,' first spotted in September by researchers at firm Qihoo 360, the new malware no longer depends on cracking weak passwords; instead, it exploits Cloud APT 37
Last update at: 2024-05-16 00:07:59
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter