What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2023-10-04 20:39:00 Les chercheurs relient DragOnegg Android Spyware à LightSpy iOS Surveillanceware
Researchers Link DragonEgg Android Spyware to LightSpy iOS Surveillanceware
(lien direct)
De nouvelles découvertes ont identifié des connexions entre un logiciel espion Android appelé DragOnegg etUn autre outil sophistiqué modulaire de surveillance iOS nommé LightSpy. DragOnegg, aux côtés de Wyrmspy (aka AndroidControl),a été divulgué pour la première fois par Lookout en juillet 2023 comme une souche de logiciels malveillants capables de collecter des données sensibles à partir d'appareils Android.Il a été attribué au groupe national chinois Apt41. Sur
New findings have identified connections between an Android spyware called DragonEgg and another sophisticated modular iOS surveillanceware tool named LightSpy. DragonEgg, alongside WyrmSpy (aka AndroidControl), was first disclosed by Lookout in July 2023 as a strain of malware capable of gathering sensitive data from Android devices. It was attributed to the Chinese nation-state group APT41. On
Malware Tool APT 41 APT 41 ★★★
The_Hackers_News.webp 2023-07-19 15:50:00 Les pirates chinois APT41 ciblent les appareils mobiles avec de nouveaux logiciels espions Wyrmspy et DragOnegg
Chinese APT41 Hackers Target Mobile Devices with New WyrmSpy and DragonEgg Spyware
(lien direct)
L'acteur prolifique lié à l'État-nation connu sous le nom d'APT41 a été lié à deux souches de logiciels spymétriques Android auparavant sans papiers appelés Wyrmspy et DragOnegg. "Connu pour son exploitation d'applications orientées Web et son infiltration des appareils de point de terminaison traditionnels, un acteur de menace établi comme APT 41, y compris le mobile dans son arsenal de logiciels malveillants, montre comment les points de terminaison mobiles sont à grande valeur
The prolific China-linked nation-state actor known as APT41 has been linked to two previously undocumented strains of Android spyware called WyrmSpy and DragonEgg. "Known for its exploitation of web-facing applications and infiltration of traditional endpoint devices, an established threat actor like APT 41 including mobile in its arsenal of malware shows how mobile endpoints are high-value
Malware Threat APT 41 APT 41 ★★
The_Hackers_News.webp 2023-05-03 18:57:00 Groupe de pirates chinois Earth Longzhi refait surface avec des tactiques de logiciels malveillants avancés
Chinese Hacker Group Earth Longzhi Resurfaces with Advanced Malware Tactics
(lien direct)
Une tenue de piratage chinoise parrainée par l'État a refait surface avec une nouvelle campagne ciblant le gouvernement, les soins de santé, la technologie et les entités manufacturières basées à Taïwan, en Thaïlande, aux Philippines et aux Fidji après plus de six mois sans activité. Trend Micro a attribué l'ensemble d'intrusion à un groupe de cyber-espionnage qu'il suit sous le nom de Terre Longzhi, qui est un sous-groupe au sein de l'APT41 (alias Hoodoo
A Chinese state-sponsored hacking outfit has resurfaced with a new campaign targeting government, healthcare, technology, and manufacturing entities based in Taiwan, Thailand, the Philippines, and Fiji after more than six months of no activity. Trend Micro attributed the intrusion set to a cyber espionage group it tracks under the name Earth Longzhi, which is a subgroup within APT41 (aka HOODOO
Malware APT 41 ★★
The_Hackers_News.webp 2022-10-18 15:41:00 Chinese \'Spyder Loader\' Malware Spotted Targeting Organizations in Hong Kong (lien direct) The China-aligned espionage-focused actor dubbed Winnti has set its sights on government organizations in Hong Kong as part of an ongoing campaign dubbed Operation CuckooBees. Active since at least 2007, Winnti (aka APT41, Barium, Bronze Atlas, and Wicked Panda) is the name designated to a prolific cyber threat group that carries out Chinese state-sponsored espionage activity, predominantly Malware Threat Guideline APT 41
The_Hackers_News.webp 2022-01-21 03:40:40 Chinese Hackers Spotted Using New UEFI Firmware Implant in Targeted Attacks (lien direct) A previously undocumented firmware implant deployed to maintain stealthy persistence as part of a targeted espionage campaign has been linked to the Chinese-speaking Winnti advanced persistent threat group (APT41). Kaspersky, which codenamed the rootkit MoonBounce, characterized the malware as the "most advanced UEFI firmware implant discovered in the wild to date," adding "the purpose of the Malware Threat Guideline APT 41 APT 41
The_Hackers_News.webp 2021-10-05 06:16:08 New Study Links Seemingly Disparate Malware Attacks to Chinese Hackers (lien direct) Chinese cyber espionage group APT41 has been linked to seemingly disparate malware campaigns, according to fresh research that has mapped together additional parts of the group's network infrastructure to hit upon a state-sponsored campaign that takes advantage of COVID-themed phishing lures to target victims in India.  "The image we uncovered was that of a state-sponsored campaign that plays on Malware Guideline APT 41
The_Hackers_News.webp 2021-09-10 01:18:43 Experts Link Sidewalk Malware Attacks to Grayfly Chinese Hacker Group (lien direct) A previously undocumented backdoor that was recently found targeting an unnamed computer retail company based in the U.S. has been linked to a longstanding Chinese espionage operation dubbed Grayfly. In late August, Slovakian cybersecurity firm ESET disclosed details of an implant called SideWalk, which is designed to load arbitrary plugins sent from an attacker-controlled server, gather Malware Guideline APT 41
The_Hackers_News.webp 2021-01-15 03:31:43 Researchers Disclose Undocumented Chinese Malware Used in Recent Attacks (lien direct) Cybersecurity researchers have disclosed a series of attacks by a threat actor of Chinese origin that has targeted organizations in Russia and Hong Kong with malware - including a previously undocumented backdoor. Attributing the campaign to Winnti (or APT41), Positive Technologies dated the first attack to May 12, 2020, when the APT used LNK shortcuts to extract and run the malware payload. A Malware Threat Guideline APT 41 ★★★★★
Last update at: 2024-05-18 19:08:15
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter