What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2023-06-21 16:16:11 Les pirates APT37 déploient de nouveaux logiciels malveillants FadesESEaler
APT37 hackers deploy new FadeStealer eavesdropping malware
(lien direct)
Le groupe de piratage nord-coréen APT37 utilise une nouvelle \\ 'fadesaleler \' malveillants de volet d'informations contenant une fonction \\ 'wiraping \', permettant à l'acteur de menace de fouiner et d'enregistrer à partir des microphones victimes \\ '.[...]
The North Korean APT37 hacking group uses a new \'FadeStealer\' information-stealing malware containing a \'wiretapping\' feature, allowing the threat actor to snoop and record from victims\' microphones. [...]
Malware Threat APT 37 APT 37 ★★
bleepingcomputer.webp 2023-02-14 17:37:57 RedEyes hackers use new malware to steal data from Windows, phones (lien direct) The APT37 threat group (aka 'RedEyes' or 'ScarCruft') has been spotted using a new evasive malware named 'M2RAT' along with steganography to attack specific individuals for intelligence collection. [...] Malware Threat Cloud APT 37 ★★
bleepingcomputer.webp 2022-07-23 12:08:04 North Korean hackers attack EU targets with Konni RAT malware (lien direct) Threat analysts have uncovered a new campaign attributed to APT37, a North Korean group of hackers, targeting high-value organizations in the Czech Republic, Poland, and other European countries. [...] Malware Threat Cloud APT 37
bleepingcomputer.webp 2021-11-29 08:43:29 APT37 targets journalists with Chinotto multi-platform malware (lien direct) North Korean state hacking group APT37 targets South Korean journalists, defectors, and human rights activists in watering hole, spear-phishing emails, and smishing attacks delivering malware dubbed Chinotto capable of infecting Windows and Android devices. [...] Malware Cloud APT 37
bleepingcomputer.webp 2021-01-05 11:55:57 North Korean software supply chain attack targets stock investors (lien direct) North Korean hacking group Thallium aka APT37 has been targeting a private stock investment messenger service in a supply chain attack, as reported this week. [...] Cloud APT 37
bleepingcomputer.webp 2019-12-30 13:01:33 Microsoft Takes North Korean Hacking Group Thallium to Court (lien direct) Microsoft sued a cyber-espionage group with North Korean links tracked as Thallium for breaking into its customers' accounts and networks via spear-phishing attacks with the end goal of stealing sensitive information, as shown by a complaint unsealed on December 27. [...] Cloud APT 37
bleepingcomputer.webp 2018-10-01 11:00:00 Report Ties North Korean Attacks to New Malware, Linked by Word Macros (lien direct) Newly discovered malware from the world of cyberespionage connects the dots between the tools and operations of the little-known Reaper group believed to act on behalf of the North Korean government. [...] Malware Cloud APT 37
bleepingcomputer.webp 2017-11-08 16:16:00 Hacker Wannabes Fooled by Backdoored IP Scanner (lien direct) Wannabe hackers looking to create their very own Reaper botnet might have gotten more than they asked when they downloaded an IP scanner over the past few weeks. [...] Cloud APT 37
bleepingcomputer.webp 2017-10-20 09:30:39 A Gigantic IoT Botnet Has Grown in the Shadows in the Past Month (lien direct) Since mid-September, a new IoT botnet has grown to massive proportions. Codenamed IoT_reaper (Reaper for this article), researchers estimate its current size at nearly two million infected devices. [...] Cloud APT 37
Last update at: 2024-05-05 04:08:25
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter