跳至主內容

相關新聞

篩選器:

D-Link confirms data breach after employee phishing attack

Taiwanese networking equipment manufacturer D-Link confirmed a data breach linked to information stolen from its network and put up for sale on BreachForums earlier this month.
Bleeping Computer 2023年10月18日 259 觀看次數

Healthcare organizations a prime target for NoEscape ransomware, HHS warns

The healthcare and public health (HPH) sector has been warned it is likely in the crosshairs of NoEscape, a triple-extortion ransomware threat group believed to have emerged out of the ashes of defunct Russian-speaking gang Avaddon.
SC Magazine 2023年10月18日 217 觀看次數

Lazarus Group Targeting Defense Experts with Fake Interviews via Trojanized VNC Apps

The North Korea-linked Lazarus Group (aka Hidden Cobra or TEMP.Hermit) has been observed using trojanized versions of Virtual Network Computing (VNC) apps as lures to target the defense industry and nuclear engineers as part of a long-running campaign known...
The Hacker News 2023年10月18日 271 觀看次數

Lumma Stealer: A New Threat on Discord

A recent investigation has brought to light the activities of threat actors utilizing Discord to deploy an information-stealing malware named Lumma Stealer.  Lumma Stealer is available for purchase on underground forums with different plans offering varied levels of access, ranging from log views to traffic analysis...
Cyware 2023年10月18日 215 觀看次數

Actively exploited Cisco 0-day with maximum 10 severity gives full network control

An unknown threat actor is exploiting the vulnerability to create admin accounts.[...]
Ars Technica 2023年10月17日 210 觀看次數

Discord still a hotbed of malware activity — Now APTs join the fun

Discord continues to be a breeding ground for malicious activity by hackers and now APT groups, with it commonly used to distribute malware, exfiltrate data, and targeted by threat actors to steal authentication tokens. [...]
Bleepingcomputer 2023年10月17日 206 觀看次數

DarkGate malware spreads through compromised Skype accounts

Between July and September, DarkGate malware attacks have used compromised Skype accounts to infect targets through messages containing VBA loader script attachments. [...]
Bleepingcomputer 2023年10月14日 250 觀看次數

Thwarted ransomware raid targeting WS_FTP servers demanded just 0.018 BTC

Early attempt to exploit latest Progress Software bug spotted in the wild An early ransomware campaign against organizations by exploiting the vulnerability in Progress Software's WS_FTP Server was this week spotted by security researchers.…
The Register 2023年10月14日 200 觀看次數

IZ1H9 Mirai-Based Botnet Enhances its Arsenal with 13 New Exploits

A Mirai botnet variant tracked as IZ1H9 has updated its arsenal with 13 new exploit payloads to target various Linux-based routers, IP cameras, and other IoT devices. These exploits target vulnerabilities in D-Link, TP-Link, Zyxel, Netis, Sunhillo...
Cyware 2023年10月13日 214 觀看次數

Microsoft Defender Thwarts Large-Scale Akira Ransomware Attack

Microsoft on Wednesday said that a user containment feature in Microsoft Defender for Endpoint helped thwart a "large-scale remote encryption attempt" made by Akira ransomware actors targeting an unknown industrial organization in early June 2023.
The Hacker News 2023年10月13日 283 觀看次數