PROJET AUTOBLOG


The Hacker News

Site original : The Hacker News

⇐ retour index

Researchers Warn of a New Golang-based Botnet Under Continuous Development

jeudi 17 février 2022 à 09:16
Cybersecurity researchers have unpacked a new Golang-based botnet called Kraken that's under active development and features an array of backdoor capabilities to siphon sensitive information from compromised Windows hosts. "Kraken already features the ability to download and execute secondary payloads, run shell commands, and take screenshots of the victim's system," threat intelligence firm

Moses Staff Hackers Targeting Israeli Organizations for Cyber Espionage

jeudi 17 février 2022 à 08:33
The politically motivated Moses Staff hacker group has been observed using a custom multi-component toolset with the goal of carrying out espionage against its targets as part of a new campaign that exclusively singles out Israeli organizations. First publicly documented in late 2021, Moses Staff is believed to be sponsored by the Iranian government, with attacks reported against entities in

U.S. Says Russian Hackers Stealing Sensitive Data from Defense Contractors

jeudi 17 février 2022 à 06:42
State-sponsored actors backed by the Russian government regularly targeted the networks of several U.S. cleared defense contractors (CDCs) to acquire proprietary documents and other confidential information pertaining to the country's defense and intelligence programs and capabilities. The sustained espionage campaign is said to have commenced at least two years ago from January 2020, according

[Webinar] When More Is Not Better: Solving Alert Overload

mercredi 16 février 2022 à 16:46
The increasing volume and sophistication of cyberattacks have naturally led many companies to invest in additional cybersecurity technologies. We know that expanded threat detection capabilities are necessary for protection, but they have also led to several unintended consequences. The “more is not always better” adage fits this situation perfectly. An upcoming webinar by cybersecurity company

Trickbot Malware Targeted Customers of 60 High-Profile Companies Since 2020

mercredi 16 février 2022 à 15:03
The notorious TrickBot malware is targeting customers of 60 financial and technology companies, including cryptocurrency firms, primarily located in the U.S., even as its operators have updated the botnet with new anti-analysis features. "TrickBot is a sophisticated and versatile malware with more than 20 modules that can be downloaded and executed on demand," Check Point researchers Aliaksandr