Friday, March 29, 2024

Chinese APT Group Attacks India and Hong Kong With New Variant of MgBot Malware...

0
Chinese state-sponsored hacking group targets India and Hong Kong with a unique phishing attack designed to convince the target.The campaign uses multiple documents with...
Classiscam potential threat

Global Scam-as-a-service Operation “Classiscam” Target Users to Steal Payment Data

0
The cybersecurity firm Group-IB, one of the world's most prominent companies, has identified Classiscam as a potential threat. This recent wave was detected by...

Researchers Uncovered Notorious QakBot Malware C2 Infrastructure

0
Tam Cymru researchers have recently revealed noteworthy patterns and irregularities from their continuous monitoring of QakBot's command and control infrastructure. The researchers shared high-level insights...

APT Hackers Using Malicious Autodesk 3ds Max Software Plugin to Hack Architecture Firm Systems

0
Recently, the APT hackers exploited a vulnerability in the conventional 3D computer graphics Autodesk software in sequence to begin a new cyber-espionage attack on...

CISA warns that Chinese Hackers Using Open-source Exploitation Tools to Target U.S. Agencies

0
CISA warns that Chinese nation-state actors using publicly available information sources and common, well-known tactics, techniques, and procedures (TTPs) to target U.S. Government agencies.These...

DOJ Says SolarWinds Hackers Accessed 3% of it’s Office 365 Mailboxes

0
The U.S. Department of Justice declared its emails accounts were breached by SolarWinds hackers. Their email systems have been accessed by the hackers who...

Ongoing DNS Hijacking Attack – NCSC Issued an Alert for Organizations and Provide Mitigation...

0
National cybersecurity center issued an alert for ongoing DNS hijacking attack, a large-scale global campaign that targets various countries around the world.NCSC recently observed...

Russian APT Hackers Attacking Financial Organizations With Weaponized Excel Document

0
The security company Morphisec has recently detected a malicious campaign named as MirrorBlast, and through this attack, the Russian hackers are targeting the financial...

Over 50,000 IPs Across Multiple Kubernetes Clusters Were Compromised by The TeamTNT Threat Actors

0
The cybersecurity researchers of Trend Micro have recently detected a new threat attack in which the Cryptojacking attack group named TeamTNT has compromised over...

Critical VMware Vulnerabilities Let Attackers Execute Arbitrary Code

0
VMware Workstation, Workstation Pro, and Fusion have been subjected to several privately reported and fixed flaws. VMware has published a security advisory on the...

Managed WAF protection

Website

Recent Articles