Category: CyberSecurityNews

IcedID Malware Active Directory
14
Jan
2023

IcedID Malware Let Attackers Compromise the Active Directory

In a recent incident, within just 24 hours of initial access, the IcedID (aka BokBot) malware was used to successfully…

Kerberos Authentication
13
Jan
2023

What is Kerberos Authentication, How it Works?

Kerberos authentication is a cryptography-based protocol that is used to secure logins. The Kerberos is a mythological three-headed Greek creature….

Twitter Denies Hacking Claims
13
Jan
2023

Twitter Denies Hacking Claims and Theft of 200 Million Users

Twitter Inc. undertook a thorough investigation in response to recent media claims that the data of 200M Twitter users were…

Britain’s Postal Service
13
Jan
2023

Britain’s Postal Service, Royal Mail Suffers Cyber Attack

An incident involving a cyber attack has caused severe service disruptions at Royal Mail, the British postal service and courier…

Beware! Gootkit Loader Malware Using VLC Player to Deliver Malicious Payloads
12
Jan
2023

Gootkit Loader Malware Using VLC Player to Deliver Malicious Payloads

Trend Micro researchers recently reported that Australian healthcare entities were infected with a Cobalt Strike beacon after a new SEO…

Domains Used malware
12
Jan
2023

Over 1,300 Domains Used to Deliver Information Stealer Malware

The official AnyDesk website is being impersonated using more than 1,300 domains, all of which are linking to a Dropbox…

JsonWebToken Flaw
11
Jan
2023

9 Million Times Downloaded JsonWebToken Flaw

During the course of investigating the popular open-source project JsonWebToken, Unit 42 researchers discovered a new vulnerability. The cybersecurity analysts…

Spoofing
11
Jan
2023

What is Spoofing? How It Works?

Spoofing is a malicious practice that disguising as a legitimate source to gain sensitive information, or to gain access to…

Kinsing Malware Targets Kubernetes
11
Jan
2023

Kinsing Malware Uses Unique Techniques to Breach Kubernetes

By exploiting vulnerabilities in container images and misconfigured PostgreSQL containers, Kinsing malware is now actively infiltrating Kubernetes clusters. Threat actors…

malicious IcedID malware campaign
10
Jan
2023

Beware of Modified Zoom App that Delivers Banking Malware

A malicious IcedID malware campaign was identified recently by Cyble researchers through which threat actors are actively spreading malware using…

Hackers Using ChatGPT
09
Jan
2023

Hackers Using ChatGPT to Develop Powerful Hacking Tools

An AI chatbot called ChatGPT, developed by OpenAI is being abused by cybercriminals as part of a new technique they…

Hackers Bypass CAPTCHA
09
Jan
2023

Hackers Bypass CAPTCHA Techniques to Create GitHub

Researchers from Unit 42 analyze Automated Libra, the group of cloud threat actors responsible for PurpleUrchin, the freejacking campaign. It…