Category: TheHackerNews

LimeRAT Malware Analysis: Extracting the Config
27
Apr
2023

LimeRAT Malware Analysis: Extracting the Config

Apr 27, 2023The Hacker NewsMalware Analysis / Cyber Threat Remote Access Trojans (RATs) have taken the third leading position in…

Linux Ransomware
27
Apr
2023

RTM Locker’s First Linux Ransomware Strain Targeting NAS and ESXi Hosts

Apr 27, 2023Ravie LakshmananLinux / Endpoint Security The threat actors behind RTM Locker have developed a ransomware strain that’s capable…

LockBit and Cl0p Ransomware
27
Apr
2023

Microsoft Confirms PaperCut Servers Used to Deliver LockBit and Cl0p Ransomware

Microsoft has confirmed that the active exploitation of PaperCut servers is linked to attacks designed to deliver Cl0p and LockBit…

Chinese Linux Malware
26
Apr
2023

Chinese Hackers Spotted Using Linux Variant of PingPull in Targeted Cyberattacks

Apr 26, 2023Ravie LakshmananLinux / Cyber Threat The Chinese nation-state group dubbed Alloy Taurus is using a Linux variant of…

BellaCiao Malware
26
Apr
2023

Charming Kitten’s New BellaCiao Malware Discovered in Multi-Country Attacks

Apr 26, 2023Ravie Lakshmanan The prolific Iranian nation-state group known as Charming Kitten targeted multiple victims in the U.S., Europe,…

MgBot Malware
26
Apr
2023

Chinese Hackers Using MgBot Malware to Target International NGOs in Mainland China

Apr 26, 2023Ravie LakshmananCyber Threat / APT Group The advanced persistent threat (APT) group referred to as Evasive Panda has…

Browser Security
26
Apr
2023

87% of SaaS Adopters Exposed to Browser-borne Attacks

Apr 26, 2023The Hacker NewsBrowser Security / SaaS Security The browser serves as the primary interface between the on-premises environment,…

Apache Superset Vulnerability
26
Apr
2023

Insecure Default Configuration Exposes Servers to RCE Attacks

Apr 26, 2023Ravie LakshmananServer Security / Vulnerability The maintainers of the Apache Superset open source data visualization software have released…

VMware
26
Apr
2023

VMware Releases Critical Patches for Workstation and Fusion Software

Apr 26, 2023Ravie LakshmananVirtual Machine / Cybersecurity VMware has released updates to resolve multiple security flaws impacting its Workstation and…

New SLP Vulnerability Could Let Attackers Launch 2200x Powerful DDoS Attacks
25
Apr
2023

New SLP Vulnerability Could Let Attackers Launch 2200x Powerful DDoS Attacks

Apr 25, 2023Ravie LakshmananNetwork Security / DDoS Details have emerged about a high-severity security vulnerability impacting Service Location Protocol (SLP)…

Iranian Hackers
25
Apr
2023

Iranian Hackers Launch Sophisticated Attacks Targeting Israel with PowerLess Backdoor

Apr 25, 2023Ravie LakshmananCyber Threat / PowerShell An Iranian nation-state threat actor has been linked to a new wave of…

Threat Detection and Analysis
25
Apr
2023

Google Cloud Introduces Security AI Workbench for Faster Threat Detection and Analysis

Apr 25, 2023Ravie LakshmananArtificial Intelligence / Threat Detection Google’s cloud division is following in the footsteps of Microsoft with the…