New Snake Keylogger Variant Slithers Into Phishing Campaigns

The attack starts with a phishing email disguised as a fund transfer notification, with an attached Excel file named “swift copy.xls” that triggers the deployment of Snake Keylogger on the victim’s computer upon opening.

Cyware News – Latest Cyber News – ​Read More

Rocinante: The Trojan Horse That Wanted to Fly

Once installed, the Rocinante malware prompts the victim to grant Accessibility Services and displays phishing screens tailored to different banks to steal personal information.

Cyware News – Latest Cyber News – ​Read More

Operation DevilTiger: APT-Q-12’s Shadowy Tactics and Zero-Day Exploits Unveiled

The QiAnXin Threat Intelligence Center has revealed the details of “Operation DevilTiger,” a cyber espionage campaign carried out by the elusive APT-Q-12 group, also known as “Pseudo Hunter.”

Cyware News – Latest Cyber News – ​Read More

FBI: RansomHub Ransomware Breached 210 Victims Since February 2024

The ransomware operation focuses on data theft extortion rather than encrypting files, with victims facing the threat of stolen data being leaked or sold if negotiations fail.

Cyware News – Latest Cyber News – ​Read More

Godzilla Fileless Backdoors Targeting Atlassian Confluence

The Godzilla fileless backdoor relies on a complex series of actions, such as cryptographic operations, class loading, and dynamic injection, to establish unauthorized access.

Cyware News – Latest Cyber News – ​Read More

Suspected Espionage Campaign Delivers New Voldemort Malware

The campaign, which targeted organizations worldwide, involved impersonating tax authorities from various countries and utilizing Google Sheets for command and control (C2).

Cyware News – Latest Cyber News – ​Read More

AI is growing faster than companies can secure it, warn industry leaders

Industry leaders at DataGrail Summit 2024 warn of AI’s exponential growth outpacing security measures, urging companies to invest in robust AI safety systems to mitigate risks and protect consumer trust.Read More

Security News | VentureBeat – ​Read More

Microsoft Says North Korean Cryptocurrency Thieves Behind Chrome Zero-Day

Redmond’s threat intel team said exploitation of CVE-2024-7971 can be attributed to a North Korean APT targeting the cryptocurrency sector for financial gain.

The post Microsoft Says North Korean Cryptocurrency Thieves Behind Chrome Zero-Day appeared first on SecurityWeek.

SecurityWeek – ​Read More

US-China relationship remains ‘competitive’, as steps towards diplomacy strengthen

The US says efforts to improve bilateral relations with China are ongoing, alongside “necessary action” to prevent US tech from being used to undermine its national security.

Latest stories for ZDNET in Security – ​Read More

US Offers $2.5 Million Reward for Hacker Linked to Angler Exploit Kit

The U.S. Department of State and the Secret Service are offering a reward of $2.5 million for information leading to the capture of Belarusian cybercriminal Volodymyr Kadariya, who is linked to the Angler Exploit Kit.

Cyware News – Latest Cyber News – ​Read More