X

Vous n'êtes pas connecté

Maroc Maroc - SECURITYAFFAIRS.CO - A La Une - 17/Jun 19:27

China-linked Velvet Ant uses F5 BIG-IP malware in cyber espionage campaign

Chinese cyberespionage group Velvet Ant was spotted using custom malware to target F5 BIG-IP appliances to breach target networks. In late 2023, Sygnia researchers responded to an incident suffered by a large organization that they attributed to a China-linked threat actor tracked as ‘Velvet Ant.’ The cyberspies deployed custom malware on F5 BIG-IP appliances to […]

Articles similaires

Sorry! Image not available at this time

China-Linked Hackers Breach East Asian Firm for 3 Years via F5 Devices

itsecuritynews.info - 19/Jun 17:06

  The suspected China-based cyber espionage actor has been attributed with a prolonged cyber espionage attack that lasted approximately three years...

Sorry! Image not available at this time

Inside the Velvet Ant’s Web: F5 BIG-IP Vulnerabilities Exposed

itsecuritynews.info - 20/Jun 10:08

Cybersecurity threats have evolved beyond traditional attack vectors. One such sophisticated campaign involves the exploitation of F5 BIG-IP...

Sorry! Image not available at this time

Chinese Hackers Deploy SpiceRAT and SugarGh0st in Global Espionage Campaign

itsecuritynews.info - 21/Jun 15:05

A previously undocumented Chinese-speaking threat actor codenamed SneakyChef has been linked to an espionage campaign primarily targeting government...

Sorry! Image not available at this time

Russia-linked Midnight Blizzard stole email of more Microsoft customers

securityaffairs.co - 30/Jun 17:33

Microsoft warned more customers about email theft linked to the previously reported Midnight Blizzard hacking campaign. The Russia-linked...

Sorry! Image not available at this time

UNC3886 Uses Fortinet, VMware 0-Days and Stealth Tactics in Long-Term Spying

itsecuritynews.info - 19/Jun 16:33

The China-nexus cyber espionage actor linked to the zero-day exploitation of security flaws in Fortinet, Ivanti, and VMware devices has been observed...

Sorry! Image not available at this time

China-linked spies target Asian Telcos since at least 2021

itsecuritynews.info - 20/Jun 15:34

A China-linked cyber espionage group has compromised telecom operators in an Asian country since at least 2021. The Symantec Threat Hunter Team...

Sorry! Image not available at this time

New attack uses MSC files and Windows XSS flaw to breach networks

bleepingcomputer.com - 24/Jun 19:03

A novel command execution technique dubbed 'GrimResource' uses specially crafted MSC (Microsoft Saved Console) and an unpatched Windows XSS flaw to...

Sorry! Image not available at this time

Chinese Cyberspies Employ Ransomware in Attacks for Diversion

bleepingcomputer.com - 27/Jun 04:20

Cyberespionage groups have been using ransomware as a tactic to make attack attribution more challenging, distract defenders, or for a financial...

Sorry! Image not available at this time

China-linked spies target Asian Telcos since at least 2021

securityaffairs.co - 20/Jun 14:31

A China-linked cyber espionage group has compromised telecom operators in an Asian country since at least 2021. The Symantec Threat Hunter Team...

Sorry! Image not available at this time

TeamViewer Hack Officially Attributed To Russian Cyberspies

itsecuritynews.info - 15:07

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from News ≈ Packet...