X

Vous n'êtes pas connecté

Rubriques :

Maroc Maroc - ITSECURITYNEWS.INFO - A La Une - 23/Aug 11:32

Leveraging Ancient Tactics for Modern Malware

The HYAS Threat Intelligence team has detected threat actors using Steam for malicious activities, like hosting C2 domain addresses and exploiting user accounts. One actor used a Substitution Cipher to hide C2 domains. This article has been indexed from Cyware…

Articles similaires

Sorry! Image not available at this time

Threat Actors Exploiting Legitimate Software For Stealthy Cyber Attacks

itsecuritynews.info - 11/Sep 15:32

CAMO, or Commercial Applications, Malicious Operations, highlights attackers’ increasing reliance on legitimate IT tools to bypass security...

Sorry! Image not available at this time

Threat Actors Exploiting Legitimate Software For Stealthy Cyber Attacks

itsecuritynews.info - 11/Sep 15:32

CAMO, or Commercial Applications, Malicious Operations, highlights attackers’ increasing reliance on legitimate IT tools to bypass security...

Sorry! Image not available at this time

Threat Actors Using MacroPack to Deploy Brute Ratel, Havoc, and PhantomCore Payloads

itsecuritynews.info - 05/Sep 08:33

Malicious actors potentially utilized the MacroPack red-teaming framework to distribute harmful payloads like Brute Ratel and Havoc tools, as well as...

Sorry! Image not available at this time

Threat Actors Using MacroPack to Deploy Brute Ratel, Havoc, and PhantomCore Payloads

itsecuritynews.info - 05/Sep 08:33

Malicious actors potentially utilized the MacroPack red-teaming framework to distribute harmful payloads like Brute Ratel and Havoc tools, as well as...

Sorry! Image not available at this time

GreenCharlie Infrastructure Targeting US Political Entities with Advanced Phishing and Malware

itsecuritynews.info - 02/Sep 12:02

GreenCharlie attackers use dynamic DNS providers to register domains for phishing attacks, with deceptive themes like cloud services and document...

Sorry! Image not available at this time

GreenCharlie Infrastructure Targeting US Political Entities with Advanced Phishing and Malware

itsecuritynews.info - 02/Sep 12:02

GreenCharlie attackers use dynamic DNS providers to register domains for phishing attacks, with deceptive themes like cloud services and document...

Sorry! Image not available at this time

New Stealthy Malware Campaign Dubbed DarkCracks Exploits GLPI and WordPress Sites

itsecuritynews.info - 07/Sep 07:32

DarkCracks isn’t your typical malware campaign—it’s a sophisticated Launcher designed for long-term exploitation. It deploys malicious payloads...

Sorry! Image not available at this time

New Stealthy Malware Campaign Dubbed DarkCracks Exploits GLPI and WordPress Sites

itsecuritynews.info - 07/Sep 07:32

DarkCracks isn’t your typical malware campaign—it’s a sophisticated Launcher designed for long-term exploitation. It deploys malicious payloads...

Sorry! Image not available at this time

LummaC2 Infostealer Resurfaces with Obfuscated PowerShell Tactics

itsecuritynews.info - 30/Aug 10:02

The latest variant employs obfuscated PowerShell commands to download and execute malicious payloads, utilizing Windows binaries like Mshta.exe and...

Sorry! Image not available at this time

Suspected Espionage Campaign Delivers New Voldemort Malware

itsecuritynews.info - 31/Aug 06:32

The campaign, which targeted organizations worldwide, involved impersonating tax authorities from various countries and utilizing Google Sheets for...