North Korea-linked TA444 group turns to credential harvesting activity

North Korea-linked TA444 group is behind a credential harvesting campaign targeting a number of industry verticals. Proofpoint researchers reported that North Korea-linked TA444 APT group (aka APT38, BlueNoroff, Copernicium, and Stardust Chollima) is behind a credential harvesting campaign targeting a number of industry verticals. APT38 appears to be a North Korea-linked group separate from the infamous Lazarus group, […]

The post North Korea-linked TA444 group turns to credential harvesting activity appeared first on Security Affairs.

[SANS ISC] A First Malicious OneNote Document

I published the following diary on isc.sans.edu: “A First Malicious OneNote Document“: Attackers are always trying to find new ways to deliver malware to victims. They recently started sending Microsoft OneNote files in massive phishing campaigns. OneNote files (ending the extension “.one”) are handled automatically by computers that have the

The post [SANS ISC] A First Malicious OneNote Document appeared first on /dev/random.

Best Free Antivirus Software

We tested and researched the best free antivirus software and found the right ones for your needs. These picks are 100% free, not free trials.

AsyncRAT Analysis with ChatGPT

  As cyber threats continue to evolve and become more sophisticated, it’s crucial for security researchers and professionals…
The post AsyncRAT Analysis with ChatGPT appeared first on Quick Heal Blog | Latest computer security news, tips, …

DragonSpark threat actor avoids detection using Golang source code Interpretation

Chinese threat actor tracked as DragonSpark targets organizations in East Asia with a Golang malware to evade detection. SentinelOne researchers spotted a Chinese-speaking actor, tracked as DragonSpark, that is targeting organizations in East Asia. The attackers employed an open source tool SparkRAT along with Golang malware that implements an uncommon technique to evade detection. “The threat […]

The post DragonSpark threat actor avoids detection using Golang source code Interpretation appeared first on Security Affairs.

What makes small and medium-sized businesses vulnerable to BEC attacks

According to the FBI’s 2021 Internet Crime Report, business email compromise (BEC) accounted for almost a third of the country’s $6.9 billion in cyber losses that year – around $2.4 billion. In surprisingly sharp contrast, ransomware attacks accounted …

Recent rise in SEO poisoning attacks compromise brand reputations

A new research report from SentinelOne exposes a SEO poisoning attack campaign that hijacks brand names in paid search ads.
The post Recent rise in SEO poisoning attacks compromise brand reputations appeared first on TechRepublic.