Attacks

Hacker attacks news and updates. Enjoy the latest cyber attacks news. Looking for data leaks or breaches? Than the Cyber Post has all the newest information on top data leaks and breaches in the cyber world. Hacking and hacker news are updated daily.

Chinese Tonto Team Hackers’ Second Attempt to Target Cybersecurity Firm Group-IB Fails

0
By: Feb 13, 2023Ravie LakshmananCyber Threat Intelligence The advanced persistent threat (APT) actor known as Tonto Team carried out an unsuccessful attack on cybersecurity company Group-IB in June 2022. The Singapore-headquartered...

New ESXiArgs Ransomware Variant Emerges After CISA Releases Decryptor Tool

0
By: Feb 11, 2023Ravie LakshmananRansomware / Endpoint Security After the U.S. Cybersecurity and Infrastructure Security Agency (CISA) released a decryptor for affected victims to recover from ESXiArgs ransomware attacks, the...

Researchers Uncover Obfuscated Malicious Code in PyPI Python Packages

0
By: Feb 10, 2023Ravie LakshmananSupply Chain / Software Security Four different rogue packages in the Python Package Index (PyPI) have been found to carry out a number of malicious actions,...

Gootkit Malware Adopts New Tactics to Attack Healthcare and Finance Firms

0
By: Feb 09, 2023Ravie LakshmananThreat Intelligence / Malware The Gootkit malware is prominently going after healthcare and finance organizations in the U.S., U.K., and Australia, according to new findings from...

Russian Hacker Pleads Guilty to Money Laundering Linked to Ryuk Ransomware

0
By: Feb 08, 2023Ravie LakshmananCryptocurrency / Endpoint Security A Russian national on February 7, 2023, pleaded guilty in the U.S. to money laundering charges and for attempting to conceal the...

VMware Finds No Evidence of 0-Day in Ongoing ESXiArgs Ransomware Spree

0
By: Feb 07, 2023Ravie LakshmananEndpoint Security / Zero-Day VMware on Monday said it found no evidence that threat actors are leveraging an unknown security flaw, i.e., a zero-day, in its...

Linux Variant of Clop Ransomware Spotted, But Uses Faulty Encryption Algorithm

0
By: Feb 07, 2023Ravie LakshmananEncryption / Linux The first-ever Linux variant of the Clop ransomware has been detected in the wild, but with a faulty encryption algorithm that has made...

GuLoader Malware Using Malicious NSIS Executables to Target E-Commerce Industry

0
By: Feb 06, 2023Ravie LakshmananCyber Attack / Endpoint Security E-commerce industries in South Korea and the U.S. are at the receiving end of an ongoing GuLoader malware campaign, cybersecurity firm...

Prilex PoS Malware Evolves to Block Contactless Payments to Steal from NFC Cards

0
By: Feb 01, 2023Ravie LakshmananPayment Security / Risk The Brazilian threat actors behind an advanced and modular point-of-sale (PoS) malware known as Prilex have reared their head once again with...

New Report Reveals NikoWiper Malware That Targeted Ukraine Energy Sector

0
By: Jan 31, 2023Ravie LakshmananCyber War / Malware The Russia-affiliated Sandworm used yet another wiper malware strain dubbed NikoWiper as part of an attack that took place in October 2022...
Error decoding the Instagram API json