GuLoader Malware Utilizing New Techniques to Evade Security Software

The Hacker News Daily Updates
Newsletter
cover

Top 10 CMMS Software for 2022--Free Analyst Report

Get an expert comparison of the top computerized maintenance management system (CMMS) software. Discover how the most popular systems perform against the 40 key capabilities identified as most important by maintenance and operations professionals.

Download Now Sponsored
LATEST NEWS Dec 26, 2022

GuLoader Malware Utilizing New Techniques to Evade Security Software

Cybersecurity researchers have exposed a wide variety of techniques adopted by an advanced malware downloader called GuLoader to evade security software. "New shellcode anti-analysis technique attempts to thwart researchers and hostile environments by scanning entire process memory for any virtual machine (VM)-related strings," CrowdStrike researchers Sarang Sonawane and Donato Onofri said in ...

Read More
Twitter Facebook LinkedIn

2022 Top Five Immediate Threats in Geopolitical Context

As we are nearing the end of 2022, looking at the most concerning threats of this turbulent year in terms of testing numbers offers a threat-based perspective on what triggers cybersecurity teams to check how vulnerable they are to specific threats. These are the threats that were most tested to validate resilience with the Cymulate security posture management platform between January 1st ...

Read More
Twitter Facebook LinkedIn

PrivateLoader PPI Service Found Distributing Info-Stealing RisePro Malware

The pay-per-install (PPI) malware downloader service known as PrivateLoader is being used to distribute a previously documented information-stealing malware dubbed RisePro. Flashpoint spotted the newly identified stealer on December 13, 2022, after it discovered "several sets of logs" exfiltrated using the malware on an illicit cybercrime marketplace called Russian Market. A C++-based ...

Read More
Twitter Facebook LinkedIn

W4SP Stealer Discovered in Multiple PyPI Packages Under Various Names

Threat actors have published yet another round of malicious packages to Python Package Index (PyPI) with the goal of delivering information-stealing malware on compromised developer machines. Interestingly, while the malware goes by a variety of names like ANGEL Stealer, Celestial Stealer, Fade Stealer, Leaf $tealer, PURE Stealer, Satan Stealer, and @skid Stealer, cybersecurity company ...

Read More
Twitter Facebook LinkedIn

FrodoPIR: New Privacy-Focused Database Querying System

The developers behind the Brave open-source web browser have revealed a new privacy-preserving data querying and retrieval system called FrodoPIR. The idea, the company said, is to use the technology to build out a wide range of use cases such as safe browsing, scanning passwords against breached databases, certificate revocation checks, and streaming, among others. The scheme is ...

Read More
Twitter Facebook LinkedIn

Researchers Warn of Kavach 2FA Phishing Attacks Targeting Indian Govt. Officials

A new targeted phishing campaign has zoomed in on a two-factor authentication solution called Kavach that's used by Indian government officials. Cybersecurity firm Securonix dubbed the activity STEPPY#KAVACH, attributing it to a threat actor known as SideCopy based on tactical overlaps with prior attacks. ".LNK files are used to initiate code execution which eventually downloads and runs ...

Read More
Twitter Facebook LinkedIn

Accelerate Your Incident Response

Tis the season for security and IT teams to send out that company-wide email: “No, our CEO does NOT want you to buy gift cards.”  As much of the workforce signs off for the holidays, hackers are stepping up their game. We’ll no doubt see an increase in activity as hackers continue to unleash e-commerce scams and holiday-themed phishing attacks. Hackers love to use these tactics to trick ...

Read More
Twitter Facebook LinkedIn

Vice Society Ransomware Attackers Adopt Robust Encryption Methods

The Vice Society ransomware actors have switched to yet another custom ransomware payload in their recent attacks aimed at a variety of sectors. "This ransomware variant, dubbed 'PolyVice,' implements a robust encryption scheme, using NTRUEncrypt and ChaCha20-Poly1305 algorithms," SentinelOne researcher Antonio Cocomazzi said in an analysis. Vice Society, which is tracked by Microsoft under ...

Read More
Twitter Facebook LinkedIn
cover

Hybrid IT and the 7 Major Challenges That Impede Digital Acceleration

Don't get stumped by these common Hybrid IT challenges; your Digital Acceleration journey may depend on it.

Download Now Sponsored

This email was sent to you. You are receiving this newsletter because you opted-in to receive relevant communications from The Hacker News. To manage your email newsletter preferences, please click here.

Contact The Hacker News: info@thehackernews.com
Unsubscribe

The Hacker News | Pearls Omaxe, Netaji Subash Place, Pitampura, Delhi 110034 India

Key phrases

Older messages

FrodoPIR: New Privacy-Focused Database Querying System

Saturday, December 24, 2022

The Hacker News Daily Updates Newsletter cover Top 10 CMMS Software for 2022--Free Analyst Report Get an expert comparison of the top computerized maintenance management system (CMMS) software.

LastPass Admits to Severe Data Breach, Encrypted Password Vaults Stolen

Friday, December 23, 2022

The Hacker News Daily Updates Newsletter cover 7 Passwordless Approaches for B2C Passwords are problematic. They are hard to remember, and they don't work well. Passwords can be guessed or leaked.

Zerobot Botnet Emerges as a Growing Threat with New Exploits and Capabilities

Thursday, December 22, 2022

The Hacker News Daily Updates Newsletter cover 7 Passwordless Approaches for B2C Passwords are problematic. They are hard to remember, and they don't work well. Passwords can be guessed or leaked.

Mastering Cyber Intelligence ($19.99 Value) FREE for a Limited Time

Wednesday, December 21, 2022

The Hacker News eBook Update Newsletter Machine Learning for a Less Taxing Checkout Download For Free How Tax Categorization Services Remove Friction from Retail Experiences Download your free resource

Microsoft Details Gatekeeper Bypass Vulnerability in Apple macOS Systems

Wednesday, December 21, 2022

The Hacker News Daily Updates Newsletter cover Zero Trust is the Outcome of Identity-Based Access Control Zero trust entered the security lexicon with a bang. Once derided as merely a buzzword, zero

You Might Also Like

Ranked | Which Country Has the Most Billionaires in 2024? 💰

Thursday, May 2, 2024

According to the annual Hurun Global Rich List, the US and China are home to nearly half of the world's 3279 billionaires in 2024. View Online | Subscribe Presented by: The economy is changing. Is

⚙️ Rovo

Thursday, May 2, 2024

Plus: Microsoft are (were?) terrified of Google's AI ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌

Have VPN connection issues? This might be why

Thursday, May 2, 2024

DJI Power station; Studying with AI; Best gaming PCs -- ZDNET ZDNET Tech Today - US May 2, 2024 placeholder Having VPN connection issues? Microsoft warns the April 2024 Windows update is to blame If

Programmer Weekly - Issue 203

Thursday, May 2, 2024

View this email in your browser Programmer Weekly Welcome to issue 203 of Programmer Weekly. Let's get straight to the links this week. Quote of the Week "The hardest part of design is keeping

Python Weekly - Issue 648

Thursday, May 2, 2024

View this email in your browser Python Weekly Welcome to issue 648 of Python Weekly. Let's get straight to the links this week. News Fake job interviews target developers with new Python backdoor A

A new approach to access management for the way we work today

Thursday, May 2, 2024

Announcing 1Password® Extended Access Management ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏

Web Tools #563 - Frameworks, JSON/DB Tools, Vue, Nuxt.js

Thursday, May 2, 2024

WEB VERSION Issue #563 • May 2, 2024 Advertisement The Complete JavaScript Course 2024: From Zero to Expert This is an up-to-date JavaScript course covering modern techniques and features that will

Venture capitalists love musical chairs

Thursday, May 2, 2024

A number of investors have been swapping gigs and bouncing from prior employers to build new investing groups. View this email online in your browser By Alex Wilhelm Thursday, May 2, 2024 Good morning,

Gemini in Android Studio and more: Android Studio Jellyfish is Stable!

Thursday, May 2, 2024

View in browser 🔖 Articles Gemini in Android Studio and more: Android Studio Jellyfish is Stable! Android Studio Jellyfish (2023.3.1) is making waves with its official stable release! 🪼🌊 Dive into

wpmail.me issue#665

Thursday, May 2, 2024

wpMail.me wpmail.me issue#665 - The weekly WordPress newsletter. No spam, no nonsense. - May 2, 2024 Is this email not displaying correctly? View it in your browser. News & Articles Why Should You