Month: November 2024


  • Faux ChatGPT, Claude API Packages Deliver JarkaStealer

    * [Application Security](/application-security)* [Cyber Risk](/cyber-risk)* [Data Privacy](/cyber-risk/data-privacy)* [Threat Intelligence](/threat-intelligence)Faux ChatGPT, Claude API Packages Deliver JarkaStealer Faux ChatGPT, Claude API Packages…


  • Yakuza Victim Data Leaked in Japanese Agency Attack

    * [Cyberattacks -& Data Breaches](/cyberattacks-data-breaches)* [Cyber Risk](/cyber-risk)* [Data Privacy](/cyber-risk/data-privacy)* [Threat Intelligence](/threat-intelligence)[![Dark Reading Global Logo](https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltc8a6395802cafad0/654e0d60123f32040a075bab/Dark_Reading_Logo_Global_k.png?width=700&auto=webp&quality=80&disable=upscale ‘Dark Reading Global Logo’)Breaking cybersecurity news,…


  • What Talent Gap? Hiring Practices Are the Real Problem

    * [Cybersecurity Operations](/cybersecurity-operations)* [Cybersecurity Careers](/cybersecurity-operations/cybersecurity-careers)[![The Edge Logo](https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt530eb1f4e672eb44/653a71690e92cc040a3e9d6d/Dark_Reading_Logo_TheEdge_0.png?width=700&auto=webp&quality=80&disable=upscale ‘The Edge Logo’)Cybersecurity In-Depth: Feature articles on security strategy, latest trends, and people…


  • ZoomIn: A Closer Look into the Malware Artifacts, Behaviors and Network Communications

    FrostyGoop, an operational technology (OT) malware, disrupted critical infrastructure in Ukraine in early 2024, affecting heating systems for over 600…


  • Life on a crooked RedLine: Analyzing the infamous infostealers backend

    This article provides an in-depth analysis of RedLine Stealer, a notorious information-stealing malware. The research focuses on previously undocumented backend…


  • Fake AI video generators infect Windows, macOS with infostealers

    Threat actors are using fake AI image and video generators to distribute Lumma Stealer and AMOS information-stealing malware on Windows…


  • Brute Ratel C4 Detected – 52[.]68[.]181[.]183:80

    * [Brute Ratel C4](https://www.redpacketsecurity.com/category/brute-ratel-c4/)Brute Ratel C4 Detected — 52-[.-]68-[.-]181-[.-]183:80=======================================================[November 17, 2024](https://www.redpacketsecurity.com/2024/11/) Brute Ratel C4 Detection Alerts > The Information provided…


  • [STORMOUS] – Ransomware Victim: uatf[.]edu[.]bo

    * [Data Breach](https://www.redpacketsecurity.com/category/databreach/)* [Ransomware](https://www.redpacketsecurity.com/category/ransomware/)-[STORMOUS-] — Ransomware Victim: uatf-[.-]edu-[.-]bo======================================================[November 17, 2024](https://www.redpacketsecurity.com/2024/11/) ![image](https://www.redpacketsecurity.com/wp-content/uploads/2024/09/image.png ‘[STORMOUS] – Ransomware Victim: uatf[.]edu[.]bo 1’)Ransomware Group: **STORMOUS**==============================### VICTIM…


  • [BLACKSUIT] – Ransomware Victim: hetrhedens[.]nl

    * [Data Breach](https://www.redpacketsecurity.com/category/databreach/)* [Ransomware](https://www.redpacketsecurity.com/category/ransomware/)-[BLACKSUIT-] — Ransomware Victim: hetrhedens-[.-]nl=====================================================[November 17, 2024](https://www.redpacketsecurity.com/2024/11/) ![image](https://www.redpacketsecurity.com/wp-content/uploads/2024/09/image.png ‘[BLACKSUIT] – Ransomware Victim: hetrhedens[.]nl 1’)Ransomware Group: **BLACKSUIT**===============================### VICTIM…


  • [KILLSEC] – Ransomware Victim: Buddy Loan

    * [Data Breach](https://www.redpacketsecurity.com/category/databreach/)* [Ransomware](https://www.redpacketsecurity.com/category/ransomware/)-[KILLSEC-] — Ransomware Victim: Buddy Loan============================================[November 17, 2024](https://www.redpacketsecurity.com/2024/11/) ![image](https://www.redpacketsecurity.com/wp-content/uploads/2024/09/image.png ‘[KILLSEC] – Ransomware Victim: Buddy Loan 1’)Ransomware Group:…