What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2023-01-26 09:57:00 U.S. Federal Agencies Fall Victim to Cyber Attack Utilizing Legitimate RMM Software (lien direct) At least two federal agencies in the U.S. fell victim to a "widespread cyber campaign" that involved the use of legitimate remote monitoring and management (RMM) software to perpetuate a phishing scam. "Specifically, cyber criminal actors sent phishing emails that led to the download of legitimate RMM software – ScreenConnect (now ConnectWise Control) and AnyDesk – which the actors used in a ★★
The_Hackers_News.webp 2023-01-25 21:41:00 Over 4,500 WordPress Sites Hacked to Redirect Visitors to Sketchy Ad Pages (lien direct) A massive campaign has infected over 4,500 WordPress websites as part of a long-running operation that's been believed to be active since at least 2017. According to GoDaddy-owned Sucuri, the infections involve the injection of obfuscated JavaScript hosted on a malicious domain named "track[.]violetlovelines[.]com" that's designed to redirect visitors to unwanted sites. The latest operation is ★★
The_Hackers_News.webp 2023-01-25 18:30:00 The Definitive Browser Security Checklist (lien direct) Security stakeholders have come to realize that the prominent role the browser has in the modern corporate environment requires a re-evaluation of how it is managed and protected. While not long-ago web-borne risks were still addressed by a patchwork of endpoint, network, and cloud solutions, it is now clear that the partial protection these solutions provided is no longer sufficient. Therefore, ★★★★
The_Hackers_News.webp 2023-01-25 16:11:00 North Korean Hackers Turn to Credential Harvesting in Latest Wave of Cyberattacks (lien direct) A North Korean nation-state group notorious for crypto heists has been attributed to a new wave of malicious email attacks as part of a "sprawling" credential harvesting activity targeting a number of industry verticals, marking a significant shift in its strategy. The state-aligned threat actor is being tracked by Proofpoint under the name TA444, and by the larger cybersecurity community as Threat ★★
The_Hackers_News.webp 2023-01-25 13:13:00 LastPass Parent Company GoTo Suffers Data Breach, Customers\' Backups Compromised (lien direct) LastPass-owner GoTo (formerly LogMeIn) on Tuesday disclosed that unidentified threat actors were able to steal encrypted backups of some customers' data along with an encryption key for some of those backups in a November 2022 incident. The breach, which targeted a third-party cloud storage service, impacted Central, Pro, join.me, Hamachi, and RemotelyAnywhere products, the company said. "The Threat LastPass ★★
The_Hackers_News.webp 2023-01-25 12:37:00 VMware Releases Patches for Critical vRealize Log Insight Software Vulnerabilities (lien direct) VMware on Tuesday released software to remediate four security vulnerabilities affecting vRealize Log Insight (aka Aria Operations for Logs) that could expose users to remote code execution attacks. Two of the flaws are critical, carrying a severity rating of 9.8 out of a maximum of 10, the virtualization services provider noted in its first security bulletin for 2023. Tracked as CVE-2022-31706
The_Hackers_News.webp 2023-01-24 20:07:00 Chinese Hackers Utilize Golang Malware in DragonSpark Attacks to Evade Detection (lien direct) Organizations in East Asia are being targeted by a likely Chinese-speaking actor dubbed DragonSpark while employing uncommon tactics to go past security layers. "The attacks are characterized by the use of the little known open source SparkRAT and malware that attempts to evade detection through Golang source code interpretation," SentinelOne said in an analysis published today. A striking Malware ★★
The_Hackers_News.webp 2023-01-24 17:28:00 FBI Says North Korean Hackers Behind $100 Million Horizon Bridge Crypto Theft (lien direct) The U.S. Federal Bureau of Investigation (FBI) on Monday confirmed that North Korean threat actors were responsible for the theft of $100 million in cryptocurrency assets from Harmony Horizon Bridge in June 2022. The law enforcement agency attributed the hack to the Lazarus Group and APT38, the latter of which is a North Korean state-sponsored threat group that specializes in financial cyber Hack Threat Medical APT 38 ★★
The_Hackers_News.webp 2023-01-24 17:03:00 Security Navigator Research: Some Vulnerabilities Date Back to the Last Millennium (lien direct) Vulnerability analysis results in Orange Cyberdefenses' Security Navigator show that some vulnerabilities first discovered in 1999 are still found in networks today. This is concerning. Age of VOC findings Our Vulnerability Scans are performed on a recurring basis, which provides us the opportunity to examine the difference between when a scan was performed on an Asset, and when a given finding Vulnerability ★★
The_Hackers_News.webp 2023-01-24 16:33:00 Emotet Malware Makes a Comeback with New Evasion Techniques (lien direct) The Emotet malware operation has continued to refine its tactics in an effort to fly under the radar, while also acting as a conduit for other dangerous malware such as Bumblebee and IcedID. Emotet, which officially reemerged in late 2021 following a coordinated takedown of its infrastructure by authorities earlier that year, has continued to be a persistent threat that's distributed via Malware Threat ★★★★
The_Hackers_News.webp 2023-01-24 14:51:00 Apple Issues Updates for Older Devices to Fix Actively Exploited Vulnerability (lien direct) Apple has backported fixes for a recently disclosed critical security flaw affecting older devices, citing evidence of active exploitation. The issue, tracked as CVE-2022-42856, is a type confusion vulnerability in the WebKit browser engine that could result in arbitrary code execution when processing maliciously crafted web content. While it was originally addressed by the company on November Vulnerability ★★★★
The_Hackers_News.webp 2023-01-24 11:14:00 Facebook Introduces New Features for End-to-End Encrypted Messenger App (lien direct) Meta Platforms on Monday announced that it has started to expand global testing of end-to-end encryption (E2EE) in Messenger chats by default. "Over the next few months, more people will continue to see some of their chats gradually being upgraded with an extra layer of protection provided by end-to-end encryption," Meta's Melissa Miranda said. The social media behemoth said it intends to notify ★★
The_Hackers_News.webp 2023-01-23 17:31:00 Samsung Galaxy Store App Found Vulnerable to Sneaky App Installs and Fraud (lien direct) Two security flaws have been disclosed in Samsung's Galaxy Store app for Android that could be exploited by a local attacker to stealthily install arbitrary apps or direct prospective victims to fraudulent landing pages on the web. The issues, tracked as CVE-2023-21433 and CVE-2023-21434, were discovered by NCC Group and notified to the South Korean chaebol in November and December 2022. Samsung ★★★
The_Hackers_News.webp 2023-01-23 17:09:00 SaaS Security Posture Management (SSPM) as a Layer in Your Identity Fabric (lien direct) The move to SaaS and other cloud tools has put an emphasis on Identity & Access Management (IAM). After all, user identity is one of the only barriers standing between sensitive corporate data and any unauthorized access.  The tools used to define IAM make up its identity fabric. The stronger the fabric, the more resistant identities are to pressure from threat actors. However, those pressures Threat ★★
The_Hackers_News.webp 2023-01-23 15:24:00 Threat Actors Turn to Sliver as Open Source Alternative to Popular C2 Frameworks (lien direct) The legitimate command-and-control (C2) framework known as Sliver is gaining more traction from threat actors as it emerges as an open source alternative to Cobalt Strike and Metasploit. The findings come from Cybereason, which detailed its inner workings in an exhaustive analysis last week. Sliver, developed by cybersecurity company BishopFox, is a Golang-based cross-platform post-exploitation Threat ★★
The_Hackers_News.webp 2023-01-23 12:05:00 Massive Ad Fraud Scheme Targeted Over 11 Million Devices with 1,700 Spoofed Apps (lien direct) Researchers have shut down an "expansive" ad fraud scheme that spoofed more than 1,700 applications from 120 publishers and impacted roughly 11 million devices.  "VASTFLUX was a malvertising attack that injected malicious JavaScript code into digital ad creatives, allowing the fraudsters to stack numerous invisible video ad players behind one another and register ad views," fraud prevention firm ★★
The_Hackers_News.webp 2023-01-20 22:03:00 Roaming Mantis Spreading Mobile Malware That Hijacks Wi-Fi Routers\' DNS Settings (lien direct) Threat actors associated with the Roaming Mantis attack campaign have been observed delivering an updated variant of their patent mobile malware known as Wroba to infiltrate Wi-Fi routers and undertake Domain Name System (DNS) hijacking. Kaspersky, which carried out an analysis of the malicious artifact, said the feature is designed to target specific Wi-Fi routers located in South Korea. Malware Threat ★★
The_Hackers_News.webp 2023-01-20 19:05:00 Gamaredon Group Launches Cyberattacks Against Ukraine Using Telegram (lien direct) The Russian state-sponsored cyber espionage group known as Gamaredon has continued its digital onslaught against Ukraine, with recent attacks leveraging the popular messaging app Telegram to strike military and law enforcement sectors in the country. "The Gamaredon group's network infrastructure relies on multi-stage Telegram accounts for victim profiling and confirmation of geographic location, ★★
The_Hackers_News.webp 2023-01-20 18:27:00 WhatsApp Hit with €5.5 Million Fine for Violating Data Protection Laws (lien direct) The Irish Data Protection Commission (DPC) on Thursday imposed fresh fines of €5.5 million against Meta's WhatsApp for violating data protection laws when processing users' personal information. At the heart of the ruling is an update to the messaging platform's Terms of Service that was enforced in the days leading to the enforcement of the General Data Protection Regulation (GDPR) in May 2018, Guideline
The_Hackers_News.webp 2023-01-20 12:29:00 New Chinese Malware Spotted Exploiting Recent Fortinet Firewall Vulnerability (lien direct) A suspected China-nexus threat actor exploited a recently patched vulnerability in Fortinet FortiOS SSL-VPN as a zero-day in attacks targeting a European government entity and a managed service provider (MSP) located in Africa. Telemetry evidence gathered by Google-owned Mandiant indicates that the exploitation occurred as early as October 2022, at least nearly two months before fixes were Malware Vulnerability Threat ★★
The_Hackers_News.webp 2023-01-19 19:50:00 New Microsoft Azure Vulnerability Uncovered - Experts Warn of RCE Attacks (lien direct) A new critical remote code execution (RCE) flaw discovered impacting multiple services related to Microsoft Azure could be exploited by a malicious actor to completely take control of a targeted application. "The vulnerability is achieved through CSRF (cross-site request forgery) on the ubiquitous SCM service Kudu," Ermetic researcher Liv Matan said in a report shared with The Hacker News. "By Vulnerability ★★★★★
The_Hackers_News.webp 2023-01-19 18:57:00 Android Users Beware: New Hook Malware with RAT Capabilities Emerges (lien direct) The threat actor behind the BlackRock and ERMAC Android banking trojans has unleashed yet another malware for rent called Hook that introduces new capabilities to access files stored in the devices and create a remote interactive session. ThreatFabric, in a report shared with The Hacker News, characterized Hook as a novel ERMAC fork that's advertised for sale for $7,000 per month while featuring Malware Threat ★★★
The_Hackers_News.webp 2023-01-19 18:31:00 New Research Delves into the World of Malicious LNK Files and Hackers Behind Them (lien direct) Cybercriminals are increasingly leveraging malicious LNK files as an initial access method to download and execute payloads such as Bumblebee, IcedID, and Qakbot. A recent study by cybersecurity experts has shown that it is possible to identify relationships between different threat actors by analyzing the metadata of malicious LNK files, uncovering information such as the specific tools and Threat ★★★★
The_Hackers_News.webp 2023-01-19 17:34:00 6 Types of Risk Assessment Methodologies + How to Choose (lien direct) An organization's sensitive information is under constant threat. Identifying those security risks is critical to protecting that information. But some risks are bigger than others. Some mitigation options are more expensive than others. How do you make the right decision? Adopting a formal risk assessment process gives you the information you need to set priorities. There are many ways to ★★★★
The_Hackers_News.webp 2023-01-19 16:13:00 Bitzlato Crypto Exchange Founder Arrested for Aiding Cybercriminals (lien direct) The U.S. Department of Justice (DoJ) on Wednesday announced the arrest of Anatoly Legkodymov (aka Gandalf and Tolik), the cofounder of Hong Kong-registered cryptocurrency exchange Bitzlato for allegedly processing $700 million in illicit funds. The 40-year-old Russian national, who was arrested in Miami, was charged in a U.S. federal court with "conducting a money transmitting business that ★★
The_Hackers_News.webp 2023-01-19 11:03:00 Mailchimp Suffers Another Security Breach Compromising Some Customers\' Information (lien direct) Popular email marketing and newsletter service Mailchimp has disclosed yet another security breach that enabled threat actors to access an internal support and account admin tool to obtain information about 133 customers. "The unauthorized actor conducted a social engineering attack on Mailchimp employees and contractors, and obtained access to select Mailchimp accounts using employee Tool Threat
The_Hackers_News.webp 2023-01-18 22:54:00 Earth Bogle Campaign Unleashes NjRAT Trojan on Middle East and North Africa (lien direct) An ongoing campaign dubbed Earth Bogle is leveraging geopolitical-themed lures to deliver the NjRAT remote access trojan to victims across the Middle East and North Africa. "The threat actor uses public cloud storage services such as files[.]fm and failiem[.]lv to host malware, while compromised web servers distribute NjRAT," Trend Micro said in a report published Wednesday. Phishing emails, Threat Prediction ★★
The_Hackers_News.webp 2023-01-18 16:35:00 Iranian Government Entities Under Attack by New Wave of BackdoorDiplomacy Attacks (lien direct) The threat actor known as BackdoorDiplomacy has been linked to a new wave of attacks targeting Iranian government entities between July and late December 2022. Palo Alto Networks Unit 42, which is tracking the activity under its constellation-themed moniker Playful Taurus, said it observed the government domains attempting to connect to malware infrastructure previously identified as associated Malware Threat ★★★
The_Hackers_News.webp 2023-01-18 16:02:00 Guide: How MSSPs and vCISOs can extend their services into compliance readiness without increasing cost (lien direct) Compliance services are emerging as one of the hottest areas of cybersecurity.  While compliance used to be mainly the province of large enterprises, times have changed, and it is now a day-to-day concern for a growing number of small and medium businesses.  Even when these organizations are not regulated, SMEs often aim to follow compliance and/or security frameworks either for their own risk
The_Hackers_News.webp 2023-01-18 15:50:00 Critical Security Vulnerabilities Discovered in Netcomm and TP-Link Routers (lien direct) Security vulnerabilities have been disclosed in Netcomm and TP-Link routers, some of which could be weaponized to achieve remote code execution. The flaws, tracked as CVE-2022-4873 and CVE-2022-4874, concern a case of stack-based buffer overflow and authentication bypass and impact Netcomm router models NF20MESH, NF20, and NL1902 running software versions earlier than R6B035. "The two ★★
The_Hackers_News.webp 2023-01-18 14:58:00 Git Users Urged to Update Software to Prevent Remote Code Execution Attacks (lien direct) The maintainers of the Git source code version control system have released updates to remediate two critical vulnerabilities that could be exploited by a malicious actor to achieve remote code execution. The flaws, tracked as CVE-2022-23521 and CVE-2022-41903, impacts the following versions of Git: v2.30.6, v2.31.5, v2.32.4, v2.33.5, v2.34.5, v2.35.5, v2.36.3, v2.37.4, v2.38.2, and v2.39.0. ★★
The_Hackers_News.webp 2023-01-18 11:26:00 CISA Warns of Flaws in Siemens, GE Digital, and Contec Industrial Control Systems (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has published four Industrial Control Systems (ICS) advisories, calling out several security flaws affecting products from Siemens, GE Digital, and Contec. The most critical of the issues have been identified in Siemens SINEC INS that could lead to remote code execution via a path traversal flaw (CVE-2022-45092, CVSS score: 9.9) Guideline Industrial ★★★
The_Hackers_News.webp 2023-01-17 19:42:00 Microsoft Azure Services Flaws Could\'ve Exposed Cloud Resources to Unauthorized Access (lien direct) Four different Microsoft Azure services have been found vulnerable to server-side request forgery (SSRF) attacks that could be exploited to gain unauthorized access to cloud resources. The security issues, which were discovered by Orca between October 8, 2022 and December 2, 2022 in Azure API Management, Azure Functions, Azure Machine Learning, and Azure Digital Twins, have since been addressed ★★★
The_Hackers_News.webp 2023-01-17 18:15:00 Hackers Can Abuse Legitimate GitHub Codespaces Feature to Deliver Malware (lien direct) New research has found that it is possible for threat actors to abuse a legitimate feature in GitHub Codespaces to deliver malware to victim systems. GitHub Codespaces is a cloud-based configurable development environment that allows users to debug, maintain, and commit changes to a given codebase from a web browser or via an integration in Visual Studio Code. It also comes with a port Malware Threat ★★★
The_Hackers_News.webp 2023-01-17 16:37:00 4 Places to Supercharge Your SOC with Automation (lien direct) It's no secret that the job of SOC teams continues to become increasingly difficult. Increased volume and sophistication of attacks are plaguing under-resourced teams with false positives and analyst burnout. However, like many other industries, cybersecurity is now beginning to lean on and benefit from advancements in automation to not only maintain the status quo, but to attain better security ★★★★
The_Hackers_News.webp 2023-01-17 16:08:00 Zoho ManageEngine PoC Exploit to be Released Soon - Patch Before It\'s Too Late! (lien direct) Users of Zoho ManageEngine are being urged to patch their instances against a critical security vulnerability ahead of the release of a proof-of-concept (PoC) exploit code. The issue in question is CVE-2022-47966, an unauthenticated remote code execution vulnerability affecting several products due to the use of an outdated third-party dependency, Apache Santuario. "This vulnerability allows an Vulnerability ★★
The_Hackers_News.webp 2023-01-17 12:06:00 Researchers Uncover 3 PyPI Packages Spreading Malware to Developer Systems (lien direct) A threat actor by the name Lolip0p has uploaded three rogue packages to the Python Package Index (PyPI) repository that are designed to drop malware on compromised developer systems. The packages – named colorslib (versions 4.6.11 and 4.6.12), httpslib (versions 4.6.9 and 4.6.11), and libhttps (version 4.6.12) – by the author between January 7, 2023, and January 12, 2023. They have since been Malware Threat ★★★
The_Hackers_News.webp 2023-01-16 18:17:00 Raccoon and Vidar Stealers Spreading via Massive Network of Fake Cracked Software (lien direct) A "large and resilient infrastructure" comprising over 250 domains is being used to distribute information-stealing malware such as Raccoon and Vidar since early 2020. The infection chain "uses about a hundred of fake cracked software catalogue websites that redirect to several links before downloading the payload hosted on file share platforms, such as GitHub," cybersecurity firm SEKOIA said in Malware ★★★
The_Hackers_News.webp 2023-01-16 17:52:00 A Secure User Authentication Method – Planning is More Important than Ever (lien direct) When considering authentication providers, many organizations consider the ease of configuration, ubiquity of usage, and technical stability. Organizations cannot always be judged on those metrics alone. There is an increasing need to evaluate company ownership, policies and the stability, or instability, that it brings. How Leadership Change Affects Stability In recent months, a salient example Guideline ★★★
The_Hackers_News.webp 2023-01-16 16:17:00 CISA Warns for Flaws Affecting Industrial Control Systems from Major Manufacturers (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released several Industrial Control Systems (ICS) advisories warning of critical security flaws affecting products from Sewio, InHand Networks, Sauter Controls, and Siemens. The most severe of the flaws relate to Sewio's RTLS Studio, which could be exploited by an attacker to "obtain unauthorized access to the server, alter Industrial ★★★
The_Hackers_News.webp 2023-01-16 15:39:00 New Backdoor Created Using Leaked CIA\'s Hive Malware Discovered in the Wild (lien direct) Unidentified threat actors have deployed a new backdoor that borrows its features from the U.S. Central Intelligence Agency (CIA)'s Hive multi-platform malware suite, the source code of which was released by WikiLeaks in November 2017. "This is the first time we caught a variant of the CIA Hive attack kit in the wild, and we named it xdr33 based on its embedded Bot-side certificate CN=xdr33," Malware Threat ★★★★
The_Hackers_News.webp 2023-01-14 14:11:00 Malware Attack on CircleCI Engineer\'s Laptop Leads to Recent Security Incident (lien direct) DevOps platform CircleCI on Friday disclosed that unidentified threat actors compromised an employee's laptop and leveraged malware to steal their two-factor authentication-backed credentials to breach the company's systems and data last month. The CI/CD service CircleCI said the "sophisticated attack" took place on December 16, 2022, and that the malware went undetected by its antivirus Malware Threat ★★★
The_Hackers_News.webp 2023-01-14 13:41:00 Cacti Servers Under Attack as Majority Fail to Patch Critical Vulnerability (lien direct) A majority of internet-exposed Cacti servers have not been patched against a recently patched critical security vulnerability that has come under active exploitation in the wild. That's according to attack surface management platform Censys, which found only 26 out of a total of 6,427 servers to be running a patched version of Cacti (1.2.23 and 1.3.0). The issue in question relates to Vulnerability ★★★
The_Hackers_News.webp 2023-01-14 10:31:00 TikTok Fined $5.4 Million by French Regulator for Violating Cookie Laws (lien direct) Popular short-form video hosting service TikTok has been fined €5 million (about $5.4 million) by the French data protection watchdog for breaking cookie consent rules, making it the latest platform to face similar penalties after Amazon, Google, Meta, and Microsoft since 2020. "Users of 'tiktok[.]com' could not refuse cookies as easily as accepting them and they were not informed in a ★★★
The_Hackers_News.webp 2023-01-14 09:41:00 Cisco Issues Warning for Unpatched Vulnerabilities in EoL Business Routers (lien direct) Cisco has warned of two security vulnerabilities affecting end-of-life (EoL) Small Business RV016, RV042, RV042G, and RV082 routers that it said will not be fixed, even as it acknowledged the public availability of proof-of-concept (PoC) exploit. The issues are rooted in the router's web-based management interface, enabling a remote adversary to sidestep authentication or execute malicious ★★★★
The_Hackers_News.webp 2023-01-13 22:09:00 Beware: Tainted VPNs Being Used to Spread EyeSpy Surveillanceware (lien direct) Tainted VPN installers are being used to deliver a piece of surveillanceware dubbed EyeSpy as part of a malware campaign that started in May 2022. It uses "components of SecondEye – a legitimate monitoring application – to spy on users of 20Speed VPN, an Iranian-based VPN service, via trojanized installers," Bitdefender said in an analysis. A majority of the infections are said to originate in Malware ★★★
The_Hackers_News.webp 2023-01-13 16:56:00 Cybercriminals Using Polyglot Files in Malware Distribution to Fly Under the Radar (lien direct) Remote access trojans such as StrRAT and Ratty are being distributed as a combination of polyglot and malicious Java archive (JAR) files, once again highlighting how threat actors are continuously finding new ways to fly under the radar. "Attackers now use the polyglot technique to confuse security solutions that don't properly validate the JAR file format," Deep Instinct security researcher Malware Threat ★★★
The_Hackers_News.webp 2023-01-13 15:30:00 Get Unified Cloud and Endpoint Security: Only $1 for 1,000 Assets for all of 2023! (lien direct) As the new year begins, it's more important than ever to protect your business from the constantly evolving cyber threats that could compromise your valuable assets.  But who wants to pay an arm and a leg for top-tier security? With this Uptycs introductory offer, you do not have to. Kickstart the new year by securing your business with Uptycs. Starting now, for just $1, you can get ★★
The_Hackers_News.webp 2023-01-13 15:11:00 FortiOS Flaw Exploited as Zero-Day in Attacks on Government and Organizations (lien direct) A zero-day vulnerability in FortiOS SSL-VPN that Fortinet addressed last month was exploited by unknown actors in attacks targeting the government and other large organizations. "The complexity of the exploit suggests an advanced actor and that it is highly targeted at governmental or government-related targets," Fortinet researchers said in a post-mortem analysis published this week. The Vulnerability ★★★
The_Hackers_News.webp 2023-01-12 20:16:00 IcedID Malware Strikes Again: Active Directory Domain Compromised in Under 24 Hours (lien direct) A recent IcedID malware attack enabled the threat actor to compromise the Active Directory domain of an unnamed target less than 24 hours after gaining initial access. "Throughout the attack, the attacker followed a routine of recon commands, credential theft, lateral movement by abusing Windows protocols, and executing Cobalt Strike on the newly compromised host," Cybereason researchers said in Malware Threat ★★
Last update at: 2024-07-02 15:08:50
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter