What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-04-01 03:55:18 Results Overview: 2022 MITRE ATT&CK Evaluation – Wizard Spider and Sandworm Edition (lien direct) Threat actor groups like Wizard Spider and Sandworm have been wreaking havoc over the past few years – developing and deploying cybercrime tools like Conti, Trickbot, and Ryuk ransomware. Most recently, Sandworm (suspected to be a Russian cyber-military unit) unleashed cyberattacks against Ukranian infrastructure targets. To ensure cybersecurity providers are battle ready, MITRE Engenuity uses
The_Hackers_News.webp 2022-04-01 03:41:53 Chinese Hackers Target VMware Horizon Servers with Log4Shell to Deploy Rootkit (lien direct) A Chinese advanced persistent threat tracked as Deep Panda has been observed exploiting the Log4Shell vulnerability in VMware Horizon servers to deploy a backdoor and a novel rootkit on infected machines with the goal of stealing sensitive data. "The nature of targeting was opportunistic insofar that multiple infections in several countries and various sectors occurred on the same dates," said  Threat APT 19
The_Hackers_News.webp 2022-04-01 03:37:45 North Korean Hackers Distributing Trojanized DeFi Wallet Apps to Steal Victims\' Crypto (lien direct) The North Korean state-backed hacking crew, otherwise known as the Lazarus Group, has been attributed to yet another financially motivated campaign that leverages a trojanized decentralized finance (DeFi) wallet app to distribute a fully-featured backdoor onto compromised Windows systems. The app, which is equipped with functionalities to save and manage a cryptocurrency wallet, is also designed Medical APT 38
The_Hackers_News.webp 2022-03-31 23:02:26 Zyxel Releases Patches for Critical Bug Affecting Business Firewall and VPN Devices (lien direct) Networking equipment maker Zyxel has pushed security updates for a critical vulnerability affecting some of its business firewall and VPN products that could enable an attacker to take control of the devices. "An authentication bypass vulnerability caused by the lack of a proper access control mechanism has been found in the CGI program of some firewall versions," the company said in an advisory Vulnerability ★★★
The_Hackers_News.webp 2022-03-31 19:54:05 Apple Issues Patches for 2 Actively Exploited Zero-Days in iPhone, iPad and Mac Devices (lien direct) Apple on Thursday rolled out emergency patches to address two zero-day flaws in its mobile and desktop operating systems that it said may have been exploited in the wild. The shortcomings have been fixed as part of updates to iOS and iPadOS 15.4.1, macOS Monterey 12.3.1, tvOS 15.4.1, and watchOS 8.5.1. Both the vulnerabilities have been reported to Apple anonymously. Tracked as CVE-2022-22675,
The_Hackers_News.webp 2022-03-31 08:35:19 Security Patch Releases for Critical Zero-Day Bug in Java Spring Framework (lien direct) The maintainers of Spring Framework have released an emergency patch to address a newly disclosed remote code execution flaw that, if successfully exploited, could allow an unauthenticated attacker to take control of a targeted system. Tracked as CVE-2022-22965, the high-severity flaw impacts Spring Framework versions 5.3.0 to 5.3.17, 5.2.0 to 5.2.19, and other older, unsupported versions. Users
The_Hackers_News.webp 2022-03-31 06:27:18 Bugs in Wyze Cams Could Let Attackers Takeover Devices and Access Video Feeds (lien direct) Three security vulnerabilities have been disclosed in the popular Wyze Cam devices that grant malicious actors to execute arbitrary code and access camera feeds as well as unauthorizedly read the SD cards, the latter of which remained unresolved for nearly three years after the initial discovery. The security flaws relate to an authentication bypass (CVE-2019-9564), a remote code execution bug
The_Hackers_News.webp 2022-03-31 06:11:55 New Python-based Ransomware Targeting JupyterLab Web Notebooks (lien direct) Researchers have disclosed what they say is the first-ever Python-based ransomware strain specifically designed to target exposed Jupyter notebooks, a web-based interactive computing platform that allows editing and running programs via a browser. "The attackers gained initial access via misconfigured environments, then ran a ransomware script that encrypts every file on a given path on the Ransomware
The_Hackers_News.webp 2022-03-31 06:02:46 Hackers Increasingly Using \'Browser in a Browser\' Technique in Ukraine Related Attacks (lien direct) A Belarusian threat actor known as Ghostwriter (aka UNC1151) has been spotted leveraging the recently disclosed browser-in-the-browser (BitB) technique as part of their credential phishing campaigns exploiting the ongoing Russo-Ukrainian conflict. The method, which masquerades as a legitimate domain by simulating a browser window within the browser, makes it possible to mount convincing social Threat
The_Hackers_News.webp 2022-03-30 22:59:46 Unpatched Java Spring Framework 0-Day RCE Bug Threatens Enterprise Web Apps Security (lien direct) A zero-day remote code execution (RCE) vulnerability has come to light in the Spring framework shortly after a Chinese security researcher briefly leaked a proof-of-concept (PoC) exploit on GitHub before deleting their account. According to cybersecurity firm Praetorian, the unpatched flaw impacts Spring Core on Java Development Kit (JDK) versions 9 and later and is a bypass for another Vulnerability
The_Hackers_News.webp 2022-03-30 20:30:52 QNAP Warns of OpenSSL Infinite Loop Vulnerability Affecting NAS Devices (lien direct) Taiwanese company QNAP this week revealed that a selected number of its network-attached storage (NAS) appliances are affected by a recently-disclosed bug in the open-source OpenSSL cryptographic library. "An infinite loop vulnerability in OpenSSL has been reported to affect certain QNAP NAS," the company said in an advisory published on March 29, 2022. "If exploited, the vulnerability allows Vulnerability
The_Hackers_News.webp 2022-03-30 07:05:57 Researchers Expose Mars Stealer Malware Campaign Using Google Ads to Spread (lien direct) A nascent information stealer called Mars has been observed in campaigns that take advantage of cracked versions of the malware to steal information stored in web browsers and cryptocurrency wallets. "Mars Stealer is being distributed via social engineering techniques, malspam campaigns, malicious software cracks, and keygens," Morphisec malware researcher Arnold Osipov said in a report Malware
The_Hackers_News.webp 2022-03-30 04:45:53 Honda\'s Keyless Access Bug Could Let Thieves Remotely Unlock and Start Vehicles (lien direct) A duo of researchers has released a proof-of-concept (PoC) demonstrating the ability for a malicious actor to remote lock, unlock, and even start Honda and Acura vehicles by means of what's called a replay attack. The attack is made possible, thanks to a vulnerability in its remote keyless system (CVE-2022-27254) that affects Honda Civic LX, EX, EX-L, Touring, Si, and Type R models manufactured Vulnerability
The_Hackers_News.webp 2022-03-30 03:25:04 Improve Your Hacking Skills with 9 Python Courses for Just $39 (lien direct) For anyone with interest in cybersecurity, learning Python is a must. The language is used extensively in white hat hacking, and professionals use Python scripts to automate tests. It also has a use in the “soft” side of cybersecurity - like scraping the web for compromised data and detecting bugs.  Featuring nine full-length video courses, The Complete 2022 Python Programmer Bundle helps you
The_Hackers_News.webp 2022-03-30 01:41:14 LAPSUS$ Claims to Have Breached IT Firm Globant; Leaks 70GB of Data (lien direct) The LAPSUS$ data extortion gang announced their return on Telegram after a week-long "vacation," leaking what they claim is data from software services company Globant. "We are officially back from a vacation," the group wrote on their Telegram channel – which has nearly around 54,000 members as of writing – posting images of extracted data and credentials belonging to the company's DevOps
The_Hackers_News.webp 2022-03-29 23:03:25 CISA Warns of Ongoing Cyber Attacks Targeting Internet-Connected UPS Devices (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Department of Energy (DoE) are jointly warning of attacks against internet-connected uninterruptible power supply (UPS) devices by means of default usernames and passwords. "Organizations can mitigate attacks against their UPS devices, which provide emergency power in a variety of applications when normal power sources are
The_Hackers_News.webp 2022-03-29 20:44:22 (Déjà vu) Critical SonicOS Vulnerability Affects SonicWall Firewall Appliances (lien direct) SonicWall has released security updates to contain a critical flaw across multiple firewall appliances that could be weaponized by an unauthenticated, remote attacker to execute arbitrary code and cause a denial-of-service (DoS) condition. Tracked as CVE-2022-22274 (CVSS score: 9.4), the issue has been described as a stack-based buffer overflow in the web management interface of SonicOS that Vulnerability
The_Hackers_News.webp 2022-03-29 05:42:02 New Hacking Campaign by Transparent Tribe Hackers Targeting Indian Officials (lien direct) A threat actor of likely Pakistani origin has been attributed to yet another campaign designed to backdoor targets of interest with a Windows-based remote access trojan named CrimsonRAT since at least June 2021. "Transparent Tribe has been a highly active APT group in the Indian subcontinent," Cisco Talos researchers said in an analysis shared with The Hacker News. "Their primary targets have Threat APT 36
The_Hackers_News.webp 2022-03-29 04:12:37 Privid: A Privacy-Preserving Surveillance Video Analytics System (lien direct) A group of academics has designed a new system known as "Privid" that enables video analytics in a privacy-preserving manner to combat concerns with invasive tracking. "We're at a stage right now where cameras are practically ubiquitous. If there's a camera on every street corner, every place you go, and if someone could actually process all of those videos in aggregate, you can imagine that
The_Hackers_News.webp 2022-03-29 03:32:16 Critical Sophos Firewall RCE Vulnerability Under Active Exploitation (lien direct) Cybersecurity firm Sophos on Monday warned that a recently patched critical security vulnerability in its firewall product is being actively exploited in real-world attacks. The flaw, tracked as CVE-2022-1040, is rated 9.8 out of 10 on the CVSS scoring system and impacts Sophos Firewall versions 18.5 MR3 (18.5.3) and older. It relates to an authentication bypass vulnerability in the User Portal Vulnerability
The_Hackers_News.webp 2022-03-29 03:16:31 New Malware Loader \'Verblecon\' Infects Hacked PCs with Cryptocurrency Miners (lien direct) An unidentified threat actor has been observed employing a "complex and powerful" malware loader with the ultimate objective of deploying cryptocurrency miners on compromised systems and potentially facilitating the theft of Discord tokens. "The evidence found on victim networks appears to indicate that the goal of the attacker was to install cryptocurrency mining software on victim machines," Malware Threat
The_Hackers_News.webp 2022-03-29 03:07:06 Experts Detail Virtual Machine Used by Wslink Malware Loader for Obfuscation (lien direct) Cybersecurity researchers have shed more light on a malicious loader that runs as a server and executes received modules in memory, laying bare the structure of an "advanced multi-layered virtual machine" used by the malware to fly under the radar. Wslink, as the malicious loader is called, was first documented by Slovak cybersecurity company ESET in October 2021, with very few telemetry hits Malware
The_Hackers_News.webp 2022-03-29 01:39:20 A Large-Scale Supply Chain Attack Distributed Over 800 Malicious NPM Packages (lien direct) A threat actor dubbed "RED-LILI" has been linked to an ongoing large-scale supply chain attack campaign targeting the NPM package repository by publishing nearly 800 malicious modules. "Customarily, attackers use an anonymous disposable NPM account from which they launch their attacks," Israeli security company Checkmarx said. "As it seems this time, the attacker has fully-automated the process Threat
The_Hackers_News.webp 2022-03-29 00:50:41 New Report on Okta Hack Reveals the Entire Episode LAPSUS$ Attack (lien direct) An independent security researcher has shared what's a detailed timeline of events that transpired as the notorious LAPSUS$ extortion gang broke into a third-party provider linked to the cyber incident at Okta in late January 2022. In a set of screenshots posted on Twitter, Bill Demirkapi published a two-page "intrusion timeline" allegedly prepared by Mandiant, the cybersecurity firm hired by Hack
The_Hackers_News.webp 2022-03-28 06:00:00 Hackers Hijack Email Reply Chains on Unpatched Exchange Servers to Spread Malware (lien direct) A new email phishing campaign has been spotted leveraging the tactic of conversation hijacking to deliver the IceID info-stealing malware onto infected machines by making use of unpatched and publicly-exposed Microsoft Exchange servers. "The emails use a social engineering technique of conversation hijacking (also known as thread hijacking)," Israeli company Intezer said in a report shared with Malware
The_Hackers_News.webp 2022-03-28 05:10:47 Of Cybercriminals and IP Addresses (lien direct) You don't like having the FBI knocking on your door at 6 am in the morning. Surprisingly, nor does your usual cybercriminal. That is why they hide (at least the good ones), for example, behind layers of proxies, VPNs, or TOR nodes. Their IP address will never be exposed directly to the target's machine. Cybercriminals will always use third-party IP addresses to deliver their attacks. There are
The_Hackers_News.webp 2022-03-28 02:14:38 \'Purple Fox\' Hackers Spotted Using New Variant of FatalRAT in Recent Malware Attacks (lien direct) The operators of the Purple Fox malware have retooled their malware arsenal with a new variant of a remote access trojan called FatalRAT, while also simultaneously upgrading their evasion mechanisms to bypass security software. "Users' machines are targeted via trojanized software packages masquerading as legitimate application installers," Trend Micro researchers said in a report published on Malware
The_Hackers_News.webp 2022-03-27 23:59:18 Muhstik Botnet Targeting Redis Servers Using Recently Disclosed Vulnerability (lien direct) Muhstik, a botnet infamous for propagating via web application exploits, has been observed targeting Redis servers using a recently disclosed vulnerability in the database system. The vulnerability relates to CVE-2022-0543, a Lua sandbox escape flaw in the open-source, in-memory, key-value data store that could be abused to achieve remote code execution on the underlying machine. The Vulnerability
The_Hackers_News.webp 2022-03-26 00:30:54 FCC Adds Kaspersky and Chinese Telecom Firms to National Security Threat List (lien direct) The U.S. Federal Communications Commission (FCC) on Friday moved to add Russian cybersecurity company Kaspersky Lab to the "Covered List" of companies that pose an "unacceptable risk to the national security" of the country. The development marks the first time a Russian entity has been added to the list that's been otherwise dominated by Chinese telecommunications firms. Also added alongside Threat
The_Hackers_News.webp 2022-03-26 00:14:18 Another Chinese Hacking Group Spotted Targeting Ukraine Amid Russia Invasion (lien direct) A Chinese-speaking threat actor called Scarab has been linked to a custom backdoor dubbed HeaderTip as part of a campaign targeting Ukraine since Russia embarked on an invasion last month, making it the second China-based hacking group after Mustang Panda to capitalize on the conflict. "The malicious activity represents one of the first public examples of a Chinese threat actor targeting Ukraine Threat
The_Hackers_News.webp 2022-03-25 19:11:38 Google Issues Urgent Chrome Update to Patch Actively Exploited Zero-Day Vulnerability (lien direct) Google on Friday shipped an out-of-band security update to address a high severity vulnerability in its Chrome browser that it said is being actively exploited in the wild. Tracked as CVE-2022-1096, the zero-day flaw relates to a type confusion vulnerability in the V8 JavaScript engine. An anonymous researcher has been credited with reporting the bug on March 23, 2022. Type confusion errors, Vulnerability ★★
The_Hackers_News.webp 2022-03-25 06:17:05 U.S. Charges 4 Russian Govt. Employees Over Hacking Critical Infrastructure Worldwide (lien direct) The U.S. government on Thursday released a cybersecurity advisory outlining multiple intrusion campaigns conducted by state-sponsored Russian cyber actors from 2011 to 2018 that targeted the energy sector in the U.S. and beyond. "The [Federal Security Service] conducted a multi-stage campaign in which they gained remote access to U.S. and international Energy Sector networks, deployed
The_Hackers_News.webp 2022-03-25 04:59:22 7 Suspected Members of LAPSUS$ Hacker Gang, Aged 16 to 21, Arrested in U.K. (lien direct) The City of London Police has arrested seven teenagers between the ages of 16 and 21 for their alleged connections to the prolific LAPSUS$ extortion gang that's linked to a recent burst of attacks targeting NVIDIA, Samsung, Ubisoft, LG, Microsoft, and Okta. The development, which was first disclosed by BBC News, comes after a report from Bloomberg revealed that a 16-year-old Oxford-based
The_Hackers_News.webp 2022-03-25 02:31:40 Experts Uncover Campaign Stealing Cryptocurrency from Android and iPhone Users (lien direct) Researchers have blown the lid off a sophisticated malicious scheme primarily targeting Chinese users via copycat apps on Android and iOS that mimic legitimate digital wallet services to siphon cryptocurrency funds. "These malicious apps were able to steal victims' secret seed phrases by impersonating Coinbase, imToken, MetaMask, Trust Wallet, Bitpie, TokenPocket, or OneKey," said Lukáš Štefanko
The_Hackers_News.webp 2022-03-24 23:45:23 North Korean Hackers Exploited Chrome Zero-Day to Target Fintech, IT and Media Firms (lien direct) Google's Threat Analysis Group (TAG) on Thursday disclosed that it acted to mitigate threats from two distinct government-backed attacker groups based in North Korea that exploited a recently-uncovered remote code execution flaw in the Chrome web browser. The campaigns, once again "reflective of the regime's immediate concerns and priorities," are said to have targeted U.S. based organizations Threat ★★★★
The_Hackers_News.webp 2022-03-24 06:27:58 23-Year-Old Russian Hacker Wanted by FBI for Running Marketplace of Stolen Logins (lien direct) A 23-year-old Russian national has been indicted in the U.S. and added to the Federal Bureau of Investigation's (FBI) Cyber Most Wanted List for his alleged role as the administrator of Marketplace A, a cyber crime forum that sold stolen login credentials, personal information, and credit card data. Igor Dekhtyarchuk, who first appeared in hacker forums in 2013 under the alias "floraby," has
The_Hackers_News.webp 2022-03-24 06:16:14 Chinese APT Hackers Targeting Betting Companies in Southeast Asia (lien direct) A Chinese-speaking advanced persistent threat (APT) has been linked to a new campaign targeting gambling-related companies in South East Asia, particularly Taiwan, the Philippines, and Hong Kong. Cybersecurity firm Avast dubbed the campaign Operation Dragon Castling, describing its malware arsenal as a "robust and modular toolset." The ultimate motives of the threat actor are not immediately Malware Threat
The_Hackers_News.webp 2022-03-24 06:06:05 How to Build a Custom Malware Analysis Sandbox (lien direct) Before hunting malware, every researcher needs to find a system where to analyze it. There are several ways to do it: build your own environment or use third-party solutions. Today we will walk through all the steps of creating a custom malware sandbox where you can perform a proper analysis without infecting your computer. And then compare it with a ready-made service. Why do you need a malware Malware
The_Hackers_News.webp 2022-03-24 01:45:01 Researchers Trace LAPSUS$ Cyber Attacks to 16-Year-Old Hacker from England (lien direct) Authentication services provider Okta on Wednesday named Sitel as the third-party linked to a security incident experienced by the company in late January that allowed the LAPSUS$ extortion gang to remotely take over an internal account belonging to a customer support engineer. The company added that 366 corporate customers, or about 2.5% of its customer base, may have been impacted by the "
The_Hackers_News.webp 2022-03-24 00:19:36 Over 200 Malicious NPM Packages Caught Targeting Azure Developers (lien direct) A new large scale supply chain attack has been observed targeting Azure developers with no less than 218 malicious NPM packages with the goal of stealing personal identifiable information. "After manually inspecting some of these packages, it became apparent that this was a targeted attack against the entire @azure NPM scope, by an attacker that employed an automatic script to create accounts
The_Hackers_News.webp 2022-03-23 20:38:05 VMware Issues Patches for Critical Flaws Affecting Carbon Black App Control (lien direct) VMware on Wednesday released software updates to plug two critical security vulnerabilities affecting its Carbon Black App Control platform that could be abused by a malicious actor to execute arbitrary code on affected installations in Windows systems. Tracked as CVE-2022-22951 and CVE-2022-22952, both the flaws are rated 9.1 out of a maximum of 10 on the CVSS vulnerability scoring system. Vulnerability
The_Hackers_News.webp 2022-03-23 04:59:47 Chinese \'Mustang Panda\' Hackers Spotted Deploying New \'Hodur\' Malware (lien direct) A China-based advanced persistent threat (APT) known as Mustang Panda has been linked to an ongoing cyberespionage campaign using a previously undocumented variant of the PlugX remote access trojan on infected machines. Slovak cybersecurity firm ESET dubbed the new version Hodur, owing to its resemblance to another PlugX (aka Korplug) variant called THOR that came to light in July 2021. "Most Malware Threat
The_Hackers_News.webp 2022-03-23 03:03:39 New Variant of Chinese Gimmick Malware Targeting macOS Users (lien direct) Researchers have disclosed details of a newly discovered macOS variant of a malware implant developed by a Chinese espionage threat actor known to strike attack organizations across Asia. Attributing the attacks to a group tracked as Storm Cloud, cybersecurity firm Volexity characterized the new malware, dubbed Gimmick, a "feature-rich, multi-platform malware family that uses public cloud Malware Threat
The_Hackers_News.webp 2022-03-23 02:49:30 Over 200,000 MicroTik Routers Worldwide Are Under the Control of Botnet Malware (lien direct) Vulnerable routers from MikroTik have been misused to form what cybersecurity researchers have called one of the largest botnet-as-a-service cybercrime operations seen in recent years.  According to a new piece of research published by Avast, a cryptocurrency mining campaign leveraging the new-disrupted Glupteba botnet as well as the infamous TrickBot malware were all distributed using the same Malware
The_Hackers_News.webp 2022-03-22 20:25:15 Microsoft and Okta Confirm Breach by LAPSUS$ Extortion Group (lien direct) Microsoft on Tuesday confirmed that the LAPSUS$ extortion-focused hacking crew had gained "limited access" to its systems, as authentication services provider Okta revealed that nearly 2.5% of its customers have been potentially impacted in the wake of the breach. "No customer code or data was involved in the observed activities," Microsoft's Threat Intelligence Center (MSTIC) said, adding that Threat
The_Hackers_News.webp 2022-03-22 08:00:24 Lapsus$ Hackers Claim to Have Breached Microsoft and Authentication Firm Okta (lien direct) Microsoft and authentication services provider Okta said they are investigating claims of a potential breach alleged by the LAPSUS$ extortionist gang. The development, which was first reported by Vice and Reuters, comes after the cyber criminal group posted screenshots and source code of what it said were the companies' internal projects and systems on its Telegram channel. The leaked 37GB
The_Hackers_News.webp 2022-03-22 06:04:47 Wazuh Offers XDR Functionality at a Price Enterprises Will Love - Free! (lien direct) Back in 2018, Palo Alto Networks CTO and co-founder Nir Zuk coined a new term to describe the way that businesses needed to approach cybersecurity in the years to come. That term, of course, was extended detection and response (XDR). It described a unified cybersecurity infrastructure that brought endpoint threat detection, network analysis and visibility (NAV), access management, and more under Threat
The_Hackers_News.webp 2022-03-22 05:51:14 U.S. Government Warns Companies of Potential Russian Cyberattacks (lien direct) The U.S. government on Monday once again cautioned of potential cyber attacks from Russia in retaliation for economic sanctions imposed by the west on the country following its military assault on Ukraine last month. "It's part of Russia's playbook," U.S. President Joe Biden said in a statement, citing "evolving intelligence that the Russian Government is exploring options." The development
The_Hackers_News.webp 2022-03-22 00:34:15 New Dell BIOS Bugs Affect Millions of Inspiron, Vostro, XPS, Alienware Systems (lien direct) Five new security weaknesses have been disclosed in Dell BIOS that, if successfully exploited, could lead to code execution on vulnerable systems, joining the likes of firmware vulnerabilities recently uncovered in Insyde Software's InsydeH2O and HP Unified Extensible Firmware Interface (UEFI). Tracked as CVE-2022-24415, CVE-2022-24416, CVE-2022-24419, CVE-2022-24420, and CVE-2022-24421, the Guideline
The_Hackers_News.webp 2022-03-21 05:26:42 New Browser-in-the Browser (BITB) Attack Makes Phishing Nearly Undetectable (lien direct) A novel phishing technique called browser-in-the-browser (BitB) attack can be exploited to simulate a browser window within the browser in order to spoof a legitimate domain, thereby making it possible to stage convincing phishing attacks. According to penetration tester and security researcher, who goes by the handle mrd0x_, the method takes advantage of third-party single sign-on (SSO) options
Last update at: 2024-07-15 11:08:22
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter