What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-03-06 23:36:25 SharkBot Banking Malware Spreading via Fake Android Antivirus App on Google Play Store (lien direct) The threat actor behind a nascent Android banking trojan named SharkBot has managed to evade Google Play Store security barriers by masquerading as an antivirus app. SharkBot, like its malware counterparts TeaBot, FluBot, and Oscorp (UBEL), belongs to a category of financial trojans capable of siphoning credentials to initiate money transfers from compromised devices by circumventing Malware Threat
The_Hackers_News.webp 2022-03-01 01:18:08 Microsoft Finds FoxBlade Malware Hit Ukraine Hours Before Russian Invasion (lien direct) Microsoft on Monday disclosed that it detected a new round of offensive and destructive cyberattacks directed against Ukraine's digital infrastructure hours before Russia launched its first missile strikes last week. The intrusions involved the use of a never-before-seen malware package dubbed FoxBlade, according to the tech giant's Threat Intelligence Center (MSTIC), noting that it added new Malware Threat
The_Hackers_News.webp 2022-03-01 00:01:03 China-linked Daxin Malware Targeted Multiple Governments in Espionage Attacks (lien direct) A previously undocumented espionage tool has been deployed against selected governments and other critical infrastructure targets as part of a long-running espionage campaign orchestrated by China-linked threat actors since at least 2013. Broadcom's Symantec Threat Hunter team characterized the backdoor, named Daxin, as a technologically advanced malware, allowing the attackers to carry out a Malware Tool Threat
The_Hackers_News.webp 2022-02-27 22:52:31 Iranian Hackers Using New Spying Malware That Abuses Telegram Messenger API (lien direct) An Iranian geopolitical nexus threat actor has been uncovered deploying two new targeted malware that come with "simple" backdoor functionalities as part of an intrusion against an unnamed Middle East government entity in November 2021. Cybersecurity company Mandiant attributed the attack to an uncategorized cluster it's tracking under the moniker UNC3313, which it assesses with "moderate Malware Threat
The_Hackers_News.webp 2022-02-25 06:08:03 Iran\'s MuddyWater Hacker Group Using New Malware in Worldwide Cyber Attacks (lien direct) Cybersecurity agencies from the U.K. and the U.S. have laid bare a new malware used by the Iranian government-sponsored advanced persistent threat (APT) group in attacks targeting government and commercial networks worldwide. "MuddyWater actors are positioned both to provide stolen data and accesses to the Iranian government and to share these with other malicious cyber actors," the agencies  Malware Threat
The_Hackers_News.webp 2022-02-24 05:28:40 TrickBot Gang Likely Shifting Operations to Switch to New Malware (lien direct) TrickBot, the infamous Windows crimeware-as-a-service (CaaS) solution that's used by a variety of threat actors to deliver next-stage payloads like ransomware, appears to be undergoing a transition of sorts, with no new activity recorded since the start of the year. The lull in the malware campaigns is "partially due to a big shift from Trickbot's operators, including working with the operators Malware Threat
The_Hackers_News.webp 2022-02-23 00:39:07 Chinese Experts Uncover Details of Equation Group\'s Bvp47 Covert Hacking Tool (lien direct) Researchers from China's Pangu Lab have disclosed details of a "top-tier" backdoor put to use by the Equation Group, an advanced persistent threat (APT) with alleged ties to the cyber-warfare intelligence-gathering unit of the U.S. National Security Agency (NSA). Dubbed "Bvp47" owing to numerous references to the string "Bvp" and the numerical value "0x47" used in the encryption algorithm, the Tool Threat
The_Hackers_News.webp 2022-02-22 00:11:01 Chinese Hackers Target Taiwan\'s Financial Trading Sector with Supply Chain Attack (lien direct) An advanced persistent threat (APT) group operating with objectives aligned with the Chinese government has been linked to an organized supply chain attack on Taiwan's financial sector. The attacks are said to have first commenced at the end of November 2021, with the intrusions attributed to a threat actor tracked as APT10, also known as Stone Panda, the MenuPass group, and Bronze Riverside, Threat APT 10 APT 10
The_Hackers_News.webp 2022-02-21 23:22:21 Hackers Backdoor Unpatched Microsoft SQL Database Servers with Cobalt Strike (lien direct) Vulnerable internet-facing Microsoft SQL (MS SQL) Servers are being targeted by threat actors as part of a new campaign to deploy the Cobalt Strike adversary simulation tool on compromised hosts. "Attacks that target MS SQL servers include attacks to the environment where its vulnerability has not been patched, brute forcing, and dictionary attack against poorly managed servers," South Korean Tool Vulnerability Threat
The_Hackers_News.webp 2022-02-21 05:54:18 A Free Solution to Protect Your Business from 6 Biggest Cyber Threats in 2022 (lien direct) For the last few years, the cybersecurity threat landscape has gotten progressively more complex and dangerous. The online world is now rife with data thieves, extortionists, and even state actors looking to exploit vulnerabilities in businesses' digital defenses.  And unfortunately - the bad guys have the upper hand at the moment. Part of the reason for that is the fallout from the rapid Threat
The_Hackers_News.webp 2022-02-18 04:32:20 Microsoft Warns of \'Ice Phishing\' Threat on Web3 and Decentralized Networks (lien direct) Microsoft has warned of emerging threats in the Web3 landscape, including "ice phishing" campaigns, as a surge in adoption of blockchain and DeFi technologies emphasizes the need to build security into the decentralized web while it's still in its early stages. The company's Microsoft 365 Defender Research Team called out various new avenues through which malicious actors may attempt to trick Threat
The_Hackers_News.webp 2022-02-17 00:16:51 Researchers Warn of a New Golang-based Botnet Under Continuous Development (lien direct) Cybersecurity researchers have unpacked a new Golang-based botnet called Kraken that's under active development and features an array of backdoor capabilities to siphon sensitive information from compromised Windows hosts. "Kraken already features the ability to download and execute secondary payloads, run shell commands, and take screenshots of the victim's system," threat intelligence firm Threat
The_Hackers_News.webp 2022-02-16 07:46:53 [Webinar] When More Is Not Better: Solving Alert Overload (lien direct) The increasing volume and sophistication of cyberattacks have naturally led many companies to invest in additional cybersecurity technologies. We know that expanded threat detection capabilities are necessary for protection, but they have also led to several unintended consequences. The “more is not always better” adage fits this situation perfectly. An upcoming webinar by cybersecurity company Threat
The_Hackers_News.webp 2022-02-15 06:06:28 Researchers Link ShadowPad Malware Attacks to Chinese Ministry and PLA (lien direct) Cybersecurity researchers have detailed the inner workings of ShadowPad, a sophisticated and modular backdoor that has been adopted by a growing number of Chinese threat groups in recent years, while also linking it to the country's civilian and military intelligence agencies. "ShadowPad is decrypted in memory using a custom decryption algorithm," researchers from Secureworks said in a report Malware Threat ★★★★
The_Hackers_News.webp 2022-02-15 02:12:14 Experts Warn of Hacking Group Targeting Aviation and Defense Sectors (lien direct) Entities in the aviation, aerospace, transportation, manufacturing, and defense industries have been targeted by a persistent threat group since at least 2017 as part of a string of spear-phishing campaigns mounted to deliver a variety of remote access trojans (RATs) on compromised systems. The use of commodity malware such as AsyncRAT and NetWire, among others, has led enterprise security firm Malware Threat
The_Hackers_News.webp 2022-02-11 03:49:44 Hackers Planted Fake Digital Evidence on Devices of Indian Activists and Lawyers (lien direct) A previously unknown hacking group has been linked to targeted attacks against human rights activists, human rights defenders, academics, and lawyers across India in an attempt to plant "incriminating digital evidence." Cybersecurity firm SentinelOne attributed the intrusions to a group it tracks as "ModifiedElephant," an elusive threat actor that's been operational since at least 2012, whose Threat
The_Hackers_News.webp 2022-02-09 03:25:23 Iranian Hackers Using New Marlin Backdoor in \'Out to Sea\' Espionage Campaign (lien direct) An advanced persistent threat (APT) group with ties to Iran has refreshed its malware toolset to include a new backdoor dubbed Marlin as part of a long-running espionage campaign that started in April 2018. Slovak cybersecurity company ESET attributed the attacks - code named Out to Sea - to a threat actor called OilRig (aka APT34), while also conclusively connecting its activities to a second Malware Threat APT 34
The_Hackers_News.webp 2022-02-09 02:46:33 Russian APT Hackers Used COVID-19 Lures to Target European Diplomats (lien direct) The Russia-linked threat actor known as APT29 targeted European diplomatic missions and Ministries of Foreign Affairs as part of a series of spear-phishing campaigns mounted in October and November 2021. According to ESET's T3 2021 Threat Report shared with The Hacker News, the intrusions paved the way for the deployment of Cobalt Strike Beacon on compromised systems, followed by leveraging the Threat APT 29
The_Hackers_News.webp 2022-02-08 06:30:47 Palestinian Hackers Use New NimbleMamba Implant in Recent Attacks (lien direct) An advanced persistent threat (APT) hacking group operating with motives that likely align with Palestine has embarked on a new campaign that leverages a previously undocumented implant called NimbleMamba. The intrusions leveraged a sophisticated attack chain targeting Middle Eastern governments, foreign policy think tanks, and a state-affiliated airline, enterprise security firm Proofpoint said Threat
The_Hackers_News.webp 2022-02-07 19:37:09 Microsoft Temporarily Disables MSIX App Installers to Prevent Malware Abuse (lien direct) Microsoft last week announced that it's temporarily disabling the MSIX ms-appinstaller protocol handler in Windows following evidence that a security vulnerability in the installer component was exploited by threat actors to deliver malware such as Emotet, TrickBot, and Bazaloader. MSIX, based on a combination of .msi, .appx, App-V and ClickOnce installation technologies, is a universal Windows Malware Vulnerability Threat
The_Hackers_News.webp 2022-02-07 05:34:15 New CapraRAT Android Malware Targets Indian Government and Military Personnel (lien direct) A politically motivated advanced persistent threat (APT) group has expanded its malware arsenal to include a new remote access trojan (RAT) in its espionage attacks aimed at Indian military and diplomatic entities. Called CapraRAT by Trend Micro, the implant is an Android RAT that exhibits a high "degree of crossover" with another Windows malware known as CrimsonRAT that's associated with Earth Malware Threat
The_Hackers_News.webp 2022-02-06 23:15:33 Chinese Hackers Target Taiwanese Financial Institutions with a new Stealthy Backdoor (lien direct) A Chinese advanced persistent threat (APT) group has been targeting Taiwanese financial institutions as part of a "persistent campaign" that lasted for at least 18 months. The intrusions, whose primary intent was espionage, resulted in the deployment of a backdoor called xPack, granting the adversary extensive control over compromised machines, Broadcom-owned Symantec said in a report published Threat
The_Hackers_News.webp 2022-02-04 01:01:31 Russian Gamaredon Hackers Targeted \'Western Government Entity\' in Ukraine (lien direct) The Russia-linked Gamaredon hacking group attempted to compromise an unnamed Western government entity operating in Ukraine last month amidst ongoing geopolitical tensions between the two countries. Palo Alto Networks' Unit 42 threat intelligence team, in a new report publicized on February 3, said that the phishing attack took place on January 19, adding it "mapped out three large clusters of Threat
The_Hackers_News.webp 2022-02-03 21:51:28 Hackers Exploited 0-Day Vulnerability in Zimbra Email Platform to Spy on Users (lien direct) A threat actor, likely Chinese in origin, is actively attempting to exploit a zero-day vulnerability in the Zimbra open-source email platform as part of spear-phishing campaigns that commenced in December 2021. The espionage operation - codenamed "EmailThief" - was detailed by cybersecurity company Volexity in a technical report published Thursday, noting that successful exploitation of the Vulnerability Threat
The_Hackers_News.webp 2022-02-03 02:49:41 New SEO Poisoning Campaign Distributing Trojanized Versions of Popular Software (lien direct) An ongoing search engine optimization (SEO) poisoning attack campaign has been observed abusing trust in legitimate software utilities to trick users into downloading BATLOADER malware on compromised machines. "The threat actor used 'free productivity apps installation' or 'free software development tools installation' themes as SEO keywords to lure victims to a compromised website and to Malware Threat
The_Hackers_News.webp 2022-02-03 01:24:44 New Variant of UpdateAgent Malware Infects Mac Computers with Adware (lien direct) Microsoft on Wednesday shed light on a previously undocumented Mac trojan that it said has underwent several iterations since its first appearance in September 2020, effectively granting it an "increasing progression of sophisticated capabilities." The company's Microsoft 365 Defender Threat Intelligence Team dubbed the new malware family "UpdateAgent," charting its evolution from a barebones Malware Threat
The_Hackers_News.webp 2022-02-02 04:09:19 New Malware Used by SolarWinds Attackers Went Undetected for Years (lien direct) The threat actor behind the supply chain compromise of SolarWinds has continued to expand its malware arsenal with new tools and techniques that were deployed in attacks as early as 2019, once indicative of the elusive nature of the campaigns and the adversary's ability to maintain persistent access for years. According to cybersecurity firm CrowdStrike, which detailed the novel tactics adopted Malware Threat
The_Hackers_News.webp 2022-02-02 03:36:43 Cynet\'s Keys to Extend Threat Visibility (lien direct) We hear about the need for better visibility in the cybersecurity space – detecting threats earlier and more accurately. We often hear about the dwell time and the time to identify and contain a data breach. Many of us are familiar with IBM's Cost of a Data Breach Report that has been tracking this statistic for years. In the 2021 report, IBM found that, on average, it takes an average of 212 Data Breach Threat
The_Hackers_News.webp 2022-02-01 05:30:16 Solarmarker Malware Uses Novel Techniques to Persist on Hacked Systems (lien direct) In a sign that threat actors continuously shift tactics and update their defensive measures, the operators of the SolarMarker information stealer and backdoor have been found leveraging stealthy tricks to establish long-term persistence on compromised systems. Cybersecurity firm Sophos, which spotted the new behavior, said that the remote access implants are still being detected on targeted Malware Threat
The_Hackers_News.webp 2022-02-01 02:28:30 Iranian Hackers Using New PowerShell Backdoor in Cyber Espionage Attacks (lien direct) An advanced persistent threat group with links to Iran has updated its malware toolset to include a novel PowerShell-based implant called PowerLess Backdoor, according to new research published by Cybereason. The Boston-headquartered cybersecurity company attributed the malware to a hacking group known as Charming Kitten (aka Phosphorous, APT35, or TA453), while also calling out the backdoor's Malware Threat Conference APT 35 APT 35
The_Hackers_News.webp 2022-01-31 23:13:54 Researchers Uncover New Iranian Hacking Campaign Targeting Turkish Users (lien direct) Details have emerged about a previously undocumented malware campaign undertaken by the Iranian MuddyWater advanced persistent threat (APT) group targeting Turkish private organizations and governmental institutions. "This campaign utilizes malicious PDFs, XLS files and Windows executables to deploy malicious PowerShell-based downloaders acting as initial footholds into the target's enterprise," Malware Threat
The_Hackers_News.webp 2022-01-26 22:59:24 Hackers Using New Evasive Technique to Deliver AsyncRAT Malware (lien direct) A new, sophisticated phishing attack has been observed delivering the AsyncRAT trojan as part of a malware campaign that's believed to have commenced in September 2021. "Through a simple email phishing tactic with an html attachment, threat attackers are delivering AsyncRAT (a remote access trojan) designed to remotely monitor and control its infected computers through a secure, encrypted Malware Threat
The_Hackers_News.webp 2022-01-26 05:40:48 Webinar: How to See More, But Respond Less with Enhanced Threat Visibility (lien direct) The subject of threat visibility is a recurring one in cybersecurity. With an expanding attack surface due to the remote work transformation, cloud and SaaS computing and the proliferation of personal devices, seeing all the threats that are continuously bombarding the company is beyond challenging. This especially rings true for small to medium-sized enterprises with limited security budgets Threat
The_Hackers_News.webp 2022-01-22 02:57:39 Molerats Hackers Hiding New Espionage Attacks Behind Public Cloud Infrastructure (lien direct) An active espionage campaign has been attributed to the threat actor known as Molerats that abuses legitimate cloud services like Google Drive and Dropbox to host malware payloads and for command-and-control and the exfiltration of data from targets across the Middle East. The cyber offensive is believed to have been underway since at least July 2021, according to cloud-based information Malware Threat
The_Hackers_News.webp 2022-01-21 03:40:40 Chinese Hackers Spotted Using New UEFI Firmware Implant in Targeted Attacks (lien direct) A previously undocumented firmware implant deployed to maintain stealthy persistence as part of a targeted espionage campaign has been linked to the Chinese-speaking Winnti advanced persistent threat group (APT41). Kaspersky, which codenamed the rootkit MoonBounce, characterized the malware as the "most advanced UEFI firmware implant discovered in the wild to date," adding "the purpose of the Malware Threat Guideline APT 41 APT 41
The_Hackers_News.webp 2022-01-20 00:28:40 A Trip to the Dark Site - Leak Sites Analyzed (lien direct) Gone are the days when ransomware operators were happy with encrypting files on-site and more or less discretely charged their victims money for a decryption key. What we commonly find now is encryption with the additional threat of leaking stolen data, generally called Double-Extortion (or, as we like to call it: Cyber Extortion or Cy-X). This is a unique form of cybercrime in that we can Ransomware Threat
The_Hackers_News.webp 2022-01-19 23:54:23 DoNot Hacking Team Targeting Government and Military Entities in South Asia (lien direct) A threat actor with potential links to an Indian cybersecurity company has been nothing if remarkably persistent in its attacks against military organizations based in South Asia, including Bangladesh, Nepal, and Sri Lanka, since at least September 2020 by deploying different variants of its bespoke malware framework. Slovak cybersecurity firm ESET attributed the highly targeted attack to a Malware Threat
The_Hackers_News.webp 2022-01-19 20:57:47 Microsoft: Hackers Exploiting New SolarWinds Serv-U Bug Related to Log4j Attacks (lien direct) Microsoft on Wednesday disclosed details of a new security vulnerability in SolarWinds Serv-U software that it said was being weaponized by threat actors to propagate attacks leveraging the Log4j flaws to compromise targets. Tracked as CVE-2021-35247 (CVSS score: 5.3), the issue is an " input validation vulnerability that could allow attackers to build a query given some input and send that Vulnerability Threat
The_Hackers_News.webp 2022-01-19 07:04:52 Cyber Threat Protection - It All Starts with Visibility (lien direct) Just as animals use their senses to detect danger, cybersecurity depends on sensors to identify signals in the computing environment that may signal danger. The more highly tuned, diverse and coordinated the senses, the more likely one is to detect important signals that indicate danger. This, however, can be a double-edged sword. Too many signals with too little advanced signal processing just Threat
The_Hackers_News.webp 2022-01-18 00:02:51 Earth Lusca Hackers Aimed at High-Value Targets in Government and Private Sectors (lien direct) An elusive threat actor called Earth Lusca has been observed striking organizations across the world as part of what appears to be simultaneously an espionage campaign and an attempt to reap monetary profits. "The list of its victims includes high-value targets such as government and educational institutions, religious movements, pro-democracy and human rights organizations in Hong Kong, Threat
The_Hackers_News.webp 2022-01-10 23:09:00 Microsoft Details macOS Bug That Could Let Attackers Gain Access to User Data (lien direct) Microsoft on Monday disclosed details of a recently patched security vulnerability in Apple's macOS operating system that could be weaponized by a threat actor to expose users' personal information. Tracked as CVE-2021-30970, the flaw concerns a logic issue in the Transparency, Consent and Control (TCC) security framework, which enables users to configure the privacy settings of their apps and Vulnerability Threat
The_Hackers_News.webp 2022-01-07 23:04:51 NHS Warns of Hackers Targeting Log4j Flaws in VMware Horizon (lien direct) The digital security team at the U.K. National Health Service (NHS) has raised the alarm on active exploitation of Log4Shell vulnerabilities in unpatched VMware Horizon servers by an unknown threat actor to drop malicious web shells and establish persistence on affected networks for follow-on attacks. "The attack likely consists of a reconnaissance phase, where the attacker uses the Java Naming Threat
The_Hackers_News.webp 2022-01-05 22:30:43 VMware Patches Important Bug Affecting ESXi, Workstation and Fusion Products (lien direct) VMWare has shipped updates to Workstation, Fusion, and ESXi products to address an "important" security vulnerability that could be weaponized by a threat actor to take control of affected systems. The issue relates to a heap-overflow vulnerability - tracked as CVE-2021-22045 (CVSS score: 7.7) - that, if successfully exploited, results in the execution of arbitrary code. The company credited Vulnerability Threat
The_Hackers_News.webp 2022-01-04 21:13:47 Microsoft Warns of Continued Attacks Exploiting Apache Log4j Vulnerabilities (lien direct) Microsoft is warning of continuing attempts by nation-state adversaries and commodity attackers to take advantage of security vulnerabilities uncovered in the Log4j open-source logging framework to deploy malware on vulnerable systems. "Exploitation attempts and testing have remained high during the last weeks of December," Microsoft Threat Intelligence Center (MSTIC) said in revised guidance Malware Threat
The_Hackers_News.webp 2022-01-03 22:59:15 Beware of Fake Telegram Messenger App Hacking PCs with Purple Fox Malware (lien direct) Trojanized installers of the Telegram messaging application are being used to distribute the Windows-based Purple Fox backdoor on compromised systems. That's according to new research published by Minerva Labs, describing the attack as different from intrusions that typically take advantage of legitimate software for dropping malicious payloads. "This threat actor was able to leave most parts of Malware Threat
The_Hackers_News.webp 2021-12-29 06:27:53 Ongoing Autom Cryptomining Malware Attacks Using Upgraded Evasion Tactics (lien direct) An ongoing crypto mining campaign has upgraded its arsenal while adding new defense evasion tactics that enable the threat actors to conceal the intrusions and fly under the radar, new research published today has revealed. Since first detected in 2019, a total of 84 attacks against its honeypot servers have been recorded to date, four of which transpired in 2021, according to researchers from Malware Threat
The_Hackers_News.webp 2021-12-28 21:00:00 New Apache Log4j Update Released to Patch Newly Discovered Vulnerability (lien direct) The Apache Software Foundation (ASF) on Tuesday rolled out fresh patches to contain an arbitrary code execution flaw in Log4j that could be abused by threat actors to run malicious code on affected systems, making it the fifth security shortcoming to be discovered in the tool in the span of a month. Tracked as CVE-2021-44832, the vulnerability is rated 6.6 in severity on a scale of 10 and Tool Vulnerability Threat
The_Hackers_News.webp 2021-12-24 05:07:16 Expert Details macOS Bug That Could Let Malware Bypass Gatekeeper Security (lien direct) Apple recently fixed a security vulnerability in the macOS operating system that could be potentially exploited by a threat actor to "trivially and reliably" bypass a "myriad of foundational macOS security mechanisms" and run arbitrary code. Security researcher Patrick Wardle detailed the discovery in a series of tweets on Thursday. Tracked as CVE-2021-30853 (CVSS score: 5.5), the issue relates Malware Vulnerability Threat
The_Hackers_News.webp 2021-12-23 04:09:24 CISA, FBI and NSA Publish Joint Advisory and Scanner for Log4j Vulnerabilities (lien direct) Cybersecurity agencies from Australia, Canada, New Zealand, the U.S., and the U.K. on Wednesday released a joint advisory in response to widespread exploitation of multiple vulnerabilities in Apache's Log4j software library by nefarious adversaries. "These vulnerabilities, especially Log4Shell, are severe," the intelligence agencies said in the new guidance. "Sophisticated cyber threat actors Threat
The_Hackers_News.webp 2021-12-15 22:24:49 Hackers Begin Exploiting Second Log4j Vulnerability as a Third Flaw Emerges (lien direct) Web infrastructure company Cloudflare on Wednesday revealed that threat actors are actively attempting to exploit a second bug disclosed in the widely used Log4j logging utility, making it imperative that customers move quickly to install the latest version as a barrage of attacks continues to pummel unpatched systems with a variety of malware. "This vulnerability is actively being exploited and Vulnerability Threat
Last update at: 2024-07-12 23:08:37
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter