What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-06-09 04:08:48 Symbiote: A Stealthy Linux Malware Targeting Latin American Financial Sector (lien direct) Cybersecurity researchers have taken the wraps off what they call a "nearly-impossible-to-detect" Linux malware that could be weaponized to backdoor infected systems. Dubbed Symbiote by threat intelligence firms BlackBerry and Intezer, the stealthy malware is so named for its ability to conceal itself within running processes and network traffic and drain a victim's resources like a parasite. Malware Threat
The_Hackers_News.webp 2022-06-09 03:54:41 Even the Most Advanced Threats Rely on Unpatched Systems (lien direct) Common cybercriminals are a menace, there's no doubt about it – from bedroom hackers through to ransomware groups, cybercriminals are causing a lot of damage. But both the tools used and the threat posed by common cybercriminals pale in comparison to the tools used by more professional groups such as the famous hacking groups and state-sponsored groups. In fact, these tools can prove almost Ransomware Tool Threat
The_Hackers_News.webp 2022-06-09 03:00:45 A Decade-Long Chinese Espionage Campaign Targets Southeast Asia and Australia (lien direct) A previously undocumented Chinese-speaking advanced persistent threat (APT) actor dubbed Aoqin Dragon has been linked to a string of espionage-oriented attacks aimed at government, education, and telecom entities chiefly in Southeast Asia and Australia dating as far back as 2013. "Aoqin Dragon seeks initial access primarily through document exploits and the use of fake removable devices," Threat ★★★
The_Hackers_News.webp 2022-06-08 22:38:48 New Emotet Variant Stealing Users\' Credit Card Information from Google Chrome (lien direct) Image Source: Toptal The notorious Emotet malware has turned to deploy a new module designed to siphon credit card information stored in the Chrome web browser. The credit card stealer, which exclusively singles out Chrome, has the ability to exfiltrate the collected information to different remote command-and-control (C2) servers, according to enterprise security company Proofpoint, which Malware
The_Hackers_News.webp 2022-06-08 06:24:15 Researchers Warn of Unpatched "DogWalk" Microsoft Windows Vulnerability (lien direct) An unofficial security patch has been made available for a new Windows zero-day vulnerability in the Microsoft Support Diagnostic Tool (MSDT), even as the Follina flaw continues to be exploited in the wild. The issue - referenced as DogWalk - relates to a path traversal flaw that can be exploited to stash a malicious executable file to the Windows Startup folder when a potential target opens a Tool Vulnerability
The_Hackers_News.webp 2022-06-08 00:20:20 U.S. Agencies Warn About Chinese Hackers Targeting Telecoms and Network Service Providers (lien direct) U.S. cybersecurity and intelligence agencies have warned about China-based state-sponsored cyber actors leveraging network vulnerabilities to exploit public and private sector organizations since at least 2020. The widespread intrusion campaigns aim to exploit publicly identified security flaws in network devices such as Small Office/Home Office (SOHO) routers and Network Attached Storage (NAS)
The_Hackers_News.webp 2022-06-07 22:45:21 FBI Seizes \'SSNDOB\' ID Theft Service for Selling Personal Info of 24 Million People (lien direct) An illicit online marketplace known as SSNDOB was taken down in operation led by U.S. law enforcement agencies, the Department of Justice (DoJ) announced Tuesday. SSNDOB trafficked in personal information such as names, dates of birth, credit card numbers, and Social Security numbers of about 24 million individuals in the U.S., generating its operators $19 million in sales revenue. The action
The_Hackers_News.webp 2022-06-07 04:51:35 Evil Corp Cybercrime Group Shifts to LockBit Ransomware to Evade Sanctions (lien direct) The threat cluster dubbed UNC2165, which shares numerous overlaps with a Russia-based cybercrime group known as Evil Corp, has been linked to multiple LockBit ransomware intrusions in an attempt to get around sanctions imposed by the U.S. Treasury in December 2019. "These actors have shifted away from using exclusive ransomware variants to LockBit - a well-known ransomware as a service (RaaS) - Ransomware Threat
The_Hackers_News.webp 2022-06-07 02:18:00 Hacking Scenarios: How Hackers Choose Their Victims (lien direct) Enforcing the "double-extortion" technique aka pay-now-or-get-breached emerged as a head-turner last year.  May 6th, 2022 is a recent example. The State Department said the Conti strain of ransomware was the most costly in terms of payments made by victims as of January. Conti, a ransomware-as-a-service (RaaS) program, is one of the most notorious ransomware groups and has been responsible for Ransomware
The_Hackers_News.webp 2022-06-07 01:14:19 Researchers Warn of Spam Campaign Targeting Victims with SVCReady Malware (lien direct) A new wave of phishing campaigns has been observed spreading a previously documented malware called SVCReady. "The malware is notable for the unusual way it is delivered to target PCs - using shellcode hidden in the properties of Microsoft Office documents," Patrick Schläpfer, a threat analyst at HP, said in a technical write-up. SVCReady is said to be in its early stage of development, with the Spam Malware Threat
The_Hackers_News.webp 2022-06-06 22:35:38 Apple\'s New Feature Will Install Security Updates Automatically Without Full OS Update (lien direct) Apple has introduced a Rapid Security Response feature in iOS 16 and macOS Ventura that's designed to deploy security fixes without the need for a full operating system version update. "macOS security gets even stronger with new tools that make the Mac more resistant to attack, including Rapid Security Response that works in between normal updates to easily keep security up to date without a Tool
The_Hackers_News.webp 2022-06-06 06:34:49 10 Most Prolific Banking Trojans Targeting Hundreds of Financial Apps with Over a Billion Users (lien direct) 10 of the most prolific mobile banking trojans have set their eyes on 639 financial applications that are available on the Google Play Store and have been cumulatively downloaded over 1.01 billion times. Some of the most targeted apps include Walmart-backed PhonePe, Binance, Cash App, Garanti BBVA Mobile, La Banque Postale, Ma Banque, Caf - Mon Compte, Postepay, and BBVA México. These apps alone
The_Hackers_News.webp 2022-06-06 06:04:57 Unpatched Critical Flaws Disclosed in U-Boot Bootloader for Embedded Devices (lien direct) Cybersecurity researchers have disclosed two unpatched security vulnerabilities in the open-source U-Boot boot loader. The issues, which were uncovered in the IP defragmentation algorithm implemented in U-Boot by NCC Group, could be abused to achieve arbitrary out-of-bounds write and denial-of-service (DoS). U-Boot is a boot loader used in Linux-based embedded systems such as ChromeOS as well as
The_Hackers_News.webp 2022-06-06 04:39:17 Be Proactive! Shift Security Validation Left (lien direct) "Shifting (security)" left approach in Software Development Life Cycle (SDLC) means starting security earlier in the process. As organizations realized that software never comes out perfectly and are riddled with many exploitable holes, bugs, and business logic vulnerabilities that require going back to fix and patch, they understood that building secure software requires incorporating and
The_Hackers_News.webp 2022-06-06 04:23:37 Microsoft Seizes 41 Domains Used in Spear-Phishing Attacks by Bohrium Hackers (lien direct) Microsoft's Digital Crimes Unit (DCU) last week disclosed that it had taken legal proceedings against an Iranian threat actor dubbed Bohrium in connection with a spear-phishing operation. The adversarial collective is said to have targeted entities in tech, transportation, government, and education sectors located in the U.S., Middle East, and India. "Bohrium actors create fake Threat
The_Hackers_News.webp 2022-06-06 03:58:16 CISA Warned About Critical Vulnerabilities in Illumina\'s DNA Sequencing Devices (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Food and Drug Administration (FDA) have issued an advisory about critical security vulnerabilities in Illumina's next-generation sequencing (NGS) software. Three of the flaws are rated 10 out of 10 for severity on the Common Vulnerability Scoring System (CVSS), with two others having severity ratings of 9.1 and 7.4. The issues Vulnerability
The_Hackers_News.webp 2022-06-05 18:54:10 State-Backed Hackers Exploit Microsoft \'Follina\' Bug to Target Entities in Europe and U.S (lien direct) A suspected state-aligned threat actor has been attributed to a new set of attacks exploiting the Microsoft Office "Follina" vulnerability to target government entities in Europe and the U.S. Enterprise security firm Proofpoint said it blocked attempts at exploiting the remote code execution flaw, which is being tracked CVE-2022-30190 (CVSS score: 7.8). No less than 1,000 phishing messages Vulnerability Threat
The_Hackers_News.webp 2022-06-04 00:57:38 Atlassian Releases Patch for Confluence Zero-Day Flaw Exploited in the Wild (lien direct) Atlassian on Friday rolled out fixes to address a critical security flaw affecting its Confluence Server and Data Center products that have come under active exploitation by threat actors to achieve remote code execution. Tracked as CVE-2022-26134, the issue is similar to CVE-2021-26084 - another security flaw the Australian software company patched in August 2021. Both relate to a case of Threat
The_Hackers_News.webp 2022-06-03 07:01:16 GitLab Issues Security Patch for Critical Account Takeover Vulnerability (lien direct) GitLab has moved to address a critical security flaw in its service that, if successfully exploited, could result in an account takeover. Tracked as CVE-2022-1680, the issue has a CVSS severity score of 9.9 and was discovered internally by the company. The security flaw affects all versions of GitLab Enterprise Edition (EE) starting from 11.10 before 14.9.5, all versions starting from 14.10 Vulnerability
The_Hackers_News.webp 2022-06-03 06:54:33 Chinese LuoYu Hackers Using Man-on-the-Side Attacks to Deploy WinDealer Backdoor (lien direct) An "extremely sophisticated" Chinese-speaking advanced persistent threat (APT) actor dubbed LuoYu has been observed using a malicious Windows tool called WinDealer that's delivered by means of man-on-the-side attacks. "This groundbreaking development allows the actor to modify network traffic in-transit to insert malicious payloads," Russian cybersecurity company Kaspersky said in a new report. Tool Threat
The_Hackers_News.webp 2022-06-03 02:58:38 Researchers Uncover Malware Controlling Thousands of Sites in Parrot TDS Network (lien direct) The Parrot traffic direction system (TDS) that came to light earlier this year has had a larger impact than previously thought, according to new research. Sucuri, which has been tracking the same campaign since February 2019 under the name "NDSW/NDSX," said that "the malware was one of the top infections" detected in 2021, accounting for more than 61,000 websites. Parrot TDS was documented in Malware ★★★
The_Hackers_News.webp 2022-06-03 01:19:30 Microsoft Blocks Iran-linked Lebanese Hackers Targeting Israeli Companies (lien direct) Microsoft on Thursday said it took steps to disable malicious activity stemming from abuse of OneDrive by a previously undocumented threat actor it tracks under the chemical element-themed moniker Polonium. In addition to removing the offending accounts created by the Lebanon-based activity group, the tech giant's Threat Intelligence Center (MSTIC) said it suspended over 20 malicious OneDrive Threat
The_Hackers_News.webp 2022-06-02 19:57:46 Hackers Exploiting Unpatched Critical Atlassian Confluence Zero-Day Vulnerability (lien direct) Atlassian has warned of a critical unpatched remote code execution vulnerability impacting Confluence Server and Data Center products that it said is being actively exploited in the wild. The Australian software company credited cybersecurity firm Volexity for identifying the flaw, which is being tracked as CVE-2022-26134. "Atlassian has been made aware of current active exploitation of a Vulnerability
The_Hackers_News.webp 2022-06-02 11:10:45 Threat Detection Software: A Deep Dive (lien direct) As the threat landscape evolves and multiplies with more advanced attacks than ever, defending against these modern cyber threats is a monumental challenge for almost any organization.  Threat detection is about an organization's ability to accurately identify threats, be it to the network, an endpoint, another asset or an application – including cloud infrastructure and assets. At scale, threat Threat
The_Hackers_News.webp 2022-06-02 05:13:36 Conti Leaks Reveal Ransomware Gang\'s Interest in Firmware-based Attacks (lien direct) An analysis of leaked chats from the notorious Conti ransomware group earlier this year has revealed that the syndicate has been working on a set of firmware attack techniques that could offer a path to accessing privileged code on compromised devices. "Control over firmware gives attackers virtually unmatched powers both to directly cause damage and to enable other long-term strategic goals," Ransomware
The_Hackers_News.webp 2022-06-02 04:01:03 Researchers Demonstrate Ransomware for IoT Devices That Targets IT and OT Networks (lien direct) As ransomware infections have evolved from purely encrypting data to schemes such as double and triple extortion, a new attack vector is likely to set the stage for future campaigns. Called Ransomware for IoT or R4IoT by Forescout, it's a "novel, proof-of-concept ransomware that exploits an IoT device to gain access and move laterally in an IT [information technology] network and impact the OT [ Ransomware
The_Hackers_News.webp 2022-06-02 03:43:44 ExpressVPN Removes Servers in India After Refusing to Comply with Government Order (lien direct) Virtual Private Network (VPN) provider ExpressVPN on Thursday announced that it's removing Indian-based VPN servers in response to a new cybersecurity directive issued by the Indian Computer Emergency Response Team (CERT-In). "Rest assured, our users will still be able to connect to VPN servers that will give them Indian IP addresses and allow them to access the internet as if they were located
The_Hackers_News.webp 2022-06-02 02:09:08 Critical UNISOC Chip Vulnerability Affects Millions of Android Smartphones (lien direct) A critical security flaw has been uncovered in UNISOC's smartphone chipset that could be potentially weaponized to disrupt a smartphone's radio communications through a malformed packet. "Left unpatched, a hacker or a military unit can leverage such a vulnerability to neutralize communications in a specific location," Israeli cybersecurity company Check Point said in a report shared with The Vulnerability
The_Hackers_News.webp 2022-06-02 01:38:51 SideWinder Hackers Use Fake Android VPN Apps to Target Pakistani Entities (lien direct) The threat actor known as SideWinder has added a new custom tool to its arsenal of malware that's being used in phishing attacks against Pakistani public and private sector entities. "Phishing links in emails or posts that mimic legitimate notifications and services of government agencies and organizations in Pakistan are primary attack vectors of the gang," Singapore-headquartered cybersecurity Malware Tool Threat APT-C-17
The_Hackers_News.webp 2022-06-01 22:39:19 DOJ Seizes 3 Web Domains Used to Sell Stolen Data and DDoS Services (lien direct) The U.S. Department of Justice (DoJ) on Wednesday announced the seizure of three domains used by cybercriminals to trade stolen personal information and facilitate distributed denial-of-service (DDoS) attacks for hire. This includes weleakinfo[.]to, ipstress[.]in, and ovh-booter[.]com, the former of which allowed its users to traffic hacked personal data and offered a searchable database
The_Hackers_News.webp 2022-06-01 06:56:56 New Unpatched Horde Webmail Bug Lets Hackers Take Over Server by Sending Email (lien direct) A new unpatched security vulnerability has been disclosed in the open-source Horde Webmail client that could be exploited to achieve remote code execution on the email server simply by sending a specially crafted email to a victim. "Once the email is viewed, the attacker can silently take over the complete mail server without any further user interaction," SonarSource said in a report shared Vulnerability
The_Hackers_News.webp 2022-06-01 05:36:29 FluBot Android Spyware Taken Down by Global Law Enforcement Operation (lien direct) An international law enforcement operation involving 11 countries has culminated in the takedown of a notorious mobile malware threat called FluBot. "This Android malware has been spreading aggressively through SMS, stealing passwords, online banking details and other sensitive information from infected smartphones across the world," Europol said in a statement. The "complex Malware Threat
The_Hackers_News.webp 2022-06-01 05:15:09 YODA Tool Found ~47,000 Malicious WordPress Plugins Installed in Over 24,000 Sites (lien direct) As many as 47,337 malicious plugins have been uncovered on 24,931 unique websites, out of which 3,685 plugins were sold on legitimate marketplaces, netting the attackers $41,500 in illegal revenues. The findings come from a new tool called YODA that aims to detect rogue WordPress plugins and track down their origin, according to an 8-year-long study conducted by a group of researchers from the Tool
The_Hackers_News.webp 2022-06-01 02:16:04 New XLoader Botnet Version Using Probability Theory to Hide its C&C Servers (lien direct) An enhanced version of the XLoader malware has been spotted adopting a probability-based approach to camouflage its command-and-control (C&C) infrastructure, according to the latest research. "Now it is significantly harder to separate the wheat from the chaff and discover the real C&C servers among thousands of legitimate domains used by Xloader as a smokescreen," Israeli cybersecurity company Malware
The_Hackers_News.webp 2022-05-31 22:02:54 Chinese Hackers Begin Exploiting Latest Microsoft Office Zero-Day Vulnerability (lien direct) An advanced persistent threat (APT) actor aligned with Chinese state interests has been observed weaponizing the new zero-day flaw in Microsoft Office to achieve code execution on affected systems. "TA413 CN APT spotted [in-the-wild] exploiting the Follina zero-day using URLs to deliver ZIP archives which contain Word Documents that use the technique," enterprise security firm Proofpoint said in Vulnerability Threat
The_Hackers_News.webp 2022-05-31 04:42:50 Latest Mobile Malware Report Suggests On-Device Fraud is on the Rise (lien direct) An analysis of the mobile threat landscape in 2022 shows that Spain and Turkey are the most targeted countries for malware campaigns, even as a mix of new and existing banking trojans are increasingly targeting Android devices to conduct on-device fraud (ODF). Other frequently targeted countries include Poland, Australia, the U.S., Germany, the U.K., Italy, France, and Portugal. "The most Malware Threat
The_Hackers_News.webp 2022-05-31 00:30:39 SideWinder Hackers Launched Over a 1,000 Cyber Attacks Over the Past 2 Years (lien direct) An "aggressive" advanced persistent threat (APT) group known as SideWinder has been linked to over 1,000 new attacks since April 2020. "Some of the main characteristics of this threat actor that make it stand out among the others, are the sheer number, high frequency and persistence of their attacks and the large collection of encrypted and obfuscated malicious components used in their Threat APT-C-17
The_Hackers_News.webp 2022-05-30 23:29:20 Learn Raspberry Pi and Arduino with 9 Online Developer Training Courses (lien direct) This is an exciting time for the Internet of Things. According to Deloitte research, the average U.S. household now has 25 connected devices - and new products are being launched every day. This rush of demand means that many tech companies are looking for developers with IoT knowledge. And even if you don't want to specialize in this field, the programming skills are transferable. Featuring Deloitte Deloitte
The_Hackers_News.webp 2022-05-30 22:59:21 Interpol Nabs 3 Nigerian Scammers Behind Malware-based Attacks (lien direct) Interpol on Monday announced the arrest of three suspected global scammers in Nigeria for using remote access trojans (RATs) such as Agent Tesla to facilitate malware-enabled cyber fraud. "The men are thought to have used the RAT to reroute financial transactions, stealing confidential online connection details from corporate organizations, including oil and gas companies in South East Asia, the
The_Hackers_News.webp 2022-05-30 21:12:31 Microsoft Releases Workarounds for Office Vulnerability Under Active Exploitation (lien direct) Microsoft on Monday published guidance for a newly discovered zero-day security flaw in its Office productivity suite that could be exploited to achieve code execution on affected systems. The weakness, now assigned the identifier CVE-2022-30190, is rated 7.8 out of 10 for severity on the CVSS vulnerability scoring system. Microsoft Office versions Office 2013, Office 2016, Office 2019, and Vulnerability
The_Hackers_News.webp 2022-05-30 04:39:38 Is 3rd Party App Access the New Executable File? (lien direct) It's no secret that 3rd party apps can boost productivity, enable remote and hybrid work and are overall, essential in building and scaling a company's work processes.  An innocuous process much like clicking on an attachment was in the earlier days of email, people don't think twice when connecting an app they need with their Google workspace or M365 environment, etc. Simple actions that users
The_Hackers_News.webp 2022-05-30 02:30:19 EnemyBot Linux Botnet Now Exploits Web Server, Android and CMS Vulnerabilities (lien direct) A nascent Linux-based botnet named Enemybot has expanded its capabilities to include recently disclosed security vulnerabilities in its arsenal to target web servers, Android devices, and content management systems (CMS). "The malware is rapidly adopting one-day vulnerabilities as part of its exploitation capabilities," AT&T Alien Labs said in a technical write-up published last week. "Services Malware
The_Hackers_News.webp 2022-05-30 01:40:43 Watch Out! Researchers Spot New Microsoft Office Zero-Day Exploit in the Wild (lien direct) Cybersecurity researchers are calling attention to a zero-day flaw in Microsoft Office that could be abused to achieve arbitrary code execution on affected Windows systems. The vulnerability came to light after an independent cybersecurity research team known as nao_sec uncovered a Word document ("05-2022-0438.doc") that was uploaded to VirusTotal from an IP address in Belarus. "It uses Word's Vulnerability
The_Hackers_News.webp 2022-05-29 22:14:26 New \'GoodWill\' Ransomware Forces Victims to Donate Money and Clothes to the Poor (lien direct) Cybersecurity researchers have disclosed a new ransomware strain called GoodWill that compels victims into donating for social causes and provide financial assistance to people in need. "The ransomware group propagates very unusual demands in exchange for the decryption key," researchers from CloudSEK said in a report published last week. "The Robin Hood-like group claims to be interested in Ransomware
The_Hackers_News.webp 2022-05-29 21:50:12 FBI Warns About Hackers Selling VPN Credentials for U.S. College Networks (lien direct) Network credentials and virtual private network (VPN) access for colleges and universities based in the U.S. are being advertised for sale on underground and public criminal marketplaces. "This exposure of sensitive credential and network access information, especially privileged user accounts, could lead to subsequent cyber attacks against individual users or affiliated organizations," the U.S. Guideline
The_Hackers_News.webp 2022-05-28 06:14:11 New York Man Sentenced to 4 Years in Transnational Cybercrime Scheme (lien direct) A 37-year-old man from New York has been sentenced to four years in prison for buying stolen credit card information and working in cahoots with a cybercrime cartel known as the Infraud Organization. John Telusma, who went by the alias "Peterelliot," pleaded guilty to one count of racketeering conspiracy on October 13, 2021. He joined the gang in August 2011 and remained a member for Guideline
The_Hackers_News.webp 2022-05-28 00:37:42 Microsoft Finds Critical Bugs in Pre-Installed Apps on Millions of Android Devices (lien direct) Four high severity vulnerabilities have been disclosed in a framework used by pre-installed Android System apps with millions of downloads. The issues, now fixed by its Israeli developer MCE Systems, could have potentially allowed threat actors to stage remote and local attacks or be abused as vectors to obtain sensitive information by taking advantage of their extensive system privileges. "As Threat
The_Hackers_News.webp 2022-05-27 08:21:18 Experts Detail New RCE Vulnerability Affecting Google Chrome Dev Channel (lien direct) Details have emerged about a recently patched critical remote code execution vulnerability in the V8 JavaScript and WebAssembly engine used in Google Chrome and Chromium-based browsers. The issue relates to a case of use-after-free in the instruction optimization component, successful exploitation of which could "allow an attacker to execute arbitrary code in the context of the browser." The Vulnerability
The_Hackers_News.webp 2022-05-27 07:36:15 Nearly 100,000 NPM Users\' Credentials Stolen in GitHub OAuth Breach (lien direct) Cloud-based repository hosting service GitHub on Friday shared additional details into the theft of GitHub integration OAuth tokens last month, noting that the attacker was able to access internal NPM data and its customer information. "Using stolen OAuth user tokens originating from two third-party integrators, Heroku and Travis CI, the attacker was able to escalate access to NPM infrastructure
The_Hackers_News.webp 2022-05-27 05:28:57 The Myths of Ransomware Attacks and How To Mitigate Risk (lien direct) Today's modern companies are built on data, which now resides across countless cloud apps. Therefore preventing data loss is essential to your success. This is especially critical for mitigating against rising ransomware attacks - a threat that 57% of security leaders expect to be compromised by within the next year.  As organizations continue to evolve, in turn so does ransomware. To help you Ransomware Threat Guideline
Last update at: 2024-07-20 23:09:47
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter