What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-09-14 15:40:00 How to Do Malware Analysis? (lien direct) According to the 2022 Malwarebytes Threat review, 40M Windows business computers' threats were detected in 2021. And malware analysis is necessary to combat and avoid this kind of attack. In this article, we will break down the goal of malicious programs' investigation and how to do malware analysis with a sandbox.  What is malware analysis?  Malware analysis is a process of studying a malicious Malware Threat
The_Hackers_News.webp 2022-09-14 14:21:00 Researchers Detail OriginLogger RAT - Successor to Agent Tesla Malware (lien direct) Palo Alto Networks Unit 42 has detailed the inner workings of a malware called OriginLogger, which has been touted as a successor to the widely used information stealer and remote access trojan (RAT) known as Agent Tesla. A .NET based keylogger and remote access, Agent Tesla has had a long-standing presence in the threat landscape, allowing malicious actors to gain remote access to targeted Malware Threat
The_Hackers_News.webp 2022-09-13 14:55:00 Iranian Hackers Target High-Value Targets in Nuclear Security and Genomic Research (lien direct) Hackers tied to the Iranian government have been targeting individuals specializing in Middle Eastern affairs, nuclear security and genome research as part of a new social engineering campaign designed to hunt for sensitive information. Enterprise security firm attributed the targeted attacks to a threat actor named TA453, which broadly overlaps with cyber activities monitored under the monikers Threat
The_Hackers_News.webp 2022-09-11 09:51:00 Iranian APT42 Launched Over 30 Espionage Attacks Against Activists and Dissidents (lien direct) A state-sponsored advanced persistent threat (APT) actor newly christened APT42 (formerly UNC788) has been attributed to over 30 confirmed espionage attacks against individuals and organizations of strategic interest to the Iranian government at least since 2015. Cybersecurity firm Mandiant said the group operates as the intelligence gathering arm of Iran's Islamic Revolutionary Guard Corps ( Threat APT 42
The_Hackers_News.webp 2022-09-09 17:06:00 U.S. Seizes Cryptocurrency Worth $30 Million Stolen by North Korean Hackers (lien direct) More than $30 million worth of cryptocurrency plundered by the North Korea-linked Lazarus Group from online video game Axie Infinity has been recovered, marking the first time digital assets stolen by the threat actor have been seized. "The seizures represent approximately 10% of the total funds stolen from Axie Infinity (accounting for price differences between time stolen and seized), and Threat Medical APT 38
The_Hackers_News.webp 2022-09-08 11:08:00 Microsoft Warns of Ransomware Attacks by Iranian Phosphorus Hacker Group (lien direct) Microsoft's threat intelligence division on Wednesday assessed that a subgroup of the Iranian threat actor tracked as Phosphorus is conducting ransomware attacks as a "form of moonlighting" for personal gain. The tech giant, which is monitoring the activity cluster under the moniker DEV-0270 (aka Nemesis Kitten), said it's operated by a company that functions under the public aliases Secnerd and Ransomware Threat Conference APT 35
The_Hackers_News.webp 2022-09-07 20:12:00 Some Members of Conti Group Targeting Ukraine in Financially Motivated Attacks (lien direct) Former members of the Conti cybercrime cartel have been implicated in five different campaigns targeting Ukraine from April to August 2022. The findings, which come from Google's Threat Analysis Group (TAG), builds upon a prior report published in July 2022, detailing the continued cyber activity aimed at the Eastern European nation amid the ongoing Russo-Ukrainian war. "UAC-0098 is a threat Threat
The_Hackers_News.webp 2022-09-06 15:27:00 TA505 Hackers Using TeslaGun Panel to Manage ServHelper Backdoor Attacks (lien direct) Cybersecurity researchers have offered insight into a previously undocumented software control panel used by a financially motivated threat group known as TA505. "The group frequently changes its malware attack strategies in response to global cybercrime trends," Swiss cybersecurity firm PRODAFT said in a report shared with The Hacker News. "It opportunistically adopts new technologies in order Malware Threat
The_Hackers_News.webp 2022-09-06 12:17:00 New EvilProxy Phishing Service Allowing Cybercriminals to Bypass 2-Factor Security (lien direct) A new phishing-as-a-service (PhaaS) toolkit dubbed EvilProxy is being advertised on the criminal underground as a means for threat actors to bypass two-factor authentication (2FA) protections employed against online services. "EvilProxy actors are using reverse proxy and cookie injection methods to bypass 2FA authentication – proxifying victim's session," Resecurity researchers said in a Monday Threat
The_Hackers_News.webp 2022-09-02 16:27:00 JuiceLedger Hackers Behind the Recent Phishing Attacks Against PyPI Users (lien direct) More details have emerged about the operators behind the first-known phishing campaign specifically aimed at the Python Package Index (PyPI), the official third-party software repository for the programming language. Connecting it to a threat actor tracked as JuiceLedger, cybersecurity firm SentinelOne, along with Checkmarx, described the group as a relatively new entity that surfaced in early Threat
The_Hackers_News.webp 2022-09-01 15:49:00 (Déjà vu) Over 1,800 Android and iOS Apps Found Leaking Hard-Coded AWS Credentials (lien direct) Researchers have identified 1,859 apps across Android and iOS containing hard-coded Amazon Web Services (AWS) credentials, posing a major security risk. "Over three-quarters (77%) of the apps contained valid AWS access tokens allowing access to private AWS cloud services," Symantec's Threat Hunter team, a part of Broadcom Software, said in a report shared with The Hacker News. Interestingly, a Threat
The_Hackers_News.webp 2022-08-31 14:22:00 Hackers Hide Malware in Stunning Images Taken by James Webb Space Telescope (lien direct) A persistent Golang-based malware campaign dubbed GO#WEBBFUSCATOR has leveraged the deep field image taken from NASA's James Webb Space Telescope (JWST) as a lure to deploy malicious payloads on infected systems. The development, revealed by Securonix, points to the growing adoption of Go among threat actors, given the programming language's cross-platform support, effectively allowing the Malware Threat
The_Hackers_News.webp 2022-08-31 14:20:00 Interested in Reducing Your Risk Profile? Jamf Has a Solution for That (lien direct) The threat landscape has changed dramatically over the past decade. While cybercriminals continue to look for new ways to gain access to networks and steal sensitive information, the mobile attack surface is also expanding. Mobile devices are not only becoming more powerful but also more vulnerable to cyberattacks, making mobile security an increasingly important concern for enterprises. This Threat
The_Hackers_News.webp 2022-08-30 18:00:00 Hands-on Review: Stellar Cyber Security Operations Platform for MSSPs (lien direct) As threat complexity increases and the boundaries of an organization have all but disappeared, security teams are more challenged than ever to deliver consistent security outcomes. One company aiming to help security teams meet this challenge is Stellar Cyber.  Stellar Cyber claims to address the needs of MSSPs by providing capabilities typically found in NG-SIEM, NDR, and SOAR products in their Threat
The_Hackers_News.webp 2022-08-29 12:37:00 Twilio Breach Also Compromised Authy Two-Factor Accounts of Some Users (lien direct) Twilio, which earlier this month became a sophisticated phishing attack, disclosed last week that the threat actors also managed to gain access to the accounts of 93 individual users of its Authy two-factor authentication (2FA) service. The communication tools company said the unauthorized access made it possible for the adversary to register additional devices to those accounts. It has since Threat
The_Hackers_News.webp 2022-08-27 08:53:00 Iranian Hackers Exploiting Unpatched Log4j 2 Bugs to Target Israeli Organizations (lien direct) Iranian state-sponsored actors are leaving no stone unturned to exploit unpatched systems running Log4j to target Israeli entities, indicating the vulnerability's long tail for remediation. Microsoft attributed the latest set of activities to the umbrella threat group tracked as MuddyWater (aka Cobalt Ulster, Mercury, Seedworm, or Static Kitten), which is linked to the Iranian intelligence Threat
The_Hackers_News.webp 2022-08-26 12:22:00 Cybercrime Groups Increasingly Adopting Sliver Command-and-Control Framework (lien direct) Nation-state threat actors are increasingly adopting and integrating the Sliver command-and-control (C2) framework in their intrusion campaigns as a replacement for Cobalt Strike. “Given Cobalt Strike's popularity as an attack tool, defenses against it have also improved over time,” Microsoft security experts said. “Sliver thus presents an attractive alternative for actors looking for a Threat
The_Hackers_News.webp 2022-08-25 20:19:00 Okta Hackers Behind Twilio and Cloudflare Breach Hit Over 130 Organizations (lien direct) The threat actor behind the attacks on Twilio and Cloudflare earlier this month has been linked to a broader phishing campaign aimed at 136 organizations that resulted in a cumulative compromise of 9,931 accounts. The activity has been condemned 0ktapus by Group-IB because the initial goal of the attacks was to "obtain Okta identity credentials and two-factor authentication (2FA) codes from Threat
The_Hackers_News.webp 2022-08-25 18:54:00 Microsoft Uncovers New Post-Compromise Malware Used by Nobelium Hackers (lien direct) The threat actor behind the SolarWinds supply chain attack has been linked to yet another "highly targeted" post-exploitation malware that could be used to maintain persistent access to compromised environments. Dubbed MagicWeb by Microsoft's threat intelligence teams, the development reiterates Nobelium's commitment to developing and maintaining purpose-built capabilities. Nobelium is the tech Malware Threat
The_Hackers_News.webp 2022-08-24 23:29:00 Crypto Miners Using Tox P2P Messenger as Command and Control Server (lien direct) Threat actors have begun to use the Tox peer-to-peer instant messaging service as a command-and-control method, marking a shift from its earlier role as a contact method for ransomware negotiations. The findings from Uptycs, which analyzed an Executable and Linkable Format (ELF) artifact ("72client") that functions as a bot and can run scripts on the compromised host using the Tox protocol. Tox Ransomware Threat
The_Hackers_News.webp 2022-08-24 02:29:00 Researchers Warn of AiTM Attack Targeting Google G-Suite Enterprise Users (lien direct) The threat actors behind a large-scale adversary-in-the-middle (AiTM) phishing campaign targeting enterprise users of Microsoft email services have also set their sights on Google Workspace users. "This campaign specifically targeted chief executives and other senior members of various organizations which use [Google Workspace]," Zscaler researchers Sudeep Singh and Jagadeeswar Ramanukolanu Threat
The_Hackers_News.webp 2022-08-23 07:50:00 Google Uncovers Tool Used by Iranian Hackers to Steal Data from Email Accounts (lien direct) The Iranian government-backed actor known as Charming Kitten has added a new tool to its malware arsenal that allows it to retrieve user data from Gmail, Yahoo!, and Microsoft Outlook accounts. Dubbed HYPERSCRAPE by Google Threat Analysis Group (TAG), the actively in-development malicious software is said to have been used against less than two dozen accounts in Iran, with the oldest known Malware Tool Threat Conference Yahoo APT 35
The_Hackers_News.webp 2022-08-23 04:59:00 The Rise of Data Exfiltration and Why It Is a Greater Risk Than Ransomware (lien direct) Ransomware is the de facto threat organizations have faced over the past few years. Threat actors were making easy money by exploiting the high valuation of cryptocurrencies and their victims' lack of adequate preparation.  Think about bad security policies, untested backups, patch management practices not up-to-par, and so forth. It resulted in easy growth for ransomware extortion, a crime that Ransomware Threat
The_Hackers_News.webp 2022-08-23 04:44:00 Suspected Iranian Hackers Targeted Several Israeli Organizations for Espionage (lien direct) A suspected Iranian threat activity cluster has been linked to attacks aimed at Israeli shipping, government, energy, and healthcare organizations as part of an espionage-focused campaign that commenced in late 2020. Cybersecurity firm Mandiant is tracking the group under its uncategorized moniker UNC3890, which is believed to conduct operations that align with Iranian interests. "The collected Threat
The_Hackers_News.webp 2022-08-22 05:32:00 Meet Borat RAT, a New Unique Triple Threat (lien direct) Atlanta-based cyber risk intelligence company, Cyble discovered a new Remote Access Trojan (RAT) malware. What makes this particular RAT malware distinct enough to be named after the comic creation of Sacha Baron Cohen? RAT malware typically helps cybercriminals gain complete control of a victim's system, permitting them to access network resources, files, and power to toggle the mouse and Malware Threat
The_Hackers_News.webp 2022-08-22 02:19:00 RTLS Systems Found Vulnerable to MiTM Attacks and Location Tampering (lien direct) Researchers have disclosed multiple vulnerabilities impacting Ultra-wideband (UWB) Real-time Locating Systems (RTLS), enabling threat actors to launch adversary-in-the-middle (AitM) attacks and tamper with location data. "The zero-days found specifically pose a security risk for workers in industrial environments," cybersecurity firm Nozomi Networks disclosed in a technical write-up last week. " Threat
The_Hackers_News.webp 2022-08-20 09:33:00 New Grandoreiro Banking Malware Campaign Targeting Spanish Manufacturers (lien direct) Organizations in the Spanish-speaking nations of Mexico and Spain are in the crosshairs of a new campaign designed to deliver the Grandoreiro banking trojan.  "In this campaign, the threat actors impersonate government officials from the Attorney General's Office of Mexico City and from the Public Ministry in the form of spear-phishing emails in order to lure victims to download and execute ' Malware Threat
The_Hackers_News.webp 2022-08-19 07:04:21 DoNot Team Hackers Updated its Malware Toolkit with Improved Capabilities (lien direct) The Donot Team threat actor has updated its Jaca Windows malware toolkit with improved capabilities, including a revamped stealer module designed to plunder information from Google Chrome and Mozilla Firefox browsers. The improvements also include a new infection chain that incorporates previously undocumented components to the modular framework, Morphisec researchers Hido Cohen and Arnold Malware Threat
The_Hackers_News.webp 2022-08-19 06:35:28 Cybercrime Group TA558 Targeting Hospitality, Hotel, and Travel Organizations (lien direct) A financially motivated cybercrime group has been linked to an ongoing wave of attacks aimed at hospitality, hotel, and travel organizations in Latin America with the goal of installing malware on compromised systems. Enterprise security firm Proofpoint, which is tracking the group under the name TA558 dating all the way back to April 2018, called it a "small crime threat actor." "Since 2018, Malware Threat
The_Hackers_News.webp 2022-08-18 10:11:07 Researchers Detail Evasive DarkTortilla Crypter Used to Deliver Malware (lien direct) A .NET-based evasive crypter named DarkTortilla has been used by threat actors to distribute a broad array of commodity malware as well as targeted payloads like Cobalt Strike and Metasploit, likely since 2015. "It can also deliver 'add-on packages' such as additional malicious payloads, benign decoy documents, and executables," cybersecurity firm Secureworks said in a Wednesday report. "It Malware Threat
The_Hackers_News.webp 2022-08-18 06:33:50 China-backed APT41 Hackers Targeted 13 Organisations Worldwide Last Year (lien direct) The Chinese advanced persistent threat (APT) actor tracked as Winnti (aka APT41) has targeted at least 13 organizations geographically spanning across the U.S, Taiwan, India, Vietnam, and China against the backdrop of four different campaigns in 2021. "The targeted industries included the public sector, manufacturing, healthcare, logistics, hospitality, education, as well as the media and Threat Guideline APT 41 ★★
The_Hackers_News.webp 2022-08-18 02:20:52 Hackers Using Bumblebee Loader to Compromise Active Directory Services (lien direct) The malware loader known as Bumblebee is being increasingly co-opted by threat actors associated with BazarLoader, TrickBot, and IcedID in their campaigns to breach target networks for post-exploitation activities. "Bumblebee operators conduct intensive reconnaissance activities and redirect the output of executed commands to files for exfiltration," Cybereason researchers Meroujan Antonyan and Malware Threat
The_Hackers_News.webp 2022-08-17 21:08:45 Apple Releases Security Updates to Patch Two New Zero-Day Vulnerabilities (lien direct) Apple on Wednesday released security updates for iOS, iPadOS, and macOS platforms to remediate two zero-day vulnerabilities previously exploited by threat actors to compromise its devices. The list of issues is below - CVE-2022-32893 - An out-of-bounds issue in WebKit which could lead to the execution of arbitrary code by processing a specially crafted web content CVE-2022-32894 - An Threat Guideline
The_Hackers_News.webp 2022-08-17 05:02:28 New Google Chrome Zero-Day Vulnerability Being Exploited in the Wild (lien direct) Google on Tuesday rolled out patches for Chrome browser for desktops to contain an actively exploited high-severity zero-day flaw in the wild. Tracked as CVE-2022-2856, the issue has been described as a case of insufficient validation of untrusted input in Intents. Security researchers Ashley Shen and Christian Resell of Google Threat Analysis Group have been credited with reporting the flaw on Vulnerability Threat
The_Hackers_News.webp 2022-08-17 03:59:13 Researchers Link Multi-Year Mass Credential Theft Campaign to Chinese Hackers (lien direct) A Chinese state-sponsored threat activity group named RedAlpha has been attributed to a multi-year mass credential theft campaign aimed at global humanitarian, think tank, and government organizations. "In this activity, RedAlpha very likely sought to gain access to email accounts and other online communications of targeted individuals and organizations," Recorded Future disclosed in a new Threat
The_Hackers_News.webp 2022-08-16 04:04:09 Unified Threat Management: The All-in-One Cybersecurity Solution (lien direct) UTM (Unified threat management) is thought to be an all-in-one solution for cybersecurity. In general, it is a versatile software or hardware firewall solution integrated with IPS (Intrusion Prevention System) and other security services. A universal gateway allows the user to manage network security with one comprehensive solution, which makes the task much easier. In addition, compared to a Threat
The_Hackers_News.webp 2022-08-16 02:35:04 Microsoft Warns About Phishing Attacks by Russia-linked Hackers (lien direct) Microsoft on Monday revealed it took steps to disrupt phishing operations undertaken by a "highly persistent threat actor" whose objectives align closely with Russian state interests. The company is tracking the espionage-oriented activity cluster under its chemical element-themed moniker SEABORGIUM, which it said overlaps with a hacking group also known as Callisto, COLDRIVER, and TA446. " Threat
The_Hackers_News.webp 2022-08-15 23:36:41 Russian State Hackers Continue to Attack Ukrainian Entities with Infostealer Malware (lien direct) Russian state-sponsored actors are continuing to strike Ukrainian entities with information-stealing malware as part of what's suspected to be an espionage operation. Symantec, a division of Broadcom Software, attributed the malicious campaign to a threat actor tracked Shuckworm, also known as Actinium, Armageddon, Gamaredon, Primitive Bear, and Trident Ursa. The findings have been corroborated Malware Threat
The_Hackers_News.webp 2022-08-13 05:41:16 Chinese Hackers Backdoored MiMi Chat App to Target Windows, Linux, macOS Users (lien direct) A pair of reports from cybersecurity firms SEKOIA and Trend Micro sheds light on a new campaign undertaken by a Chinese threat actor named Lucky Mouse that involves leveraging a trojanized version of a cross-platform messaging app to backdoor systems. Infection chains leverage a chat application called MiMi, with its installer files compromised to download and install HyperBro samples for the Threat APT 27 ★★
The_Hackers_News.webp 2022-08-12 01:48:31 Cisco Patches High-Severity Vulnerability Affecting ASA and Firepower Solutions (lien direct) Cisco on Wednesday released patches to contain multiple flaws in its software that could be abused to leak sensitive information on susceptible appliances. The issue, assigned the identifier CVE-2022-20866 (CVSS score: 7.4), has been described as a "logic error" when handling RSA keys on devices running Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Vulnerability Threat
The_Hackers_News.webp 2022-08-11 10:52:44 Conti Cybercrime Cartel Using \'BazarCall\' Phishing Attacks as Initial Attack Vector (lien direct) Three different offshoots of the notorious Conti cybercrime cartel have resorted to the technique of call-back phishing as an initial access vector to breach targeted networks. "Three autonomous threat groups have since adopted and independently developed their own targeted phishing tactics derived from the call back phishing methodology," cybersecurity firm AdvIntel said in a Wednesday report. Threat
The_Hackers_News.webp 2022-08-11 03:21:44 Hackers Behind Cuba Ransomware Attacks Using New RAT Malware (lien direct) Threat actors associated with the Cuba ransomware have been linked to previously undocumented tactics, techniques and procedures (TTPs), including a new remote access trojan called ROMCOM RAT on compromised systems. The new findings come from Palo Alto Networks' Unit 42 threat intelligence team, which is tracking the double extortion ransomware group under the constellation-themed moniker Ransomware Malware Threat ★★★★
The_Hackers_News.webp 2022-08-10 03:20:32 The Business of Hackers-for-Hire Threat Actors (lien direct) Today's web has made hackers' tasks remarkably easy. For the most part, hackers don't even have to hide in the dark recesses of the web to take advantage of people any longer; they can be found right in plain sight on social media sites or forums, professionally advertised with their websites, and may even approach you anonymously through such channels as Twitter. Cybercrime has entered a new Threat
The_Hackers_News.webp 2022-08-09 07:24:25 Twilio Suffers Data Breach After Employees Fall Victim to SMS Phishing Attack (lien direct) Customer engagement platform Twilio on Monday disclosed that a "sophisticated" threat actor gained "unauthorized access" using an SMS-based phishing campaign aimed at its staff to gain information on a "limited number" of accounts. The social-engineering attack was bent on stealing employee credentials, the company said, calling the as-yet-unidentified adversary "well-organized" and "methodical Data Breach Threat
The_Hackers_News.webp 2022-08-09 00:25:36 Chinese Hackers Targeted Dozens of Industrial Enterprises and Public Institutions (lien direct) Over a dozen military-industrial complex enterprises and public institutions in Afghanistan and Europe have come under a wave of targeted attacks since January 2022 to steal confidential data by simultaneously making use of six different backdoors. Russian cybersecurity firm Kaspersky attributed the attacks "with a high degree of confidence" to a China-linked threat actor tracked by Proofpoint Threat
The_Hackers_News.webp 2022-08-05 07:37:40 Iranian Hackers likely Behind Disruptive Cyberattacks Against Albanian Government (lien direct) A threat actor working to further Iranian goals is said to have been behind a set of disruptive cyberattacks against Albanian government services in mid-July 2022. Cybersecurity firm Mandiant said the malicious activity against a NATO state represented a "geographic expansion of Iranian disruptive cyber operations." The July 17 attacks, according to Albania's National Agency of Information Threat
The_Hackers_News.webp 2022-08-04 05:55:40 New Woody RAT Malware Being Used to Target Russian Organizations (lien direct) An unknown threat actor has been targeting Russian entities with a newly discovered remote access trojan called Woody RAT for at least a year as part of a spear-phishing campaign. The advanced custom backdoor is said to be delivered via either of two methods: archive files and Microsoft Office documents leveraging the now-patched "Follina" support diagnostic tool vulnerability (CVE-2022-30190) Malware Tool Vulnerability Threat ★★★★★
The_Hackers_News.webp 2022-08-04 03:24:10 Hackers Exploited Atlassian Confluence Bug to Deploy Ljl Backdoor for Espionage (lien direct) A threat actor is said to have "highly likely" exploited a security flaw in an outdated Atlassian Confluence server to deploy a never-before-seen backdoor against an unnamed organization in the research and technical services sector. The attack, which transpired over a seven-day-period during the end of May, has been attributed to a threat activity cluster tracked by cybersecurity firm Deepwatch Threat
The_Hackers_News.webp 2022-08-03 05:36:55 VirusTotal Reveals Most Impersonated Software in Malware Attacks (lien direct) Threat actors are increasingly mimicking legitimate applications like Skype, Adobe Reader, and VLC Player as a means to abuse trust relationships and increase the likelihood of a successful social engineering attack. Other most impersonated legitimate apps by icon include 7-Zip, TeamViewer, CCleaner, Microsoft Edge, Steam, Zoom, and WhatsApp, an analysis from VirusTotal has revealed. "One of the Malware Threat CCleaner
The_Hackers_News.webp 2022-08-03 05:13:12 On-Demand Webinar: New CISO Survey Reveals Top Challenges for Small Cyber Security Teams (lien direct) The only threat more persistent to organizations than cyber criminals? The cyber security skills crisis.  Nearly 60% of enterprises can't find the staff to protect their data (and reputations!) from new and emerging breeds of cyber-attacks, reports the Information Systems Security Association (ISSA) in its 5th annual global industry study.  The result? Heavier workloads, unfilled positions, and Threat
Last update at: 2024-06-28 01:07:39
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter