What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-09-14 14:21:00 Researchers Detail OriginLogger RAT - Successor to Agent Tesla Malware (lien direct) Palo Alto Networks Unit 42 has detailed the inner workings of a malware called OriginLogger, which has been touted as a successor to the widely used information stealer and remote access trojan (RAT) known as Agent Tesla. A .NET based keylogger and remote access, Agent Tesla has had a long-standing presence in the threat landscape, allowing malicious actors to gain remote access to targeted Malware Threat
The_Hackers_News.webp 2022-09-13 16:04:00 (Déjà vu) Asian Governments and Organizations Targeted in Latest Cyber Espionage Attacks (lien direct) Government and state-owned organizations in a number of Asian countries have been targeted by a distinct group of espionage hackers as part of an intelligence gathering mission that has been underway since early 2021. "A notable feature of these attacks is that the attackers leveraged a wide range of legitimate software packages in order to load their malware payloads using a technique known as Malware
The_Hackers_News.webp 2022-09-08 16:32:00 Chinese Hackers Target Government Officials in Europe, South America and Middle East (lien direct) A Chinese hacking group has been attributed to a new campaign aimed at infecting government officials in Europe, the Middle East, and South America with a modular malware known as PlugX. Cybersecurity firm Secureworks said it identified the intrusions in June and July 2022, once again demonstrating the adversary's continued focus on espionage against governments around the world. "PlugX is Malware
The_Hackers_News.webp 2022-09-07 18:08:00 New Stealthy Shikitega Malware Targeting Linux Systems and IoT Devices (lien direct) A new piece of stealthy Linux malware called Shikitega has been uncovered adopting a multi-stage infection chain to compromise endpoints and IoT devices and deposit additional payloads. "An attacker can gain full control of the system, in addition to the cryptocurrency miner that will be executed and set to persist," AT&T Alien Labs said in a new report published Tuesday. The findings add to a Malware
The_Hackers_News.webp 2022-09-07 17:40:00 North Korean Hackers Deploying New MagicRAT Malware in Targeted Campaigns (lien direct) The prolific North Korean nation-state actor known as the Lazarus Group has been linked to a new remote access trojan called MagicRAT. The previously unknown piece of malware is said to have been deployed in victim networks that had been initially breached via successful exploitation of internet-facing VMware Horizon servers, Cisco Talos said in a report shared with The Hacker News. "While being Malware Medical APT 38
The_Hackers_News.webp 2022-09-06 15:27:00 TA505 Hackers Using TeslaGun Panel to Manage ServHelper Backdoor Attacks (lien direct) Cybersecurity researchers have offered insight into a previously undocumented software control panel used by a financially motivated threat group known as TA505. "The group frequently changes its malware attack strategies in response to global cybercrime trends," Swiss cybersecurity firm PRODAFT said in a report shared with The Hacker News. "It opportunistically adopts new technologies in order Malware Threat
The_Hackers_News.webp 2022-09-06 10:48:00 Researchers Find New Android Spyware Campaign Targeting Uyghur Community (lien direct) A previously undocumented strain of Android spyware with extensive information gathering capabilities has been found disguised as a book likely designed to target the Uyghur community in China. The malware comes under the guise of a book titled "The China Freedom Trap," a biography written by the exiled Uyghur leader Dolkun Isa. "In light of the ongoing conflict between the Malware Guideline
The_Hackers_News.webp 2022-09-02 12:30:00 New Evidence Links Raspberry Robin Malware to Dridex and Russian Evil Corp Hackers (lien direct) Researchers have identified functional similarities between a malicious component used in the Raspberry Robin infection chain and a Dridex malware loader, further strengthening the operators' connections to the Russia-based Evil Corp group. The findings suggest that "Evil Corp is likely using Raspberry Robin infrastructure to carry out its attacks," IBM Security X-Force researcher Kevin Henson Malware
The_Hackers_News.webp 2022-08-31 14:22:00 Hackers Hide Malware in Stunning Images Taken by James Webb Space Telescope (lien direct) A persistent Golang-based malware campaign dubbed GO#WEBBFUSCATOR has leveraged the deep field image taken from NASA's James Webb Space Telescope (JWST) as a lure to deploy malicious payloads on infected systems. The development, revealed by Securonix, points to the growing adoption of Go among threat actors, given the programming language's cross-platform support, effectively allowing the Malware Threat
The_Hackers_News.webp 2022-08-31 07:23:00 Chinese Hackers Used ScanBox Framework in Recent Cyber Espionage Attacks (lien direct) A months-long cyber espionage campaign undertaken by a Chinese nation-state group targeted several entities with reconnaissance malware so as to glean information about its victims and meet its strategic goals. "The targets of this recent campaign spanned Australia, Malaysia, and Europe, as well as entities that operate in the South China Sea," enterprise security firm Proofpoint said in a Malware
The_Hackers_News.webp 2022-08-25 18:54:00 Microsoft Uncovers New Post-Compromise Malware Used by Nobelium Hackers (lien direct) The threat actor behind the SolarWinds supply chain attack has been linked to yet another "highly targeted" post-exploitation malware that could be used to maintain persistent access to compromised environments. Dubbed MagicWeb by Microsoft's threat intelligence teams, the development reiterates Nobelium's commitment to developing and maintaining purpose-built capabilities. Nobelium is the tech Malware Threat
The_Hackers_News.webp 2022-08-25 15:55:00 Researchers Uncover Kimusky Infra Targeting South Korean Politicians and Diplomats (lien direct) The North Korean nation-state group Kimusky has been linked to a new set of malicious activities directed against political and diplomatic entities located in its southern counterpart in early 2022. Russian cybersecurity firm Kaspersky codenamed the cluster GoldDragon, with the infection chains leading to the deployment of Windows malware designed to file lists, user keystrokes, and stored web Malware Guideline
The_Hackers_News.webp 2022-08-24 05:12:00 Hackers Using Fake DDoS Protection Pages to Distribute Malware (lien direct) WordPress sites are being hacked to display fraudulent Cloudflare DDoS protection pages that lead to the delivery of malware such as NetSupport RAT and Raccoon Stealer. "A recent surge in JavaScript injections targeting WordPress sites has resulted in fake DDoS prevent prompts which lead victims to download remote access trojan malware," Sucuri's Ben Martin said in a write-up published last week Malware Guideline
The_Hackers_News.webp 2022-08-23 07:50:00 Google Uncovers Tool Used by Iranian Hackers to Steal Data from Email Accounts (lien direct) The Iranian government-backed actor known as Charming Kitten has added a new tool to its malware arsenal that allows it to retrieve user data from Gmail, Yahoo!, and Microsoft Outlook accounts. Dubbed HYPERSCRAPE by Google Threat Analysis Group (TAG), the actively in-development malicious software is said to have been used against less than two dozen accounts in Iran, with the oldest known Malware Tool Threat Conference Yahoo APT 35
The_Hackers_News.webp 2022-08-23 06:46:00 XCSSET Malware Updates with Python 3 to Target macOS Monterey Users (lien direct) The operators of the XCSSET macOS malware have upped the stakes by making iterative improvements that add support for macOS Monterey by upgrading its source code components to Python 3. "The malware authors have changed from hiding the primary executable in a fake Xcode.app in the initial versions in 2020 to a fake Mail.app in 2021 and now to a fake Notes.app in 2022," SentinelOne researchers Malware
The_Hackers_News.webp 2022-08-22 05:32:00 Meet Borat RAT, a New Unique Triple Threat (lien direct) Atlanta-based cyber risk intelligence company, Cyble discovered a new Remote Access Trojan (RAT) malware. What makes this particular RAT malware distinct enough to be named after the comic creation of Sacha Baron Cohen? RAT malware typically helps cybercriminals gain complete control of a victim's system, permitting them to access network resources, files, and power to toggle the mouse and Malware Threat
The_Hackers_News.webp 2022-08-20 09:33:00 New Grandoreiro Banking Malware Campaign Targeting Spanish Manufacturers (lien direct) Organizations in the Spanish-speaking nations of Mexico and Spain are in the crosshairs of a new campaign designed to deliver the Grandoreiro banking trojan.  "In this campaign, the threat actors impersonate government officials from the Attorney General's Office of Mexico City and from the Public Ministry in the form of spear-phishing emails in order to lure victims to download and execute ' Malware Threat
The_Hackers_News.webp 2022-08-19 07:04:21 DoNot Team Hackers Updated its Malware Toolkit with Improved Capabilities (lien direct) The Donot Team threat actor has updated its Jaca Windows malware toolkit with improved capabilities, including a revamped stealer module designed to plunder information from Google Chrome and Mozilla Firefox browsers. The improvements also include a new infection chain that incorporates previously undocumented components to the modular framework, Morphisec researchers Hido Cohen and Arnold Malware Threat
The_Hackers_News.webp 2022-08-19 06:35:28 Cybercrime Group TA558 Targeting Hospitality, Hotel, and Travel Organizations (lien direct) A financially motivated cybercrime group has been linked to an ongoing wave of attacks aimed at hospitality, hotel, and travel organizations in Latin America with the goal of installing malware on compromised systems. Enterprise security firm Proofpoint, which is tracking the group under the name TA558 dating all the way back to April 2018, called it a "small crime threat actor." "Since 2018, Malware Threat
The_Hackers_News.webp 2022-08-18 10:11:07 Researchers Detail Evasive DarkTortilla Crypter Used to Deliver Malware (lien direct) A .NET-based evasive crypter named DarkTortilla has been used by threat actors to distribute a broad array of commodity malware as well as targeted payloads like Cobalt Strike and Metasploit, likely since 2015. "It can also deliver 'add-on packages' such as additional malicious payloads, benign decoy documents, and executables," cybersecurity firm Secureworks said in a Wednesday report. "It Malware Threat
The_Hackers_News.webp 2022-08-18 02:20:52 Hackers Using Bumblebee Loader to Compromise Active Directory Services (lien direct) The malware loader known as Bumblebee is being increasingly co-opted by threat actors associated with BazarLoader, TrickBot, and IcedID in their campaigns to breach target networks for post-exploitation activities. "Bumblebee operators conduct intensive reconnaissance activities and redirect the output of executed commands to files for exfiltration," Cybereason researchers Meroujan Antonyan and Malware Threat
The_Hackers_News.webp 2022-08-17 06:59:58 Cybercriminals Developing BugDrop Malware to Bypass Android Security Features (lien direct) In a sign that malicious actors continue to find ways to work around Google Play Store security protections, researchers have spotted a previously undocumented Android dropper trojan that's currently in development. "This new malware tries to abuse devices using a novel technique, not seen before in Android malware, to spread the extremely dangerous Xenomorph banking trojan, allowing criminals Malware
The_Hackers_News.webp 2022-08-16 23:20:26 North Korea Hackers Spotted Targeting Job Seekers with macOS Malware (lien direct) The North Korea-backed Lazarus Group has been observed targeting job seekers with malware capable of executing on Apple Macs with Intel and M1 chipsets. Slovak cybersecurity firm ESET linked it to a campaign dubbed "Operation In(ter)ception" that was first disclosed in June 2020 and involved using social engineering tactics to trick employees working in the aerospace and military sectors into Malware Medical APT 38
The_Hackers_News.webp 2022-08-15 23:36:41 Russian State Hackers Continue to Attack Ukrainian Entities with Infostealer Malware (lien direct) Russian state-sponsored actors are continuing to strike Ukrainian entities with information-stealing malware as part of what's suspected to be an espionage operation. Symantec, a division of Broadcom Software, attributed the malicious campaign to a threat actor tracked Shuckworm, also known as Actinium, Armageddon, Gamaredon, Primitive Bear, and Trident Ursa. The findings have been corroborated Malware Threat
The_Hackers_News.webp 2022-08-15 04:54:52 SOVA Android Banking Trojan Returns With New Capabilities and Targets (lien direct) The SOVA Android banking trojan is continuing to be actively developed with upgraded capabilities to target no less than 200 mobile applications, including banking apps and crypto exchanges and wallets, up from 90 apps when it started out. That's according to the latest findings from Italian cybersecurity firm Cleafy, which found newer versions of the malware sporting functionality to intercept Malware
The_Hackers_News.webp 2022-08-11 03:21:44 Hackers Behind Cuba Ransomware Attacks Using New RAT Malware (lien direct) Threat actors associated with the Cuba ransomware have been linked to previously undocumented tactics, techniques and procedures (TTPs), including a new remote access trojan called ROMCOM RAT on compromised systems. The new findings come from Palo Alto Networks' Unit 42 threat intelligence team, which is tracking the double extortion ransomware group under the constellation-themed moniker Ransomware Malware Threat ★★★★
The_Hackers_News.webp 2022-08-08 00:00:14 Meta Cracks Down on Cyber Espionage Operations in South Asia Abusing Facebook (lien direct) Facebook parent company Meta disclosed that it took action against two espionage operations in South Asia that leveraged its social media platforms to distribute malware to potential targets. The first set of activities is what the company described as "persistent and well-resourced" and undertaken by a hacking group tracked under the moniker Bitter APT (aka APT-C-08 or T-APT-17) targeting Malware
The_Hackers_News.webp 2022-08-06 21:29:52 New IoT RapperBot Malware Targeting Linux Servers via SSH Brute-Forcing Attack (lien direct) A new IoT botnet malware dubbed RapperBot has been observed rapidly evolving its capabilities since it was first discovered in mid-June 2022. "This family borrows heavily from the original Mirai source code, but what separates it from other IoT malware families is its built-in capability to brute force credentials and gain access to SSH servers instead of Telnet as implemented in Mirai," Malware
The_Hackers_News.webp 2022-08-05 03:06:00 A Growing Number of Malware Attacks Leveraging Dark Utilities \'C2-as-a-Service\' (lien direct) A nascent service called Dark Utilities has already attracted 3,000 users for its ability to provide command-and-control (C2) services with the goal of commandeering compromised systems. "It is marketed as a means to enable remote access, command execution, distributed denial-of-service (DDoS) attacks and cryptocurrency mining operations on infected systems," Cisco Talos said in a report shared Malware
The_Hackers_News.webp 2022-08-04 05:55:40 New Woody RAT Malware Being Used to Target Russian Organizations (lien direct) An unknown threat actor has been targeting Russian entities with a newly discovered remote access trojan called Woody RAT for at least a year as part of a spear-phishing campaign. The advanced custom backdoor is said to be delivered via either of two methods: archive files and Microsoft Office documents leveraging the now-patched "Follina" support diagnostic tool vulnerability (CVE-2022-30190) Malware Tool Vulnerability Threat ★★★★★
The_Hackers_News.webp 2022-08-03 05:36:55 VirusTotal Reveals Most Impersonated Software in Malware Attacks (lien direct) Threat actors are increasingly mimicking legitimate applications like Skype, Adobe Reader, and VLC Player as a means to abuse trust relationships and increase the likelihood of a successful social engineering attack. Other most impersonated legitimate apps by icon include 7-Zip, TeamViewer, CCleaner, Microsoft Edge, Steam, Zoom, and WhatsApp, an analysis from VirusTotal has revealed. "One of the Malware Threat CCleaner
The_Hackers_News.webp 2022-08-02 04:25:05 What is ransomware and how can you defend your business from it? (lien direct) Ransomware is a kind of malware used by cybercriminals to stop users from accessing their systems or files; the cybercriminals then threaten to leak, destroy or withhold sensitive information unless a ransom is paid. Ransomware attacks can target either the data held on computer systems (known as locker ransomware) or devices (crypto-ransomware). In both instances, once a ransom is paid, threat Ransomware Malware
The_Hackers_News.webp 2022-07-31 21:51:16 Gootkit Loader Resurfaces with Updated Tactic to Compromise Targeted Computers (lien direct) The operators of the Gootkit access-as-a-service (AaaS) malware have resurfaced with updated techniques to compromise unsuspecting victims. "In the past, Gootkit used freeware installers to mask malicious files; now it uses legal documents to trick users into downloading these files," Trend Micro researchers Buddy Tancio and Jed Valderama said in a write-up last week. The findings Malware
The_Hackers_News.webp 2022-07-30 02:53:43 Microsoft Links Raspberry Robin USB Worm to Russian Evil Corp Hackers (lien direct) Microsoft on Friday disclosed a potential connection between the Raspberry Robin USB-based worm and an infamous Russian cybercrime group tracked as Evil Corp. The tech giant said it observed the FakeUpdates (aka SocGholish) malware being delivered via existing Raspberry Robin infections on July 26, 2022. Raspberry Robin, also called QNAP Worm, is known to spread from a compromised system via Malware
The_Hackers_News.webp 2022-07-29 21:20:43 North Korean Hackers Using Malicious Browser Extension to Spy on Email Accounts (lien direct) A threat actor operating with interests aligned with North Korea has been deploying a malicious extension on Chromium-based web browsers that's capable of stealing email content from Gmail and AOL. Cybersecurity firm Volexity attributed the malware to an activity cluster it calls SharpTongue, which is said to share overlaps with an adversarial collective publicly referred to under the name Malware Threat
The_Hackers_News.webp 2022-07-29 06:25:15 Over a Dozen Android Apps on Google Play Store Caught Dropping Banking Malware (lien direct) A malicious campaign leveraged seemingly innocuous Android dropper apps on the Google Play Store to compromise users' devices with banking malware. These 17 dropper apps, collectively dubbed DawDropper by Trend Micro, masqueraded as productivity and utility apps such as document scanners, QR code readers, VPN services, and call recorders, among others. All these apps in question have been Malware
The_Hackers_News.webp 2022-07-27 06:37:25 These 28+ Android Apps with 10 Million Downloads from the Play Store Contain Malware (lien direct) As many as 30 malicious Android apps with cumulative downloads of nearly 10 million have been found on the Google Play Store distributing adware. "All of them were built into various programs, including image-editing software, virtual keyboards, system tools and utilities, calling apps, wallpaper collection apps, and others," Dr.Web said in a Tuesday write-up. While masquerading as innocuous Malware
The_Hackers_News.webp 2022-07-27 03:28:48 New Ducktail Infostealer Malware Targeting Facebook Business and Ad Accounts (lien direct) Facebook business and advertising accounts are at the receiving end of an ongoing campaign dubbed Ducktail designed to seize control as part of a financially driven cybercriminal operation.  "The threat actor targets individuals and employees that may have access to a Facebook Business account with an information-stealer malware," Finnish cybersecurity company WithSecure (formerly F-Secure Malware Threat
The_Hackers_News.webp 2022-07-26 00:18:41 SmokeLoader Infecting Targeted Systems with Amadey Info-Stealing Malware (lien direct) An information-stealing malware called Amadey is being distributed by means of another backdoor called SmokeLoader. The attacks hinge on tricking users into downloading SmokeLoader that masquerades as software cracks, paving the way for the deployment of Amadey, researchers from the AhnLab Security Emergency Response Center (ASEC) said in a report published last week. Amadey, a Malware
The_Hackers_News.webp 2022-07-25 01:52:13 Racoon Stealer is Back - How to Protect Your Organization (lien direct) The Racoon Stealer malware as a service platform gained notoriety several years ago for its ability to extract data that is stored within a Web browser. This data initially included passwords and cookies, which sometimes allow a recognized device to be authenticated without a password being entered. Racoon Stealer was also designed to steal auto-fill data, which can include a vast trove of Malware
The_Hackers_News.webp 2022-07-24 21:49:27 Roaming Mantis Financial Hackers Targeting Android and iPhone Users in France (lien direct) The mobile threat campaign tracked as Roaming Mantis has been linked to a new wave of compromises directed against French mobile phone users, months after it expanded its targeting to include European countries. No fewer than 70,000 Android devices are said to have been infected as part of the active malware operation, Sekoia said in a report published last week. Attack chains involving Roaming Malware Threat
The_Hackers_News.webp 2022-07-22 01:13:28 Candiru Spyware Caught Exploiting Google Chrome Zero-Day to Target Journalists (lien direct) The actively exploited but now-fixed Google Chrome zero-day flaw that came to light earlier this month was weaponized by an Israeli spyware company and used in attacks targeting journalists in the Middle East. Czech cybersecurity firm Avast linked the exploitation to Candiru (aka Saito Tech), which has a history of leveraging previously unknown flaws to deploy a Windows malware dubbed Malware
The_Hackers_News.webp 2022-07-21 06:23:20 New Linux Malware Framework Lets Attackers Install Rootkit on Targeted Systems (lien direct) A never-before-seen Linux malware has been dubbed a "Swiss Army Knife" for its modular architecture and its capability to install rootkits. This previously undetected Linux threat, called Lightning Framework by Intezer, is equipped with a plethora of features, making it one of the most intricate frameworks developed for targeting Linux systems. "The framework has both passive and active Malware
The_Hackers_News.webp 2022-07-21 05:20:03 Hackers Use Evilnum Malware to Target Cryptocurrency and Commodities Platforms (lien direct) The advanced persistent threat (APT) actor tracked as Evilnum is once again exhibiting signs of renewed activity aimed at European financial and investment entities. "Evilnum is a backdoor that can be used for data theft or to load additional payloads," enterprise security firm Proofpoint said in a report shared with The Hacker News. "The malware includes multiple interesting components to evade Malware Threat
The_Hackers_News.webp 2022-07-20 05:00:44 New Rust-based Ransomware Family Targets Windows, Linux, and ESXi Systems (lien direct) Kaspersky security researchers have disclosed details of a brand-new ransomware family written in Rust, making it the third strain after BlackCat and Hive to use the programming language. Luna, as it's called, is "fairly simple" and can run on Windows, Linux, and ESXi systems, with the malware banking on a combination of Curve25519 and AES for encryption. "Both the Linux and ESXi Ransomware Malware
The_Hackers_News.webp 2022-07-19 22:58:36 Russian Hackers Tricked Ukrainians with Fake "DoS Android Apps to Target Russia" (lien direct) Russian threat actors capitalized on the ongoing conflict against Ukraine to distribute Android malware camouflaged as an app for pro-Ukrainian hacktivists to launch distributed denial-of-service (DDoS) attacks against Russian sites. Google Threat Analysis Group (TAG) attributed the malware to Turla, an advanced persistent threat also known as Krypton, Venomous Bear, Waterbug, and Uroburos, and Malware Threat
The_Hackers_News.webp 2022-07-18 23:58:55 Several New Play Store Apps Spotted Distributing Joker, Facestealer and Coper Malware (lien direct) Google has taken steps to ax dozens of fraudulent apps from the official Play Store that were spotted propagating Joker, Facestealer, and Coper malware families through the virtual marketplace. While the Android storefront is considered to be a trusted source for discovering and installing apps, bad actors have repeatedly found ways to sneak past security barriers erected by Google in hopes of Malware
The_Hackers_News.webp 2022-07-15 22:33:16 Hackers Targeting VoIP Servers By Exploiting Digium Phone Software (lien direct) VoIP phones using Digium's software have been targeted to drop a web shell on their servers as part of an attack campaign designed to exfiltrate data by downloading and executing additional payloads. "The malware installs multilayer obfuscated PHP backdoors to the web server's file system, downloads new payloads for execution, and schedules recurring tasks to re-infect the host system," Palo Malware
The_Hackers_News.webp 2022-07-14 04:29:54 State-Backed Hackers Targeting Journalists in Widespread Espionage Campaigns (lien direct) Nation-state hacking groups aligned with China, Iran, North Korea, and Turkey have been targeting journalists to conduct espionage and spread malware as part of a series of campaigns since early 2021. "Most commonly, phishing attacks targeting journalists are used for espionage or to gain key insights into the inner workings of another government, company, or other area of state-designated Malware
The_Hackers_News.webp 2022-07-14 01:15:16 Pakistani Hackers Targeting Indian Students in Latest Malware Campaign (lien direct) The advanced persistent threat (APT) group known as Transparent Tribe has been attributed to a new ongoing phishing campaign targeting students at various educational institutions in India at least since December 2021. "This new campaign also suggests that the APT is actively expanding its network of victims to include civilian users," Cisco Talos said in a report shared with The Hacker News. Malware Threat APT 36
Last update at: 2024-06-01 15:08:09
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter