What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-10-07 12:22:00 BlackByte Ransomware Abuses Vulnerable Windows Driver to Disable Security Solutions (lien direct) In yet another case of bring your own vulnerable driver (BYOVD) attack, the operators of the BlackByte ransomware are leveraging a flaw in a legitimate Windows driver to bypass security solutions. "The evasion technique supports disabling a whopping list of over 1,000 drivers on which security products rely to provide protection," Sophos threat researcher Andreas Klopsch said in a new technical Ransomware Threat
The_Hackers_News.webp 2022-10-06 18:27:00 Eternity Group Hackers Offering New LilithBot Malware as a Service to Cybercriminals (lien direct) The threat actor behind the malware-as-a-service (MaaS) called Eternity has been linked to new piece of malware called LilithBot. "It has advanced capabilities to be used as a miner, stealer, and a clipper along with its persistence mechanisms," Zscaler ThreatLabz researchers Shatak Jain and Aditya Sharma said in a Wednesday report. "The group has been continuously enhancing the malware, adding Malware Threat
The_Hackers_News.webp 2022-10-06 17:50:00 Details Released for Recently Patched new macOS Archive Utility Vulnerability (lien direct) Security researchers have shared details about a now-addressed security flaw in Apple's macOS operating system that could be potentially exploited to run malicious applications in a manner that can bypass Apple's security measures. The vulnerability, tracked as CVE-2022-32910, is rooted in the built-in Archive Utility and "could lead to the execution of an unsigned and unnotarized application Vulnerability Guideline
The_Hackers_News.webp 2022-10-06 17:34:00 The Ultimate SaaS Security Posture Management Checklist, 2023 Edition (lien direct) It's been a year since the release of The Ultimate SaaS Security Posture Management (SSPM) Checklist. If SSPM is on your radar, here's the 2023 checklist edition, which covers the critical features and capabilities when evaluating a solution. The ease with which SaaS apps can be deployed and adopted today is remarkable, but it has become a double-edged sword. On the one hand, apps are quickly
The_Hackers_News.webp 2022-10-06 13:55:00 19-Year-Old Teen Arrested for Using Leaked Optus Breach Data in SMS Scam (lien direct) The Australian Federal Police (AFP) has arrested a 19-year-old teen from Sydney for allegedly attempting to leverage the data leaked following the Optus data breach late last month to extort victims. The suspect is said to have carried out a text message blackmail scam, demanding that the recipients transfer $2,000 to a bank account or risk getting their personal information misused for Data Breach
The_Hackers_News.webp 2022-10-06 12:27:00 Former Uber Security Chief Found Guilty of Data Breach Coverup (lien direct) A U.S. federal court jury has found former Uber Chief Security Officer Joseph Sullivan guilty of not disclosing a 2016 breach of customer and driver records to regulators and attempting to cover up the incident. Sullivan has been convicted on two counts: One for obstructing justice by not reporting the incident and another for misprision. He faces a maximum of five years in prison for the Data Breach Uber Uber
The_Hackers_News.webp 2022-10-05 18:16:00 Experts Warn of New RatMilad Android Spyware Targeting Enterprise Devices (lien direct) A novel Android malware called RatMilad has been observed targeting a Middle Eastern enterprise mobile device by concealing itself as a VPN and phone number spoofing app. The mobile trojan functions as advanced spyware with capabilities that receives and executes commands to collect and exfiltrate a wide variety of data from the infected mobile endpoint, Zimperium said in a report shared with Malware
The_Hackers_News.webp 2022-10-05 18:00:00 Telstra Telecom Suffers Data Breach Potentially Exposing Employee Information (lien direct) Australia's largest telecommunications company Telstra disclosed that it was the victim of a data breach through a third-party, nearly two weeks after Optus reported a breach of its own. "There has been no breach of Telstra's systems," Narelle Devine, the company's chief information security officer for the Asia Pacific region, said. "And no customer account data was involved." It Data Breach
The_Hackers_News.webp 2022-10-05 13:42:00 Want More Secure Software? Start Recognizing Security-Skilled Developers (lien direct) Professional developers want to do the right thing, but in terms of security, they are rarely set up for success. Organizations must support their upskilling with precision training and incentives if they want secure software from the ground up. The cyber threat landscape grows more complex by the day, with our data widely considered highly desirable “digital gold”. Attackers are constantly Threat
The_Hackers_News.webp 2022-10-05 13:42:00 FBI, CISA, and NSA Reveal How Hackers Targeted a Defense Industrial Base Organization (lien direct) U.S. cybersecurity and intelligence agencies on Tuesday disclosed that multiple nation-state hacking groups potentially targeted a "Defense Industrial Base (DIB) Sector organization's enterprise network" as part of a cyber espionage campaign. "[Advanced persistent threat] actors used an open-source toolkit called Impacket to gain their foothold within the environment and further compromise the
The_Hackers_News.webp 2022-10-05 11:43:00 Canadian Netwalker Ransomware Affiliate Sentenced to 20 Years in U.S. Prison (lien direct) A former affiliate of the Netwalker ransomware has been sentenced to 20 years in prison in the U.S., a little over three months after the Canadian national pleaded guilty to his role in the crimes. Sebastien Vachon-Desjardins, 35, has also been ordered to forfeit $21,500,000 that was illicitly obtained from dozens of victims globally, including companies, municipalities, hospitals, law Ransomware Guideline
The_Hackers_News.webp 2022-10-05 11:01:00 Mitigation for Exchange Zero-Days Bypassed! Microsoft Issues New Workarounds (lien direct) Microsoft has revised its mitigation measures for the newly disclosed and actively exploited zero-day flaws in Exchange Server after it was found that they could be trivially bypassed. The two vulnerabilities, tracked as CVE-2022-41040 and CVE-2022-41082, have been codenamed ProxyNotShell due to similarities to another set of flaws called ProxyShell, which the tech giant resolved last year.
The_Hackers_News.webp 2022-10-04 23:51:00 Russian Hacker Arrested in India for Reportedly Helping Students Cheat in JEE-Main Exam (lien direct) India's Central Bureau of Investigation (CBI) on Monday disclosed that it has detained a Russian national for allegedly hacking into a software platform used to conduct engineering entrance assessments in the country in 2021. "The said accused was detained by the Bureau of Immigration at Indira Gandhi International Airport, Delhi while arriving in India from Almaty, Kazakhstan," the primary
The_Hackers_News.webp 2022-10-04 21:09:00 Popular YouTube Channel Caught Distributing Malicious Tor Browser Installer (lien direct) A popular Chinese-language YouTube channel has emerged as a means to distribute a trojanized version of a Windows installer for the Tor Browser. Kaspersky dubbed the campaign OnionPoison, with all of the victims located in China. The scale of the attack remains unclear, but the Russian cybersecurity company said it detected victims appearing in its telemetry in March 2022. The malicious version
The_Hackers_News.webp 2022-10-04 20:39:00 Researchers Report Supply Chain Vulnerability in Packagist PHP Repository (lien direct) Researchers have disclosed details about a now-patched high-severity security flaw in Packagist, a PHP software package repository, that could have been exploited to mount software supply chain attacks. "This vulnerability allows gaining control of Packagist," SonarSource researcher Thomas Chauchefoin said in a report shared with The Hacker News. Packagist is used by the PHP package manager Vulnerability
The_Hackers_News.webp 2022-10-04 18:14:00 Back to Basics: Cybersecurity\'s Weakest Link (lien direct) A big promise with a big appeal. You hear that a lot in the world of cybersecurity, where you're often promised a fast, simple fix that will take care of all your cybersecurity needs, solving your security challenges in one go.  It could be an AI-based tool, a new superior management tool, or something else – and it would probably be quite effective at what it promises to do. But is it a silver
The_Hackers_News.webp 2022-10-04 17:53:00 BEC Scammer Gets 25-Year Jail Sentence for Stealing Over $9.5 Million (lien direct) A 46-year-old man in the U.S. has been sentenced to 25 years in prison after being found guilty of laundering over $9.5 million accrued by carrying out cyber-enabled financial fraud. Elvis Eghosa Ogiekpolor of Norcross, Georgia, operated a money laundering network that opened at least 50 business bank accounts for illicitly receiving funds from unsuspecting individuals and businesses after
The_Hackers_News.webp 2022-10-04 15:46:00 CISA Orders Federal Agencies to Regularly Track Network Assets and Vulnerabilities (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a new Binding Operational Directive (BOD) that directs federal agencies in the country to keep track of assets and vulnerabilities on their networks six months from now. To that end, Federal Civilian Executive Branch (FCEB) enterprises have been tasked with two sets of activities: Asset discovery and vulnerability
The_Hackers_News.webp 2022-10-04 13:35:00 ProxyNotShell – the New Proxy Hell? (lien direct) Nicknamed ProxyNotShell, a new exploit used in the wild takes advantage of the recently published Microsoft Server-Side Request Forgery (SSRF) vulnerability CVE-2022-41040 and a second vulnerability, CVE-2022-41082 that allows Remote Code Execution (RCE) when PowerShell is available to unidentified attackers. Based on ProxyShell, this new zero-day abuse risk leverage a chained attack similar to Vulnerability
The_Hackers_News.webp 2022-10-04 12:36:00 Optus Hack Exposes Data of Nearly 2.1 Million Australian Telecom Customers (lien direct) Australian telecom giant Optus on Monday confirmed that nearly 2.1 million of its current and former customers suffered a leak of their personal information and at least one form of identification number as a result of a data breach late last month. The company also said it has engaged the services of Deloitte to conduct an external forensic assessment of the attack to "understand how it Hack Deloitte Deloitte
The_Hackers_News.webp 2022-10-03 20:05:00 Comm100 Chat Provider Hijacked to Spread Malware in Supply Chain Attack (lien direct) A threat actor likely with associations to China has been attributed to a new supply chain attack that involves the use of a trojanized installer for the Comm100 Live Chat application to distribute a JavaScript backdoor. Cybersecurity firm CrowdStrike said the attack made use of a signed Comm100 desktop agent app for Windows that was downloadable from the company's website. The scale of the Malware Threat
The_Hackers_News.webp 2022-10-03 18:26:00 Researchers Link Cheerscrypt Linux-Based Ransomware to Chinese Hackers (lien direct) The recently discovered Linux-Based ransomware strain known as Cheerscrypt has been attributed to a Chinese cyber espionage group known for operating short-lived ransomware schemes. Cybersecurity firm Sygnia attributed the attacks to a threat actor it tracks under the name Emperor Dragonfly, which is also known as Bronze Starlight (Secureworks) and DEV-0401 (Microsoft). "Emperor Dragonfly Ransomware Threat
The_Hackers_News.webp 2022-10-03 16:26:00 Hackers Exploiting Dell Driver Vulnerability to Deploy Rootkit on Targeted Computers (lien direct) The North Korea-backed Lazarus Group has been observed deploying a Windows rootkit by taking advantage of an exploit in a Dell firmware driver, highlighting new tactics adopted by the state-sponsored adversary. The Bring Your Own Vulnerable Driver (BYOVD) attack, which took place in the autumn of 2021, is another variant of the threat actor's espionage-oriented activity called Operation In(ter) Vulnerability Threat Medical APT 38
The_Hackers_News.webp 2022-10-03 15:21:00 Ex-NSA Employee Arrested for Trying to Sell U.S. Secrets to a Foreign Government (lien direct) A former U.S. National Security Agency (NSA) employee has been arrested on charges of attempting to sell classified information to a foreign spy, who was actually an undercover agent working for the Federal Bureau of Investigation (FBI). Jareh Sebastian Dalke, 30, was employed at the NSA for less than a month from June 6, 2022, to July 1, 2022, serving as an Information Systems Security Designer
The_Hackers_News.webp 2022-10-01 12:30:00 Pay What You Want for This Collection of White Hat Hacking Courses (lien direct) Whether you relish a mental challenge or fancy a six-figure paycheck, there are many good reasons to get into white hat hacking. That said, picking up the necessary knowledge to build a new career can seem like a daunting task. There is a lot to learn, after all. To help you get started, The Hacker News Deals is currently running an eye-catching offer: pay what you want for one video course, and ★★★★
The_Hackers_News.webp 2022-10-01 12:06:00 State-Sponsored Hackers Likely Exploited MS Exchange 0-Days Against ~10 Organizations (lien direct) Microsoft on Friday disclosed that a single activity group in August 2022 achieved initial access and breached Exchange servers by chaining the two newly disclosed zero-day flaws in a limited set of attacks aimed at less than 10 organizations globally. "These attacks installed the Chopper web shell to facilitate hands-on-keyboard access, which the attackers used to perform Active Directory
The_Hackers_News.webp 2022-10-01 12:05:00 CISA Warns of Hackers Exploiting Critical Atlassian Bitbucket Server Vulnerability (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday added a recently disclosed critical flaw impacting Atlassian's Bitbucket Server and Data Center to the Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2022-36804, the issue relates to a command injection vulnerability that could allow malicious actors to gain arbitrary Vulnerability
The_Hackers_News.webp 2022-09-30 20:12:00 New Malware Families Found Targeting VMware ESXi Hypervisors (lien direct) Threat actors have been found deploying never-before-seen post-compromise implants in VMware's virtualization software to seize control of infected systems and evade detection. Google's Mandiant threat intelligence division referred to it as a "novel malware ecosystem" that impacts VMware ESXi, Linux vCenter servers, and Windows virtual machines, allowing attackers to maintain persistent access Malware Threat
The_Hackers_News.webp 2022-09-30 17:22:00 Cyber Attacks Against Middle East Governments Hide Malware in Windows logo (lien direct) An espionage-focused threat actor has been observed using a steganographic trick to conceal a previously undocumented backdoor in a Windows logo in its attacks against Middle Eastern governments. Broadcom's Symantec Threat Hunter Team attributed the updated tooling to a hacking group it tracks under the name Witchetty, which is also known as LookingFrog, a subgroup operating under the TA410 Malware Threat
The_Hackers_News.webp 2022-09-30 15:50:00 New Malware Campaign Targeting Job Seekers with Cobalt Strike Beacons (lien direct) A social engineering campaign leveraging job-themed lures is weaponizing a years-old remote code execution flaw in Microsoft Office to deploy Cobalt Strike beacons on compromised hosts. "The payload discovered is a leaked version of a Cobalt Strike beacon," Cisco Talos researchers Chetan Raghuprasad and Vanja Svajcer said in a new analysis published Wednesday. "The beacon configuration contains Malware
The_Hackers_News.webp 2022-09-30 15:40:00 Why Organisations Need Both EDR and NDR for Complete Network Protection (lien direct) Endpoint devices like desktops, laptops, and mobile phones enable users to connect to enterprise networks and use their resources for their day-to-day work. However, they also expand the attack surface and make the organisation vulnerable to malicious cyberattacks and data breaches. Why Modern Organisations Need EDR According to the 2020 global risk report by Ponemon Institute, smartphones,
The_Hackers_News.webp 2022-09-30 15:32:00 North Korean Hackers Weaponizing Open-Source Software in Latest Cyber Attacks (lien direct) A "highly operational, destructive, and sophisticated nation-state activity group" with ties to North Korea has been weaponizing open source software in their social engineering campaigns aimed at companies around the world since June 2022. Microsoft's threat intelligence teams, alongside LinkedIn Threat Prevention and Defense, attributed the intrusions with high confidence to Zinc, which is Threat Medical APT 38
The_Hackers_News.webp 2022-09-30 14:31:00 Microsoft Confirms 2 New Exchange Zero-Day Flaws Being Used in the Wild (lien direct) Microsoft officially disclosed it investigating two zero-day security vulnerabilities impacting Exchange Server 2013, 2016, and 2019 following reports of in-the-wild exploitation. "The first vulnerability, identified as CVE-2022-41040, is a Server-Side Request Forgery (SSRF) vulnerability, while the second, identified as CVE-2022-41082, allows remote code execution (RCE) when PowerShell is
The_Hackers_News.webp 2022-09-30 09:55:00 (Déjà vu) WARNING: New Unpatched Microsoft Exchange Zero-Day Under Active Exploitation (lien direct) Security researchers are warning of previously undisclosed flaws in fully patched Microsoft Exchange servers being exploited by malicious actors in real-world attacks to achieve remote code execution on affected systems. That's according to Vietnamese cybersecurity company GTSC, which discovered the shortcomings as part of its security monitoring and incident response efforts in August 2022. The
The_Hackers_News.webp 2022-09-29 19:45:00 Brazilian Prilex Hackers Resurfaced With Sophisticated Point-of-Sale Malware (lien direct) A Brazilian threat actor known as Prilex has resurfaced after a year-long operational hiatus with an advanced and complex malware to steal money by means of fraudulent transactions. "The Prilex group has shown a high level of knowledge about credit and debit card transactions, and how software used for payment processing works," Kaspersky researchers said. "This enables the attackers to keep Malware Threat
The_Hackers_News.webp 2022-09-29 17:30:00 Researchers Uncover Covert Attack Campaign Targeting Military Contractors (lien direct) A new covert attack campaign singled out multiple military and weapons contractor companies with spear-phishing emails to trigger a multi-stage infection process designed to deploy an unknown payload on compromised machines. The highly-targeted intrusions, dubbed STEEP#MAVERICK by Securonix, also targeted a strategic supplier to the F-35 Lightning II fighter aircraft. "The attack was carried out
The_Hackers_News.webp 2022-09-29 17:15:00 Five Steps to Mitigate the Risk of Credential Exposure (lien direct) Every year, billions of credentials appear online, be it on the dark web, clear web, paste sites, or in data dumps shared by cybercriminals. These credentials are often used for account takeover attacks, exposing organizations to breaches, ransomware, and data theft.  While CISOs are aware of growing identity threats and have multiple tools in their arsenal to help reduce the potential risk, the
The_Hackers_News.webp 2022-09-29 15:42:00 Swachh City Platform Suffers Data Breach Leaking 16 Million User Records (lien direct) A threat actor by the name of LeakBase has shared a database containing personal information allegedly affecting 16 million users of Swachh City, an Indian complaint redressal platform. Leaked details include usernames, email addresses, password hashes, mobile numbers, one-time passwords, last logged-in times, and IP addresses, among others, according to a report shared by security firm CloudSEK Data Breach Threat
The_Hackers_News.webp 2022-09-29 15:26:00 (Déjà vu) Hackers Aid Protests Against Iranian Government with Proxies, Leaks and Hacks (lien direct) Several hacktivist groups are using Telegram and other tools to aid anti-government protests in Iran to bypass regime censorship restrictions amid ongoing unrest in the country following the death of Mahsa Amini in custody. "Key activities are data leaking and selling, including officials' phone numbers and emails, and maps of sensitive locations," Israeli cybersecurity firm Check Point said in
The_Hackers_News.webp 2022-09-28 19:30:00 Researchers Warn of New Go-based Malware Targeting Windows and Linux Systems (lien direct) A new, multi-functional Go-based malware dubbed Chaos has been rapidly growing in volume in recent months to ensnare a wide range of Windows, Linux, small office/home office (SOHO) routers, and enterprise servers into its botnet. "Chaos functionality includes the ability to enumerate the host environment, run remote shell commands, load additional modules, automatically propagate through Malware
The_Hackers_News.webp 2022-09-28 18:06:00 Cyber Criminals Using Quantum Builder Sold on Dark Web to Deliver Agent Tesla Malware (lien direct) A recently discovered malware builder called Quantum Builder is being used to deliver the Agent Tesla remote access trojan (RAT). "This campaign features enhancements and a shift toward LNK (Windows shortcut) files when compared to similar attacks in the past," Zscaler ThreatLabz researchers Niraj Shivtarkar and Avinash Kumar said in a Tuesday write-up. Sold on the dark web for € Malware
The_Hackers_News.webp 2022-09-28 17:45:00 Improve your security posture with Wazuh, a free and open source XDR (lien direct) Organizations struggle to find ways to keep a good security posture. This is because it is difficult to create secure system policies and find the right tools that help achieve a good posture. In many cases, organizations work with tools that do not integrate with each other and are expensive to purchase and maintain. Security posture management is a term used to describe the process of
The_Hackers_News.webp 2022-09-28 15:39:00 Hackers Using PowerPoint Mouseover Trick to Infect System with Malware (lien direct) The Russian state-sponsored threat actor known as APT28 has been found leveraging a new code execution method that makes use of mouse movement in decoy Microsoft PowerPoint documents to deploy malware. The technique "is designed to be triggered when the user starts the presentation mode and moves the mouse," cybersecurity firm Cluster25 said in a technical report. "The code execution runs a Malware Threat APT 28 ★★★
The_Hackers_News.webp 2022-09-28 14:15:00 Facebook Shuts Down Covert Political \'Influence Operations\' from Russia and China (lien direct) Meta Platforms on Tuesday disclosed it took steps to dismantle two covert influence operations originating from China and Russia for engaging in coordinated inauthentic behavior (CIB) so as to manipulate public debate. While the Chinese operation sets its sights on the U.S. and the Czech Republic, the Russian network primarily targeted Germany, France, Italy, Ukraine and the U.K. with themes
The_Hackers_News.webp 2022-09-28 10:33:00 Critical WhatsApp Bugs Could Have Let Attackers Hack Devices Remotely (lien direct) WhatsApp has released security updates to address two flaws in its messaging app for Android and iOS that could lead to remote code execution on vulnerable devices. One of them concerns CVE-2022-36934 (CVSS score: 9.8), a critical integer overflow vulnerability in WhatsApp that results in the execution of arbitrary code simply by establishing a video call. The issue impacts the WhatsApp and Hack Vulnerability Guideline
The_Hackers_News.webp 2022-09-27 19:24:00 Ukraine Says Russia Planning Massive Cyberattacks on its Critical Infrastructures (lien direct) The Ukrainian government on Monday warned of "massive cyberattacks" by Russia targeting critical infrastructure facilities located in the country and that of its allies. The attacks are said to be targeting the energy sector, the Main Directorate of Intelligence of the Ministry of Defense of Ukraine (GUR) said. "By the cyberattacks, the enemy will try to increase the effect of missile strikes on
The_Hackers_News.webp 2022-09-27 18:49:00 New NullMixer Malware Campaign Stealing Users\' Payment Data and Credentials (lien direct) Cybercriminals are continuing to prey on users searching for cracked software by directing them to fraudulent websites hosting weaponized installers that deploy malware called NullMixer on compromised systems. "When a user extracts and executes NullMixer, it drops a number of malware files to the compromised machine," cybersecurity firm Kaspersky said in a Monday report. "It drops a wide variety Malware
The_Hackers_News.webp 2022-09-27 17:34:00 Experts Uncover 85 Apps with 13 Million Downloads Involved in Ad Fraud Scheme (lien direct) As many as 75 apps on Google Play and 10 on Apple App Store have been discovered engaging in ad fraud as part of an ongoing campaign that commenced in 2019. The latest iteration, dubbed Scylla by Online fraud-prevention firm HUMAN Security, follows similar attack waves in August 2019 and late 2020 that go by the codename Poseidon and Charybdis, respectively. Prior to their removal from the app
The_Hackers_News.webp 2022-09-27 17:09:00 Why Continuous Security Testing is a Must for Organizations Today (lien direct) The global cybersecurity market is flourishing. Experts at Gartner predict that the end-user spending for the information security and risk management market will grow from $172.5 billion in 2022 to $267.3 billion in 2026.  One big area of spending includes the art of putting cybersecurity defenses under pressure, commonly known as security testing. MarketsandMarkets forecasts the global
The_Hackers_News.webp 2022-09-27 11:44:00 Hacker Behind Optus Breach Releases 10,200 Customer Records in Extortion Scheme (lien direct) The Australian Federal Police (AFP) on Monday disclosed it's working to gather "crucial evidence" and that it's collaborating with overseas law enforcement authorities following the hack of telecom provider Optus. "Operation Hurricane has been launched to identify the criminals behind the alleged breach and to help shield Australians from identity fraud," the AFP said in a statement. The Hack
Last update at: 2024-07-04 19:08:35
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter