What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-05-10 05:44:36 Experts Detail Saintstealer and Prynt Stealer Info-Stealing Malware Families (lien direct) Cybersecurity researchers have dissected the inner workings of an information-stealing malware called Saintstealer that's designed to siphon credentials and system information. "After execution, the stealer extracts username, passwords, credit card details, etc.," Cyble researchers said in an analysis last week. "The stealer also steals data from various locations across the system and Malware ★★
The_Hackers_News.webp 2022-05-09 05:27:01 Experts Sound Alarm on DCRat Backdoor Being Sold on Russian Hacking Forums (lien direct) Cybersecurity researchers have shed light on an actively maintained remote access trojan called DCRat (aka DarkCrystal RAT) that's offered on sale for "dirt cheap" prices, making it accessible to professional cybercriminal groups and novice actors alike. "Unlike the well-funded, massive Russian threat groups crafting custom malware [...], this remote access Trojan (RAT) appears to be the work of Malware Threat ★★★★
The_Hackers_News.webp 2022-05-09 03:38:34 Another Set of Joker Trojan-Laced Android Apps Resurfaces on Google Play Store (lien direct) A new set of trojanized apps spread via the Google Play Store has been observed distributing the notorious Joker malware on compromised Android devices. Joker, a repeat offender, refers to a class of harmful apps that are used for billing and SMS fraud, while also performing a number of actions of a malicious hacker's choice, such as stealing text messages, contact lists, and device information. Malware
The_Hackers_News.webp 2022-05-09 01:55:28 Ukrainian CERT Warns Citizens of a New Wave of Attacks Distributing Jester Malware (lien direct) The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of phishing attacks that deploy an information-stealing malware called Jester Stealer on compromised systems. The mass email campaign carries the subject line "chemical attack" and contains a link to a macro-enabled Microsoft Excel file, opening which leads to computers getting infected with Jester Stealer. The attack, which Malware Guideline
The_Hackers_News.webp 2022-05-06 21:03:52 This New Fileless Malware Hides Shellcode in Windows Event Logs (lien direct) A new malicious campaign has been spotted taking advantage of Windows event logs to stash chunks of shellcode for the first time in the wild. "It allows the 'fileless' last stage trojan to be hidden from plain sight in the file system," Kaspersky researcher Denis Legezo said in a technical write-up published this week. The stealthy infection process, not attributed to a known actor, is believed Malware ★★★★
The_Hackers_News.webp 2022-05-06 04:07:04 Researchers Warn of \'Raspberry Robin\' Malware Spreading via External Drives (lien direct) Cybersecurity researchers have discovered a new Windows malware with worm-like capabilities and is propagated by means of removable USB devices. Attributing the malware to a cluster named "Raspberry Robin," Red Canary researchers noted that the worm "leverages Windows Installer to reach out to QNAP-associated domains and download a malicious DLL." The earliest signs of the activity are said to Malware ★★★★
The_Hackers_News.webp 2022-05-06 02:26:10 Hackers Using PrivateLoader PPI Service to Distribute New NetDooka Malware (lien direct) A pay-per-install (PPI) malware service known as PrivateLoader has been spotted distributing a "fairly sophisticated" framework called NetDooka, granting attackers complete control over the infected devices. "The framework is distributed via a pay-per-install (PPI) service and contains multiple parts, including a loader, a dropper, a protection driver, and a full-featured remote access trojan ( Malware
The_Hackers_News.webp 2022-05-06 00:17:17 Experts Uncover New Espionage Attacks by Chinese \'Mustang Panda\' Hackers (lien direct) The China-based threat actor known as Mustang Panda has been observed refining and retooling its tactics and malware to strike entities located in Asia, the European Union, Russia, and the U.S. "Mustang Panda is a highly motivated APT group relying primarily on the use of topical lures and social engineering to trick victims into infecting themselves," Cisco Talos said in a new report detailing Malware Threat
The_Hackers_News.webp 2022-05-04 01:34:17 Ukraine War Themed Files Become the Lure of Choice for a Wide Range of Hackers (lien direct) A growing number of threat actors are using the ongoing Russo-Ukrainian war as a lure in various phishing and malware campaigns, even as critical infrastructure entities continue to be heavily targeted. "Government-backed actors from China, Iran, North Korea and Russia, as well as various unattributed groups, have used various Ukraine war-related themes in an effort to get targets to open Malware Threat
The_Hackers_News.webp 2022-05-02 22:32:30 Chinese Hackers Caught Exploiting Popular Antivirus Products to Target Telecom Sector (lien direct) A Chinese-aligned cyberespionage group has been observed striking the telecommunication sector in Central Asia with versions of malware such as ShadowPad and PlugX. Cybersecurity firm SentinelOne tied the intrusions to an actor it tracks under the name "Moshen Dragon," with tactical overlaps between the collective and another threat group referred to as Nomad Panda (aka RedFoxtrot). "PlugX and Malware Threat
The_Hackers_News.webp 2022-04-28 04:01:07 Cybercriminals Using New Malware Loader \'Bumblebee\' in the Wild (lien direct) Cybercriminal actors previously observed delivering BazaLoader and IcedID as part of their malware campaigns are said to have transitioned to a new loader called Bumblebee that's under active development. "Based on the timing of its appearance in the threat landscape and use by multiple cybercriminal groups, it is likely Bumblebee is, if not a direct replacement for BazaLoader, then a new, Malware Threat
The_Hackers_News.webp 2022-04-27 05:24:39 Chinese Hackers Targeting Russian Military Personnel with Updated PlugX Malware (lien direct) A China-linked government-sponsored threat actor has been observed targeting Russian speakers with an updated version of a remote access trojan called PlugX. Secureworks attributed the attempted intrusions to a threat actor it tracks as Bronze President, and by the wider cybersecurity community under the monikers Mustang Panda, TA416, HoneyMyte, RedDelta, and PKPLUG. "The war in Ukraine has Malware Threat
The_Hackers_News.webp 2022-04-26 21:57:19 NPM Bug Allowed Attackers to Distribute Malware as Legitimate Packages (lien direct) A "logical flaw" has been disclosed in NPM, the default package manager for the Node.js JavaScript runtime environment, that enables malicious actors to pass off rogue libraries as legitimate and trick unsuspecting developers into installing them. The supply chain threat has been dubbed "Package Planting" by researchers from cloud security firm Aqua. Following responsible disclosure on February Malware Threat
The_Hackers_News.webp 2022-04-26 03:17:12 Gold Ulrick Hackers Still in Action Despite Massive Conti Ransomware Leak (lien direct) The infamous ransomware group known as Conti has continued its onslaught against entities despite suffering a massive data leak of its own earlier this year, according to new research. Conti, attributed to a Russia-based threat actor known as Gold Ulrick, is one of the most prevalent malware strains in the ransomware landscape, accounting for 19% of all attacks during the three-month-period Ransomware Malware Threat
The_Hackers_News.webp 2022-04-26 02:53:07 North Korean Hackers Target Journalists with GOLDBACKDOOR Malware (lien direct) A state-backed threat actor with ties to the Democratic People's Republic of Korea (DRPK) has been attributed to a spear-phishing campaign targeting journalists covering the country with the ultimate goal of deploying a backdoor on infected Windows systems. The intrusions, said to be the work of Ricochet Chollima, resulted in the deployment of a novel malware strain called GOLDBACKDOOR, an Malware Threat Cloud APT 37
The_Hackers_News.webp 2022-04-25 02:41:16 New BotenaGo Malware Variant Targeting Lilin Security Camera DVR Devices (lien direct) A new variant of an IoT botnet called BotenaGo has emerged in the wild, specifically singling out Lilin security camera DVR devices to infect them with Mirai malware. Dubbed "Lilin Scanner" by Nozomi Networks, the latest version is designed to exploit a two-year-old critical command injection vulnerability in the DVR firmware that was patched by the Taiwanese company in February 2020. Malware
The_Hackers_News.webp 2022-04-24 21:52:36 FBI Warns of BlackCat Ransomware That Breached Over 60 Organisations Worldwide (lien direct) The U.S. Federal Bureau of Investigation (FBI) is sounding the alarm on the BlackCat ransomware-as-a-service (RaaS), which it said victimized at least 60 entities worldwide between as of March 2022 since its emergence last November. Also called ALPHV and Noberus, the ransomware is notable for being the first-ever malware written in the Rust programming language that's known to be memory safe and Ransomware Malware
The_Hackers_News.webp 2022-04-22 02:30:49 Watch Out! Cryptocurrency Miners Targeting Dockers, AWS and Alibaba Cloud (lien direct) LemonDuck, a cross-platform cryptocurrency mining botnet, is targeting Docker to mine cryptocurrency on Linux systems as part of an active malware campaign. "It runs an anonymous mining operation by the use of proxy pools, which hide the wallet addresses," CrowdStrike said in a new report. "It evades detection by targeting Alibaba Cloud's monitoring service and disabling it." Known to strike Malware
The_Hackers_News.webp 2022-04-21 07:02:28 Hackers Sneak \'More_Eggs\' Malware Into Resumes Sent to Corporate Hiring Managers (lien direct) A new set of phishing attacks delivering the more_eggs malware has been observed striking corporate hiring managers with bogus resumes as an infection vector, a year after potential candidates looking for work on LinkedIn were lured with weaponized job offers. "This year the more_eggs operation has flipped the social engineering script, targeting hiring managers with fake resumes instead of Malware
The_Hackers_News.webp 2022-04-18 05:58:45 Researchers Share In-Depth Analysis of PYSA Ransomware Group (lien direct) An 18-month-long analysis of the PYSA ransomware operation has revealed that the cybercrime cartel followed a five-stage software development cycle from August 2020, with the malware authors prioritizing features to improve the efficiency of its workflows. This included a user-friendly tool like a full-text search engine to facilitate the extraction of metadata and enable the threat actors to Ransomware Malware Tool Threat
The_Hackers_News.webp 2022-04-18 05:24:43 New SolarMarker Malware Variant Using Updated Techniques to Stay Under the Radar (lien direct) Cybersecurity researchers have disclosed a new version of the SolarMarker malware that packs in new improvements with the goal of updating its defense evasion abilities and staying under the radar. "The recent version demonstrated an evolution from Windows Portable Executables (EXE files) to working with Windows installer package files (MSI files)," Palo Alto Networks Unit 42 researchers said in Malware
The_Hackers_News.webp 2022-04-17 23:00:22 New Hacking Campaign Targeting Ukrainian Government with IcedID Malware (lien direct) The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new wave of social engineering campaigns delivering IcedID malware and leveraging Zimbra exploits with the goal of stealing sensitive information. Attributing the IcedID phishing attacks to a threat cluster named UAC-0041, the agency said the infection sequence begins with an email containing a Microsoft Excel document ( Malware Threat
The_Hackers_News.webp 2022-04-15 03:24:29 Haskers Gang Gives Away ZingoStealer Malware to Other Cybercriminals for Free (lien direct) A crimeware-related threat actor known as Haskers Gang has released an information-stealing malware called ZingoStealer for free on, allowing other criminal groups to leverage the tool for nefarious purposes. "It features the ability to steal sensitive information from victims and can download additional malware to infected systems," Cisco Talos researchers Edmund Brumaghin and Vanja Svajcer  Malware Tool Threat
The_Hackers_News.webp 2022-04-15 02:46:30 As State-Backed Cyber Threats Grow, Here\'s How the World Is Reacting (lien direct) With the ongoing conflict in Eurasia, cyberwarfare is inevitably making its presence felt. The fight is not only being fought on the fields. There is also a big battle happening in cyberspace. Several cyber-attacks have been reported over the past months. Notably, cyber attacks backed by state actors are becoming prominent. There have been reports of a rise of ransomware and other malware Ransomware Malware
The_Hackers_News.webp 2022-04-14 00:02:45 Microsoft Disrupts ZLoader Cybercrime Botnet in Global Operation (lien direct) Microsoft and a consortium of cybersecurity companies took legal and technical steps to disrupt the ZLoader botnet, seizing control of 65 domains that were used to control and communicate with the infected hosts. "ZLoader is made up of computing devices in businesses, hospitals, schools, and homes around the world and is run by a global internet-based organized crime gang operating malware as a Malware
The_Hackers_News.webp 2022-04-13 21:52:47 U.S. Warns of APT Hackers Targeting ICS/SCADA Systems with Specialized Malware (lien direct) The U.S. government on Wednesday warned of nation-state actors deploying specialized malware to maintain access to industrial control systems (ICS) and supervisory control and data acquisition (SCADA) devices. "The APT actors have developed custom-made tools for targeting ICS/SCADA devices," multiple U.S. agencies said in an alert. "The tools enable them to scan for, compromise, and control Malware
The_Hackers_News.webp 2022-04-13 06:07:21 Microsoft Exposes Evasive Chinese Tarrask Malware Attacking Windows Computers (lien direct) The Chinese-backed Hafnium hacking group has been linked to a piece of a new malware that's used to maintain persistence on compromised Windows environments. The threat actor is said to have targeted entities in the telecommunication, internet service provider and data services sectors from August 2021 to February 2022, expanding from the initial victimology patterns observed during its attacks Malware Threat
The_Hackers_News.webp 2022-04-13 03:57:21 Russian Hackers Tried Attacking Ukraine\'s Power Grid with Industroyer2 Malware (lien direct) The Computer Emergency Response Team of Ukraine (CERT-UA) on Tuesday disclosed that it thwarted a cyberattack by Sandworm, a hacking group affiliated with Russia's military intelligence, to sabotage the operations of an unnamed energy provider in the country. "The attackers attempted to take down several infrastructure components of their target, namely: Electrical substations, Windows-operated Malware
The_Hackers_News.webp 2022-04-11 20:37:10 Over 16,500 Sites Hacked to Distribute Malware via Web Redirect Service (lien direct) A new traffic direction system (TDS) called Parrot has been spotted leveraging tens of thousands of compromised websites to launch further malicious campaigns. "The TDS has infected various web servers hosting more than 16,500 websites, ranging from adult content sites, personal websites, university sites, and local government sites," Avast researchers Pavel Novák and Jan Rubín said in a report Malware
The_Hackers_News.webp 2022-04-08 22:18:21 Hackers Exploiting Spring4Shell Vulnerability to Deploy Mirai Botnet Malware (lien direct) The recently disclosed critical Spring4Shell vulnerability is being actively exploited by threat actors to execute the Mirai botnet malware, particularly in the Singapore region since the start of April 2022. "The exploitation allows threat actors to download the Mirai sample to the '/tmp' folder and execute them after permission change using 'chmod,'" Trend Micro researchers Deep Patel, Nitesh Malware Vulnerability Threat
The_Hackers_News.webp 2022-04-08 09:48:47 Researchers Connect BlackCat Ransomware with Past BlackMatter Malware Activity (lien direct) Cybersecurity researchers have uncovered further links between BlackCat (aka AlphaV) and BlackMatter ransomware families, the former of which emerged as a replacement following international scrutiny last year. "At least some members of the new BlackCat group have links to the BlackMatter group, because they modified and reused a custom exfiltration tool [...] and which has only been observed in Ransomware Malware Tool
The_Hackers_News.webp 2022-04-07 23:51:59 New Octo Banking Trojan Spreading via Fake Apps on Google Play Store (lien direct) A number of rogue Android apps that have been cumulatively installed from the official Google Play Store more than 50,000 times are being used to target banks and other financial entities. The rental banking trojan, dubbed Octo, is said to be a rebrand of another Android malware called ExobotCompact, which, in turn, is a "lite" replacement for its Exobot predecessor, Dutch mobile security firm Malware
The_Hackers_News.webp 2022-04-07 08:29:56 First Malware Targeting AWS Lambda Serverless Platform Discovered (lien direct) A first-of-its-kind malware targeting Amazon Web Services' (AWS) Lambda serverless computing platform has been discovered in the wild. Dubbed "Denonia" after the name of the domain it communicates with, "the malware uses newer address resolution techniques for command and control traffic to evade typical detection measures and virtual network access controls," Cado Labs researcher Matt Muir said Malware
The_Hackers_News.webp 2022-04-07 04:33:24 SharkBot Banking Trojan Resurfaces On Google Play Store Hidden Behind 7 New Apps (lien direct) As many as seven malicious Android apps discovered on the Google Play Store masqueraded as antivirus solutions to deploy a banking trojan called SharkBot. "SharkBot steals credentials and banking information," Check Point researchers Alex Shamshur and Raman Ladutska said in a report shared with The Hacker News. "This malware implements a geofencing feature and evasion techniques, which makes it Malware
The_Hackers_News.webp 2022-04-07 03:34:26 Researchers Uncover How Colibri Malware Stays Persistent on Hacked Systems (lien direct) Cybersecurity researchers have detailed a "simple but efficient" persistence mechanism adopted by a relatively nascent malware loader called Colibri, which has been observed deploying a Windows information stealer known as Vidar as part of a new campaign. "The attack starts with a malicious Word document deploying a Colibri bot that then delivers the Vidar Stealer," Malwarebytes Labs said in an Malware
The_Hackers_News.webp 2022-04-07 00:15:28 FBI Shut Down Russia-linked "Cyclops Blink" Botnet That Infected Thousands of Devices (lien direct) The U.S. Department of Justice (DoJ) announced that it neutralized Cyclops Blink, a modular botnet controlled by a threat actor known as Sandworm, which has been attributed to the Main Intelligence Directorate of the General Staff of the Armed Forces of the Russian Federation (GRU). "The operation copied and removed malware from vulnerable internet-connected firewall devices that Sandworm used Malware Threat ★★★★
The_Hackers_News.webp 2022-04-04 00:38:17 Experts Shed Light on BlackGuard Infostealer Malware Sold on Russian Hacking Forums (lien direct) A previously undocumented "sophisticated" information-stealing malware named BlackGuard is being advertised for sale on Russian underground forums for a monthly subscription of $200. "BlackGuard has the capability to steal all types of information related to Crypto wallets, VPN, Messengers, FTP credentials, saved browser credentials, and email clients," Zscaler ThreatLabz researchers Mitesh Wani Malware
The_Hackers_News.webp 2022-04-01 06:50:55 Russian Wiper Malware Likely Behind Recent Cyberattack on Viasat KA-SAT Modems (lien direct) The cyberattack aimed at Viasat that temporarily knocked KA-SAT modems offline on February 24, 2022, the same day Russian military forces invaded Ukraine, is believed to have been the consequence of wiper malware, according to the latest research from SentinelOne. The findings come as the U.S. telecom company disclosed that it was the target of a multifaceted and deliberate" cyberattack against Malware
The_Hackers_News.webp 2022-03-30 07:05:57 Researchers Expose Mars Stealer Malware Campaign Using Google Ads to Spread (lien direct) A nascent information stealer called Mars has been observed in campaigns that take advantage of cracked versions of the malware to steal information stored in web browsers and cryptocurrency wallets. "Mars Stealer is being distributed via social engineering techniques, malspam campaigns, malicious software cracks, and keygens," Morphisec malware researcher Arnold Osipov said in a report Malware
The_Hackers_News.webp 2022-03-29 03:16:31 New Malware Loader \'Verblecon\' Infects Hacked PCs with Cryptocurrency Miners (lien direct) An unidentified threat actor has been observed employing a "complex and powerful" malware loader with the ultimate objective of deploying cryptocurrency miners on compromised systems and potentially facilitating the theft of Discord tokens. "The evidence found on victim networks appears to indicate that the goal of the attacker was to install cryptocurrency mining software on victim machines," Malware Threat
The_Hackers_News.webp 2022-03-29 03:07:06 Experts Detail Virtual Machine Used by Wslink Malware Loader for Obfuscation (lien direct) Cybersecurity researchers have shed more light on a malicious loader that runs as a server and executes received modules in memory, laying bare the structure of an "advanced multi-layered virtual machine" used by the malware to fly under the radar. Wslink, as the malicious loader is called, was first documented by Slovak cybersecurity company ESET in October 2021, with very few telemetry hits Malware
The_Hackers_News.webp 2022-03-28 06:00:00 Hackers Hijack Email Reply Chains on Unpatched Exchange Servers to Spread Malware (lien direct) A new email phishing campaign has been spotted leveraging the tactic of conversation hijacking to deliver the IceID info-stealing malware onto infected machines by making use of unpatched and publicly-exposed Microsoft Exchange servers. "The emails use a social engineering technique of conversation hijacking (also known as thread hijacking)," Israeli company Intezer said in a report shared with Malware
The_Hackers_News.webp 2022-03-28 02:14:38 \'Purple Fox\' Hackers Spotted Using New Variant of FatalRAT in Recent Malware Attacks (lien direct) The operators of the Purple Fox malware have retooled their malware arsenal with a new variant of a remote access trojan called FatalRAT, while also simultaneously upgrading their evasion mechanisms to bypass security software. "Users' machines are targeted via trojanized software packages masquerading as legitimate application installers," Trend Micro researchers said in a report published on Malware
The_Hackers_News.webp 2022-03-24 06:16:14 Chinese APT Hackers Targeting Betting Companies in Southeast Asia (lien direct) A Chinese-speaking advanced persistent threat (APT) has been linked to a new campaign targeting gambling-related companies in South East Asia, particularly Taiwan, the Philippines, and Hong Kong. Cybersecurity firm Avast dubbed the campaign Operation Dragon Castling, describing its malware arsenal as a "robust and modular toolset." The ultimate motives of the threat actor are not immediately Malware Threat
The_Hackers_News.webp 2022-03-24 06:06:05 How to Build a Custom Malware Analysis Sandbox (lien direct) Before hunting malware, every researcher needs to find a system where to analyze it. There are several ways to do it: build your own environment or use third-party solutions. Today we will walk through all the steps of creating a custom malware sandbox where you can perform a proper analysis without infecting your computer. And then compare it with a ready-made service. Why do you need a malware Malware
The_Hackers_News.webp 2022-03-23 04:59:47 Chinese \'Mustang Panda\' Hackers Spotted Deploying New \'Hodur\' Malware (lien direct) A China-based advanced persistent threat (APT) known as Mustang Panda has been linked to an ongoing cyberespionage campaign using a previously undocumented variant of the PlugX remote access trojan on infected machines. Slovak cybersecurity firm ESET dubbed the new version Hodur, owing to its resemblance to another PlugX (aka Korplug) variant called THOR that came to light in July 2021. "Most Malware Threat
The_Hackers_News.webp 2022-03-23 03:03:39 New Variant of Chinese Gimmick Malware Targeting macOS Users (lien direct) Researchers have disclosed details of a newly discovered macOS variant of a malware implant developed by a Chinese espionage threat actor known to strike attack organizations across Asia. Attributing the attacks to a group tracked as Storm Cloud, cybersecurity firm Volexity characterized the new malware, dubbed Gimmick, a "feature-rich, multi-platform malware family that uses public cloud Malware Threat
The_Hackers_News.webp 2022-03-23 02:49:30 Over 200,000 MicroTik Routers Worldwide Are Under the Control of Botnet Malware (lien direct) Vulnerable routers from MikroTik have been misused to form what cybersecurity researchers have called one of the largest botnet-as-a-service cybercrime operations seen in recent years.  According to a new piece of research published by Avast, a cryptocurrency mining campaign leveraging the new-disrupted Glupteba botnet as well as the infamous TrickBot malware were all distributed using the same Malware
The_Hackers_News.webp 2022-03-17 21:52:58 New Variant of Russian Cyclops Blink Botnet Targeting ASUS Routers (lien direct) ASUS routers have emerged as the target of a nascent botnet called Cyclops Blink, almost a month after it was revealed the malware abused WatchGuard firewall appliances as a stepping stone to gain remote access to breached networks. According to a new report published by Trend Micro, the botnet's "main purpose is to build an infrastructure for further attacks on high-value targets," given that Malware
The_Hackers_News.webp 2022-03-17 05:59:15 DirtyMoe Botnet Gains New Exploits in Wormable Module to Spread Rapidly (lien direct) The malware known as DirtyMoe has gained new worm-like propagation capabilities that allow it to expand its reach without requiring any user interaction, the latest research has found. "The worming module targets older well-known vulnerabilities, e.g., EternalBlue and Hot Potato Windows privilege escalation," Avast researcher Martin Chlumecký said in a report published Wednesday. "One worm Malware
Last update at: 2024-06-01 08:08:01
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter