What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2023-02-17 14:55:00 New Mirai Botnet Variant \'V3G4\' Exploiting 13 Flaws to Target Linux and IoT Devices (lien direct) A new variant of the notorious Mirai botnet has been found leveraging several security vulnerabilities to propagate itself to Linux and IoT devices. Observed during the second half of 2022, the new version has been dubbed V3G4 by Palo Alto Networks Unit 42, which identified three different campaigns likely conducted by the same threat actor. "Once the vulnerable devices are compromised, they Threat ★★★
The_Hackers_News.webp 2023-02-17 11:16:00 Critical RCE Vulnerability Discovered in ClamAV Open-Source Antivirus Software (lien direct) Cisco has rolled out security updates to address a critical flaw reported in the ClamAV open source antivirus engine that could lead to remote code execution on susceptible devices. Tracked as CVE-2023-20032 (CVSS score: 9.8), the issue relates to a case of remote code execution residing in the HFS+ file parser component. The flaw affects versions 1.0.0 and earlier, 0.105.1 and earlier, and Vulnerability Guideline ★★★★
The_Hackers_News.webp 2023-02-17 00:00:00 Researchers Hijack Popular NPM Package with Millions of Downloads (lien direct) A popular npm package with more than 3.5 million weekly downloads has been found vulnerable to an account takeover attack. "The package can be taken over by recovering an expired domain name for one of its maintainers and resetting the password," software supply chain security company Illustria said in a report. While npm's security protections limit users to have only one active email address ★★★
The_Hackers_News.webp 2023-02-16 23:46:00 Researchers Link SideWinder Group to Dozens of Targeted Attacks in Multiple Countries (lien direct) The prolific SideWinder group has been attributed as the nation-state actor behind attempted attacks against 61 entities in Afghanistan, Bhutan, Myanmar, Nepal, and Sri Lanka between June and November 2021. Targets included government, military, law enforcement, banks, and other organizations, according to an exhaustive report published by Group-IB, which also found links between the adversary APT-C-17 ★★★
The_Hackers_News.webp 2023-02-16 19:12:00 Hackers Using Google Ads to Spread FatalRAT Malware Disguised as Popular Apps (lien direct) Chinese-speaking individuals in Southeast and East Asia are the targets of a new rogue Google Ads campaign that delivers remote access trojans such as FatalRAT to compromised machines. The attacks involve purchasing ad slots to appear in Google search results that direct users searching for popular applications to rogue websites hosting trojanized installers, ESET said in a report published Malware ★★
The_Hackers_News.webp 2023-02-16 18:48:00 Researchers Warn of Critical Security Bugs in Schneider Electric Modicon PLCs (lien direct) Security researchers have disclosed two new vulnerabilities affecting Schneider Electric Modicon programmable logic controllers (PLCs) that could allow for authentication bypass and remote code execution. The flaws, tracked as CVE-2022-45788 (CVSS score: 7.5) and CVE-2022-45789 (CVSS score: 8.1), are part of a broader collection of security defects tracked by Forescout as OT:ICEFALL. Successful ★★★
The_Hackers_News.webp 2023-02-16 16:42:00 Breaking the Security "Black Box" in DBs, Data Warehouses and Data Lakes (lien direct) Security teams typically have great visibility over most areas, for example, the corporate network, endpoints, servers, and cloud infrastructure. They use this visibility to enforce the necessary security and compliance requirements. However, this is not the case when it comes to sensitive data sitting in production or analytic databases, data warehouses or data lakes. Security teams have to ★★
The_Hackers_News.webp 2023-02-16 16:29:00 New Threat Actor WIP26 Targeting Telecom Service Providers in the Middle East (lien direct) Telecommunication service providers in the Middle East are being targeted by a previously undocumented threat actor as part of a suspected espionage-related campaign. Cybersecurity firms SentinelOne and QGroup are tracking the activity cluster under the former's work-in-progress moniker WIP26. "WIP26 relies heavily on public cloud infrastructure in an attempt to evade detection by making Threat ★★
The_Hackers_News.webp 2023-02-16 15:43:00 ESXiArgs Ransomware Hits Over 500 New Targets in European Countries (lien direct) More than 500 hosts have been newly compromised en masse by the ESXiArgs ransomware strain, most of which are located in France, Germany, the Netherlands, the U.K., and Ukraine. The findings come from attack surface management firm Censys, which discovered "two hosts with strikingly similar ransom notes dating back to mid-October 2022, just after ESXi versions 6.5 and 6.7 reached end of life." Ransomware ★★
The_Hackers_News.webp 2023-02-15 20:29:00 North Korea\'s APT37 Targeting Southern Counterpart with New M2RAT Malware (lien direct) The North Korea-linked threat actor tracked as APT37 has been linked to a piece of new malware dubbed M2RAT in attacks targeting its southern counterpart, suggesting continued evolution of the group's features and tactics. APT37, also tracked under the monikers Reaper, RedEyes, Ricochet Chollima, and ScarCruft, is linked to North Korea's Ministry of State Security (MSS) unlike the Lazarus and Malware Threat Cloud APT 38 APT 37 ★★
The_Hackers_News.webp 2023-02-15 19:16:00 Webinar - A MythBusting Special: 9 Myths about File-based Threats (lien direct) Bad actors love to deliver threats in files. Persistent and persuasive messages convince unsuspecting victims to accept and open files from unknown sources, executing the first step in a cyber attack.  This continues to happen whether the file is an EXE or a Microsoft Excel document. Far too often, end users have an illusion of security, masked by good faith efforts of other users and ( ★★★
The_Hackers_News.webp 2023-02-15 19:03:00 Financially Motivated Threat Actor Strikes with New Ransomware and Clipper Malware (lien direct) A new financially motivated campaign that commenced in December 2022 has seen the unidentified threat actor behind it deploying a novel ransomware strain dubbed MortalKombat and a clipper malware known as Laplas. Cisco Talos said it "observed the actor scanning the internet for victim machines with an exposed remote desktop protocol (RDP) port 3389." The attacks, per the cybersecurity company, Ransomware Malware Threat ★★★
The_Hackers_News.webp 2023-02-15 14:58:00 Regular Pen Testing Is Key to Resolving Conflict Between SecOps and DevOps (lien direct) In an ideal world, security and development teams would be working together in perfect harmony. But we live in a world of competing priorities, where DevOps and security departments often butt heads with each other. Agility and security are often at odds with each other- if a new feature is delivered quickly but contains security vulnerabilities, the SecOps team will need to scramble the release ★★★
The_Hackers_News.webp 2023-02-15 14:55:00 Experts Warn of \'Beep\' - A New Evasive Malware That Can Fly Under the Radar (lien direct) Cybersecurity researchers have unearthed a new piece of evasive malware dubbed Beep that's designed to fly under the radar and drop additional payloads onto a compromised host. "It seemed as if the authors of this malware were trying to implement as many anti-debugging and anti-VM (anti-sandbox) techniques as they could find," Minerva Labs researcher Natalie Zargarov said. "One such technique Malware ★★
The_Hackers_News.webp 2023-02-15 13:25:00 Google Rolling Out Privacy Sandbox Beta on Android 13 Devices (lien direct) Google announced on Tuesday that it's officially rolling out Privacy Sandbox on Android in beta to eligible mobile devices running Android 13. "The Privacy Sandbox Beta provides new APIs that are designed with privacy at the core, and don't use identifiers that can track your activity across apps and websites," the search and advertising giant said. "Apps that choose to participate in the Beta ★★
The_Hackers_News.webp 2023-02-15 09:51:00 Update Now: Microsoft Releases Patches for 3 Actively Exploited Windows Vulnerabilities (lien direct) Microsoft on Tuesday released security updates to address 75 flaws spanning its product portfolio, three of which have come under active exploitation in the wild. The updates are in addition to 22 flaws the Windows maker patched in its Chromium-based Edge browser over the past month. Of the 75 vulnerabilities, nine are rated Critical and 66 are rated Important in severity. 37 out of 75 bugs are
The_Hackers_News.webp 2023-02-14 22:21:00 Massive AdSense Fraud Campaign Uncovered - 10,000+ WordPress Sites Infected (lien direct) The threat actors behind the black hat redirect malware campaign have scaled up their campaign to use more than 70 bogus domains mimicking URL shorteners and infected over 10,800 websites. "The main objective is still ad fraud by artificially increasing traffic to pages which contain the AdSense ID which contain Google ads for revenue generation," Sucuri researcher Ben Martin said in a report Malware Threat ★★
The_Hackers_News.webp 2023-02-14 16:50:00 Python Developers Beware: Clipper Malware Found in 450+ PyPI Packages! (lien direct) Malicious actors have published more than 451 unique Python packages on the official Python Package Index (PyPI) repository in an attempt to infect developer systems with clipper malware. Software supply chain security company Phylum, which spotted the libraries, said the ongoing activity is a follow-up to a campaign that was initially disclosed in November 2022. The initial vector entails using Malware ★★★
The_Hackers_News.webp 2023-02-14 15:42:00 A CISOs Practical Guide to Storage and Backup Ransomware Resiliency (lien direct) One thing is clear. The "business value" of data continues to grow, making it an organization's primary piece of intellectual property. From a cyber risk perspective, attacks on data are the most prominent threat to organizations.  Regulators, cyber insurance firms, and auditors are paying much closer attention to the integrity, resilience, and recoverability of organization data – as well as Ransomware Threat ★★★
The_Hackers_News.webp 2023-02-14 15:09:00 Chinese Hackers Targeting South American Diplomatic Entities with ShadowPad (lien direct) Microsoft on Monday attributed a China-based cyber espionage actor to a set of attacks targeting diplomatic entities in South America. The tech giant's Security Intelligence team is tracking the cluster under the emerging moniker DEV-0147, describing the activity as an "expansion of the group's data exfiltration operations that traditionally targeted government agencies and think tanks in Asia ★★★
The_Hackers_News.webp 2023-02-14 10:46:00 (Déjà vu) Massive HTTP DDoS Attack Hits Record High of 71 Million Requests/Second (lien direct) Web infrastructure company Cloudflare on Monday disclosed that it thwarted a record-breaking distributed denial-of-service (DDoS) attack that peaked at over 71 million requests per second (RPS). "The majority of attacks peaked in the ballpark of 50-70 million requests per second (RPS) with the largest exceeding 71 million," the company said, calling it a "hyper-volumetric" DDoS attack. It's also
The_Hackers_News.webp 2023-02-14 10:14:00 Patch Now: Apple\'s iOS, iPadOS, macOS, and Safari Under Attack with New Zero-Day Flaw (lien direct) Apple on Monday rolled out security updates for iOS, iPadOS, macOS, and Safari to address a zero-day flaw that it said has been actively exploited in the wild. Tracked as CVE-2023-23529, the issue relates to a type confusion bug in the WebKit browser engine that could be activated when processing maliciously crafted web content, culminating in arbitrary code execution. The iPhone maker said the ★★
The_Hackers_News.webp 2023-02-13 21:01:00 Hackers Create Malicious Dota 2 Game Modes to Secretly Access Players\' Systems (lien direct) An unknown threat actor created malicious game modes for the Dota 2 multiplayer online battle arena (MOBA) video game that could have been exploited to establish backdoor access to players' systems. The modes exploited a high-severity flaw in the V8 JavaScript engine tracked as CVE-2021-38003 (CVSS score: 8.8), which was exploited as a zero-day and addressed by Google in October 2021. "Since V8 Threat ★★
The_Hackers_News.webp 2023-02-13 15:29:00 Honeypot-Factory: The Use of Deception in ICS/OT Environments (lien direct) There have been a number of reports of attacks on industrial control systems (ICS) in the past few years. Looking a bit closer, most of the attacks seem to have spilt over from traditional IT. That's to be expected, as production systems are commonly connected to ordinary corporate networks at this point. Though our data does not indicate at this point that a lot of threat actors specifically Threat Industrial ★★
The_Hackers_News.webp 2023-02-13 13:28:00 Chinese Tonto Team Hackers\' Second Attempt to Target Cybersecurity Firm Group-IB Fails (lien direct) The advanced persistent threat (APT) actor known as Tonto Team carried out an unsuccessful attack on cybersecurity company Group-IB in June 2022. The Singapore-headquartered firm said that it detected and blocked malicious phishing emails originating from the group targeting its employees. It's also the second attack aimed at Group-IB, the first of which took place in March 2021. Tonto Team, Threat ★★
The_Hackers_News.webp 2023-02-13 13:14:00 Hackers Targeting U.S. and German Firms Monitor Victims\' Desktops with Screenshotter (lien direct) A previously unknown threat actor has been targeting companies in the U.S. and Germany with bespoke malware designed to steal confidential information. Enterprise security company Proofpoint, which is tracking the activity cluster under the name Screentime, said the group, dubbed TA866, is likely financially motivated. "TA866 is an organized actor able to perform well thought-out attacks at Malware Threat ★★★
The_Hackers_News.webp 2023-02-11 19:06:00 New ESXiArgs Ransomware Variant Emerges After CISA Releases Decryptor Tool (lien direct) After the U.S. Cybersecurity and Infrastructure Security Agency (CISA) released a decryptor for affected victims to recover from ESXiArgs ransomware attacks, the threat actors have bounced back with an updated version that encrypts more data. The emergence of the new variant was reported by a system administrator on an online forum, where another participant stated that files larger than 128MB Ransomware Tool Threat ★★
The_Hackers_News.webp 2023-02-11 16:41:00 Enigma, Vector, and TgToxic: The New Threats to Cryptocurrency Users (lien direct) Suspected Russian threat actors have been targeting Eastern European users in the crypto industry with fake job opportunities as bait to install information-stealing malware on compromised hosts. The attackers "use several highly obfuscated and under-development custom loaders in order to infect those involved in the cryptocurrency industry with Enigma stealer," Trend Micro researchers Aliakbar Malware Threat Prediction ★★
The_Hackers_News.webp 2023-02-11 11:15:00 CISA Warns of Active Attacks Exploiting Fortra MFT, TerraMaster NAS, and Intel Driver Flaws (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday added three flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active abuse in the wild. Included among the three is CVE-2022-24990, a bug affecting TerraMaster network-attached storage (TNAS) devices that could lead to unauthenticated remote code execution with the highest privileges. Details Guideline ★★
The_Hackers_News.webp 2023-02-10 22:14:00 Researchers Uncover Obfuscated Malicious Code in PyPI Python Packages (lien direct) Four different rogue packages in the Python Package Index (PyPI) have been found to carry out a number of malicious actions, including dropping malware, deleting the netstat utility, and manipulating the SSH authorized_keys file. The packages in question are aptx, bingchilling2, httops, and tkint3rs, all of which were collectively downloaded about 450 times before they were taken down. While ★★
The_Hackers_News.webp 2023-02-10 17:22:00 North Korean Hackers Targeting Healthcare with Ransomware to Fund its Operations (lien direct) State-backed hackers from North Korea are conducting ransomware attacks against healthcare and critical infrastructure facilities to fund illicit activities, U.S. and South Korean cybersecurity and intelligence agencies warned in a joint advisory. The attacks, which demand cryptocurrency ransoms in exchange for recovering access to encrypted files, are designed to support North Korea's Ransomware ★★★
The_Hackers_News.webp 2023-02-10 16:12:00 3 Overlooked Cybersecurity Breaches (lien direct) Here are three of the worst breaches, attacker tactics and techniques of 2022, and the security controls that can provide effective, enterprise security protection for them. #1: 2 RaaS Attacks in 13 Months Ransomware as a service is a type of attack in which the ransomware software and infrastructure are leased out to the attackers. These ransomware services can be purchased on the dark web from Ransomware ★★★
The_Hackers_News.webp 2023-02-10 15:04:00 U.K. and U.S. Sanction 7 Russians for TrickBot, Ryuk, and Conti Ransomware Attacks (lien direct) In a first-of-its-kind coordinated action, the U.K. and U.S. governments on Thursday levied sanctions against seven Russian nationals for their affiliation to the TrickBot, Ryuk, and Conti cybercrime operation. The individuals designated under sanctions are Vitaly Kovalev (aka Alex Konor, Bentley, or Bergen), Maksim Mikhailov (aka Baget), Valentin Karyagin (aka Globus), Mikhail Iskritskiy (aka Ransomware ★★★
The_Hackers_News.webp 2023-02-10 09:58:00 Reddit Suffers Security Breach Exposing Internal Documents and Source Code (lien direct) Popular social news aggregation platform Reddit has disclosed that it was the victim of a security incident that enabled unidentified threat actors to gain unauthorized access to internal documents, code, and some unspecified business systems. The company blamed it on a "sophisticated and highly-targeted phishing attack" that took place on February 5, 2023, targeting its employees. The attack Threat ★★★★
The_Hackers_News.webp 2023-02-09 19:39:00 Critical Infrastructure at Risk from New Vulnerabilities Found in Wireless IIoT Devices (lien direct) A set of 38 security vulnerabilities has been uncovered in wireless industrial internet of things (IIoT) devices from four different vendors that could pose a significant attack surface for threat actors looking to exploit operational technology (OT) environments. "Threat actors can exploit vulnerabilities in Wireless IIoT devices to gain initial access to internal OT networks," Israeli Threat Industrial ★★★★
The_Hackers_News.webp 2023-02-09 18:41:00 THN Webinar – Learn How to Comply with New Cyber Insurance Identity Security Requirements (lien direct) The Hacker News is thrilled to announce the launch of our new educational webinar series, in collaboration with the leading cybersecurity companies in the industry! Get ready to dive into the world of enterprise-level security with expert guests who will share their vast knowledge and provide you with valuable insights and information on various security topics. Whether you're a seasoned Guideline
The_Hackers_News.webp 2023-02-09 16:36:00 NewsPenguin Threat Actor Emerges with Malicious Campaign Targeting Pakistani Entities (lien direct) A previously unknown threat actor dubbed NewsPenguin has been linked to a phishing campaign targeting Pakistani entities by leveraging the upcoming international maritime expo as a lure. "The attacker sent out targeted phishing emails with a weaponized document attached that purports to be an exhibitor manual for PIMEC-23," the BlackBerry Research and Intelligence Team said. PIMEC, short for Threat ★★
The_Hackers_News.webp 2023-02-09 16:20:00 A Hackers Pot of Gold: Your MSP\'s Data (lien direct) A single ransomware attack on a New Zealand managed service provider (MSP) disrupted several of its clients' business operations overnight, most belonging to the healthcare sector. According to the country's privacy commissioner, "a cyber security incident involving a ransomware attack" in late November upended the daily operations of New Zealand's health ministry when it prevented the staff Ransomware ★★★
The_Hackers_News.webp 2023-02-09 16:08:00 Gootkit Malware Adopts New Tactics to Attack Healthcare and Finance Firms (lien direct) The Gootkit malware is prominently going after healthcare and finance organizations in the U.S., U.K., and Australia, according to new findings from Cybereason. The cybersecurity firm said it investigated a Gootkit incident in December 2022 that adopted a new method of deployment, with the actors abusing the foothold to deliver Cobalt Strike and SystemBC for post-exploitation. "The threat actor Malware Threat ★★★
The_Hackers_News.webp 2023-02-09 15:21:00 OpenSSL Fixes Multiple New Security Flaws with Latest Update (lien direct) The OpenSSL Project has released fixes to address several security flaws, including a high-severity bug in the open source encryption toolkit that could potentially expose users to malicious attacks. Tracked as CVE-2023-0286, the issue relates to a case of type confusion that may permit an adversary to "read memory contents or enact a denial-of-service," the maintainers said in an advisory. The ★★★
The_Hackers_News.webp 2023-02-08 22:48:00 NIST Standardizes Ascon Cryptographic Algorithm for IoT and Other Lightweight Devices (lien direct) The U.S. National Institute of Standards and Technology (NIST) has announced that a family of authenticated encryption and hashing algorithms known as Ascon will be standardized for lightweight cryptography applications. "The chosen algorithms are designed to protect information created and transmitted by the Internet of Things (IoT), including its myriad tiny sensors and actuators," NIST said. ★★★
The_Hackers_News.webp 2023-02-08 20:45:00 Unpatched Security Flaws Disclosed in Multiple Document Management Systems (lien direct) Multiple unpatched security flaws have been disclosed in open source and freemium Document Management System (DMS) offerings from four vendors LogicalDOC, Mayan, ONLYOFFICE, and OpenKM. Cybersecurity firm Rapid7 said the eight vulnerabilities offer a mechanism through which "an attacker can convince a human operator to save a malicious document on the platform and, once the document is indexed ★★
The_Hackers_News.webp 2023-02-08 20:30:00 Sydney Man Sentenced for Blackmailing Optus Customers After Data Breach (lien direct) A Sydney man has been sentenced to an 18-month Community Correction Order (CCO) and 100 hours of community service for attempting to take advantage of the Optus data breach last year to blackmail its customers. The unnamed individual, 19 when arrested in October 2022 and now 20, used the leaked records stolen from the security lapse to orchestrate an SMS-based extortion scheme. The suspect Data Breach ★★
The_Hackers_News.webp 2023-02-08 16:31:00 How to Think Like a Hacker and Stay Ahead of Threats (lien direct) To succeed as a cybersecurity analyst, you need to understand the traits, values, and thought processes of hackers, along with the tools they use to launch their attacks.  During a webinar called The Hacker Mindset, a Red Team Researcher shared how you can use some of these tools for your own detection and prevention of breaches. He also demonstrated how an attack takes place using the Follina ★★
The_Hackers_News.webp 2023-02-08 16:31:00 Russian Hackers Using Graphiron Malware to Steal Data from Ukraine (lien direct) A Russia-linked threat actor has been observed deploying a new information-stealing malware in cyber attacks targeting Ukraine. Dubbed Graphiron by Broadcom-owned Symantec, the malware is the handiwork of an espionage group known as Nodaria, which is tracked by the Computer Emergency Response Team of Ukraine (CERT-UA) as UAC-0056. "The malware is written in Go and is designed to harvest a wide Malware Threat ★★
The_Hackers_News.webp 2023-02-08 15:09:00 Russian Hacker Pleads Guilty to Money Laundering Linked to Ryuk Ransomware (lien direct) A Russian national on February 7, 2023, pleaded guilty in the U.S. to money laundering charges and for attempting to conceal the source of funds obtained in connection with Ryuk ransomware attacks. Denis Mihaqlovic Dubnikov, 30, was arrested in Amsterdam in November 2021 before he was extradited from the Netherlands in August 2022. He is awaiting sentencing on April 11, 2023. "Between at least Ransomware Guideline ★★
The_Hackers_News.webp 2023-02-08 11:46:00 CERT-UA Alerts Ukrainian State Authorities of Remcos Software-Fueled Cyber Attacks (lien direct) The Computer Emergency Response Team of Ukraine (CERT-UA) has issued an alert warning of cyber attacks against state authorities in the country that deploy a legitimate remote access software named Remcos. The mass phishing campaign has been attributed to a threat actor it tracks as UAC-0050, with the agency describing the activity as likely motivated by espionage given the toolset employed. The Threat ★★
The_Hackers_News.webp 2023-02-07 23:05:00 Encrypted Messaging App Exclu Used by Criminal Groups Cracked by Joint Law Enforcement (lien direct) A joint law enforcement operation conducted by Germany, the Netherlands, and Poland has cracked yet another encrypted messaging application named Exclu used by organized crime groups. Eurojust, in a press statement, said the February 3 exercise resulted in the arrests of 45 individuals across Belgium and the Netherlands, some of whom include users as well as the administrators and owners of the ★★★
The_Hackers_News.webp 2023-02-07 18:28:00 Hackers Exploit Vulnerabilities in Sunlogin to Deploy Sliver C2 Framework (lien direct) Threat actors are leveraging known flaws in Sunlogin software to deploy the Sliver command-and-control (C2) framework for carrying out post-exploitation activities. The findings come from AhnLab Security Emergency response Center (ASEC), which found that security vulnerabilities in Sunlogin, a remote desktop program developed in China, are being abused to deploy a wide range of payloads. "Not Threat ★★
The_Hackers_News.webp 2023-02-07 18:17:00 Tackling the New Cyber Insurance Requirements: Can Your Organization Comply? (lien direct) With cyberattacks around the world escalating rapidly, insurance companies are ramping up the requirements to qualify for a cyber insurance policy. Ransomware attacks were up 80% last year, prompting underwriters to put in place a number of new provisions designed to prevent ransomware and stem the record number of claims. Among these are a mandate to enforce multi-factor authentication (MFA) Ransomware ★★★
Last update at: 2024-07-02 19:08:25
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter