What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2019-09-24 06:03:15 Russian APT Map Reveals 22,000 Connections Between 2000 Malware Samples (lien direct) Though Russia still has an undiversified and stagnant economy, it was one of the early countries in the world to realize the value of remotely conducted cyber intrusions. In recent years, many Russia hacking groups have emerged as one of the most sophisticated nation-state actors in cyberspace, producing highly specialized hacking techniques and toolkits for cyber espionage. Over the past Malware
The_Hackers_News.webp 2019-09-24 03:41:23 Cynet 360: The Next Generation of EDR (lien direct) Many organizations regard Endpoint Detection and Response (EDR) as their main protection against breaches. EDR, as a category, emerged in 2012 and was rapidly acknowledged as the best answer to the numerous threats that legacy AV unsuccessfully struggled to overcome – exploits, zero-day malware and fileless attacks are prominent examples. While there is no dispute on EDR's efficiency against a Malware
The_Hackers_News.webp 2019-09-11 10:03:18 (Déjà vu) The Hottest Malware Hits of the Summer (lien direct) It's been a summer of ransomware hold-ups, supply chain attacks and fileless attacks flying under the radar of old-school security. With malware running amok while we were lying on the beach, here's a recap of the most burning strains and trends seen in the wild during the months of July and August 2019. Malware Evolution Trends The heat must have had an effect as this summer saw malware Ransomware Malware
The_Hackers_News.webp 2019-09-11 06:09:04 NetCAT: New Attack Lets Hackers Remotely Steal Data From Intel CPUs (lien direct) Unlike previous side-channel vulnerabilities disclosed in Intel CPUs, researchers have discovered a new flaw that can be exploited remotely over the network without requiring an attacker to have physical access or any malware installed on a targeted computer. Dubbed NetCAT, short for Network Cache ATtack, the new network-based side-channel vulnerability could allow a remote attacker to sniff Malware Vulnerability
The_Hackers_News.webp 2019-09-09 06:18:04 New Malware Uses Windows BITS Service to Stealthy Exfiltrate Data (lien direct) Cybersecurity researchers have discovered a new computer virus associated with the Stealth Falcon state-sponsored cyber espionage group that abuses a built-in component of the Microsoft Windows operating system to stealthily exfiltrate stolen data to attacker-controlled server. Active since 2012, Stealth Falcon is a sophisticated hacking group known for targeting journalists, activists, and Malware
The_Hackers_News.webp 2019-09-06 06:02:01 A Summer of Discontent: The Hottest Malware Hits (lien direct) It's been a summer of ransomware hold-ups, supply chain attacks and fileless attacks flying under the radar of old-school security. With malware running amok while we were lying on the beach, here's a recap of the most burning strains and trends seen in the wild during the months of July and August 2019. Malware Evolution Trends The heat must have had an effect as this summer saw malware Ransomware Malware
The_Hackers_News.webp 2019-08-29 11:38:00 Google Will Now Pay Anyone Who Reports Apps Abusing Users\' Data (lien direct) In the wake of data abuse scandals and several instances of malware app being discovered on the Play Store, Google today expanded its bug bounty program to beef up the security of Android apps and Chrome extensions distributed through its platform. The expansion in Google's vulnerability reward program majorly includes two main announcements. First, a new program, dubbed 'Developer Data Malware Vulnerability
The_Hackers_News.webp 2019-08-28 03:17:05 French Police Remotely Removed RETADUP Malware from 850,000 Infected PCs (lien direct) The French law enforcement agency, National Gendarmerie, today announced the successful takedown of one of the largest wide-spread RETADUP botnet malware and how it remotely disinfected more than 850,000 computers worldwide with the help of researchers. Earlier this year, security researchers at Avast antivirus firm, who were actively monitoring the activities of RETADUP botnet, discovered a Malware
The_Hackers_News.webp 2019-08-13 05:19:00 Cerberus: A New Android \'Banking Malware For Rent\' Emerges (lien direct) After a few popular Android Trojans like Anubis, Red Alert 2.0, GM bot, and Exobot, quit their malware-as-a-service businesses, a new player has emerged on the Internet with similar capabilities to fill the gap, offering Android bot rental service to the masses. Dubbed "Cerberus," the new remote access Trojan allows remote attackers to take total control over the infected Android devices and Malware
The_Hackers_News.webp 2019-08-06 11:01:00 Pakistani Man Bribed AT&T Insiders to Plant Malware and Unlock 2 Million Phones (lien direct) United States federal government has charged a Pakistani national for bribing employees at AT&T telecommunication company over a period of five years to help unlock more than 2 million phones and plant malware on the company's network. Muhammad Fahd, a 34-year-old man from Pakistan, was arrested in Hong Kong last year in February at the request of the U.S. government and just extradited to the Malware
The_Hackers_News.webp 2019-07-26 07:31:01 Just Opening A Document in LibreOffice Can Hack Your Computer (Unpatched) (lien direct) Are you using LibreOffice? You should be extra careful about what document files you open using the LibreOffice software over the next few days. That's because LibreOffice contains a severe unpatched code execution vulnerability that could sneak malware into your system as soon as you open a maliciously-crafted document file. LibreOffice is one of the most popular and open source Malware Hack Vulnerability
The_Hackers_News.webp 2019-07-25 06:45:04 Popular Malware Families Using \'Process Doppelgänging\' to Evade Detection (lien direct) The fileless code injection technique called Process Doppelgänging is actively being used by not just one or two but a large number of malware families in the wild, a new report shared with The Hacker News revealed. Discovered in late 2017, Process Doppelgänging is a fileless variation of Process Injection technique that takes advantage of a built-in Windows function to evade detection and Malware
The_Hackers_News.webp 2019-07-25 02:38:03 Linux Botnet Adding BlueKeep-Flawed Windows RDP Servers to Its Target List (lien direct) Cybersecurity researchers have discovered a new variant of WatchBog, a Linux-based cryptocurrency mining malware botnet, which now also includes a module to scan the Internet for Windows RDP servers vulnerable to the Bluekeep flaw. BlueKeep is a highly-critical, wormable, remote code execution vulnerability in the Windows Remote Desktop Services that could allow an unauthenticated remote Malware Vulnerability
The_Hackers_News.webp 2019-07-25 00:16:01 New Android Spyware Created by Russian Defense Contractor Found in the Wild (lien direct) Cybersecurity researchers have uncovered a new piece of mobile surveillance malware believed to be developed by a Russian defense contractor that has been sanctioned for interfering with the 2016 U.S. presidential election. Dubbed Monokle, the mobile remote-access trojan has been actively targeting Android phones since at least March 2016 and is primarily being used in highly targeted attacks on Malware
The_Hackers_News.webp 2019-07-17 07:32:05 EvilGnome: A New Backdoor Implant Spies On Linux Desktop Users (lien direct) Security researchers have discovered a rare piece of Linux spyware that's currently fully undetected across all major antivirus security software products, and includes rarely seen functionalities with regards to most Linux malware, The Hacker News learned. It's a known fact that there are a very few strains of Linux malware exist in the wild as compared to Windows viruses because of its core Malware
The_Hackers_News.webp 2019-07-11 06:04:00 New Malware Replaced Legit Android Apps With Fake Ones On 25 Million Devices (lien direct) Are you sure the WhatsApp app you are using on your Android device is legitimate, even if it's working perfectly as intended? ...Or the JioTV, AppLock, HotStar, Flipkart, Opera Mini or Truecaller app-if you have installed any of these? I'm asking this because cybersecurity researchers just yesterday revealed eye-opening details about a widespread Android malware campaign wherein attackers Malware
The_Hackers_News.webp 2019-07-10 23:57:04 Magecart Hackers Infect 17,000 Sites Through Misconfigured Amazon S3 Buckets (lien direct) Magecart strikes again! Cybersecurity researchers have identified yet another supply-chain attack carried out by payment card hackers against more than 17,000 web domains, which also include websites in the top 2,000 of Alexa rankings. Since Magecart is neither a single group nor a specific malware instead an umbrella term given to all those cyber criminal groups and individuals who inject Malware
The_Hackers_News.webp 2019-07-09 01:17:00 Watch Out! Microsoft Spotted Spike in Astaroth Fileless Malware Attacks (lien direct) Security researchers at Microsoft have released details of a new widespread campaign distributing an infamous piece of fileless malware that was primarily being found targeting European and Brazilian users earlier this year. Dubbed Astaroth, the malware trojan has been making the rounds since at least 2017 and designed to steal users' sensitive information like their credentials, keystrokes, Malware
The_Hackers_News.webp 2019-06-26 04:45:05 \'Legit Apps Turned into Spyware\' Targeting Android Users in Middle East (lien direct) Cybersecurity researchers are warning about an ongoing Android malware campaign that has been active since 2016 and was first publicly reported in August 2018. Dubbed "ViceLeaker" by researchers at Kaspersky, the campaign has recently been found targeting Israeli citizens and some other middle eastern countries with a powerful surveillance malware designed to steal almost all accessible Malware
The_Hackers_News.webp 2019-06-25 05:30:00 New Mac Malware Exploits GateKeeper Bypass Bug that Apple Left Unpatched (lien direct) Cybersecurity researchers are warning about possible active exploitation of an unpatched security vulnerability in Apple's macOS Gatekeeper security feature details and PoC for which were publicly disclosed late last month. Joshua Long, a security researcher at Intego, last week discovered four samples of new macOS malware on VirusTotal that leverage the GateKeeper bypass vulnerability to Malware Vulnerability
The_Hackers_News.webp 2019-06-21 07:52:03 This Cryptomining Malware Launches Linux VMs On Windows and macOS (lien direct) Cybersecurity researchers from at least two firms today unveiled details of a new strain of malware that targets Windows and macOS systems with a Linux-based cryptocurrency mining malware. It may sound strange, but it's true. Dubbed "LoudMiner" and also "Bird Miner," the attack leverages command-line based virtualization software on targeted systems to silently boot an image of Tiny Core Malware
The_Hackers_News.webp 2019-05-29 11:53:04 Hackers Infect 50,000 MS-SQL and PHPMyAdmin Servers with Rootkit Malware (lien direct) Cyber Security researchers at Guardicore Labs today published a detailed report on a widespread cryptojacking campaign attacking Windows MS-SQL and PHPMyAdmin servers worldwide. Dubbed Nansh0u, the malicious campaign is reportedly being carried out by an APT-style Chinese hacking group who has already infected nearly 50,000 servers and are installing a sophisticated kernel-mode rootkit on Malware
The_Hackers_News.webp 2019-05-16 05:55:03 \'GozNym\' Banking Malware Gang Dismantled by International Law Enforcement (lien direct) In a joint effort by several law enforcement agencies from 6 different countries, officials have dismantled a major cybercrime network behind GozNym banking malware. GozNym banking malware is responsible for stealing nearly $100 million from over 41,000 victims across the globe for years. GozNym was created by combining two known powerful Trojans-Gozi ISFB malware, a banking Malware
The_Hackers_News.webp 2019-05-14 11:31:05 Microsoft Releases Patches For A Critical \'Wormable Flaw\' and 78 Other Issues (lien direct) It's Patch Tuesday-the day when Microsoft releases monthly security updates for its software. Microsoft has software updates to address a total of 79 CVE-listed vulnerabilities in its Windows operating systems and other products, including a critical wormable flaw that can propagate malware from computer to computer without requiring users' interaction. Out of 79 vulnerabilities, 18 issues Malware
The_Hackers_News.webp 2019-05-13 23:10:02 Hackers Used WhatsApp 0-Day Flaw to Secretly Install Spyware On Phones (lien direct) Whatsapp has recently patched a severe vulnerability that was being exploited by attackers to remotely install surveillance malware on a few "selected" smartphones by simply calling the targeted phone numbers over Whatsapp audio call. Discovered, weaponized and then sold by the Israeli company NSO Group that produces the most advanced mobile spyware on the planet, the WhatsApp exploit installs Malware Vulnerability
The_Hackers_News.webp 2019-05-10 03:04:03 North Korean Hackers Using ELECTRICFISH Tunnels to Exfiltrate Data (lien direct) The U.S. Department of Homeland Security (DHS) and the FBI have issued another joint alert about a new piece of malware that the prolific North Korean APT hacking group Hidden Cobra has actively been using in the wild. Hidden Cobra, also known as Lazarus Group and Guardians of Peace, is believed to be backed by North Korean government and known to launch cyber attacks against media Malware Medical APT 38
The_Hackers_News.webp 2019-04-24 00:30:05 \'Karkoff\' Is the New \'DNSpionage\' With Selective Targeting Strategy (lien direct) The cybercriminal group behind the infamous DNSpionage malware campaign has been found running a new sophisticated operation that infects selected victims with a new variant of the DNSpionage malware. First uncovered in November last year, the DNSpionage attacks used compromised sites and crafted malicious documents to infect victims' computers with DNSpionage-a custom remote administrative Malware
The_Hackers_News.webp 2019-04-23 01:20:05 Source Code for CARBANAK Banking Malware Found On VirusTotal (lien direct) Security researchers have discovered the full source code of the Carbanak malware-yes, this time it's for real. Carbanak-sometimes referred as FIN7, Anunak or Cobalt-is one of the most full-featured, dangerous malware that belongs to an APT-style cybercriminal group involved in several attacks against banks, financial institutions, hospitals, and restaurants. In July last year, there was a Malware
The_Hackers_News.webp 2019-04-16 05:05:03 Google Makes it Tough for Rogue App Developers Get Back on Android Play Store (lien direct) Even after Google's security oversight over its already-huge Android ecosystem has evolved over the years, malware apps still keep coming back to Google Play Store. Sometimes just reposting an already detected malware app from a newly created Play Store account, or using other developers' existing accounts, is enough for 'bad-faith' developers to trick the Play Store into distributing unsafe Malware
The_Hackers_News.webp 2019-04-16 01:45:05 Scranos: New Rapidly Evolving Rootkit-Enabled Spyware Discovered (lien direct) A new powerful rootkit-enabled spyware operation has been discovered wherein hackers are distributing multifunctional malware disguised as cracked software or trojanized app posing as legitimate software like video players, drivers and even anti-virus products. While the rootkit malware-dubbed Scranos-which was first discovered late last year, still appears to be a work in progress, it is Malware
The_Hackers_News.webp 2019-04-10 01:20:00 Sophisticated \'TajMahal APT Framework\' Remained Undetected for 5 Years (lien direct) Cybersecurity researchers yesterday unveiled the existence of a highly sophisticated spyware framework that has been in operation for at least last 5 years-but remained undetected until recently. Dubbed TajMahal by researchers at Kaspersky Lab, the APT framework is a high-tech modular-based malware toolkit that not only supports a vast number of malicious plugins for distinct espionage Malware
The_Hackers_News.webp 2019-04-09 00:19:04 \'Exodus\' Surveillance Malware Found Targeting Apple iOS Users (lien direct) Cybersecurity researchers have discovered an iOS version of the powerful mobile phone surveillance app that was initially targeting Android devices through apps on the official Google Play Store. Dubbed Exodus, as the malware is called, the iOS version of the spyware was discovered by security researchers at LookOut during their analysis of its Android samples they had found last year. Malware
The_Hackers_News.webp 2019-04-04 11:34:01 Hackers Could Turn Pre-Installed Antivirus App on Xiaomi Phones Into Malware (lien direct) What could be worse than this, if the software that's meant to protect your devices leave backdoors open for hackers or turn into malware? Researchers today revealed that a security app that comes pre-installed on more than 150 million devices manufactured by Xiaomi, China's biggest and world's 4th largest smartphone company, was suffering from multiple issues that could have allowed remote Malware
The_Hackers_News.webp 2019-03-29 03:58:00 Here\'s the List of ~600 MAC Addresses Targeted in Recent ASUS Hack (lien direct) EXCLUSIVE - While revealing details of a massive supply chain cyber attack against ASUS customers, Russian security firm Kaspersky last week didn't release the full list all MAC addresses that hackers hardcoded into their malware to surgically target a specific pool of users. Instead, Kaspersky released a dedicated offline tool and launched an online web page where ASUS PC users can search Malware Hack Tool
The_Hackers_News.webp 2019-03-25 09:39:05 Warning: ASUS Software Update Server Hacked to Distribute Malware (lien direct) Remember the CCleaner hack? CCleaner hack was one of the largest supply chain attacks that infected more than 2.3 million users with a backdoored version of the software in September 2017. Security researchers today revealed another massive supply chain attack that compromised over 1 million computers manufactured by Taiwan-based tech giant ASUS. A group of state-sponsored Malware Hack CCleaner
The_Hackers_News.webp 2019-03-20 06:31:05 New MageCart Attacks Target Bedding Retailers My Pillow and Amerisleep (lien direct) Cybersecurity researchers today disclosed details of two newly identified Magecart attacks targeting online shoppers of bedding retailers MyPillow and Amerisleep. Magecart is an umbrella term researchers gave to at least 11 different hacking groups that are specialized in implanting malware code on e-commerce websites with an intent to steal payment card details of their customers silently. Malware
The_Hackers_News.webp 2019-02-13 01:59:04 Researchers Implant "Protected" Malware On Intel SGX Enclaves (lien direct) Cybersecurity researchers have discovered a way to hide malicious code in Intel SGX enclaves, a hardware-based memory encryption feature in modern processors that isolates sensitive code and data to protect it from disclosure or modification. In other words, the technique allows attackers to implant malware code in a secure memory that uses protection features of SGX which are otherwise Malware ★★
The_Hackers_News.webp 2019-02-11 23:09:05 Beware!! New Windows .exe Malware Found Targeting macOS Computers (lien direct) A malicious Windows EXE file can even infect your Mac computer as well. Yes, you heard me right - a .exe malware on macOS. Security researchers at antivirus firm Trend Micro have discovered a novel way hackers are using in the wild to bypass Apple's macOS security protection and infect Mac computers by deploying malicious EXE files that normally run only on Windows computers. Researchers Malware
The_Hackers_News.webp 2019-02-11 03:22:02 First Android Clipboard Hijacking Crypto Malware Found On Google Play Store (lien direct) A security researcher has discovered yet another cryptocurrency-stealing malware on the official Google Play Store that was designed to secretly steal bitcoin and cryptocurrency from unwitting users. The malware, described as a "Clipper," masqueraded as a legitimate cryptocurrency app and worked by replacing cryptocurrency wallet addresses copied into the Android clipboard with one belonging Malware
The_Hackers_News.webp 2019-02-01 02:32:00 New Mac Malware Targets Cookies to Steal From Cryptocurrency Wallets (lien direct) Mac users need to beware of a newly discovered piece of malware that steals their web browser cookies and credentials in an attempt to withdraw funds from their cryptocurrency exchange accounts. Dubbed CookieMiner due to its capability of stealing cookies-related to cryptocurrency exchanges, the malware has specifically been designed to target Mac users and is believed to be based on Malware
The_Hackers_News.webp 2019-01-25 03:29:05 GandCrab ransomware and Ursnif virus spreading via MS Word macros (lien direct) Security researchers have discovered two separate malware campaigns, one of which is distributing the Ursnif data-stealing trojan and the GandCrab ransomware in the wild, whereas the second one is only infecting victims with Ursnif malware. Though both malware campaigns appear to be a work of two separate cybercriminal groups, we find many similarities in them. Both attacks start from Ransomware Malware
The_Hackers_News.webp 2019-01-21 07:37:04 New malware found using Google Drive as its command-and-control server (lien direct) Since most security tools also keep an eye on the network traffic to detect malicious IP addresses, attackers are increasingly adopting infrastructure of legitimate services in their attacks to hide their malicious activities. Cybersecurity researchers have now spotted a new malware attack campaign linked to the notorious DarkHydrus APT group that uses Google Drive as its command-and-control ( Malware
The_Hackers_News.webp 2019-01-18 03:37:05 New Android Malware Apps Use Motion Sensor to Evade Detection (lien direct) Even after so many efforts by Google for preventing its Play Store from malware, shady apps somehow managed to fool its anti-malware protections and get into its service to infect Android users with malware. Two such Android apps have recently been spotted on the Google Play Store by security researchers with the Trend Micro malware research team, infecting thousands of Android users who have Malware
The_Hackers_News.webp 2019-01-10 03:00:05 Hackers Using Zero-Width Spaces to Bypass MS Office 365 Protection (lien direct) Security researchers have been warning about a simple technique that cybercriminals and email scammers are already being using in the wild to bypass security features of Microsoft Office 365, including Safe Links, which are originally designed to protect users from malware and phishing attacks. Safe Links has been included by Microsoft in Office 365 as part of its ATP (Advanced Threat Malware
The_Hackers_News.webp 2018-12-18 01:54:04 New Malware Takes Commands From Memes Posted On Twitter (lien direct) Security researchers have discovered yet another example of how cybercriminals disguise their malware activities as regular traffic by using legitimate cloud-based services. Trend Micro researchers have uncovered a new piece of malware that retrieves commands from memes posted on a Twitter account controlled by the attackers. Most malware relies on communication with their Malware
The_Hackers_News.webp 2018-12-14 08:19:01 New Shamoon Malware Variant Targets Italian Oil and Gas Company (lien direct) Shamoon is back… one of the most destructive malware families that caused damage to Saudi Arabia's largest oil producer in 2012 and this time it has targeted energy sector organizations primarily operating in the Middle East. Earlier this week, Italian oil drilling company Saipem was attacked and sensitive files on about 10 percent of its servers were destroyed, mainly in the Middle East, Malware
The_Hackers_News.webp 2018-11-08 03:13:00 StatCounter Analytics Code Hijacked to Steal Bitcoins from Cryptocurrency Users (lien direct) Late last week an unknown hacker or a group of hackers successfully targeted a cryptocurrency exchange with an aim to steal Bitcoins by compromising the web analytics service it was using. ESET malware researcher Matthieu Faou this weekend spotted malicious JavaScript code on up to 700,000 websites that were bundled with the traffic tracking code from the leading web analytics platform Malware Guideline
The_Hackers_News.webp 2018-10-30 03:16:01 Unpatched MS Word Flaw Could Allow Hackers to Infect Your Computer (lien direct) Cybersecurity researchers have revealed an unpatched logical flaw in Microsoft Office 2016 and older versions that could allow an attacker to embed malicious code inside a document file, tricking users into running malware onto their computers. Discovered by researchers at Cymulate, the bug abuses the 'Online Video' option in Word documents, a feature that allows users to embedded an online Malware
The_Hackers_News.webp 2018-10-24 04:32:02 FireEye: Russian Research Lab Aided the Development of TRITON Industrial Malware (lien direct) Cybersecurity firm FireEye claims to have discovered evidence that proves the involvement of a Russian-owned research institute in the development of the TRITON malware that caused some industrial systems to unexpectedly shut down last year, including a petrochemical plant in Saudi Arabia. TRITON, also known as Trisis, is a piece of ICS malware designed to target the Triconex Safety Malware
The_Hackers_News.webp 2018-10-12 05:11:00 Fortnite for Android Released, But Make Sure You Don\'t Download Malware (lien direct) Yes, it is official. The massively popular battle royale video game from Epic Games, Fortnite: Battle Royale is finally available for Android devices. Epic announced Thursday that the Android version of Fortnite is now available for everyone to download for free, so you no longer require an invite to play the most popular battle royale game on your phone. Epic Games have provided a list of Malware
Last update at: 2024-06-30 13:08:32
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter