What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-04-14 03:08:29 New EnemyBot DDoS Botnet Borrows Exploit Code from Mirai and Gafgyt (lien direct) A threat group that pursues crypto mining and distributed denial-of-service (DDoS) attacks has been linked to a new botnet called Enemybot, which has been discovered enslaving routers and Internet of Things (IoT) devices since last month. "This botnet is mainly derived from Gafgyt's source code but has been observed to borrow several modules from Mirai's original source code," Fortinet Threat ★★★★
The_Hackers_News.webp 2022-04-13 21:51:58 Critical VMware Workspace ONE Access Flaw Under Active Exploitation in the Wild (lien direct) A week after VMware released patches to remediate eight security vulnerabilities in VMware Workspace ONE Access, threat actors have begun to actively exploit one of the critical flaws in the wild. Tracked as CVE-2022-22954, the critical issue relates to a remote code execution vulnerability that stems from server-side template injection in VMware Workspace ONE Access and Identity Manager. The Vulnerability Threat
The_Hackers_News.webp 2022-04-13 06:07:21 Microsoft Exposes Evasive Chinese Tarrask Malware Attacking Windows Computers (lien direct) The Chinese-backed Hafnium hacking group has been linked to a piece of a new malware that's used to maintain persistence on compromised Windows environments. The threat actor is said to have targeted entities in the telecommunication, internet service provider and data services sectors from August 2021 to February 2022, expanding from the initial victimology patterns observed during its attacks Malware Threat
The_Hackers_News.webp 2022-04-12 03:35:27 Finding Attack Paths in Cloud Environments (lien direct) The mass adoption of cloud infrastructure is fully justified by innumerable advantages. As a result, today, organizations' most sensitive business applications, workloads, and data are in the cloud. Hackers, good and bad, have noticed that trend and effectively evolved their attack techniques to match this new tantalizing target landscape. With threat actors' high reactivity and adaptability, it Threat
The_Hackers_News.webp 2022-04-08 22:18:21 Hackers Exploiting Spring4Shell Vulnerability to Deploy Mirai Botnet Malware (lien direct) The recently disclosed critical Spring4Shell vulnerability is being actively exploited by threat actors to execute the Mirai botnet malware, particularly in the Singapore region since the start of April 2022. "The exploitation allows threat actors to download the Mirai sample to the '/tmp' folder and execute them after permission change using 'chmod,'" Trend Micro researchers Deep Patel, Nitesh Malware Vulnerability Threat
The_Hackers_News.webp 2022-04-07 07:13:09 Hamas-linked Hackers Targeting High-Ranking Israelis Using \'Catfish\' Lures (lien direct) A threat actor with affiliations to the cyber warfare division of Hamas has been linked to an "elaborate campaign" targeting high-profile Israeli individuals employed in sensitive defense, law enforcement, and emergency services organizations. "The campaign operators use sophisticated social engineering techniques, ultimately aimed to deliver previously undocumented backdoors for Windows and Threat
The_Hackers_News.webp 2022-04-07 00:15:28 FBI Shut Down Russia-linked "Cyclops Blink" Botnet That Infected Thousands of Devices (lien direct) The U.S. Department of Justice (DoJ) announced that it neutralized Cyclops Blink, a modular botnet controlled by a threat actor known as Sandworm, which has been attributed to the Main Intelligence Directorate of the General Staff of the Armed Forces of the Russian Federation (GRU). "The operation copied and removed malware from vulnerable internet-connected firewall devices that Sandworm used Malware Threat ★★★★
The_Hackers_News.webp 2022-04-05 03:11:07 Researchers Trace Widespread Espionage Attacks Back to Chinese \'Cicada\' Hackers (lien direct) A Chinese state-backed advanced persistent threat (APT) group known for singling out Japanese entities has been attributed to a new long-running espionage campaign targeting new geographies, suggesting a "widening" of the threat actor's targeting. The widespread intrusions, which are believed to have commenced at the earliest in mid-2021 and continued as recently as February 2022, have been tied Threat APT 10
The_Hackers_News.webp 2022-04-01 03:41:53 Chinese Hackers Target VMware Horizon Servers with Log4Shell to Deploy Rootkit (lien direct) A Chinese advanced persistent threat tracked as Deep Panda has been observed exploiting the Log4Shell vulnerability in VMware Horizon servers to deploy a backdoor and a novel rootkit on infected machines with the goal of stealing sensitive data. "The nature of targeting was opportunistic insofar that multiple infections in several countries and various sectors occurred on the same dates," said  Threat APT 19
The_Hackers_News.webp 2022-03-31 06:02:46 Hackers Increasingly Using \'Browser in a Browser\' Technique in Ukraine Related Attacks (lien direct) A Belarusian threat actor known as Ghostwriter (aka UNC1151) has been spotted leveraging the recently disclosed browser-in-the-browser (BitB) technique as part of their credential phishing campaigns exploiting the ongoing Russo-Ukrainian conflict. The method, which masquerades as a legitimate domain by simulating a browser window within the browser, makes it possible to mount convincing social Threat
The_Hackers_News.webp 2022-03-29 05:42:02 New Hacking Campaign by Transparent Tribe Hackers Targeting Indian Officials (lien direct) A threat actor of likely Pakistani origin has been attributed to yet another campaign designed to backdoor targets of interest with a Windows-based remote access trojan named CrimsonRAT since at least June 2021. "Transparent Tribe has been a highly active APT group in the Indian subcontinent," Cisco Talos researchers said in an analysis shared with The Hacker News. "Their primary targets have Threat APT 36
The_Hackers_News.webp 2022-03-29 03:16:31 New Malware Loader \'Verblecon\' Infects Hacked PCs with Cryptocurrency Miners (lien direct) An unidentified threat actor has been observed employing a "complex and powerful" malware loader with the ultimate objective of deploying cryptocurrency miners on compromised systems and potentially facilitating the theft of Discord tokens. "The evidence found on victim networks appears to indicate that the goal of the attacker was to install cryptocurrency mining software on victim machines," Malware Threat
The_Hackers_News.webp 2022-03-29 01:39:20 A Large-Scale Supply Chain Attack Distributed Over 800 Malicious NPM Packages (lien direct) A threat actor dubbed "RED-LILI" has been linked to an ongoing large-scale supply chain attack campaign targeting the NPM package repository by publishing nearly 800 malicious modules. "Customarily, attackers use an anonymous disposable NPM account from which they launch their attacks," Israeli security company Checkmarx said. "As it seems this time, the attacker has fully-automated the process Threat
The_Hackers_News.webp 2022-03-26 00:30:54 FCC Adds Kaspersky and Chinese Telecom Firms to National Security Threat List (lien direct) The U.S. Federal Communications Commission (FCC) on Friday moved to add Russian cybersecurity company Kaspersky Lab to the "Covered List" of companies that pose an "unacceptable risk to the national security" of the country. The development marks the first time a Russian entity has been added to the list that's been otherwise dominated by Chinese telecommunications firms. Also added alongside Threat
The_Hackers_News.webp 2022-03-26 00:14:18 Another Chinese Hacking Group Spotted Targeting Ukraine Amid Russia Invasion (lien direct) A Chinese-speaking threat actor called Scarab has been linked to a custom backdoor dubbed HeaderTip as part of a campaign targeting Ukraine since Russia embarked on an invasion last month, making it the second China-based hacking group after Mustang Panda to capitalize on the conflict. "The malicious activity represents one of the first public examples of a Chinese threat actor targeting Ukraine Threat
The_Hackers_News.webp 2022-03-24 23:45:23 North Korean Hackers Exploited Chrome Zero-Day to Target Fintech, IT and Media Firms (lien direct) Google's Threat Analysis Group (TAG) on Thursday disclosed that it acted to mitigate threats from two distinct government-backed attacker groups based in North Korea that exploited a recently-uncovered remote code execution flaw in the Chrome web browser. The campaigns, once again "reflective of the regime's immediate concerns and priorities," are said to have targeted U.S. based organizations Threat ★★★★
The_Hackers_News.webp 2022-03-24 06:16:14 Chinese APT Hackers Targeting Betting Companies in Southeast Asia (lien direct) A Chinese-speaking advanced persistent threat (APT) has been linked to a new campaign targeting gambling-related companies in South East Asia, particularly Taiwan, the Philippines, and Hong Kong. Cybersecurity firm Avast dubbed the campaign Operation Dragon Castling, describing its malware arsenal as a "robust and modular toolset." The ultimate motives of the threat actor are not immediately Malware Threat
The_Hackers_News.webp 2022-03-23 04:59:47 Chinese \'Mustang Panda\' Hackers Spotted Deploying New \'Hodur\' Malware (lien direct) A China-based advanced persistent threat (APT) known as Mustang Panda has been linked to an ongoing cyberespionage campaign using a previously undocumented variant of the PlugX remote access trojan on infected machines. Slovak cybersecurity firm ESET dubbed the new version Hodur, owing to its resemblance to another PlugX (aka Korplug) variant called THOR that came to light in July 2021. "Most Malware Threat
The_Hackers_News.webp 2022-03-23 03:03:39 New Variant of Chinese Gimmick Malware Targeting macOS Users (lien direct) Researchers have disclosed details of a newly discovered macOS variant of a malware implant developed by a Chinese espionage threat actor known to strike attack organizations across Asia. Attributing the attacks to a group tracked as Storm Cloud, cybersecurity firm Volexity characterized the new malware, dubbed Gimmick, a "feature-rich, multi-platform malware family that uses public cloud Malware Threat
The_Hackers_News.webp 2022-03-22 20:25:15 Microsoft and Okta Confirm Breach by LAPSUS$ Extortion Group (lien direct) Microsoft on Tuesday confirmed that the LAPSUS$ extortion-focused hacking crew had gained "limited access" to its systems, as authentication services provider Okta revealed that nearly 2.5% of its customers have been potentially impacted in the wake of the breach. "No customer code or data was involved in the observed activities," Microsoft's Threat Intelligence Center (MSTIC) said, adding that Threat
The_Hackers_News.webp 2022-03-22 06:04:47 Wazuh Offers XDR Functionality at a Price Enterprises Will Love - Free! (lien direct) Back in 2018, Palo Alto Networks CTO and co-founder Nir Zuk coined a new term to describe the way that businesses needed to approach cybersecurity in the years to come. That term, of course, was extended detection and response (XDR). It described a unified cybersecurity infrastructure that brought endpoint threat detection, network analysis and visibility (NAV), access management, and more under Threat
The_Hackers_News.webp 2022-03-21 02:12:27 New Backdoor Targets French Entities via Open-Source Package Installer (lien direct) Researchers have exposed a new targeted email campaign aimed at French entities in the construction, real estate, and government sectors that leverages the Chocolatey Windows package manager to deliver a backdoor called Serpent on compromised systems. Enterprise security firm Proofpoint attributed the attacks to a likely advanced threat actor based on the tactics and the victimology patterns Threat
The_Hackers_News.webp 2022-03-21 00:15:57 South Korean DarkHotel Hackers Targeted Luxury Hotels in Macau (lien direct) Luxury hotels in the Chinese special administrative region of Macau were the target of a malicious spear-phishing campaign from the second half of November 2021 and through mid-January 2022. Cybersecurity firm Trellix attributed the campaign with moderate confidence to a suspected South Korean advanced persistent threat (APT) tracked as DarkHotel, building on research previously published by  Threat
The_Hackers_News.webp 2022-03-18 09:20:26 Hackers Target Bank Networks with new Rootkit to Steal Money from ATM Machines (lien direct) A financially motivated threat actor has been observed deploying a previously unknown rootkit targeting Oracle Solaris systems with the goal of compromising Automatic Teller Machine (ATM) switching networks and carrying out unauthorized cash withdrawals at different banks using fraudulent cards. Threat intelligence and incident response firm Mandiant is tracking the cluster under the moniker Threat
The_Hackers_News.webp 2022-03-18 00:31:53 Google Uncovers \'Initial Access Broker\' Working with Conti Ransomware Gang (lien direct) Google's Threat Analysis Group (TAG) took the wraps off a new initial access broker that it said is closely affiliated to a Russian cyber crime gang notorious for its Conti and Diavol ransomware operations. Dubbed Exotic Lily, the financially motivated threat actor has been observed exploiting a now-patched critical flaw in the Microsoft Windows MSHTML platform (CVE-2021-40444) as part of Ransomware Threat
The_Hackers_News.webp 2022-03-16 06:29:45 FBI, CISA Warn of Russian Hackers Exploiting MFA and PrintNightmare Bug (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have released a joint advisory warning that Russia-backed threat actors hacked the network of an unnamed non-governmental entity by exploiting a combination of flaws. "As early as May 2021, Russian state-sponsored cyber actors took advantage of a misconfigured account set to default [ Threat ★★★
The_Hackers_News.webp 2022-03-14 06:19:43 Why Enterprise Threat Mitigation Requires Automated, Single-Purpose Tools (lien direct) As much as threat mitigation is to a degree a specialist task involving cybersecurity experts, the day to day of threat mitigation often still comes down to systems administrators. For these sysadmins it's not an easy task, however. In enterprise IT, sysadmins teams have a wide remit but limited resources. For systems administrators finding the time and resources to mitigate against a growing Threat
The_Hackers_News.webp 2022-03-10 07:12:52 Iranian Hackers Targeting Turkey and Arabian Peninsula in New Malware Campaign (lien direct) The Iranian state-sponsored threat actor known as MuddyWater has been attributed to a new swarm of attacks targeting Turkey and the Arabian Peninsula with the goal of deploying remote access trojans (RATs) on compromised systems. "The MuddyWater supergroup is highly motivated and can use unauthorized access to conduct espionage, intellectual property theft, and deploy ransomware and destructive Ransomware Malware Threat
The_Hackers_News.webp 2022-03-09 02:04:37 Chinese APT41 Hackers Broke into at Least 6 U.S. State Governments: Mandiant (lien direct) APT41, the state-sponsored threat actor affiliated with China, breached at least six U.S. state government networks between May 2021 and February 2022 by retooling its attack vectors to take advantage of vulnerable internet-facing web applications. The exploited vulnerabilities included "a zero-day vulnerability in the USAHERDS application (CVE-2021-44207) as well as the now infamous zero-day in Vulnerability Threat Guideline APT 41
The_Hackers_News.webp 2022-03-08 06:10:46 Google: Russian Hackers Target Ukrainians, European Allies via Phishing Attacks (lien direct) A broad range of threat actors, including Fancy Bear, Ghostwriter, and Mustang Panda, have launched phishing campaigns against Ukraine, Poland, and other European entities amid Russia's invasion of Ukraine. Google's Threat Analysis Group (TAG) said it took down two Blogspot domains that were used by the nation-state group FancyBear (aka APT28) – which is attributed to Russia's GRU military Threat APT 28
The_Hackers_News.webp 2022-03-07 23:54:47 The Continuing Threat of Unpatched Security Vulnerabilities (lien direct) Unpatched software is a computer code containing known security weaknesses. Unpatched vulnerabilities refer to weaknesses that allow attackers to leverage a known security bug that has not been patched by running malicious code. Software vendors write additions to the codes, known as "patches," when they come to know about these application vulnerabilities to secure these weaknesses. Adversaries Threat
The_Hackers_News.webp 2022-03-06 23:36:25 SharkBot Banking Malware Spreading via Fake Android Antivirus App on Google Play Store (lien direct) The threat actor behind a nascent Android banking trojan named SharkBot has managed to evade Google Play Store security barriers by masquerading as an antivirus app. SharkBot, like its malware counterparts TeaBot, FluBot, and Oscorp (UBEL), belongs to a category of financial trojans capable of siphoning credentials to initiate money transfers from compromised devices by circumventing Malware Threat
The_Hackers_News.webp 2022-03-01 01:18:08 Microsoft Finds FoxBlade Malware Hit Ukraine Hours Before Russian Invasion (lien direct) Microsoft on Monday disclosed that it detected a new round of offensive and destructive cyberattacks directed against Ukraine's digital infrastructure hours before Russia launched its first missile strikes last week. The intrusions involved the use of a never-before-seen malware package dubbed FoxBlade, according to the tech giant's Threat Intelligence Center (MSTIC), noting that it added new Malware Threat
The_Hackers_News.webp 2022-03-01 00:01:03 China-linked Daxin Malware Targeted Multiple Governments in Espionage Attacks (lien direct) A previously undocumented espionage tool has been deployed against selected governments and other critical infrastructure targets as part of a long-running espionage campaign orchestrated by China-linked threat actors since at least 2013. Broadcom's Symantec Threat Hunter team characterized the backdoor, named Daxin, as a technologically advanced malware, allowing the attackers to carry out a Malware Tool Threat
The_Hackers_News.webp 2022-02-27 22:52:31 Iranian Hackers Using New Spying Malware That Abuses Telegram Messenger API (lien direct) An Iranian geopolitical nexus threat actor has been uncovered deploying two new targeted malware that come with "simple" backdoor functionalities as part of an intrusion against an unnamed Middle East government entity in November 2021. Cybersecurity company Mandiant attributed the attack to an uncategorized cluster it's tracking under the moniker UNC3313, which it assesses with "moderate Malware Threat
The_Hackers_News.webp 2022-02-25 06:08:03 Iran\'s MuddyWater Hacker Group Using New Malware in Worldwide Cyber Attacks (lien direct) Cybersecurity agencies from the U.K. and the U.S. have laid bare a new malware used by the Iranian government-sponsored advanced persistent threat (APT) group in attacks targeting government and commercial networks worldwide. "MuddyWater actors are positioned both to provide stolen data and accesses to the Iranian government and to share these with other malicious cyber actors," the agencies  Malware Threat
The_Hackers_News.webp 2022-02-24 05:28:40 TrickBot Gang Likely Shifting Operations to Switch to New Malware (lien direct) TrickBot, the infamous Windows crimeware-as-a-service (CaaS) solution that's used by a variety of threat actors to deliver next-stage payloads like ransomware, appears to be undergoing a transition of sorts, with no new activity recorded since the start of the year. The lull in the malware campaigns is "partially due to a big shift from Trickbot's operators, including working with the operators Malware Threat
The_Hackers_News.webp 2022-02-23 00:39:07 Chinese Experts Uncover Details of Equation Group\'s Bvp47 Covert Hacking Tool (lien direct) Researchers from China's Pangu Lab have disclosed details of a "top-tier" backdoor put to use by the Equation Group, an advanced persistent threat (APT) with alleged ties to the cyber-warfare intelligence-gathering unit of the U.S. National Security Agency (NSA). Dubbed "Bvp47" owing to numerous references to the string "Bvp" and the numerical value "0x47" used in the encryption algorithm, the Tool Threat
The_Hackers_News.webp 2022-02-22 00:11:01 Chinese Hackers Target Taiwan\'s Financial Trading Sector with Supply Chain Attack (lien direct) An advanced persistent threat (APT) group operating with objectives aligned with the Chinese government has been linked to an organized supply chain attack on Taiwan's financial sector. The attacks are said to have first commenced at the end of November 2021, with the intrusions attributed to a threat actor tracked as APT10, also known as Stone Panda, the MenuPass group, and Bronze Riverside, Threat APT 10 APT 10
The_Hackers_News.webp 2022-02-21 23:22:21 Hackers Backdoor Unpatched Microsoft SQL Database Servers with Cobalt Strike (lien direct) Vulnerable internet-facing Microsoft SQL (MS SQL) Servers are being targeted by threat actors as part of a new campaign to deploy the Cobalt Strike adversary simulation tool on compromised hosts. "Attacks that target MS SQL servers include attacks to the environment where its vulnerability has not been patched, brute forcing, and dictionary attack against poorly managed servers," South Korean Tool Vulnerability Threat
The_Hackers_News.webp 2022-02-21 05:54:18 A Free Solution to Protect Your Business from 6 Biggest Cyber Threats in 2022 (lien direct) For the last few years, the cybersecurity threat landscape has gotten progressively more complex and dangerous. The online world is now rife with data thieves, extortionists, and even state actors looking to exploit vulnerabilities in businesses' digital defenses.  And unfortunately - the bad guys have the upper hand at the moment. Part of the reason for that is the fallout from the rapid Threat
The_Hackers_News.webp 2022-02-18 04:32:20 Microsoft Warns of \'Ice Phishing\' Threat on Web3 and Decentralized Networks (lien direct) Microsoft has warned of emerging threats in the Web3 landscape, including "ice phishing" campaigns, as a surge in adoption of blockchain and DeFi technologies emphasizes the need to build security into the decentralized web while it's still in its early stages. The company's Microsoft 365 Defender Research Team called out various new avenues through which malicious actors may attempt to trick Threat
The_Hackers_News.webp 2022-02-17 00:16:51 Researchers Warn of a New Golang-based Botnet Under Continuous Development (lien direct) Cybersecurity researchers have unpacked a new Golang-based botnet called Kraken that's under active development and features an array of backdoor capabilities to siphon sensitive information from compromised Windows hosts. "Kraken already features the ability to download and execute secondary payloads, run shell commands, and take screenshots of the victim's system," threat intelligence firm Threat
The_Hackers_News.webp 2022-02-16 07:46:53 [Webinar] When More Is Not Better: Solving Alert Overload (lien direct) The increasing volume and sophistication of cyberattacks have naturally led many companies to invest in additional cybersecurity technologies. We know that expanded threat detection capabilities are necessary for protection, but they have also led to several unintended consequences. The “more is not always better” adage fits this situation perfectly. An upcoming webinar by cybersecurity company Threat
The_Hackers_News.webp 2022-02-15 06:06:28 Researchers Link ShadowPad Malware Attacks to Chinese Ministry and PLA (lien direct) Cybersecurity researchers have detailed the inner workings of ShadowPad, a sophisticated and modular backdoor that has been adopted by a growing number of Chinese threat groups in recent years, while also linking it to the country's civilian and military intelligence agencies. "ShadowPad is decrypted in memory using a custom decryption algorithm," researchers from Secureworks said in a report Malware Threat ★★★★
The_Hackers_News.webp 2022-02-15 02:12:14 Experts Warn of Hacking Group Targeting Aviation and Defense Sectors (lien direct) Entities in the aviation, aerospace, transportation, manufacturing, and defense industries have been targeted by a persistent threat group since at least 2017 as part of a string of spear-phishing campaigns mounted to deliver a variety of remote access trojans (RATs) on compromised systems. The use of commodity malware such as AsyncRAT and NetWire, among others, has led enterprise security firm Malware Threat
The_Hackers_News.webp 2022-02-11 03:49:44 Hackers Planted Fake Digital Evidence on Devices of Indian Activists and Lawyers (lien direct) A previously unknown hacking group has been linked to targeted attacks against human rights activists, human rights defenders, academics, and lawyers across India in an attempt to plant "incriminating digital evidence." Cybersecurity firm SentinelOne attributed the intrusions to a group it tracks as "ModifiedElephant," an elusive threat actor that's been operational since at least 2012, whose Threat
The_Hackers_News.webp 2022-02-09 03:25:23 Iranian Hackers Using New Marlin Backdoor in \'Out to Sea\' Espionage Campaign (lien direct) An advanced persistent threat (APT) group with ties to Iran has refreshed its malware toolset to include a new backdoor dubbed Marlin as part of a long-running espionage campaign that started in April 2018. Slovak cybersecurity company ESET attributed the attacks - code named Out to Sea - to a threat actor called OilRig (aka APT34), while also conclusively connecting its activities to a second Malware Threat APT 34
The_Hackers_News.webp 2022-02-09 02:46:33 Russian APT Hackers Used COVID-19 Lures to Target European Diplomats (lien direct) The Russia-linked threat actor known as APT29 targeted European diplomatic missions and Ministries of Foreign Affairs as part of a series of spear-phishing campaigns mounted in October and November 2021. According to ESET's T3 2021 Threat Report shared with The Hacker News, the intrusions paved the way for the deployment of Cobalt Strike Beacon on compromised systems, followed by leveraging the Threat APT 29
The_Hackers_News.webp 2022-02-08 06:30:47 Palestinian Hackers Use New NimbleMamba Implant in Recent Attacks (lien direct) An advanced persistent threat (APT) hacking group operating with motives that likely align with Palestine has embarked on a new campaign that leverages a previously undocumented implant called NimbleMamba. The intrusions leveraged a sophisticated attack chain targeting Middle Eastern governments, foreign policy think tanks, and a state-affiliated airline, enterprise security firm Proofpoint said Threat
Last update at: 2024-06-30 10:08:05
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter