What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2023-03-22 17:54:00 Arsenal évolutif de Scarcruft \\: les chercheurs révèlent de nouvelles techniques de distribution de logiciels malveillants [ScarCruft\\'s Evolving Arsenal: Researchers Reveal New Malware Distribution Techniques] (lien direct) L'acteur de menace persistante avancée nord-coréenne (APT) surnommé Scarcruft utilise des fichiers HTML (CHM) compilés compilés par Microsoft armé pour télécharger des logiciels malveillants supplémentaires. Selon plusieurs rapports d'Ahnlab Security Emergency Response Center (ASEC), de Sekoia.io et de Zscaler, les résultats illustrent les efforts continus du groupe pour affiner et réorganiser ses tactiques pour contourner la détection. "
The North Korean advanced persistent threat (APT) actor dubbed ScarCruft is using weaponized Microsoft Compiled HTML Help (CHM) files to download additional malware. According to multiple reports from AhnLab Security Emergency response Center (ASEC), SEKOIA.IO, and Zscaler, the findings are illustrative of the group\'s continuous efforts to refine and retool its tactics to sidestep detection. "
Malware Threat General Information Cloud APT 37 ★★
The_Hackers_News.webp 2023-03-22 12:49:00 New NapListener Malware utilisé par le groupe REF2924 pour échapper à la détection du réseau [New NAPLISTENER Malware Used by REF2924 Group to Evade Network Detection] (lien direct) Le groupe de menaces suivi comme Ref2924 a été observé pour déployer des logiciels malveillants invisibles auparavant dans ses attaques destinées aux entités d'Asie du Sud et du Sud-Est. Le logiciel malveillant, surnommé NapListener par Elastic Security Labs, est un écouteur HTTP programmé en C # et est conçu pour échapper aux "formes de détection basées sur le réseau". REF2924 est le surnom attribué à un cluster d'activités lié aux attaques contre une entité
The threat group tracked as REF2924 has been observed deploying previously unseen malware in its attacks aimed at entities in South and Southeast Asia. The malware, dubbed NAPLISTENER by Elastic Security Labs, is an HTTP listener programmed in C# and is designed to evade "network-based forms of detection." REF2924 is the moniker assigned to an activity cluster linked to attacks against an entity
Malware Threat General Information ★★★
The_Hackers_News.webp 2023-03-21 20:31:00 Nouveau \\ 'Bad Magic \\' Cyber Threat perturbe les secteurs clés de l'Ukraine \\ au milieu de la guerre [New \\'Bad Magic\\' Cyber Threat Disrupt Ukraine\\'s Key Sectors Amid War] (lien direct) Au milieu de la guerre en cours entre la Russie et l'Ukraine, le gouvernement, l'agriculture et les organisations de transport situées à Donetsk, Lugansk et Crimée ont été attaquées dans le cadre d'une campagne active qui laisse tomber un cadre modulaire auparavant invisible surnommé Common Magic. "Bien que le vecteur initial du compromis ne soit pas clair, les détails de l'étape suivante impliquent l'utilisation de phishing de lance ou similaire
Amid the ongoing war between Russia and Ukraine, government, agriculture, and transportation organizations located in Donetsk, Lugansk, and Crimea have been attacked as part of an active campaign that drops a previously unseen, modular framework dubbed CommonMagic. "Although the initial vector of compromise is unclear, the details of the next stage imply the use of spear phishing or similar
Threat ★★
The_Hackers_News.webp 2023-03-21 15:24:00 Des ransomwares au cyber-espionnage: 55 vulnérabilités zéro jour armées en 2022 [From Ransomware to Cyber Espionage: 55 Zero-Day Vulnerabilities Weaponized in 2022] (lien direct) Pas moins de 55 vulnérabilités de jour zéro ont été exploitées dans la nature en 2022, la plupart des défauts découverts dans les logiciels de Microsoft, Google et Apple. Bien que ce chiffre représente une diminution par rapport à l'année précédente, lorsqu'un stupéfort de 81 jours zéro a été armé, il représente toujours une augmentation significative ces dernières années d'acteurs de la menace tirant parti des défauts de sécurité inconnus à leur avantage. Le
As many as 55 zero-day vulnerabilities were exploited in the wild in 2022, with most of the flaws discovered in software from Microsoft, Google, and Apple. While this figure represents a decrease from the year before, when a staggering 81 zero-days were weaponized, it still represents a significant uptick in recent years of threat actors leveraging unknown security flaws to their advantage. The
Ransomware Threat ★★
The_Hackers_News.webp 2023-03-21 12:25:00 Hackers Steal Over $1.6 Million in Crypto from General Bytes Bitcoin ATMs Using Zero-Day Flaw (lien direct) Le fabricant d'ATM Bitcoin General Bytes a révélé que les acteurs de la menace non identifiés ont volé la crypto-monnaie à des portefeuilles chauds en exploitant un défaut de sécurité nul dans son logiciel. "L'attaquant a pu télécharger sa propre application Java à distance via l'interface de service maître utilisé par les terminaux pour télécharger des vidéos et l'exécuter à l'aide des privilèges d'utilisateur \\ 'BATM \'", a déclaré la société dans un avis publié sur le
Bitcoin ATM maker General Bytes disclosed that unidentified threat actors stole cryptocurrency from hot wallets by exploiting a zero-day security flaw in its software. "The attacker was able to upload his own java application remotely via the master service interface used by terminals to upload videos and run it using \'batm\' user privileges," the company said in an advisory published over the
Threat ★★
The_Hackers_News.webp 2023-03-20 15:56:00 Researchers Shed Light on CatB Ransomware\'s Evasion Techniques (lien direct) The threat actors behind the CatB ransomware operation have been observed using a technique called DLL search order hijacking to evade detection and launch the payload. CatB, also referred to as CatB99 and Baxtoy, emerged late last year and is said to be an "evolution or direct rebrand" of another ransomware strain known as Pandora based on code-level similarities. It's worth noting that the use Ransomware Threat ★★
The_Hackers_News.webp 2023-03-20 11:21:00 Emotet Rises Again: Evades Macro Security via OneNote Attachments (lien direct) The notorious Emotet malware, in its return after a short hiatus, is now being distributed via Microsoft OneNote email attachments in an attempt to bypass macro-based security restrictions and compromise systems. Emotet, linked to a threat actor tracked as Gold Crestwood, Mummy Spider, or TA542, continues to be a potent and resilient threat despite attempts by law enforcement to take it down. A Threat ★★★
The_Hackers_News.webp 2023-03-18 10:47:00 LockBit 3.0 Ransomware: Inside the Cyberthreat That\'s Costing Millions (lien direct) U.S. government agencies have released a joint cybersecurity advisory detailing the indicators of compromise (IoCs) and tactics, techniques, and procedures (TTPs) associated with the notorious LockBit 3.0 ransomware. "The LockBit 3.0 ransomware operations function as a Ransomware-as-a-Service (RaaS) model and is a continuation of previous versions of the ransomware, LockBit 2.0, and LockBit," Ransomware Threat ★★★
The_Hackers_News.webp 2023-03-17 17:37:00 New GoLang-Based HinataBot Exploiting Router and Server Flaws for DDoS Attacks (lien direct) A new Golang-based botnet dubbed HinataBot has been observed to leverage known flaws to compromise routers and servers and use them to stage distributed denial-of-service (DDoS) attacks. "The malware binaries appear to have been named by the malware author after a character from the popular anime series, Naruto, with file name structures such as 'Hinata--,'" Akamai said in a Malware Threat ★★★
The_Hackers_News.webp 2023-03-17 15:52:00 Lookalike Telegram and WhatsApp Websites Distributing Cryptocurrency Stealing Malware (lien direct) Copycat websites for instant messaging apps like Telegram and WhatApp are being used to distribute trojanized versions and infect Android and Windows users with cryptocurrency clipper malware. "All of them are after victims' cryptocurrency funds, with several targeting cryptocurrency wallets," ESET researchers Lukáš Štefanko and Peter Strýček said in a new analysis. While the first instance of Malware Threat ★★
The_Hackers_News.webp 2023-03-17 12:36:00 Winter Vivern APT Group Targeting Indian, Lithuanian, Slovakian, and Vatican Officials (lien direct) The advanced persistent threat known as Winter Vivern has been linked to campaigns targeting government officials in India, Lithuania, Slovakia, and the Vatican since 2021. The activity targeted Polish government agencies, the Ukraine Ministry of Foreign Affairs, the Italy Ministry of Foreign Affairs, and individuals within the Indian government, SentinelOne said in a report shared with The Threat ★★
The_Hackers_News.webp 2023-03-16 21:00:00 Chinese and Russian Hackers Using SILKLOADER Malware to Evade Detection (lien direct) Threat activity clusters affiliated with the Chinese and Russian cybercriminal ecosystems have been observed using a new piece of malware that's designed to load Cobalt Strike onto infected machines. Dubbed SILKLOADER by Finnish cybersecurity company WithSecure, the malware leverages DLL side-loading techniques to deliver commercial adversary simulation software. The development comes as Malware Threat ★★
The_Hackers_News.webp 2023-03-16 12:04:00 Multiple Hacker Groups Exploit 3-Year-Old Vulnerability to Breach U.S. Federal Agency (lien direct) Multiple threat actors, including a nation-state group, exploited a critical three-year-old security flaw in Progress Telerik to break into an unnamed federal entity in the U.S. The disclosure comes from a joint advisory issued by the Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), and Multi-State Information Sharing and Analysis Center (MS-ISAC). Vulnerability Threat ★★
The_Hackers_News.webp 2023-03-16 10:17:00 CISA Issues Urgent Warning: Adobe ColdFusion Vulnerability Exploited in the Wild (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on March 15 added a security vulnerability impacting Adobe ColdFusion to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The critical flaw in question is CVE-2023-26360 (CVSS score: 8.6), which could be exploited by a threat actor to achieve arbitrary code execution. "Adobe ColdFusion Vulnerability Threat ★★
The_Hackers_News.webp 2023-03-15 19:19:00 YoroTrooper Stealing Credentials and Information from Government and Energy Organizations (lien direct) A previously undocumented threat actor dubbed YoroTrooper has been targeting government, energy, and international organizations across Europe as part of a cyber espionage campaign that has been active since at least June 2022. "Information stolen from successful compromises include credentials from multiple applications, browser histories and cookies, system information and screenshots," Cisco Threat Threat ★★★★
The_Hackers_News.webp 2023-03-15 14:53:00 Tick APT Targeted High-Value Customers of East Asian Data-Loss Prevention Company (lien direct) A cyberespionage actor known as Tick has been attributed with high confidence to a compromise of an East Asian data-loss prevention (DLP) company that caters to government and military entities. "The attackers compromised the DLP company's internal update servers to deliver malware inside the software developer's network, and trojanized installers of legitimate tools used by the company, which Malware Threat ★★★
The_Hackers_News.webp 2023-03-14 17:32:00 GoBruteforcer: New Golang-Based Malware Breaches Web Servers Via Brute-Force Attacks (lien direct) A new Golang-based malware dubbed GoBruteforcer has been found targeting web servers running phpMyAdmin, MySQL, FTP, and Postgres to corral the devices into a botnet. "GoBruteforcer chose a Classless Inter-Domain Routing (CIDR) block for scanning the network during the attack, and it targeted all IP addresses within that CIDR range," Palo Alto Networks Unit 42 researchers said. "The threat actor Malware Threat ★★★
The_Hackers_News.webp 2023-03-14 17:22:00 The Prolificacy of LockBit Ransomware (lien direct) Today, the LockBit ransomware is the most active and successful cybercrime organization in the world. Attributed to a Russian Threat Actor, LockBit has stepped out from the shadows of the Conti ransomware group, who were disbanded in early 2022. LockBit ransomware was first discovered in September 2019 and was previously known as ABCD ransomware because of the ".abcd virus" extension first Ransomware Threat ★★★
The_Hackers_News.webp 2023-03-14 15:41:00 Microsoft Warns of Large-Scale Use of Phishing Kits to Send Millions of Emails Daily (lien direct) An open source adversary-in-the-middle (AiTM) phishing kit has found a number of takers in the cybercrime world for its ability to orchestrate attacks at scale. Microsoft Threat Intelligence is tracking the threat actor behind the development of the kit under its emerging moniker DEV-1101. An AiTM phishing attack typically involves a threat actor attempting to steal and intercept a target's Threat ★★★
The_Hackers_News.webp 2023-03-14 11:31:00 Fortinet FortiOS Flaw Exploited in Targeted Cyberattacks on Government Entities (lien direct) Government entities and large organizations have been targeted by an unknown threat actor by exploiting a security flaw in Fortinet FortiOS software to result in data loss and OS and file corruption. "The complexity of the exploit suggests an advanced actor and that it is highly targeted at governmental or government-related targets," Fortinet researchers Guillaume Lovet and Alex Kong said in an Threat ★★★
The_Hackers_News.webp 2023-03-13 20:29:00 Large-scale Cyber Attack Hijacks East Asian Websites for Adult Content Redirects (lien direct) A widespread malicious cyber operation has hijacked thousands of websites aimed at East Asian audiences to redirect visitors to adult-themed content since early September 2022. The ongoing campaign entails injecting malicious JavaScript code to the hacked websites, often connecting to the target web server using legitimate FTP credentials the threat actor previously obtained via an unknown Threat ★★★
The_Hackers_News.webp 2023-03-13 17:54:00 Fake ChatGPT Chrome Extension Hijacking Facebook Accounts for Malicious Advertising (lien direct) A fake ChatGPT-branded Chrome browser extension has been found to come with capabilities to hijack Facebook accounts and create rogue admin accounts, highlighting one of the different methods cyber criminals are using to distribute malware. "By hijacking high-profile Facebook business accounts, the threat actor creates an elite army of Facebook bots and a malicious paid media apparatus," Guardio Threat ChatGPT ChatGPT ★★
The_Hackers_News.webp 2023-03-13 17:17:00 Warning: AI-generated YouTube Video Tutorials Spreading Infostealer Malware (lien direct) Threat actors have been increasingly observed using AI-generated YouTube Videos to spread a variety of stealer malware such as Raccoon, RedLine, and Vidar. "The videos lure users by pretending to be tutorials on how to download cracked versions of software such as Photoshop, Premiere Pro, Autodesk 3ds Max, AutoCAD, and other products that are licensed products available only to paid users," Malware Threat ★★
The_Hackers_News.webp 2023-03-13 11:45:00 KamiKakaBot Malware Used in Latest Dark Pink APT Attacks on Southeast Asian Targets (lien direct) The Dark Pink advanced persistent threat (APT) actor has been linked to a fresh set of attacks targeting government and military entities in Southeast Asian countries with a malware called KamiKakaBot. Dark Pink, also called Saaiwc, was first profiled by Group-IB earlier this year, describing its use of custom tools such as TelePowerBot and KamiKakaBot to run arbitrary commands and exfiltrate Malware Threat ★★★
The_Hackers_News.webp 2023-03-10 15:33:00 Xenomorph Android Banking Trojan Returns with a New and More Powerful Variant (lien direct) A new variant of the Android banking trojan named Xenomorph has surfaced in the wild, the latest findings from ThreatFabric reveal. Named "Xenomorph 3rd generation" by the Hadoken Security Group, the threat actor behind the operation, the updated version comes with new features that allow it to perform financial fraud in a seamless manner. "This new version of the malware adds many new Malware Threat ★★
The_Hackers_News.webp 2023-03-10 13:13:00 North Korean UNC2970 Hackers Expands Operations with New Malware Families (lien direct) A North Korean espionage group tracked as UNC2970 has been observed employing previously undocumented malware families as part of a spear-phishing campaign targeting U.S. and European media and technology organizations since June 2022. Google-owned Mandiant said the threat cluster shares "multiple overlaps" with a long-running operation dubbed "Dream Job" that employs job recruitment lures in Malware Threat ★★
The_Hackers_News.webp 2023-03-09 20:24:00 Hackers Exploiting Remote Desktop Software Flaws to Deploy PlugX Malware (lien direct) Security vulnerabilities in remote desktop programs such as Sunlogin and AweSun are being exploited by threat actors to deploy the PlugX malware. AhnLab Security Emergency Response Center (ASEC), in a new analysis, said it marks the continued abuse of the flaws to deliver a variety of payloads on compromised systems. This includes the Sliver post-exploitation framework, XMRig cryptocurrency Malware Threat ★★★
The_Hackers_News.webp 2023-03-09 17:55:00 Does Your Help Desk Know Who\'s Calling? (lien direct) Phishing, the theft of users' credentials or sensitive data using social engineering, has been a significant threat since the early days of the internet – and continues to plague organizations today, accounting for more than 30% of all known breaches. And with the mass migration to remote working during the pandemic, hackers have ramped up their efforts to steal login credentials as they take Threat ★★★
The_Hackers_News.webp 2023-03-09 17:50:00 Iranian Hackers Target Women Involved in Human Rights and Middle East Politics (lien direct) Iranian state-sponsored actors are continuing to engage in social engineering campaigns targeting researchers by impersonating a U.S. think tank. "Notably the targets in this instance were all women who are actively involved in political affairs and human rights in the Middle East region," Secureworks Counter Threat Unit (CTU) said in a report shared with The Hacker News. The cybersecurity Threat ★★★
The_Hackers_News.webp 2023-03-09 10:53:00 New Critical Flaw in FortiOS and FortiProxy Could Give Hackers Remote Access (lien direct) Fortinet has released fixes to address 15 security flaws, including one critical vulnerability impacting FortiOS and FortiProxy that could enable a threat actor to take control of affected systems. The issue, tracked as CVE-2023-25610, is rated 9.3 out of 10 for severity and was internally discovered and reported by its security teams. "A buffer underwrite ('buffer underflow') vulnerability in Vulnerability Threat ★★★
The_Hackers_News.webp 2023-03-08 13:27:00 Sharp Panda Using New Soul Framework Version to Target Southeast Asian Governments (lien direct) High-profile government entities in Southeast Asia are the target of a cyber espionage campaign undertaken by a Chinese threat actor known as Sharp Panda since late last year. The intrusions are characterized by the use of a new version of the Soul modular framework, marking a departure from the group's attack chains observed in 2021. Israeli cybersecurity company Check Point said the " Threat ★★★
The_Hackers_News.webp 2023-03-07 19:28:00 SYS01stealer: New Threat Using Facebook Ads to Target Critical Infrastructure Firms (lien direct) Cybersecurity researchers have discovered a new information stealer dubbed SYS01stealer targeting critical government infrastructure employees, manufacturing companies, and other sectors. "The threat actors behind the campaign are targeting Facebook business accounts by using Google ads and fake Facebook profiles that promote things like games, adult content, and cracked software, etc. to lure Threat ★★★★★
The_Hackers_News.webp 2023-03-07 17:09:00 Transparent Tribe Hackers Distribute CapraRAT via Trojanized Messaging Apps (lien direct) A suspected Pakistan-aligned advanced persistent threat (APT) group known as Transparent Tribe has been linked to an ongoing cyber espionage campaign targeting Indian and Pakistani Android users with a backdoor called CapraRAT. "Transparent Tribe distributed the Android CapraRAT backdoor via trojanized secure messaging and calling apps branded as MeetsApp and MeetUp," ESET said in a report Threat APT 36 ★★
The_Hackers_News.webp 2023-03-06 19:34:00 From Disinformation to Deep Fakes: How Threat Actors Manipulate Reality (lien direct) Deep fakes are expected to become a more prominent attack vector. Here's how to identify them. What are Deep Fakes? A deep fake is the act of maliciously replacing real images and videos with fabricated ones to perform information manipulation. To create images, video and audio that are high quality enough to be used in deep fakes, AI and ML are required. Such use of AI, ML and image replacement Threat ★★★
The_Hackers_News.webp 2023-03-03 15:48:00 New Flaws in TPM 2.0 Library Pose Threat to Billions of IoT and Enterprise Devices (lien direct) A pair of serious security defects has been disclosed in the Trusted Platform Module (TPM) 2.0 reference library specification that could potentially lead to information disclosure or privilege escalation. One of the vulnerabilities, CVE-2023-1017, concerns an out-of-bounds write, while the other, CVE-2023-1018, is described as an out-of-bounds read. Credited with discovering and reporting the Threat Guideline ★★★
The_Hackers_News.webp 2023-03-03 12:12:00 U.S. Cybersecurity Agency Raises Alarm Over Royal Ransomware\'s Deadly Capabilities (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released a new advisory about Royal ransomware, which emerged in the threat landscape last year. "After gaining access to victims' networks, Royal actors disable antivirus software and exfiltrate large amounts of data before ultimately deploying the ransomware and encrypting the systems," CISA said. The custom ransomware Ransomware Threat ★★
The_Hackers_News.webp 2023-03-02 16:51:00 Experts Identify Fully-Featured Info Stealer and Trojan in Python Package on PyPI (lien direct) A malicious Python package uploaded to the Python Package Index (PyPI) has been found to contain a fully-featured information stealer and remote access trojan. The package, named colourfool, was identified by Kroll's Cyber Threat Intelligence team, with the company calling the malware Colour-Blind. "The 'Colour-Blind' malware points to the democratization of cybercrime that could lead to an Malware Threat Guideline ★★
The_Hackers_News.webp 2023-03-02 13:33:00 SysUpdate Malware Strikes Again with Linux Version and New Evasion Tactics (lien direct) The threat actor known as Lucky Mouse has developed a Linux version of a malware toolkit called SysUpdate, expanding on its ability to target devices running the operating system. The oldest version of the updated artifact dates back to July 2022, with the malware incorporating new features designed to evade security software and resist reverse engineering. Cybersecurity company Trend Micro said Malware Threat Prediction APT 27 ★★
The_Hackers_News.webp 2023-03-01 19:32:00 Cybercriminals Targeting Law Firms with GootLoader and FakeUpdates Malware (lien direct) Six different law firms were targeted in January and February 2023 as part of two disparate threat campaigns distributing GootLoader and FakeUpdates (aka SocGholish) malware strains. GootLoader, active since late 2020, is a first-stage downloader that's capable of delivering a wide range of secondary payloads such as Cobalt Strike and ransomware. It notably employs search engine optimization ( Malware Threat ★★
The_Hackers_News.webp 2023-03-01 17:02:00 BlackLotus Becomes First UEFI Bootkit Malware to Bypass Secure Boot on Windows 11 (lien direct) A stealthy Unified Extensible Firmware Interface (UEFI) bootkit called BlackLotus has become the first publicly known malware capable of bypassing Secure Boot, making it a potent threat in the cyber landscape. "This bootkit can run even on fully up-to-date Windows 11 systems with UEFI Secure Boot enabled," Slovak cybersecurity company ESET said in a report shared with The Hacker News. UEFI Malware Threat ★★★★
The_Hackers_News.webp 2023-02-28 16:03:00 APT-C-36 Strikes Again: Blind Eagle Hackers Target Key Industries in Colombia (lien direct) The threat actor known as Blind Eagle has been linked to a new campaign targeting various key industries in Colombia. The activity, which was detected by the BlackBerry Research and Intelligence Team on February 20, 2023, is also said to encompass Ecuador, Chile, and Spain, suggesting a slow expansion of the hacking group's victimology footprint. Targeted entities include health, financial, law Threat APT-C-36 ★★★
The_Hackers_News.webp 2023-02-28 12:12:00 CISA Issues Warning on Active Exploitation of ZK Java Web Framework Vulnerability (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a high-severity flaw affecting the ZK Framework to its Known Exploited Vulnerabilities (KEV) catalog based on evidence of active exploitation. Tracked as CVE-2022-36537 (CVSS score: 7.5), the issue impacts ZK Framework versions 9.6.1, 9.6.0.1, 9.5.1.3, 9.0.1.2, and 8.6.4.1, and allows threat actors to retrieve sensitive Vulnerability Threat ★★★
The_Hackers_News.webp 2023-02-28 11:46:00 LastPass Reveals Second Attack Resulting in Breach of Encrypted Password Vaults (lien direct) LastPass, which in December 2022 disclosed a severe data breach that allowed threat actors to access encrypted password vaults, said it happened as a result of the same adversary launching a second attack on its systems. The company said one of its DevOps engineers had their personal home computer breached and infected with a keylogger as part of a sustained cyber attack that exfiltrated Data Breach Threat LastPass
The_Hackers_News.webp 2023-02-27 15:52:00 (Déjà vu) PureCrypter Malware Targets Government Entities in Asia-Pacific and North America (lien direct) Government entities in Asia-Pacific and North America are being targeted by an unknown threat actor with an off-the-shelf malware downloader known as PureCrypter to deliver an array of information stealers and ransomware. "The PureCrypter campaign uses the domain of a compromised non-profit organization as a command-and-control (C2) to deliver a secondary payload," Menlo Security researcher Malware Threat ★★
The_Hackers_News.webp 2023-02-24 18:52:00 How to Use AI in Cybersecurity and Avoid Being Trapped (lien direct) The use of AI in cybersecurity is growing rapidly and is having a significant impact on threat detection, incident response, fraud detection, and vulnerability management. According to a report by Juniper Research, the use of AI for fraud detection and prevention is expected to save businesses $11 billion annually by 2023. But how to integrate AI into business cybersecurity infrastructure Vulnerability Threat ★★★
The_Hackers_News.webp 2023-02-23 22:19:00 Hackers Using Trojanized macOS Apps to Deploy Evasive Cryptocurrency Mining Malware (lien direct) Trojanized versions of legitimate applications are being used to deploy evasive cryptocurrency mining malware on macOS systems. Jamf Threat Labs, which made the discovery, said the XMRig coin miner was executed as Final Cut Pro, a video editing software from Apple, which contained an unauthorized modification. "This malware makes use of the Invisible Internet Project (i2p) [...] to download Malware Threat
The_Hackers_News.webp 2023-02-23 20:32:00 Experts Sound Alarm Over Growing Attacks Exploiting Zoho ManageEngine Products (lien direct) Multiple threat actors have been observed opportunistically weaponizing a now-patched critical security vulnerability impacting several Zoho ManageEngine products since January 20, 2023. Tracked as CVE-2022-47966 (CVSS score: 9.8), the remote code execution flaw allows a complete takeover of the susceptible systems by unauthenticated attackers. As many as 24 different products, including Access Vulnerability Threat ★★
The_Hackers_News.webp 2023-02-23 17:37:00 New Hacking Cluster \'Clasiopa\' Targeting Materials Research Organizations in Asia (lien direct) Materials research organizations in Asia have been targeted by a previously unknown threat actor using a distinct set of tools. Symantec, by Broadcom Software, is tracking the cluster under the moniker Clasiopa. The origins of the hacking group and its affiliations are currently unknown, but there are hints that suggest the adversary could have ties to India. This includes references to " Threat ★★
The_Hackers_News.webp 2023-02-22 16:29:00 Hydrochasma: New Threat Actor Targets Shipping Companies and Medical Labs in Asia (lien direct) Shipping companies and medical laboratories in Asia have been the subject of a suspected espionage campaign carried out by a never-before-seen threat actor dubbed Hydrochasma. The activity, which has been ongoing since October 2022, "relies exclusively on publicly available and living-off-the-land tools," Symantec, by Broadcom Software, said in a report shared with The Hacker News. There is no Threat Medical ★★
The_Hackers_News.webp 2023-02-22 12:48:00 Threat Actors Adopt Havoc Framework for Post-Exploitation in Targeted Attacks (lien direct) An open source command-and-control (C2) framework known as Havoc is being adopted by threat actors as an alternative to other well-known legitimate toolkits like Cobalt Strike, Sliver, and Brute Ratel. Cybersecurity firm Zscaler said it observed a new campaign in the beginning of January 2023 targeting an unnamed government organization that utilized Havoc. "While C2 frameworks are prolific, the Threat ★★★★
Last update at: 2024-05-20 21:08:54
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter