What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-12-09 22:46:00 New Truebot Malware Variant Leveraging Netwrix Auditor Bug and Raspberry Robin Worm (lien direct) Cybersecurity researchers have reported an increase in TrueBot infections, primarily targeting Mexico, Brazil, Pakistan, and the U.S. Cisco Talos said the attackers behind the operation have moved from using malicious emails to alternative delivery methods such as the exploitation of a now-patched remote code execution (RCE) flaw in Netwrix auditor as well as the Raspberry Robin worm. " Malware ★★
The_Hackers_News.webp 2022-12-09 16:55:00 Researchers Uncover New Drokbk Malware that Uses GitHub as a Dead Drop Resolver (lien direct) The subgroup of an Iranian nation-state group known as Nemesis Kitten has been attributed as behind a previously undocumented custom malware dubbed Drokbk that uses GitHub as a dead drop resolver to exfiltrate data from an infected computer, or to receive commands. "The use of GitHub as a virtual dead drop helps the malware blend in," Secureworks principal researcher Rafe Pilling said. "All the Malware ★★
The_Hackers_News.webp 2022-12-08 21:46:00 Researchers Uncover Darknet Service Allowing Hackers to Trojonize Legit Android Apps (lien direct) Researchers have shed light on a new hybrid malware campaign targeting both Android and Windows operating systems in a bid to expand its pool of victims. The attacks entail the use of different malware such as ERMAC, Erbium, Aurora, and Laplas, according to a ThreatFabric report shared with The Hacker News. "This campaign resulted in thousands of victims," the Dutch cybersecurity company said, Malware ★★
The_Hackers_News.webp 2022-12-08 13:26:00 Iranian Hackers Strike Diamond Industry with Data-Wiping Malware in Supply-Chain Attack (lien direct) An Iranian advanced persistent threat (APT) actor known as Agrius has been attributed as behind a set of data wiper attacks aimed at diamond industries in South Africa, Israel, and Hong Kong. The wiper, codenamed Fantasy by ESET, is believed to have been delivered via a supply chain attack targeting an Israeli software suite developer as part of a campaign that began in February 2022. Victims Malware Threat ★★★
The_Hackers_News.webp 2022-12-06 18:08:00 Darknet\'s Largest Mobile Malware Marketplace Threatens Users Worldwide (lien direct) Cybersecurity researchers have shed light on a darknet marketplace called InTheBox that's designed to specifically cater to mobile malware operators. The actor behind the criminal storefront, believed to be available since at least January 2020, has been offering over 400 custom web injects grouped by geography that can be purchased by other adversaries looking to mount attacks of their own. " Malware ★★★
The_Hackers_News.webp 2022-12-06 11:41:00 Open Source Ransomware Toolkit Cryptonite Turns Into Accidental Wiper Malware (lien direct) A version of an open source ransomware toolkit called Cryptonite has been observed in the wild with wiper capabilities due to its "weak architecture and programming." Cryptonite, unlike other ransomware strains, is not available for sale on the cybercriminal underground, and was instead offered for free by an actor named CYBERDEVILZ until recently through a GitHub repository. The source code and Ransomware Malware ★★★
The_Hackers_News.webp 2022-12-05 17:54:00 Russian Courts Targeted by New CryWiper Data Wiper Malware Posing as Ransomware (lien direct) A new data wiper malware called CryWiper has been found targeting Russian government agencies, including mayor's offices and courts. "Although it disguises itself as a ransomware and extorts money from the victim for 'decrypting' data, [it] does not actually encrypt, but purposefully destroys data in the affected system," Kaspersky researchers Fedor Sinitsyn and Janis Zinchenko said in a Ransomware Malware Medical APT 38 ★★★
The_Hackers_News.webp 2022-12-05 16:00:00 North Korean Hackers Spread AppleJeus Malware Disguised as Cryptocurrency Apps (lien direct) The Lazarus Group threat actor has been observed leveraging fake cryptocurrency apps as a lure to deliver a previously undocumented version of the AppleJeus malware, according to new findings from Volexity. "This activity notably involves a campaign likely targeting cryptocurrency users and organizations with a variant of the AppleJeus malware by way of malicious Microsoft Office documents," Malware Threat Medical APT 38 ★★★
The_Hackers_News.webp 2022-12-02 08:56:00 Hackers Sign Android Malware Apps with Compromised Platform Certificates (lien direct) Platform certificates used by Android smartphone vendors like Samsung, LG, and MediaTek have been found to be abused to sign malicious apps. The findings were first discovered and reported by Google reverse engineer Łukasz Siewierski on Thursday. "A platform certificate is the application signing certificate used to sign the 'android' application on the system image," a report filed through the Malware ★★
The_Hackers_News.webp 2022-12-02 06:09:00 Hackers Exploiting Redis Vulnerability to Deploy New Redigo Malware on Servers (lien direct) A previously undocumented Go-based malware is targeting Redis servers with the goal of taking control of the infected systems and likely building a botnet network. The attacks involve taking advantage of a critical security vulnerability in the open source, in-memory, key-value store that was disclosed earlier this year to deploy Redigo, according to cloud security firm Aqua. Malware Vulnerability ★★
The_Hackers_News.webp 2022-12-01 15:37:00 Schoolyard Bully Trojan Apps Stole Facebook Credentials from Over 300,000 Android Users (lien direct) More than 300,000 users across 71 countries have been victimized by a new Android threat campaign called the Schoolyard Bully Trojan. Mainly designed to steal Facebook credentials, the malware is camouflaged as legitimate education-themed applications to lure unsuspecting users into downloading them. The apps, which were available for download from the official Google Play Store, have now been Malware Threat ★★
The_Hackers_News.webp 2022-11-30 19:14:00 Researchers Find a Way Malicious NPM Libraries Can Evade Vulnerability Detection (lien direct) New findings from cybersecurity firm JFrog show that malware targeting the npm ecosystem can evade security checks by taking advantage of an "unexpected behavior" in the npm command line interface (CLI) tool. npm CLI's install and audit commands have built-in capabilities to check a package and all of its dependencies for known vulnerabilities, effectively acting as a warning mechanism for Malware Vulnerability ★★★
The_Hackers_News.webp 2022-11-29 17:29:00 Hackers Using Trending TikTok \'Invisible Challenge\' to Spread Malware (lien direct) Threat actors are capitalizing on a popular TikTok challenge to trick users into downloading information-stealing malware, according to new research from Checkmarx. The trend, called Invisible Challenge, involves applying a filter called Invisible Body that just leaves behind a silhouette of the person's body. But the fact that individuals filming such videos could be undressed has led to a Malware Threat ★★★★
The_Hackers_News.webp 2022-11-26 17:19:00 All You Need to Know About Emotet in 2022 (lien direct) For 6 months, the infamous Emotet botnet has shown almost no activity, and now it's distributing malicious spam. Let's dive into details and discuss all you need to know about the notorious malware to combat it. Why is everyone scared of Emotet? Emotet is by far one of the most dangerous trojans ever created. The malware became a very destructive program as it grew in scale and sophistication. Malware ★★★
The_Hackers_News.webp 2022-11-26 09:58:00 Russia-based RansomBoggs Ransomware Targeted Several Ukrainian Organizations (lien direct) Ukraine has come under a fresh onslaught of ransomware attacks that mirror previous intrusions attributed to the Russia-based Sandworm nation-state group. Slovak cybersecurity company ESET, which dubbed the new ransomware strain RansomBoggs, said the attacks against several Ukrainian entities were first detected on November 21, 2022. "While the malware written in .NET is new, its deployment is Ransomware Malware ★★
The_Hackers_News.webp 2022-11-24 11:49:00 This Android File Manager App Infected Thousands of Devices with Sharkbot Malware (lien direct) The Android banking fraud malware known as SharkBot has reared its head once again on the official Google Play Store, posing as file managers to bypass the app marketplace's restrictions. A majority of the users who downloaded the rogue apps are located in the U.K. and Italy, Romanian cybersecurity company Bitdefender said in an analysis published this week. SharkBot, first discovered towards Malware
The_Hackers_News.webp 2022-11-24 11:36:00 Black Basta Ransomware Gang Actively Infiltrating U.S. Companies with Qakbot Malware (lien direct) Companies based in the U.S. have been at the receiving end of an "aggressive" Qakbot malware campaign that leads to Black Basta ransomware infections on compromised networks. "In this latest campaign, the Black Basta ransomware gang is using QakBot malware to create an initial point of entry and move laterally within an organization's network," Cybereason researchers Joakim Kandefelt and Ransomware Malware Guideline
The_Hackers_News.webp 2022-11-23 18:38:00 34 Russian Hacker Groups Stole Over 50 Million Passwords with Stealer Malware (lien direct) As many as 34 Russian-speaking gangs distributing information-stealing malware under the stealer-as-a-service model stole no fewer than 50 million passwords in the first seven months of 2022. "The underground market value of stolen logs and compromised card details is estimated around $5.8 million," Singapore-headquartered Group-IB said in a report shared with The Hacker News. Aside from looting Malware ★★★★
The_Hackers_News.webp 2022-11-23 18:09:00 Ducktail Malware Operation Evolves with New Malicious Capabilities (lien direct) The operators of the Ducktail information stealer have demonstrated a "relentless willingness to persist" and continued to update their malware as part of an ongoing financially driven campaign. "The malware is designed to steal browser cookies and take advantage of authenticated Facebook sessions to steal information from the victim's Facebook account," WithSecure researcher Mohammad Kazem Malware ★★★★
The_Hackers_News.webp 2022-11-22 23:06:00 This Malware Installs Malicious Browser Extensions to Steal Users\' Passwords and Cryptos (lien direct) A malicious extension for Chromium-based web browsers has been observed to be distributed via a long-standing Windows information stealer called ViperSoftX. Czech-based cybersecurity company dubbed the rogue browser add-on VenomSoftX owing to its standalone features that enable it to access website visits, steal credentials and clipboard data, and even swap cryptocurrency addresses via an Malware ★★★★
The_Hackers_News.webp 2022-11-22 18:00:00 Researchers Warn of Cyber Criminals Using Go-based Aurora Stealer Malware (lien direct) A nascent Go-based malware known as Aurora Stealer is being increasingly deployed as part of campaigns designed to steal sensitive information from compromised hosts. "These infection chains leveraged phishing pages impersonating download pages of legitimate software, including cryptocurrency wallets or remote access tools, and the 911 method making use of YouTube videos and SEO-poised fake Malware ★★★
The_Hackers_News.webp 2022-11-21 19:54:00 Notorious Emotet Malware Returns With High-Volume Malspam Campaign (lien direct) The notorious Emotet malware has returned with renewed vigor as part of a high-volume malspam campaign designed to drop payloads like IcedID and Bumblebee. "Hundreds of thousands of emails per day" have been sent since early November 2022, enterprise security company Proofpoint said last week, adding, "the new activity suggests Emotet is returning to its full functionality acting as a delivery Malware
The_Hackers_News.webp 2022-11-19 12:54:00 Microsoft Warns of Hackers Using Google Ads to Distribute Royal Ransomware (lien direct) A developing threat activity cluster has been found using Google Ads in one of its campaigns to distribute various post-compromise payloads, including the recently discovered Royal ransomware. Microsoft, which spotted the updated malware delivery method in late October 2022, is tracking the group under the name DEV-0569. "Observed DEV-0569 attacks show a pattern of continuous innovation, with Ransomware Malware Threat
The_Hackers_News.webp 2022-11-18 18:23:00 LodaRAT Malware Resurfaces with New Variants Employing Updated Functionalities (lien direct) The LodaRAT malware has resurfaced with new variants that are being deployed in conjunction with other sophisticated malware, such as RedLine Stealer and Neshta. "The ease of access to its source code makes LodaRAT an attractive tool for any threat actor who is interested in its capabilities," Cisco Talos researcher Chris Neal said in a write-up published Thursday. Aside from being dropped Malware Tool Threat ★★★
The_Hackers_News.webp 2022-11-18 10:36:00 W4SP Stealer Constantly Targeting Python Developers in Ongoing Supply Chain Attack (lien direct) An ongoing supply chain attack has been leveraging malicious Python packages to distribute malware called W4SP Stealer, with over hundreds of victims ensnared to date. "The threat actor is still active and is releasing more malicious packages," Checkmarx researcher Jossef Harush said in a technical write-up, calling the adversary WASP. "The attack seems related to cybercrime as the attacker Malware Threat
The_Hackers_News.webp 2022-11-17 15:41:00 FBI-Wanted Leader of the Notorious Zeus Botnet Gang Arrested in Geneva (lien direct) A Ukrainian national who has been wanted by the U.S for over a decade has been arrested by Swiss authorities for his role in a notorious cybercriminal ring that stole millions of dollars from victims' bank accounts using malware called Zeus. Vyacheslav Igorevich Penchukov, who went by online pseu­do­nyms "tank" and "father," is said to have been involved in the day-to-day operations of the group Malware ★★★★
The_Hackers_News.webp 2022-11-16 13:05:00 Warning: New RapperBot Campaign Aims to Launch DDoS Attacks at Game Servers (lien direct) Cybersecurity researchers have unearthed new samples of malware called RapperBot that are being used to build a botnet capable of launching Distributed Denial of Service (DDoS) attacks against game servers. "In fact, it turns out that this campaign is less like RapperBot than an older campaign that appeared in February and then mysteriously disappeared in the middle of April," Fortinet Malware
The_Hackers_News.webp 2022-11-14 12:44:00 New KmsdBot Malware Hijacking Systems for Mining Crypto and Launch DDoS Attacks (lien direct) A newly discovered evasive malware leverages the Secure Shell (SSH) cryptographic protocol to gain entry into targeted systems with the goal of mining cryptocurrency and carrying out distributed denial-of-service (DDoS) attacks. Dubbed KmsdBot by the Akamai Security Intelligence Response Team (SIRT), the Golang-based malware has been found targeting a variety of companies ranging from gaming to Malware
The_Hackers_News.webp 2022-11-14 11:35:00 Worok Hackers Abuse Dropbox API to Exfiltrate Data via Backdoor Hidden in Images (lien direct) A recently discovered cyber espionage group dubbed Worok has been found hiding malware in seemingly innocuous image files, corroborating a crucial link in the threat actor's infection chain. Czech cybersecurity firm Avast said the purpose of the PNG files is to conceal a payload that's used to facilitate information theft. "What is noteworthy is data collection from victims' machines using Malware Threat
The_Hackers_News.webp 2022-11-11 19:56:00 Experts Uncover Two Long-Running Android Spyware Campaigns Targeting Uyghurs (lien direct) Two long-running surveillance campaigns have been found targeting the Uyghur community in China and elsewhere with Android spyware tools designed to harvest sensitive information and track their whereabouts. This encompasses a previously undocumented malware strain called BadBazaar and updated variants of an espionage artifact dubbed MOONSHINE by researchers from the University of Toronto's Malware
The_Hackers_News.webp 2022-11-11 11:44:00 Microsoft Blames Russian Hackers for Prestige Ransomware Attacks on Ukraine and Poland (lien direct) Microsoft on Thursday attributed the recent spate of ransomware incidents targeting transportation and logistics sectors in Ukraine and Poland to a threat cluster that shares overlaps with the Russian state-sponsored Sandworm group. The attacks, which were disclosed by the tech giant last month, involved a strain of previously undocumented malware called Prestige and is said to have taken place Ransomware Malware Threat
The_Hackers_News.webp 2022-11-10 21:20:00 Warning: New Massive Malicious Campaigns Targeting Top Indian Banks\' Customers (lien direct) Cybersecurity researchers are warning of "massive phishing campaigns" that distribute five different malware targeting banking users in India. "The bank customers targeted include account subscribers of seven banks, including some of the most well-known banks located in the country and potentially affecting millions of customers," Trend Micro said in a report published this week. Some of the Malware
The_Hackers_News.webp 2022-11-09 18:36:00 Several Cyber Attacks Observed Leveraging IPFS Decentralized Network (lien direct) A number of phishing campaigns are leveraging the decentralized Interplanetary Filesystem (IPFS) network to host malware, phishing kit infrastructure, and facilitate other attacks. "Multiple malware families are currently being hosted within IPFS and retrieved during the initial stages of malware attacks," Cisco Talos researcher Edmund Brumaghin said in an analysis shared with The Hacker News. Malware
The_Hackers_News.webp 2022-11-09 16:31:00 Experts Warn of Browser Extensions Spying On Users via Cloud9 Chrome Botnet Network (lien direct) The Keksec threat actor has been linked to a previously undocumented malware strain, which has been observed in the wild masquerading as an extension for Chromium-based web browsers to enslave compromised machines into a botnet. Called Cloud9 by security firm Zimperium, the malicious browser add-on comes with a wide range of features that enables it to siphon cookies, log keystrokes, inject Malware Threat
The_Hackers_News.webp 2022-11-09 15:45:00 New IceXLoader Malware Loader Variant Infected Thousands of Victims Worldwide (lien direct) An updated version of a malware loader codenamed IceXLoader is suspected of having compromised thousands of personal and enterprise Windows machines across the world. IceXLoader is a commodity malware that's sold for $118 on underground forums for a lifetime license. It's chiefly employed to download and execute additional malware on breached hosts. This past June, Fortinet FortiGuard Labs said Malware
The_Hackers_News.webp 2022-11-08 20:22:00 Amadey Bot Spotted Deploying LockBit 3.0 Ransomware on Hacked Machines (lien direct) The Amadey malware is being used to deploy LockBit 3.0 ransomware on compromised systems, researchers have warned. "Amadey bot, the malware that is used to install LockBit, is being distributed through two methods: one using a malicious Word document file, and the other using an executable that takes the disguise of the Word file icon," AhnLab Security Emergency Response Center (ASEC) said in a Ransomware Malware
The_Hackers_News.webp 2022-11-08 19:10:00 New Laplas Clipper Malware Targeting Cryptocurrency Users via SmokeLoader (lien direct) Cryptocurrency users are being targeted with a new clipper malware strain dubbed Laplas by means of another malware known as SmokeLoader. SmokeLoader, which is delivered by means of weaponized documents sent through spear-phishing emails, further acts as a conduit for other commodity trojans like SystemBC and Raccoon Stealer 2.0, according to an analysis from Cyble. Observed in Malware
The_Hackers_News.webp 2022-11-05 14:05:00 Researchers Uncover 29 Malicious PyPI Packages Targeted Developers with W4SP Stealer (lien direct) Cybersecurity researchers have uncovered 29 packages in Python Package Index (PyPI), the official third-party software repository for the Python programming language, that aim to infect developers' machines with a malware called W4SP Stealer. "The main attack seems to have started around October 12, 2022, slowly picking up steam to a concentrated effort around October 22," software supply chain Malware ★★
The_Hackers_News.webp 2022-11-04 19:13:00 Researchers Detail New Malware Campaign Targeting Indian Government Employees (lien direct) The Transparent Tribe threat actor has been linked to a new campaign aimed at Indian government organizations with trojanized versions of a two-factor authentication solution called Kavach. "This group abuses Google advertisements for the purpose of malvertising to distribute backdoored versions of Kavach multi-authentication (MFA) applications," Zscaler ThreatLabz researcher Sudeep Singh said Malware Threat APT 36
The_Hackers_News.webp 2022-11-02 16:58:00 Inside Raccoon Stealer V2 (lien direct) Raccoon Stealer is back on the news again. US officials arrested Mark Sokolovsky, one of the malware actors behind this program. In July 2022, after several months of the shutdown, a Raccoon Stealer V2 went viral. Last week, the Department of Justice's press release stated that the malware collected 50 million credentials. This article will give a quick guide to the latest info stealer's version Malware
The_Hackers_News.webp 2022-11-01 20:45:00 Chinese Hackers Using New Stealthy Infection Chain to Deploy LODEINFO Malware (lien direct) The Chinese state-sponsored threat actor known as Stone Panda has been observed employing a new stealthy infection chain in its attacks aimed at Japanese entities. Targets include media, diplomatic, governmental and public sector organizations and think-tanks in Japan, according to twin reports published by Kaspersky. Stone Panda, also called APT10, Bronze Riverside, Cicada, and Potassium, is a Malware Threat APT 10
The_Hackers_News.webp 2022-10-28 16:31:00 Researchers Uncover Stealthy Techniques Used by Cranefly Espionage Hackers (lien direct) A recently discovered hacking group known for targeting employees dealing with corporate transactions has been linked to a new backdoor called Danfuan. This hitherto undocumented malware is delivered via another dropper called Geppei, researchers from Symantec, by Broadcom Software, said in a report shared with The Hacker News. The dropper "is being used to install a new backdoor and other tools Malware
The_Hackers_News.webp 2022-10-28 15:48:00 Raspberry Robin Operators Selling Cybercriminals Access to Thousands of Endpoints (lien direct) The Raspberry Robin worm is becoming an access-as-a-service malware for deploying other payloads, including IcedID, Bumblebee, TrueBot (aka Silence), and Clop ransomware. It is "part of a complex and interconnected malware ecosystem, with links to other malware families and alternate infection methods beyond its original USB drive spread," the Microsoft Security Threat Intelligence Center (MSTIC Malware Threat
The_Hackers_News.webp 2022-10-27 19:49:00 Researchers Expose Over 80 ShadowPad Malware C2 Servers (lien direct) As many as 85 command-and-control (C2) servers have been discovered supported by the ShadowPad malware since September 2021, with infrastructure detected as recently as October 16, 2022. That's according to VMware's Threat Analysis Unit (TAU), which studied three ShadowPad variants using TCP, UDP, and HTTP(S) protocols for C2 communications. ShadowPad, seen as a successor to PlugX, is a modular Malware Threat
The_Hackers_News.webp 2022-10-26 21:39:00 U.S. Charges Ukrainian Hacker Over Role in Raccoon Stealer Malware Service (lien direct) A 26-year-old Ukrainian national has been charged in the U.S. for his alleged role in the Raccoon Stealer malware-as-a-service (MaaS) operation. Mark Sokolovsky, who was arrested by Dutch law enforcement after leaving Ukraine on March 4, 2022, in what's said to be a Porsche Cayenne, is currently being held in the Netherlands and awaits extradition to the U.S. "Individuals who deployed Raccoon Malware
The_Hackers_News.webp 2022-10-26 21:20:00 Kimsuky Hackers Spotted Using 3 New Android Malware to Target South Koreans (lien direct) The North Korean espionage-focused actor known as Kimsuky has been observed using three different Android malware strains to target users located in its southern counterpart. That's according to findings from South Korean cybersecurity company S2W, which named the malware families FastFire, FastViewer, and FastSpy. "The FastFire malware is disguised as a Google security plugin, and the Malware
The_Hackers_News.webp 2022-10-25 17:03:00 Cybercriminals Used Two PoS Malware to Steal Details of Over 167,000 Credit Cards (lien direct) Two point-of-sale (PoS) malware variants have been put to use by a threat actor to steal information related to more than 167,000 credit cards from payment terminals. According to Singapore-headquartered cybersecurity company Group-IB, the stolen data dumps could net the operators as much as $3.34 million by selling them on underground forums. While a significant proportion of attacks aimed at Malware Threat
The_Hackers_News.webp 2022-10-24 11:55:00 SideWinder APT Using New WarHawk Backdoor to Target Entities in Pakistan (lien direct) SideWinder, a prolific nation-state actor mainly known for targeting Pakistan military entities, compromised the official website of the National Electric Power Regulatory Authority (NEPRA) to deliver a tailored malware called WarHawk. "The newly discovered WarHawk backdoor contains various malicious modules that deliver Cobalt Strike, incorporating new TTPs such as KernelCallBackTable injection Malware APT-C-17
The_Hackers_News.webp 2022-10-21 22:17:00 Emotet Botnet Distributing Self-Unlocking Password-Protected RAR Files to Drop Malware (lien direct) The notorious Emotet botnet has been linked to a new wave of malspam campaigns that take advantage of password-protected archive files to drop CoinMiner and Quasar RAT on compromised systems. In an attack chain detected by Trustwave SpiderLabs researchers, an invoice-themed ZIP file lure was found to contain a nested self-extracting (SFX) archive, the first archive acting as a conduit to launch Malware
The_Hackers_News.webp 2022-10-20 17:03:00 Hackers Using New Version of FurBall Android Malware to Spy on Iranian Citizens (lien direct) The Iranian threat actor known as Domestic Kitten has been attributed to a new mobile campaign that masquerades as a translation app to distribute an updated variant of an Android malware known as FurBall. "Since June 2021, it has been distributed as a translation app via a copycat of an Iranian website that provides translated articles, journals, and books," ESET researcher Lukas Stefanko said Malware Threat
Last update at: 2024-05-15 23:08:22
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter