What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-02-24 03:57:49 US, UK Agencies Warn of New Russian Botnet Built from Hacked Firewall Devices (lien direct) Intelligence agencies in the U.K. and the U.S. disclosed details of a new botnet malware called Cyclops Blink that's been attributed to the Russian-backed Sandworm hacking group and deployed in attacks dating back to 2019. "Cyclops Blink appears to be a replacement framework for the VPNFilter malware exposed in 2018, which exploited network devices, primarily small office/home office (SOHO) Malware VPNFilter VPNFilter
The_Hackers_News.webp 2022-02-23 21:28:39 New Wiper Malware Targeting Ukraine Amid Russia\'s Military Operation (lien direct) Cybersecurity firms ESET and Broadcom's Symantec said they discovered a new data wiper malware used in fresh attacks against hundreds of machines in Ukraine, as Russian forces formally launched a full-scale military operation against the country. The Slovak company dubbed the wiper "HermeticWiper" (aka KillDisk.NCV), with one of the malware samples compiled on December 28, 2021, implying that Malware
The_Hackers_News.webp 2022-02-23 05:01:46 Dridex Malware Deploying Entropy Ransomware on Hacked Computers (lien direct) Similarities have been unearthed between the Dridex general-purpose malware and a little-known ransomware strain called Entropy, suggesting that the operators are continuing to rebrand their extortion operations under a different name. "The similarities are in the software packer used to conceal the ransomware code, in the malware subroutines designed to find and obfuscate commands (API calls), Ransomware Malware
The_Hackers_News.webp 2022-02-21 08:04:55 New Android Banking Trojan Spreading via Google Play Store Targets Europeans (lien direct) A new Android banking trojan with over 50,000 installations has been observed distributed via the official Google Play Store with the goal of targeting 56 European banks and carrying out harvesting sensitive information from compromised devices. Dubbed Xenomorph by Dutch security firm ThreatFabric, the in-development malware is said to share overlaps with another banking trojan tracked under the Malware
The_Hackers_News.webp 2022-02-21 06:49:54 Iranian State Broadcaster IRIB Hit by Destructive Wiper Malware (lien direct) An investigation into the cyberattack targeting Iranian national media corporation, Islamic Republic of Iran Broadcasting (IRIB), in late January 2022 resulted in the deployment of a wiper malware and other custom implants, as the country's national infrastructure continues to face a wave of attacks aimed at inflicting serious damage. "This indicates that the attackers' aim was also to disrupt Malware
The_Hackers_News.webp 2022-02-18 03:57:05 PseudoManuscrypt Malware Spreading the Same Way as CryptBot Targets Koreans (lien direct) Numerous Windows machines located in South Korea have been targeted by a botnet tracked as PseudoManuscrypt since at least May 2021 by employing the same delivery tactics of another malware called CryptBot. "PseudoManuscrypt is disguised as an installer that is similar to a form of CryptBot, and is being distributed," South Korean cybersecurity company AhnLab Security Emergency Response Center ( Malware
The_Hackers_News.webp 2022-02-16 06:03:58 Trickbot Malware Targeted Customers of 60 High-Profile Companies Since 2020 (lien direct) The notorious TrickBot malware is targeting customers of 60 financial and technology companies, including cryptocurrency firms, primarily located in the U.S., even as its operators have updated the botnet with new anti-analysis features. "TrickBot is a sophisticated and versatile malware with more than 20 modules that can be downloaded and executed on demand," Check Point researchers Aliaksandr Malware
The_Hackers_News.webp 2022-02-15 06:06:28 Researchers Link ShadowPad Malware Attacks to Chinese Ministry and PLA (lien direct) Cybersecurity researchers have detailed the inner workings of ShadowPad, a sophisticated and modular backdoor that has been adopted by a growing number of Chinese threat groups in recent years, while also linking it to the country's civilian and military intelligence agencies. "ShadowPad is decrypted in memory using a custom decryption algorithm," researchers from Secureworks said in a report Malware Threat ★★★★
The_Hackers_News.webp 2022-02-15 02:12:14 Experts Warn of Hacking Group Targeting Aviation and Defense Sectors (lien direct) Entities in the aviation, aerospace, transportation, manufacturing, and defense industries have been targeted by a persistent threat group since at least 2017 as part of a string of spear-phishing campaigns mounted to deliver a variety of remote access trojans (RATs) on compromised systems. The use of commodity malware such as AsyncRAT and NetWire, among others, has led enterprise security firm Malware Threat
The_Hackers_News.webp 2022-02-15 00:52:33 New MyloBot Malware Variant Sends Sextortion Emails Demanding $2,732 in Bitcoin (lien direct) A new version of the MyloBot malware has been observed to deploy malicious payloads that are being used to send sextortion emails demanding victims to pay $2,732 in digital currency. MyloBot, first detected in 2018, is known to feature an array of sophisticated anti-debugging capabilities and propagation techniques to rope infected machines into a botnet, not to mention remove traces of other Malware
The_Hackers_News.webp 2022-02-09 03:25:23 Iranian Hackers Using New Marlin Backdoor in \'Out to Sea\' Espionage Campaign (lien direct) An advanced persistent threat (APT) group with ties to Iran has refreshed its malware toolset to include a new backdoor dubbed Marlin as part of a long-running espionage campaign that started in April 2018. Slovak cybersecurity company ESET attributed the attacks - code named Out to Sea - to a threat actor called OilRig (aka APT34), while also conclusively connecting its activities to a second Malware Threat APT 34
The_Hackers_News.webp 2022-02-08 04:42:17 Several Malware Families Using Pay-Per-Install Service to Expand Their Targets (lien direct) A detailed examination of a Pay-per-install (PPI) malware service called PrivateLoader has revealed its crucial role in the delivery of a variety of malware such as SmokeLoader, RedLine Stealer, Vidar, Raccoon, and GCleaner since at least May 2021. Loaders are malicious programs used for loading additional executables onto the infected machine. With PPI malware services such as PrivateLoader, Malware
The_Hackers_News.webp 2022-02-08 04:16:19 \'Roaming Mantis\' Android Malware Targeting Europeans via Smishing Campaigns (lien direct) A financially motivated campaign that targets Android devices and spreads mobile malware via SMS phishing techniques since at least 2018 has spread its tentacles to strike victims located in France and Germany for the first time. Dubbed Roaming Mantis, the latest spate of activities observed in 2021 involve sending fake shipping-related texts containing a URL to a landing page from where Android Malware
The_Hackers_News.webp 2022-02-07 20:38:37 Microsoft Disables Internet Macros in Office Apps by Default to Block Malware Attacks (lien direct) Microsoft on Monday said it's taking steps to disable Visual Basic for Applications (VBA) macros by default across its products, including Word, Excel, PowerPoint, Access, and Visio, for documents downloaded from the web in an attempt to eliminate an entire class of attack vector. "Bad actors send macros in Office files to end users who unknowingly enable them, malicious payloads are delivered, Malware
The_Hackers_News.webp 2022-02-07 19:37:09 Microsoft Temporarily Disables MSIX App Installers to Prevent Malware Abuse (lien direct) Microsoft last week announced that it's temporarily disabling the MSIX ms-appinstaller protocol handler in Windows following evidence that a security vulnerability in the installer component was exploited by threat actors to deliver malware such as Emotet, TrickBot, and Bazaloader. MSIX, based on a combination of .msi, .appx, App-V and ClickOnce installation technologies, is a universal Windows Malware Vulnerability Threat
The_Hackers_News.webp 2022-02-07 05:34:15 New CapraRAT Android Malware Targets Indian Government and Military Personnel (lien direct) A politically motivated advanced persistent threat (APT) group has expanded its malware arsenal to include a new remote access trojan (RAT) in its espionage attacks aimed at Indian military and diplomatic entities. Called CapraRAT by Trend Micro, the implant is an Android RAT that exhibits a high "degree of crossover" with another Windows malware known as CrimsonRAT that's associated with Earth Malware Threat
The_Hackers_News.webp 2022-02-03 02:49:41 New SEO Poisoning Campaign Distributing Trojanized Versions of Popular Software (lien direct) An ongoing search engine optimization (SEO) poisoning attack campaign has been observed abusing trust in legitimate software utilities to trick users into downloading BATLOADER malware on compromised machines. "The threat actor used 'free productivity apps installation' or 'free software development tools installation' themes as SEO keywords to lure victims to a compromised website and to Malware Threat
The_Hackers_News.webp 2022-02-03 01:24:44 New Variant of UpdateAgent Malware Infects Mac Computers with Adware (lien direct) Microsoft on Wednesday shed light on a previously undocumented Mac trojan that it said has underwent several iterations since its first appearance in September 2020, effectively granting it an "increasing progression of sophisticated capabilities." The company's Microsoft 365 Defender Threat Intelligence Team dubbed the new malware family "UpdateAgent," charting its evolution from a barebones Malware Threat
The_Hackers_News.webp 2022-02-03 00:14:56 New Wave of Cyber Attacks Target Palestine with Political Bait and Malware (lien direct) Cybersecurity researchers have turned the spotlight on a new wave of offensive cyberattacks targeting Palestinian activists and entities starting around October 2021 using politically-themed phishing emails and decoy documents. The intrusions are part of what Cisco Talos calls a longstanding espionage and information theft campaign undertaken by the Arid Viper hacking group using a Delphi-based Malware APT-C-23
The_Hackers_News.webp 2022-02-02 04:09:19 New Malware Used by SolarWinds Attackers Went Undetected for Years (lien direct) The threat actor behind the supply chain compromise of SolarWinds has continued to expand its malware arsenal with new tools and techniques that were deployed in attacks as early as 2019, once indicative of the elusive nature of the campaigns and the adversary's ability to maintain persistent access for years. According to cybersecurity firm CrowdStrike, which detailed the novel tactics adopted Malware Threat
The_Hackers_News.webp 2022-02-01 05:30:16 Solarmarker Malware Uses Novel Techniques to Persist on Hacked Systems (lien direct) In a sign that threat actors continuously shift tactics and update their defensive measures, the operators of the SolarMarker information stealer and backdoor have been found leveraging stealthy tricks to establish long-term persistence on compromised systems. Cybersecurity firm Sophos, which spotted the new behavior, said that the remote access implants are still being detected on targeted Malware Threat
The_Hackers_News.webp 2022-02-01 02:28:30 Iranian Hackers Using New PowerShell Backdoor in Cyber Espionage Attacks (lien direct) An advanced persistent threat group with links to Iran has updated its malware toolset to include a novel PowerShell-based implant called PowerLess Backdoor, according to new research published by Cybereason. The Boston-headquartered cybersecurity company attributed the malware to a hacking group known as Charming Kitten (aka Phosphorous, APT35, or TA453), while also calling out the backdoor's Malware Threat Conference APT 35 APT 35
The_Hackers_News.webp 2022-01-31 23:13:54 Researchers Uncover New Iranian Hacking Campaign Targeting Turkish Users (lien direct) Details have emerged about a previously undocumented malware campaign undertaken by the Iranian MuddyWater advanced persistent threat (APT) group targeting Turkish private organizations and governmental institutions. "This campaign utilizes malicious PDFs, XLS files and Windows executables to deploy malicious PowerShell-based downloaders acting as initial footholds into the target's enterprise," Malware Threat
The_Hackers_News.webp 2022-01-28 01:24:28 North Korean Hackers Using Windows Update Service to Infect PCs with Malware (lien direct) The notorious Lazarus Group actor has been observed mounting a new campaign that makes use of the Windows Update service to execute its malicious payload, expanding the arsenal of living-off-the-land (LotL) techniques leveraged by the APT group to further its objectives. The Lazarus Group, also known as APT38, Hidden Cobra, Whois Hacking Team, and Zinc, is the moniker assigned to the North Malware Medical APT 38 APT 28
The_Hackers_News.webp 2022-01-28 01:00:56 North Korean Hackers Return with Stealthier Variant of KONNI RAT Malware (lien direct) A cyberespionage group with ties to North Korea has resurfaced with a stealthier variant of its remote access trojan called Konni to attack political institutions located in Russia and South Korea. "The authors are constantly making code improvements," Malwarebytes researcher Roberto Santos said. "Their efforts are aimed at breaking the typical flow recorded by sandboxes and making detection Malware
The_Hackers_News.webp 2022-01-27 04:37:34 Chaes Banking Trojan Hijacks Chrome Browser with Malicious Extensions (lien direct) A financially-motivated malware campaign has compromised over 800 WordPress websites to deliver a banking trojan dubbed Chaes targeting Brazilian customers of Banco do Brasil, Loja Integrada, Mercado Bitcoin, Mercado Livre, and Mercado Pago. First documented by Cybereason in November 2020, the info-stealing malware is delivered via a sophisticated infection chain that's engineered to harvest Malware
The_Hackers_News.webp 2022-01-27 02:15:12 Widespread FluBot and TeaBot Malware Campaigns Targeting Android Devices (lien direct) Researchers from the Bitdefender Mobile Threats team said they have intercepted more than 100,000 malicious SMS messages attempting to distribute Flubot malware since the beginning of December. "Findings indicate attackers are modifying their subject lines and using older yet proven scams to entice users to click," the Romanian cybersecurity firm detailed in a report published Wednesday. " Malware
The_Hackers_News.webp 2022-01-26 22:59:24 Hackers Using New Evasive Technique to Deliver AsyncRAT Malware (lien direct) A new, sophisticated phishing attack has been observed delivering the AsyncRAT trojan as part of a malware campaign that's believed to have commenced in September 2021. "Through a simple email phishing tactic with an html attachment, threat attackers are delivering AsyncRAT (a remote access trojan) designed to remotely monitor and control its infected computers through a secure, encrypted Malware Threat
The_Hackers_News.webp 2022-01-25 05:42:03 TrickBot Malware Using New Techniques to Evade Web Injection Attacks (lien direct) The cybercrime operators behind the notorious TrickBot malware have once again upped the ante by fine-tuning its techniques by adding multiple layers of defense to slip past antimalware products. "As part of that escalation, malware injections have been fitted with added protection to keep researchers out and get through security controls," IBM Trusteer said in a report. "In most cases, these Malware ★★★★★
The_Hackers_News.webp 2022-01-25 04:32:25 Hackers Infect macOS with New DazzleSpy Backdoor in Watering-Hole Attacks (lien direct) A previously undocumented cyber-espionage malware aimed at Apple's macOS operating system leveraged a Safari web browser exploit as part of a watering hole attack targeting politically active, pro-democracy individuals in Hong Kong. Slovak cybersecurity firm ESET attributed the intrusion to an actor with "strong technical capabilities," calling out the campaign's overlaps to that of a similar Malware ★★★★
The_Hackers_News.webp 2022-01-25 03:51:50 Mobile Banking Trojan BRATA Gains New, Dangerous Capabilities (lien direct) The Android malware tracked as BRATA has been updated with new features that grants it the ability to track device locations and even perform a factory reset in an apparent bid to cover up fraudulent wire transfers. The latest variants, detected late last year, are said to be distributed through a downloader to avoid being detected by security software, Italian cybersecurity firm Cleafy said in Malware ★★★★★
The_Hackers_News.webp 2022-01-24 22:47:00 Hackers Using New Malware Packer DTPacker to Avoid Analysis, Detection (lien direct) A previously undocumented malware packer named DTPacker has been observed distributing multiple remote access trojans (RATs) and information stealers such as Agent Tesla, Ave Maria, AsyncRAT, and FormBook to plunder information and facilitate follow-on attacks. "The malware uses multiple obfuscation techniques to evade antivirus, sandboxing, and analysis," enterprise security company Proofpoint  Malware
The_Hackers_News.webp 2022-01-23 23:10:39 Emotet Now Using Unconventional IP Address Formats to Evade Detection (lien direct) Social engineering campaigns involving the deployment of the Emotet malware botnet have been observed using "unconventional" IP address formats for the first time in a bid to sidestep detection by security solutions. This involves the use of hexadecimal and octal representations of the IP address that, when processed by the underlying operating systems, get automatically converted "to the dotted Malware
The_Hackers_News.webp 2022-01-22 06:47:43 Experts Find Strategic Similarities b/w NotPetya and WhisperGate Attacks on Ukraine (lien direct) Latest analysis into the wiper malware that targeted dozens of Ukrainian agencies earlier this month has revealed "strategic similarities" to NotPetya malware that was unleashed against the country's infrastructure and elsewhere in 2017. The malware, dubbed WhisperGate, was discovered by Microsoft last week, which said it observed the destructive cyber campaign targeting government, non-profit, Malware NotPetya NotPetya
The_Hackers_News.webp 2022-01-22 02:57:39 Molerats Hackers Hiding New Espionage Attacks Behind Public Cloud Infrastructure (lien direct) An active espionage campaign has been attributed to the threat actor known as Molerats that abuses legitimate cloud services like Google Drive and Dropbox to host malware payloads and for command-and-control and the exfiltration of data from targets across the Middle East. The cyber offensive is believed to have been underway since at least July 2021, according to cloud-based information Malware Threat
The_Hackers_News.webp 2022-01-21 03:40:40 Chinese Hackers Spotted Using New UEFI Firmware Implant in Targeted Attacks (lien direct) A previously undocumented firmware implant deployed to maintain stealthy persistence as part of a targeted espionage campaign has been linked to the Chinese-speaking Winnti advanced persistent threat group (APT41). Kaspersky, which codenamed the rootkit MoonBounce, characterized the malware as the "most advanced UEFI firmware implant discovered in the wild to date," adding "the purpose of the Malware Threat Guideline APT 41 APT 41
The_Hackers_News.webp 2022-01-19 23:54:23 DoNot Hacking Team Targeting Government and Military Entities in South Asia (lien direct) A threat actor with potential links to an Indian cybersecurity company has been nothing if remarkably persistent in its attacks against military organizations based in South Asia, including Bangladesh, Nepal, and Sri Lanka, since at least September 2020 by deploying different variants of its bespoke malware framework. Slovak cybersecurity firm ESET attributed the highly targeted attack to a Malware Threat
The_Hackers_News.webp 2022-01-19 21:26:42 New BHUNT Password Stealer Malware Targeting Cryptocurrency Wallets (lien direct) A new evasive crypto wallet stealer named BHUNT has been spotted in the wild with the goal of financial gain, adding to a list of digital currency stealing malware such as CryptBot, Redline Stealer, and WeSteal. "BHUNT is a modular stealer written in .NET, capable of exfiltrating wallet (Exodus, Electrum, Atomic, Jaxx, Ethereum, Bitcoin, Litecoin wallets) contents, passwords stored in the Malware
The_Hackers_News.webp 2022-01-19 06:39:32 Russian Hackers Heavily Using Malicious Traffic Direction System to Distribute Malware (lien direct) Potential connections between a subscription-based crimeware-as-a-service (Caas) solution and a cracked copy of Cobalt Strike have been established in what the researchers suspect is being offered as a tool for its customers to stage post-exploitation activities. Prometheus, as the service is called, first came to light in August 2021 when cybersecurity company Group-IB disclosed details of Malware Tool
The_Hackers_News.webp 2022-01-18 23:32:41 DDoS IRC Bot Malware Spreading Through Korean WebHard Platforms (lien direct) An IRC (Internet Relay Chat) bot strain programmed in GoLang is being used to launch distributed denial-of-service (DDoS) attacks targeting users in Korea. "The malware is being distributed under the guise of adult games," researchers from AhnLab's Security Emergency-response Center (ASEC) said in a new report published on Wednesday. "Additionally, the DDoS malware was installed via downloader Malware ★★★★★
The_Hackers_News.webp 2022-01-18 22:56:23 Ukraine: Recent Cyber Attacks Part of Wider Plot to Sabotage Critical Infrastructure (lien direct) The coordinated cyberattacks targeting Ukrainian government websites and the deployment of a data-wiper malware called WhisperGate on select government systems are part of a broader wave of malicious activities aimed at sabotaging critical infrastructure in the country. The Secret Service of Ukraine on Monday confirmed that the two incidents are related, adding the breaches also exploited the Malware
The_Hackers_News.webp 2022-01-16 01:28:50 A New Destructive Malware Targeting Ukrainian Government and Business Entities (lien direct) Cybersecurity teams from Microsoft on Saturday disclosed they identified evidence of a new destructive malware operation targeting government, non-profit, and information technology entities in Ukraine amid brewing geopolitical tensions between the country and Russia. "The malware is disguised as ransomware but, if activated by the attacker, would render the infected computer system inoperable," Ransomware Malware
The_Hackers_News.webp 2022-01-13 06:23:34 GootLoader Hackers Targeting Employees of Law and Accounting Firms (lien direct) Operators of the GootLoader campaign are setting their sights on employees of accounting and law firms as part of a fresh onslaught of widespread cyberattacks to deploy malware on infected systems, an indication that the adversary is expanding its focus to other high-value targets. "GootLoader is a stealthy initial access malware, which after getting a foothold into the victim's computer system, Malware
The_Hackers_News.webp 2022-01-12 05:09:28 Hackers Use Cloud Services to Distribute Nanocore, Netwire, and AsyncRAT Malware (lien direct) Threat actors are actively incorporating public cloud services from Amazon and Microsoft into their malicious campaigns to deliver commodity remote access trojans (RATs) such as Nanocore, Netwire, and AsyncRAT to siphon sensitive information from compromised systems. The spear-phishing attacks, which commenced in October 2021, have primarily targeted entities located in the U.S., Canada, Italy, Malware
The_Hackers_News.webp 2022-01-12 02:54:38 New SysJoker Espionage Malware Targeting Windows, macOS, and Linux Users (lien direct) A new cross-platform backdoor called "SysJoker" has been observed targeting machines running Windows, Linux, and macOS operating systems as part of an ongoing espionage campaign that's believed to have been initiated during the second half of 2021. "SysJoker masquerades as a system update and generates its [command-and-control server] by decoding a string retrieved from a text file hosted on Malware
The_Hackers_News.webp 2022-01-09 22:05:18 BADNEWS! Patchwork APT Hackers Score Own Goal in Recent Malware Attacks (lien direct) Threat hunters have shed light on the tactics, techniques, and procedures embraced by an Indian-origin hacking group called Patchwork as part of a renewed campaign that commenced in late November 2021, targeting Pakistani government entities and individuals with a research focus on molecular medicine and biological science. "Ironically, all the information we gathered was possible thanks to the Malware
The_Hackers_News.webp 2022-01-06 02:45:40 (Déjà vu) New Trick Could Let Malware Fake iPhone Shutdown to Spy on Users Secretly (lien direct) Researchers have disclosed a novel technique by which malware on iOS can achieve persistence on an infected device by faking its shutdown process, making it impossible to physically determine if an iPhone is off or otherwise. The discovery - dubbed "NoReboot" - comes courtesy of mobile security firm ZecOps, which found that it's possible to block and then simulate an iOS rebooting operation, Malware
The_Hackers_News.webp 2022-01-05 03:01:48 New Zloader Banking Malware Campaign Exploiting Microsoft Signature Verification (lien direct) An ongoing ZLoader malware campaign has been uncovered exploiting remote monitoring tools and Microsoft's digital signature verification to siphon user credentials and sensitive information. Israeli cybersecurity company Check Point Research, which has been tracking the sophisticated infection chain since November 2021, attributed it to a cybercriminal group dubbed Malsmoke, citing similarities Malware
The_Hackers_News.webp 2022-01-04 21:13:47 Microsoft Warns of Continued Attacks Exploiting Apache Log4j Vulnerabilities (lien direct) Microsoft is warning of continuing attempts by nation-state adversaries and commodity attackers to take advantage of security vulnerabilities uncovered in the Log4j open-source logging framework to deploy malware on vulnerable systems. "Exploitation attempts and testing have remained high during the last weeks of December," Microsoft Threat Intelligence Center (MSTIC) said in revised guidance Malware Threat
The_Hackers_News.webp 2022-01-03 22:59:15 Beware of Fake Telegram Messenger App Hacking PCs with Purple Fox Malware (lien direct) Trojanized installers of the Telegram messaging application are being used to distribute the Windows-based Purple Fox backdoor on compromised systems. That's according to new research published by Minerva Labs, describing the attack as different from intrusions that typically take advantage of legitimate software for dropping malicious payloads. "This threat actor was able to leave most parts of Malware Threat
Last update at: 2024-05-15 16:07:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter