What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2021-07-26 03:13:56 Microsoft Warns of LemonDuck Malware Targeting Windows and Linux Systems (lien direct) An infamous cross-platform crypto-mining malware has continued to refine and improve upon its techniques to strike both Windows and Linux operating systems by setting its sights on older vulnerabilities, while simultaneously latching on to a variety of spreading mechanisms to maximize the effectiveness of its campaigns. "LemonDuck, an actively updated and robust malware that's primarily known Malware
The_Hackers_News.webp 2021-07-23 05:22:14 Nasty macOS Malware XCSSET Now Targets Google Chrome, Telegram Software (lien direct) A malware known for targeting macOS operating system has been updated once again to add more features to its toolset that allows it to amass and exfiltrate sensitive data stored in a variety of apps, including apps such as Google Chrome and Telegram, as part of further "refinements in its tactics." XCSSET was uncovered in August 2020, when it was found targeting Mac developers using an unusual Malware
The_Hackers_News.webp 2021-07-22 03:38:52 APT Hackers Distributed Android Trojan via Syrian e-Government Portal (lien direct) An advanced persistent threat (APT) actor has been tracked in a new campaign deploying Android malware via the Syrian e-Government Web Portal, indicating an upgraded arsenal designed to compromise victims. "To the best of our knowledge, this is the first time that the group has been publicly observed using malicious Android applications as part of its attacks," Trend Micro researchers Zhengyu Malware Threat
The_Hackers_News.webp 2021-07-21 03:12:55 XLoader Windows InfoStealer Malware Now Upgraded to Attack macOS Systems (lien direct) Cybersecurity researchers on Wednesday disclosed details of an evolving malware that has now been upgraded to steal sensitive information from Apple's macOS operating system. The malware, dubbed "XLoader," is a successor to another well-known Windows-based info stealer called Formbook that's known to vacuum credentials from various web browsers, collect screenshots, log keystrokes, and download Malware ★★★★
The_Hackers_News.webp 2021-07-20 01:48:34 This New Malware Hides Itself Among Windows Defender Exclusions to Evade Detection (lien direct) Cybersecurity researchers on Tuesday lifted the lid on a previously undocumented malware strain dubbed "MosaicLoader" that singles out individuals searching for cracked software as part of a global campaign. "The attackers behind MosaicLoader created a piece of malware that can deliver any payload on the system, making it potentially profitable as a delivery service," Bitdefender researchers Malware
The_Hackers_News.webp 2021-07-13 00:06:59 Trickbot Malware Returns with a new VNC Module to Spy on its Victims (lien direct) Cybersecurity researchers have opened the lid on the continued resurgence of the insidious TrickBot malware, making it clear that the Russia-based transnational cybercrime group is working behind the scenes to revamp its attack infrastructure in response to recent counter efforts from law enforcement. "The new capabilities discovered are used to monitor and gather intelligence on victims, using Malware
The_Hackers_News.webp 2021-07-12 21:52:02 Critical RCE Flaw in ForgeRock Access Manager Under Active Attack (lien direct) Cybersecurity agencies in Australia and the U.S. are warning of an actively exploited vulnerability impacting ForgeRock's OpenAM access management solution that could be leveraged to execute arbitrary code on an affected system remotely. "The [Australian Cyber Security Centre] has observed actors exploiting this vulnerability to compromise multiple hosts and deploy additional malware and tools," Malware Vulnerability ★★★
The_Hackers_News.webp 2021-07-12 04:04:33 Hackers Spread BIOPASS Malware via Chinese Online Gambling Sites (lien direct) Cybersecurity researchers are warning about a new malware that's striking online gambling companies in China via a watering hole attack to deploy either Cobalt Strike beacons or a previously undocumented Python-based backdoor called BIOPASS RAT that takes advantage of Open Broadcaster Software (OBS) Studio's live-streaming app to capture the screen of its victims to attackers. The attack Malware
The_Hackers_News.webp 2021-07-09 07:23:44 Magecart Hackers Hide Stolen Credit Card Data Into Images for Evasive Exfiltration (lien direct) Cybercrime actors part of the Magecart group have latched on to a new technique of obfuscating the malware code within comment blocks and encoding stolen credit card data into images and other files hosted on the server, once again demonstrating how the attackers are continuously improving their infection chains to escape detection. "One tactic that some Magecart actors employ is the dumping of Malware
The_Hackers_News.webp 2021-07-08 22:39:48 Hackers Use New Trick to Disable Macro Security Warnings in Malicious Office Files (lien direct) While it's a norm for phishing campaigns that distribute weaponized Microsoft Office documents to prompt victims to enable macros in order to trigger the infection chain in the background, new findings indicate that macro security warnings can be disabled entirely without requiring any user interaction. In yet another instance of malware authors continue to evolve their techniques to evade Malware
The_Hackers_News.webp 2021-07-08 02:58:54 Experts Uncover Malware Attacks Targeting Corporate Networks in Latin America (lien direct) Cybersecurity researchers on Thursday took the wraps off a new, ongoing espionage campaign targeting corporate networks in Spanish-speaking countries, specifically Venezuela, to spy on its victims. Dubbed "Bandidos" by ESET owing to the use of an upgraded variant of Bandook malware, the primary targets of the threat actor are corporate networks in the South American country spanning across Malware Threat
The_Hackers_News.webp 2021-07-08 02:31:04 SideCopy Hackers Target Indian Government Officials With New Malware (lien direct) A cyber-espionage group has been observed increasingly targeting Indian government personnel as part of a broad campaign to infect victims with as many as four new custom remote access trojans (RATs), signaling a "boost in their development operations." Attributed to a group tracked as SideCopy, the intrusions culminate in the deployment of a variety of modular plugins, ranging from file Malware
The_Hackers_News.webp 2021-07-07 06:18:33 WildPressure APT Emerges With New Malware Targeting Windows and macOS (lien direct) A malicious campaign that has set its sights on industrial-related entities in the Middle East since 2019 has resurfaced with an upgraded malware toolset to strike both Windows and macOS operating systems, symbolizing an expansion in both its targets and its strategy around distributing threats. Russian cybersecurity firm attributed the attacks to an advanced persistent threat (APT) it tracks as Malware Threat
The_Hackers_News.webp 2021-07-06 01:41:59 Interpol Arrests Moroccan Hacker Engaged in Nefarious Cyber Activities (lien direct) Law enforcement authorities with the Interpol have apprehended a threat actor responsible for targeting thousands of unwitting victims over several years and staging malware attacks on telecom companies, major banks, and multinational corporations in France as part of a global phishing and credit card fraud scheme. The two-year investigation, dubbed Operation Lyrebird by the international, Malware Threat ★★★
The_Hackers_News.webp 2021-06-28 00:56:30 Hackers Trick Microsoft Into Signing Netfilter Driver Loaded With Rootkit Malware (lien direct) Microsoft on Friday said it's investigating an incident wherein a driver signed by the company turned out to be a malicious Windows rootkit that was observed communicating with command-and-control (C2) servers located in China. The driver, called "Netfilter," is said to target gaming environments, specifically in the East Asian country, with the Redmond-based firm noting that "the actor's goal Malware
The_Hackers_News.webp 2021-06-25 03:16:12 Crackonosh virus mined $2 million of Monero from 222,000 hacked computers (lien direct) A previously undocumented Windows malware has infected over 222,000 systems worldwide since at least June 2018, yielding its developer no less than 9,000 Moneros ($2 million) in illegal profits. Dubbed "Crackonosh," the malware is distributed via illegal, cracked copies of popular software, only to disable antivirus programs installed in the machine and install a coin miner package called XMRig Malware
The_Hackers_News.webp 2021-06-21 03:05:00 DroidMorph Shows Popular Android Antivirus Fail to Detect Cloned Malicious Apps (lien direct) A new research published by a group of academics has found that anti-virus programs for Android continue to remain vulnerable against different permutations of malware, in what could pose a serious risk as malicious actors evolve their toolsets to better evade analysis. "Malware writers use stealthy mutations (morphing/obfuscations) to continuously develop malware clones, thwarting detection by Malware
The_Hackers_News.webp 2021-06-17 00:46:17 Researchers Uncover \'Process Ghosting\' - A New Malware Evasion Technique (lien direct) Cybersecurity researchers have disclosed a new executable image tampering attack dubbed "Process Ghosting" that could be potentially abused by an attacker to circumvent protections and stealthily run malicious code on a Windows system. "With this technique, an attacker can write a piece of malware to disk in such a way that it's difficult to scan or delete it - and where it then executes the Malware
The_Hackers_News.webp 2021-06-16 05:25:25 Malware Attack on South Korean Entities Was Work of Andariel Group (lien direct) A malware campaign targeting South Korean entities that came to light earlier this year has been attributed to a North Korean nation-state hacking group called Andariel, once again indicating that Lazarus attackers are following the trends and their arsenal is in constant development. "The way Windows commands and their options were used in this campaign is almost identical to previous Andariel Malware APT 38
The_Hackers_News.webp 2021-06-14 06:34:33 NoxPlayer Supply-Chain Attack is Likely the Work of Gelsemium Hackers (lien direct) A new cyber espionage group named Gelsemium has been linked to a supply chain attack targeting the NoxPlayer Android emulator that was disclosed earlier this year. The findings come from a systematic analysis of multiple campaigns undertaken by the APT crew, with evidence of the earliest attack dating back all the way to 2014 under the codename Operation TooHash based on malware payloads Malware
The_Hackers_News.webp 2021-06-07 07:52:27 Researchers Discover First Known Malware Targeting Windows Containers (lien direct) Security researchers have discovered the first known malware, dubbed "Siloscope," targeting Windows Server containers to infect Kubernetes clusters in cloud environments. "Siloscape is heavily obfuscated malware targeting Kubernetes clusters through Windows containers," said Unit 42 researcher Daniel Prizmant. "Its main purpose is to open a backdoor into poorly configured Kubernetes clusters in Malware Uber
The_Hackers_News.webp 2021-06-07 00:00:58 (Déjà vu) Latvian Woman Charged for Her Role in Creating Trickbot Banking Malware (lien direct) The U.S. Department of Justice (DoJ) on Friday charged a Latvian woman for her alleged role as a programmer in a cybercrime gang that helped develop TrickBot malware. The woman in question, Alla Witte, aka Max, 55, who resided in Paramaribo, Suriname, was arrested in Miami, Florida on February 6. Witte has been charged with 19 counts, including conspiracy to commit computer fraud and aggravated Malware
The_Hackers_News.webp 2021-06-05 06:56:02 GitHub Updates Policy to Remove Exploit Code When Used in Active Attacks (lien direct) Code-hosting platform GitHub Friday officially announced a series of updates to the site's policies that delve into how the company deals with malware and exploit code uploaded to its service. "We explicitly permit dual-use security technologies and content related to research into vulnerabilities, malware, and exploits," the Microsoft-owned company said. "We understand that many security Malware
The_Hackers_News.webp 2021-06-03 10:01:42 Necro Python Malware Upgrades With New Exploits and Crypto Mining Capabilities (lien direct) New upgrades have been made to a Python-based "self-replicating, polymorphic bot" called Necro in what's seen as an attempt to improve its chances of infecting vulnerable systems and evading detection. "Although the bot was originally discovered earlier this year, the latest activity shows numerous changes to the bot, ranging from different command-and-control (C2) communications and the Malware
The_Hackers_News.webp 2021-06-02 02:55:03 Hackers‌ ‌Actively‌ ‌Exploiting‌ ‌0-Day‌ ‌in WordPress Plugin Installed on Over ‌17,000‌ ‌Sites (lien direct) Fancy Product Designer, a WordPress plugin installed on over 17,000 sites, has been discovered to contain a critical file upload vulnerability that's being actively exploited in the wild to upload malware onto sites that have the plugin installed. Wordfence's threat intelligence team, which discovered the flaw, said it reported the issue to the plugin's developer on May 31. While the flaw has Malware Vulnerability Threat
The_Hackers_News.webp 2021-06-01 23:29:25 US Seizes Domains Used by SolarWinds Hackers in Cyber Espionage Attacks (lien direct) Days after Microsoft, Secureworks, and Volexity shed light on a new spear-phishing activity unleashed by the Russian hackers who breached SolarWinds IT management software, the U.S. Department of Justice (DoJ) Tuesday said it intervened to take control of two command-and-control (C2) and malware distribution domains used in the campaign. The court-authorized domain seizure 1m took place on May Malware
The_Hackers_News.webp 2021-06-01 08:06:28 Malware Can Use This Trick to Bypass Ransomware Defense in Antivirus Solutions (lien direct) Researchers have disclosed significant security weaknesses in popular software applications that could be abused to deactivate their protections and take control of allow-listed applications to perform nefarious operations on behalf of the malware to defeat anti-ransomware defenses. The twin attacks, detailed by academics from the University of Luxembourg and the University of London, are aimed Ransomware Malware
The_Hackers_News.webp 2021-05-28 08:31:21 Researchers Warn of Facefish Backdoor Spreading Linux Rootkits (lien direct) Cybersecurity researchers have disclosed a new backdoor program capable of stealing user login credentials, device information and executing arbitrary commands on Linux systems. The malware dropper has been dubbed "Facefish" by Qihoo 360 NETLAB team owing its capabilities to deliver different rootkits at different times and the use of Blowfish cipher to encrypt communications to the Malware
The_Hackers_News.webp 2021-05-26 08:30:57 Data Wiper Malware Disguised As Ransomware Targets Israeli Entities (lien direct) Researchers on Tuesday disclosed a new espionage campaign that resorts to destructive data-wiping attacks targeting Israeli entities at least since December 2020 that camouflage the malicious activity as ransomware extortions. Cybersecurity firm SentinelOne attributed the attacks to a nation-state actor affiliated with Iran it tracks under the moniker "Agrius." "An analysis of what at first Ransomware Malware
The_Hackers_News.webp 2021-05-21 01:46:35 Microsoft Warns of Data Stealing Malware That Pretends to Be Ransomware (lien direct) Microsoft on Thursday warned of a "massive email campaign" that's pushing a Java-based STRRAT malware to steal confidential data from infected systems while disguising itself as a ransomware infection. "This RAT is infamous for its ransomware-like behavior of appending the file name extension .crimson to files without actually encrypting them," the Microsoft Security Intelligence team said in a Ransomware Malware
The_Hackers_News.webp 2021-05-18 03:04:29 70 European and South American Banks Under Attack By Bizarro Banking Malware (lien direct) A financially motivated cybercrime gang has unleashed a previously undocumented banking trojan, which can steal credentials from customers of 70 banks located in various European and South American countries. Dubbed "Bizarro" by Kaspersky researchers, the Windows malware is "using affiliates or recruiting money mules to operationalize their attacks, cashing out or simply to helping [sic] with Malware
The_Hackers_News.webp 2021-05-17 04:19:27 Experts Warn About Ongoing AutoHotkey-Based Malware Attacks (lien direct) Cybersecurity researchers have uncovered an ongoing malware campaign that heavily relies on AutoHotkey (AHK) scripting language to deliver multiple remote access trojans (RAT) such as Revenge RAT, LimeRAT, AsyncRAT, Houdini, and Vjw0rm on target Windows systems. At least four different versions of the campaign have been spotted starting February 2021, according to researchers from Morphisec Labs Malware
The_Hackers_News.webp 2021-05-14 09:01:06 Hackers Using Microsoft Build Engine to Deliver Malware Filelessly (lien direct) Threat actors are abusing Microsoft Build Engine (MSBuild) to filelessly deliver remote access trojans and password-stealing malware on targeted Windows systems. The actively ongoing campaign is said to have emerged last month, researchers from cybersecurity firm Anomali said on Thursday, adding the malicious build files came embedded with encoded executables and shellcode that deploy backdoors, Malware Threat
The_Hackers_News.webp 2021-05-14 05:04:00 Pakistan-Linked Hackers Added New Windows Malware to Its Arsenal (lien direct) Cybercriminals with suspected ties to Pakistan continue to rely on social engineering as a crucial component of its operations as part of an evolving espionage campaign against Indian targets, according to new research. The attacks have been linked to a group called Transparent Tribe, also known as Operation C-Major, APT36, and Mythic Leopard, which has created fraudulent domains mimicking Malware APT 36
The_Hackers_News.webp 2021-05-11 02:50:04 Experts warn of a new Android banking trojan stealing users\' credentials (lien direct) Cybersecurity researchers on Monday disclosed a new Android trojan that hijacks users' credentials and SMS messages to facilitate fraudulent activities against banks in Spain, Germany, Italy, Belgium, and the Netherlands. Called "TeaBot" (or Anatsa), the malware is said to be in its early stages of development, with malicious attacks targeting financial apps commencing in late March 2021, Malware
The_Hackers_News.webp 2021-05-09 23:17:59 Four Plead Guilty to Aiding Cyber Criminals with Bulletproof Hosting (lien direct) Four Eastern European nationals face 20 years in prison for Racketeer Influenced Corrupt Organization (RICO) charges after pleading guilty to providing bulletproof hosting services between 2008 and 2015, which were used by cybercriminals to distribute malware to financial entities across the U.S. The individuals, Aleksandr Grichishkin, 34, and Andrei Skvortsov, 34, of Russia; Aleksandr Malware Guideline
The_Hackers_News.webp 2021-05-07 01:58:18 New Stealthy Rootkit Infiltrated Networks of High-Profile Organizations (lien direct) An unknown threat actor with the capabilities to evolve and tailor its toolset to target environments infiltrated high-profile organizations in Asia and Africa with an evasive Windows rootkit since at least 2018. Called 'Moriya,' the malware is a "passive backdoor which allows attackers to inspect all incoming traffic to the infected machine, filter out packets that are marked as designated for Malware Threat
The_Hackers_News.webp 2021-05-04 06:02:35 New Pingback Malware Using ICMP Tunneling to Evade C&C Detection (lien direct) Researchers on Tuesday disclosed a novel malware that uses a variety of tricks to stay under the radar and evade detection, while stealthily capable of executing arbitrary commands on infected systems. Called 'Pingback,' the Windows malware leverages Internet Control Message Protocol (ICMP) tunneling for covert bot communications, allowing the adversary to utilize ICMP packets to piggyback Malware
The_Hackers_News.webp 2021-05-03 06:03:10 A New Buer Malware Variant Has Been Written In Rust Programming (lien direct) Cybersecurity researchers on Monday disclosed a new malspam campaign distributing a fresh variant of a malware loader called 'Buer' written in Rust, illustrating how adversaries are constantly honing their malware toolsets to evade analysis. Dubbed "RustyBuer," the malware is distributed via emails masquerading as shipping notices from DHL Support, and is said to have affected no fewer than 200 Malware
The_Hackers_News.webp 2021-05-03 00:43:49 New Chinese Malware Targeted Russia\'s Largest Nuclear Submarine Designer (lien direct) A threat actor believed to be working on behalf of Chinese state-sponsored interests was recently observed targeting a Russia-based defense contractor involved in designing nuclear submarines for the naval arm of the Russian Armed Forces. The phishing attack, which singled out a general director working at the Rubin Design Bureau, leveraged the infamous "Royal Road" Rich Text Format (RTF) Malware Threat
The_Hackers_News.webp 2021-04-29 02:02:21 Researchers Uncover Stealthy Linux Malware That Went Undetected for 3 Years (lien direct) A previously undocumented Linux malware with backdoor capabilities has managed to stay under the radar for about three years, allowing the threat actor behind to harvest and exfiltrate sensitive information from infected systems. Dubbed "RotaJakiro" by researchers from Qihoo 360 NETLAB, the backdoor targets Linux X64 machines, and is so named after the fact that "the family uses rotate Malware Threat
The_Hackers_News.webp 2021-04-28 06:43:39 Cybercriminals Widely Abusing Excel 4.0 Macro to Distribute Malware (lien direct) Threat actors are increasingly adopting Excel 4.0 documents as an initial stage vector to distribute malware such as ZLoader and Quakbot, according to new research. The findings come from an analysis of 160,000 Excel 4.0 documents between November 2020 and March 2021, out of which more than 90% were classified as malicious or suspicious. "The biggest risk for the targeted Malware Threat
The_Hackers_News.webp 2021-04-28 00:59:10 Attention! FluBot Android Banking Malware Spreads Quickly Across Europe (lien direct) Attention, Android users! A banking malware capable of stealing sensitive information is "spreading rapidly" across Europe, with the U.S. likely to be the next target. According to a new analysis by Proofpoint, the threat actors behind FluBot (aka Cabassous) have branched out beyond Spain to target the U.K., Germany, Hungary, Italy, and Poland. The English-language campaign alone has been Malware Threat
The_Hackers_News.webp 2021-04-26 02:50:01 Emotet Malware Destroys Itself From All Infected Computers (lien direct) Emotet, the notorious email-based Windows malware behind several botnet-driven spam campaigns and ransomware attacks, was automatically wiped from infected computers en masse following a European law enforcement operation. The development comes three months after a coordinated disruption of Emotet as part of "Operation Ladybird" to seize control of servers used to run and maintain the malware Ransomware Spam Malware
The_Hackers_News.webp 2021-04-24 01:09:49 Passwordstate Password Manager Update Hijacked to Install Backdoor on Thousands of PCs (lien direct) Click Studios, the Australian software company behind the Passwordstate password management application, has notified customers to reset their passwords following a software supply chain attack. The Adelaide-based firm said a bad actor used sophisticated techniques to compromise the software's update mechanism and used it to drop malware on user computers. The breach is said to have occurred Malware
The_Hackers_News.webp 2021-04-23 00:42:28 Prometei Botnet Exploiting Unpatched Microsoft Exchange Servers (lien direct) Attackers are exploiting the ProxyLogon Microsoft Exchange Server flaws to co-opt vulnerable machines to a cryptocurrency botnet named Prometei, according to new research. "Prometei exploits the recently disclosed Microsoft Exchange vulnerabilities associated with the HAFNIUM attacks to penetrate the network for malware deployment, credential harvesting and more," Boston-based cybersecurity firm Malware
The_Hackers_News.webp 2021-04-22 22:52:36 Hackers Exploit VPN to Deploy SUPERNOVA malware on SolarWinds Orion (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has disclosed details of a new advanced persistent threat (APT) that's leveraging the Supernova backdoor to compromise SolarWinds Orion installations after gaining access to the network through a connection to a Pulse Secure VPN device. "The threat actor connected to the entity's network via a Pulse Secure virtual private network ( Malware Threat
The_Hackers_News.webp 2021-04-22 03:00:15 Cybercriminals Using Telegram Messenger to Control ToxicEye Malware (lien direct) Adversaries are increasingly abusing Telegram as a "command-and-control" system to distribute malware into organizations that could then be used to capture sensitive information from targeted systems. "Even when Telegram is not installed or being used, the system allows hackers to send malicious commands and operations remotely via the instant messaging app," said researchers from cybersecurity Malware
The_Hackers_News.webp 2021-04-19 22:33:45 Lazarus APT Hackers are now using BMP images to hide RAT malware (lien direct) A spear-phishing attack operated by a North Korean threat actor targeting its southern counterpart has been found to conceal its malicious code within a bitmap (.BMP) image file to drop a remote access trojan (RAT) capable of stealing sensitive information. Attributing the attack to the Lazarus Group based on similarities to prior tactics adopted by the adversary, researchers from Malwarebytes Malware Threat Medical APT 38
The_Hackers_News.webp 2021-04-19 03:21:26 Malware Spreads Via Xcode Projects Now Targeting Apple\'s M1-based Macs (lien direct) A Mac malware campaign targeting Xcode developers has been retooled to add support for Apple's new M1 chips and expand its features to steal confidential information from cryptocurrency apps. XCSSET came into the spotlight in August 2020 after it was found to spread via modified Xcode IDE projects, which, upon the building, were configured to execute the payload. The malware repackages payload Malware
Last update at: 2024-05-16 02:07:55
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter