What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2021-04-12 23:52:10 BRATA Malware Poses as Android Security Scanners on Google Play Store (lien direct) A new set of malicious Android apps have been caught posing as app security scanners on the official Play Store to distribute a backdoor capable of gathering sensitive information. "These malicious apps urge users to update Chrome, WhatsApp, or a PDF reader, yet instead of updating the app in question, they take full control of the device by abusing accessibility services," cybersecurity firm Malware
The_Hackers_News.webp 2021-04-09 23:50:38 Hackers Tampered With APKPure Store to Distribute Malware Apps (lien direct) APKPure, one of the largest alternative app stores outside of the Google Play Store, was infected with malware this week, allowing threat actors to distribute Trojans to Android devices. In an incident that's similar to that of German telecommunications equipment manufacturer Gigaset, the APKPure client version 3.17.18 is said to have been tampered with in an attempt to trick unsuspecting users Malware Threat
The_Hackers_News.webp 2021-04-09 07:59:41 Alert - There\'s A New Malware Out There Snatching Users\' Passwords (lien direct) A previously undocumented malware downloader has been spotted in the wild in phishing attacks to deploy credential stealers and other malicious payloads. Dubbed "Saint Bot," the malware is said to have first appeared on the scene in January 2021, with indications that it's under active development. "Saint Bot is a downloader that appeared quite recently, and slowly is getting momentum. It was Malware
The_Hackers_News.webp 2021-04-09 00:45:17 Gigaset Android Update Server Hacked to Install Malware on Users\' Devices (lien direct) Gigaset has revealed a malware infection discovered in its Android devices was the result of a compromise of a server belonging to an external update service provider. Impacting older smartphone models - GS100, GS160, GS170, GS180, GS270 (plus), and GS370 (plus) series - the malware took the form of multiple unwanted apps that were downloaded and installed through a pre-installed system update Malware
The_Hackers_News.webp 2021-04-08 06:37:05 Researchers uncover a new Iranian malware used in recent cyberattacks (lien direct) An Iranian threat actor has unleashed a new cyberespionage campaign against a possible Lebanese target with a backdoor capable of exfiltrating sensitive information from compromised systems. Cybersecurity firm Check Point attributed the operation to APT34, citing similarities with previous techniques used by the threat actor as well as based on its pattern of victimology. APT34 (aka OilRig) is Malware Threat APT 34
The_Hackers_News.webp 2021-04-07 03:36:31 WhatsApp-based wormable Android malware spotted on the Google Play Store (lien direct) Cybersecurity researchers have discovered yet another piece of wormable Android malware-but this time downloadable directly from the official Google Play Store-that's capable of propagating via WhatsApp messages. Disguised as a rogue Netflix app under the name of "FlixOnline," the malware comes with features that allow it to automatically reply to a victim's incoming WhatsApp messages with a Malware
The_Hackers_News.webp 2021-04-07 00:16:29 Pre-Installed Malware Dropper Found On German Gigaset Android Phones (lien direct) In what appears to be a fresh twist in Android malware, users of Gigaset mobile devices are encountering unwanted apps that are being downloaded and installed through a pre-installed system update app. "The culprit installing these malware apps is the Update app, package name com.redstone.ota.ui, which is a pre-installed system app," Malwarebytes researcher Nathan Collier said. "This app is not Malware
The_Hackers_News.webp 2021-04-06 22:38:07 Experts uncover a new Banking Trojan targeting Latin American users (lien direct) Researchers on Tuesday revealed details of a new banking trojan targeting corporate users in Brazil at least since 2019 across various sectors such as engineering, healthcare, retail, manufacturing, finance, transportation, and government. Dubbed "Janeleiro" by Slovak cybersecurity firm ESET, the malware aims to disguise its true intent via lookalike pop-up windows that are designed to resemble Malware
The_Hackers_News.webp 2021-04-06 00:04:02 Hackers Targeting professionals With \'more_eggs\' Malware via LinkedIn Job Offers (lien direct) A new spear-phishing campaign is targeting professionals on LinkedIn with weaponized job offers in an attempt to infect targets with a sophisticated backdoor trojan called "more_eggs." To increase the odds of success, the phishing lures take advantage of malicious ZIP archive files that have the same name as that of the victims' job titles taken from their LinkedIn profiles. "For example, if the Malware
The_Hackers_News.webp 2021-03-31 23:58:40 Hackers Set Up a Fake Cybersecurity Firm to Target Real Security Experts (lien direct) A North Korean government-backed campaign targeting cybersecurity researchers with malware has re-emerged with new tactics in their arsenal as part of a fresh social engineering attack. In an update shared on Wednesday, Google's Threat Analysis Group said the attackers behind the operation set up a fake security company called SecuriElite and a slew of social media accounts across Twitter and Malware Threat
The_Hackers_News.webp 2021-03-31 01:42:43 Hackers are implanting multiple backdoors at industrial targets in Japan (lien direct) Cybersecurity researchers on Tuesday disclosed details of a sophisticated campaign that deploys malicious backdoors for the purpose of exfiltrating information from a number of industry sectors located in Japan. Dubbed "A41APT" by Kaspersky researchers, the findings delve into a new slew of attacks undertaken by APT10 (aka Stone Panda or Cicada) using previously undocumented malware to deliver Malware APT 10 APT 10
The_Hackers_News.webp 2021-03-27 02:14:40 Watch Out! That Android System Update May Contain A Powerful Spyware (lien direct) Researchers have discovered a new information-stealing trojan, which targets Android devices with an onslaught of data-exfiltration capabilities - from collecting browser searches to recording audio and phone calls. While malware on Android has previously taken the guise of copycat apps, which go under names similar to legitimate pieces of software, this sophisticated new malicious app Malware
The_Hackers_News.webp 2021-03-25 05:05:29 Black Kingdom Ransomware Hunting Unpatched Microsoft Exchange Servers (lien direct) More than a week after Microsoft released a one-click mitigation tool to mitigate cyberattacks targeting on-premises Exchange servers, the company disclosed that patches have been applied to 92% of all internet-facing servers affected by the ProxyLogon vulnerabilities. The development, a 43% improvement from the previous week, caps off a whirlwind of espionage and malware campaigns that hit Ransomware Malware
The_Hackers_News.webp 2021-03-23 23:36:20 Purple Fox Rootkit Can Now Spread Itself to Other Windows Computers (lien direct) Purple Fox, a Windows malware previously known for infecting machines by using exploit kits and phishing emails, has now added a new technique to its arsenal that gives it worm-like propagation capabilities. The ongoing campaign makes use of a "novel spreading technique via indiscriminate port scanning and exploitation of exposed SMB services with weak passwords and hashes," according to  Malware
The_Hackers_News.webp 2021-03-19 04:34:08 Tesla Ransomware Hacker Pleads Guilty; Swiss Hacktivist Charged for Fraud (lien direct) The U.S. Department of Justice yesterday announced updates on two separate cases involving cyberattacks-a Swiss hacktivist and a Russian hacker who planned to plant malware in the Tesla company. A Swiss hacker who was involved in the intrusion of cloud-based surveillance firm Verkada and exposed camera footage from its customers was charged by the U.S. Department of Justice (DoJ) on Thursday Ransomware Malware ★★★
The_Hackers_News.webp 2021-03-18 06:03:41 How to Successfully Pursue a Career in Malware Analysis (lien direct) Are you looking to becoming a malware analyst? Then continue reading to discover how to gain the training you need and start a career in malware analysis career.Did you know that new malware is released every seven seconds? As more and more systems become reliant on the internet, the proliferation of malware becomes increasingly destructive. Once upon a time, a computer virus might cause Malware
The_Hackers_News.webp 2021-03-16 03:32:22 New Mirai Variant and ZHtrap Botnet Malware Emerge in the Wild (lien direct) Cybersecurity researchers on Monday disclosed a new wave of ongoing attacks exploiting multiple vulnerabilities to deploy Mirai variants on compromised systems. "Upon successful exploitation, the attackers try to download a malicious shell script, which contains further infection behaviors such as downloading and executing Mirai variants and brute-forcers," Palo Alto Networks' Unit 42 Threat Malware
The_Hackers_News.webp 2021-03-12 01:53:41 Researchers Spotted Malware Written in Nim Programming Language (lien direct) Cybersecurity researchers have unwrapped an "interesting email campaign" undertaken by a threat actor that has taken to distributing a new malware written in Nim programming language. Dubbed "NimzaLoader" by Proofpoint researchers, the development marks one of the rare instances of Nim malware discovered in the threat landscape. "Malware developers may choose to use a rare programming language Malware Threat
The_Hackers_News.webp 2021-03-10 08:31:56 Researchers Unveil New Linux Malware Linked to Chinese Hackers (lien direct) Cybersecurity researchers on Wednesday shed light on a new sophisticated backdoor targeting Linux endpoints and servers that's believed to be the work of Chinese nation-state actors. Dubbed "RedXOR" by Intezer, the backdoor masquerades as a polkit daemon, with similarities found between the malware and those previously associated with the Winnti Umbrella (or Axiom) threat group such as ​PWNLNX, Malware Threat APT 17
The_Hackers_News.webp 2021-03-10 01:24:29 FIN8 Hackers Return With More Powerful Version of BADHATCH PoS Malware (lien direct) Threat actors known for keeping a low profile do so by ceasing operations for prolonged periods in between to evade attracting any attention as well as constantly refining their toolsets to fly below the radar of many detection technologies. One such group is FIN8, a financially motivated threat actor that's back in action after a year-and-a-half hiatus with a powerful version of a backdoor with Malware Threat
The_Hackers_News.webp 2021-03-09 03:13:45 9 Android Apps On Google Play Caught Distributing AlienBot Banker and MRAT Malware (lien direct) Cybersecurity researchers have discovered a new malware dropper contained in as many as 9 Android apps distributed via Google Play Store that deploys a second stage malware capable of gaining intrusive access to the financial accounts of victims as well as full control of their devices. "This dropper, dubbed Clast82, utilizes a series of techniques to avoid detection by Google Play Protect Malware
The_Hackers_News.webp 2021-03-05 01:20:07 Researchers Find 3 New Malware Strains Used by SolarWinds Hackers (lien direct) FireEye and Microsoft on Thursday said they discovered three more malware strains in connection with the SolarWinds supply-chain attack, including a "sophisticated second-stage backdoor," as the investigation into the sprawling espionage campaign continues to yield fresh clues about the threat actor's tactics and techniques.  Dubbed GoldMax (aka SUNSHUTTLE), GoldFinder, and Sibot, the new set of Malware Threat
The_Hackers_News.webp 2021-03-03 04:56:56 Hackers Now Hiding ObliqueRAT Payload in Images to Evade Detection (lien direct) Cybercriminals are now deploying remote access Trojans (RATs) under the guise of seemingly innocuous images hosted on infected websites, once again highlighting how threat actors quickly change tactics when their attack methods are discovered and exposed publicly. New research released by Cisco Talos reveals a new malware campaign targeting organizations in South Asia that utilize malicious Malware Threat
The_Hackers_News.webp 2021-03-01 06:18:35 Gootkit RAT Using SEO to Distribute Malware Through Compromised Sites (lien direct) A framework notorious for delivering a banking Trojan has received a facelift to deploy a wider range of malware, including ransomware payloads. "The Gootkit malware family has been around more than half a decade – a mature Trojan with functionality centered around banking credential theft," Sophos researchers Gabor Szappanos and Andrew Brandt said in a write-up published today. "In recent years Ransomware Malware
The_Hackers_News.webp 2021-02-26 03:02:08 North Korean Hackers Targeting Defense Firms with ThreatNeedle Malware (lien direct) A prolific North Korean state-sponsored hacking group has been tied to a new ongoing espionage campaign aimed at exfiltrating sensitive information from organizations in the defense industry. Attributing the attacks with high confidence to the Lazarus Group, the new findings from Kaspersky signal an expansion of the APT actor's tactics by going beyond the usual gamut of financially-motivated Malware Medical APT 38 ★★
The_Hackers_News.webp 2021-02-25 01:13:03 Russian Hackers Targeted Ukraine Authorities With Supply-Chain Malware Attack (lien direct) Ukraine is formally pointing fingers at Russian hackers for hacking into one of its government systems and attempting to plant and distribute malicious documents that would install malware on target systems of public authorities. "The purpose of the attack was the mass contamination of information resources of public authorities, as this system is used for the circulation of documents in most Malware
The_Hackers_News.webp 2021-02-24 07:29:47 Experts Warns of Notable Increase in QuickBooks Data Files Theft Attacks (lien direct) New research has uncovered a significant increase in QuickBooks file data theft using social engineering tricks to deliver malware and exploit the accounting software. "A majority of the time, the attack involves basic malware that is often signed, making it hard to detect using antivirus or other threat detection software," researchers from ThreatLocker said in an analysis shared today with The Malware Threat
The_Hackers_News.webp 2021-02-22 03:15:17 Chinese Hackers Had Access to a U.S. Hacking Tool Years Before It Was Leaked Online (lien direct) On August 13, 2016, a hacking unit calling itself "The Shadow Brokers" announced that it had stolen malware tools and exploits used by the Equation Group, a sophisticated threat actor believed to be affiliated to the Tailored Access Operations (TAO) unit of the U.S. National Security Agency (NSA). Although the group has since signed off following the unprecedented disclosures, new "conclusive" Malware Tool Threat
The_Hackers_News.webp 2021-02-21 23:47:09 New \'Silver Sparrow\' Malware Infected Nearly 30,000 Apple Macs (lien direct) Days after the first malware targeting Apple M1 chips were discovered in the wild, researchers have disclosed yet another previously undetected piece of malicious software that has already infected 29,139 Macs running Intel x86_64 and the iPhone maker's M1 processors. However, the ultimate goal of the operation remains something of a conundrum, what with the lack of a next-stage or final payload Malware
The_Hackers_News.webp 2021-02-19 01:18:55 Masslogger Trojan Upgraded to Steal All Your Outlook, Chrome Credentials (lien direct) A credential stealer infamous for targeting Windows systems has resurfaced in a new phishing campaign that aims to steal credentials from Microsoft Outlook, Google Chrome, and instant messenger apps. Primarily directed against users in Turkey, Latvia, and Italy starting mid-January, the attacks involve the use of MassLogger - a .NET-based malware with capabilities to hinder static analysis - Malware
The_Hackers_News.webp 2021-02-18 02:20:10 First Malware Designed for Apple M1 Chip Discovered in the Wild (lien direct) One of the first malware samples tailored to run natively on Apple's M1 chips has been discovered, suggesting a new development that indicates that bad actors have begun adapting malicious software to target the company's latest generation of Macs powered by its own processors. While the transition to Apple silicon has necessitated developers to build new versions of their apps to ensure better Malware
The_Hackers_News.webp 2021-02-17 04:02:37 Researchers Unmask Hackers Behind APOMacroSploit Malware Builder (lien direct) Cybersecurity researchers have disclosed a new kind of Office malware distributed as part of a malicious email campaign that targeted more than 80 customers worldwide in an attempt to control victim machines and steal information remotely. The tool - dubbed "APOMacroSploit" - is a macro exploit generator that allows the user to create an Excel document capable of bypassing antivirus software, Malware Tool
The_Hackers_News.webp 2021-02-16 05:02:42 Unpatched ShareIT Android App Flaw Could Let Hackers Inject Malware (lien direct) Multiple unpatched vulnerabilities have been discovered in SHAREit, a popular app with over one billion downloads, that could be abused to leak a user's sensitive data, execute arbitrary code, and possibly lead to remote code execution. The findings come from cybersecurity firm Trend Micro's analysis of the Android version of the app, which allows users to share or transfer files between devices Malware Guideline
The_Hackers_News.webp 2021-02-11 08:23:13 Researchers Uncover Android Spying Campaign Targeting Pakistan Officials (lien direct) Two new Android surveillanceware families have been found to target military, nuclear, and election entities in Pakistan and Kashmir as part of a pro-India, state-sponsored hacking campaign. Dubbed Hornbill and Sunbird, the malware impersonates legitimate or seemingly innocuous services to cover its tracks, only to stealthily collect SMS, encrypted messaging app content, and geolocation, among Malware
The_Hackers_News.webp 2021-02-10 04:18:09 LodaRAT Windows Malware Now Also Targets Android Devices (lien direct) A previously known Windows remote access Trojan (RAT) with credential-stealing capabilities has now expanded its scope to set its sights on users of Android devices to further the attacker's espionage motives. "The developers of LodaRAT have added Android as a targeted platform," Cisco Talos researchers said in a Tuesday analysis. "A new iteration of LodaRAT for Windows has been identified with Malware
The_Hackers_News.webp 2021-02-06 02:30:56 WARNING - Hugely Popular \'The Great Suspender\' Chrome Extension Contains Malware (lien direct) Google on Thursday removed The Great Suspender, a popular Chrome extension used by millions of users, from its Chrome Web Store for containing malware. It also took the unusual step of deactivating it from users' computers. "This extension contains malware," read a terse notification from Google, but it has since emerged that the add-on stealthily added features that could be exploited to Malware
The_Hackers_News.webp 2021-02-04 02:48:55 Beware: New Matryosh DDoS Botnet Targeting Android-Based Devices (lien direct) A nascent malware campaign has been spotted co-opting Android devices into a botnet with the primary purpose of carrying out distributed denial-of-service (DDoS) attacks. Called "Matryosh" by Qihoo 360's Netlab researchers, the latest threat has been found reusing the Mirai botnet framework and propagates through exposed Android Debug Bridge (ADB) interfaces to infect Android devices and ensnare Malware Threat
The_Hackers_News.webp 2021-02-04 02:20:16 Why Human Error is #1 Cyber Security Threat to Businesses in 2021 (lien direct) Phishing and Malware Among the major cyber threats, the malware remains a significant danger. The 2017 WannaCry outbreak that cost businesses worldwide up to $4 billion is still in recent memory, and other new strains of malware are discovered on a daily basis. Phishing has also seen a resurgence in the last few years, with many new scams being invented to take advantage of unsuspecting Malware Threat Wannacry Wannacry
The_Hackers_News.webp 2021-02-03 02:43:35 A New Linux Malware Targeting High-Performance Computing Clusters (lien direct) High-performance computing clusters belonging to university networks as well as servers associated with government agencies, endpoint security vendors, and internet service providers have been targeted by a newly discovered backdoor that gives attackers the ability to execute arbitrary commands on the systems remotely. Cybersecurity firm ESET named the malware "Kobalos" - a nod to a "mischievous Malware
The_Hackers_News.webp 2021-02-02 06:02:15 Agent Tesla Malware Spotted Using New Delivery & Evasion Techniques (lien direct) Security researchers on Tuesday uncovered new delivery and evasion techniques adopted by Agent Tesla remote access trojan (RAT) to get around defense barriers and monitor its victims. Typically spread through social engineering lures, the Windows spyware not only now targets Microsoft's Antimalware Scan Interface (AMSI) in an attempt to defeat endpoint protection software, it also employs a Malware
The_Hackers_News.webp 2021-02-01 04:13:18 A New Software Supply‑Chain Attack Targeted Millions With Spyware (lien direct) Cybersecurity researchers today disclosed a new supply chain attack compromising the update mechanism of NoxPlayer, a free Android emulator for PCs and Macs. Dubbed "Operation NightScout" by Slovak cybersecurity firm ESET, the highly-targeted surveillance campaign involved distributing three different malware families via tailored malicious updates to selected victims based in Taiwan, Hong Kong, Malware
The_Hackers_News.webp 2021-02-01 03:15:16 New Cryptojacking Malware Targeting Apache, Oracle, Redis Servers (lien direct) A financially-motivated threat actor notorious for its cryptojacking attacks has leveraged a revised version of their malware to target cloud infrastructures using vulnerabilities in web server technologies, according to new research. Deployed by the China-based cybercrime group Rocke, the Pro-Ocean cryptojacking malware now comes with improved rootkit and worm capabilities, as well as harbors Malware Threat APT 32
The_Hackers_News.webp 2021-01-29 02:08:37 Hezbollah Hacker Group Targeted Telecoms, Hosting, ISPs Worldwide (lien direct) A "persistent attacker group" with alleged ties to Hezbollah has retooled its malware arsenal with a new version of a remote access Trojan (RAT) to break into companies worldwide and extract valuable information. In a new report published by the ClearSky research team on Thursday, the Israeli cybersecurity firm said it identified at least 250 public-facing web servers since early 2020 that have Malware
The_Hackers_News.webp 2021-01-28 05:44:07 Italy CERT Warns of a New Credential Stealing Android Malware (lien direct) Researchers have disclosed a new family of Android malware that abuses accessibility services in the device to hijack user credentials and record audio and video. Dubbed "Oscorp" by Italy's CERT-AGID, the malware "induce(s) the user to install an accessibility service with which [the attackers] can read what is present and what is typed on the screen." So named because of the title of the login Malware
The_Hackers_News.webp 2021-01-28 01:41:53 European Authorities Disrupt Emotet - World\'s Most Dangerous Malware (lien direct) Law enforcement agencies from as many as eight countries dismantled the infrastructure of Emotet, a notorious email-based Windows malware behind several botnet-driven spam campaigns and ransomware attacks over the past decade. The coordinated takedown of the botnet on Tuesday - dubbed "Operation Ladybird" - is the result of a joint effort between authorities in the Netherlands, Germany, the U.S. Ransomware Spam Malware
The_Hackers_News.webp 2021-01-25 00:05:35 Beware - A New Wormable Android Malware Spreading Through WhatsApp (lien direct) A newly discovered Android malware has been found to propagate itself through WhatsApp messages to other contacts in order to expand what appears to be an adware campaign. "This malware spreads via victim's WhatsApp by automatically replying to any received WhatsApp message notification with a link to [a] malicious Huawei Mobile app," ESET researcher Lukas Stefanko said. The link to the fake Malware
The_Hackers_News.webp 2021-01-21 06:58:01 MrbMiner Crypto-Mining Malware Links to Iranian Software Company (lien direct) A relatively new crypto-mining malware that surfaced last year and infected thousands of Microsoft SQL Server (MSSQL) databases has now been linked to a small software development company based in Iran. The attribution was made possible due to an operational security oversight, said researchers from cybersecurity firm Sophos, that led to the company's name inadvertently making its way into the Malware
The_Hackers_News.webp 2021-01-19 07:04:55 Researchers Discover Raindrop - 4th Malware Linked to the SolarWinds Attack (lien direct) Cybersecurity researchers have unearthed a fourth new malware strain-designed to spread the malware onto other computers in victims' networks-which was deployed as part of the SolarWinds supply chain attack disclosed late last year. Dubbed "Raindrop" by Broadcom-owned Symantec, the malware joins the likes of other malicious implants such as Sunspot, Sunburst (or Solorigate), and Teardrop that Malware Mobile Solardwinds Solardwinds
The_Hackers_News.webp 2021-01-19 03:02:30 FreakOut! Ongoing Botnet Attack Exploiting Recent Linux Vulnerabilities (lien direct) An ongoing malware campaign has been found exploiting recently disclosed vulnerabilities in Linux devices to co-opt the systems into an IRC botnet for launching distributed denial-of-service (DDoS) attacks and mining Monero cryptocurrency. The attacks involve a new malware variant called "FreakOut" that leverages newly patched flaws in TerraMaster, Laminas Project (formerly Zend Framework), and Malware
The_Hackers_News.webp 2021-01-15 03:31:43 Researchers Disclose Undocumented Chinese Malware Used in Recent Attacks (lien direct) Cybersecurity researchers have disclosed a series of attacks by a threat actor of Chinese origin that has targeted organizations in Russia and Hong Kong with malware - including a previously undocumented backdoor. Attributing the campaign to Winnti (or APT41), Positive Technologies dated the first attack to May 12, 2020, when the APT used LNK shortcuts to extract and run the malware payload. A Malware Threat Guideline APT 41 ★★★★★
Last update at: 2024-05-15 04:08:11
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter