What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-09-30 20:12:00 New Malware Families Found Targeting VMware ESXi Hypervisors (lien direct) Threat actors have been found deploying never-before-seen post-compromise implants in VMware's virtualization software to seize control of infected systems and evade detection. Google's Mandiant threat intelligence division referred to it as a "novel malware ecosystem" that impacts VMware ESXi, Linux vCenter servers, and Windows virtual machines, allowing attackers to maintain persistent access Malware Threat
The_Hackers_News.webp 2022-09-30 17:22:00 Cyber Attacks Against Middle East Governments Hide Malware in Windows logo (lien direct) An espionage-focused threat actor has been observed using a steganographic trick to conceal a previously undocumented backdoor in a Windows logo in its attacks against Middle Eastern governments. Broadcom's Symantec Threat Hunter Team attributed the updated tooling to a hacking group it tracks under the name Witchetty, which is also known as LookingFrog, a subgroup operating under the TA410 Malware Threat
The_Hackers_News.webp 2022-09-30 15:32:00 North Korean Hackers Weaponizing Open-Source Software in Latest Cyber Attacks (lien direct) A "highly operational, destructive, and sophisticated nation-state activity group" with ties to North Korea has been weaponizing open source software in their social engineering campaigns aimed at companies around the world since June 2022. Microsoft's threat intelligence teams, alongside LinkedIn Threat Prevention and Defense, attributed the intrusions with high confidence to Zinc, which is Threat Medical APT 38
The_Hackers_News.webp 2022-09-29 19:45:00 Brazilian Prilex Hackers Resurfaced With Sophisticated Point-of-Sale Malware (lien direct) A Brazilian threat actor known as Prilex has resurfaced after a year-long operational hiatus with an advanced and complex malware to steal money by means of fraudulent transactions. "The Prilex group has shown a high level of knowledge about credit and debit card transactions, and how software used for payment processing works," Kaspersky researchers said. "This enables the attackers to keep Malware Threat
The_Hackers_News.webp 2022-09-29 15:42:00 Swachh City Platform Suffers Data Breach Leaking 16 Million User Records (lien direct) A threat actor by the name of LeakBase has shared a database containing personal information allegedly affecting 16 million users of Swachh City, an Indian complaint redressal platform. Leaked details include usernames, email addresses, password hashes, mobile numbers, one-time passwords, last logged-in times, and IP addresses, among others, according to a report shared by security firm CloudSEK Data Breach Threat
The_Hackers_News.webp 2022-09-28 15:39:00 Hackers Using PowerPoint Mouseover Trick to Infect System with Malware (lien direct) The Russian state-sponsored threat actor known as APT28 has been found leveraging a new code execution method that makes use of mouse movement in decoy Microsoft PowerPoint documents to deploy malware. The technique "is designed to be triggered when the user starts the presentation mode and moves the mouse," cybersecurity firm Cluster25 said in a technical report. "The code execution runs a Malware Threat APT 28 ★★★
The_Hackers_News.webp 2022-09-26 20:03:00 Researchers Identify 3 Hacktivist Groups Supporting Russian Interests (lien direct) At least three alleged hacktivist groups working in support of Russian interests are likely doing so in collaboration with state-sponsored cyber threat actors, according to Mandiant. The Google-owned threat intelligence and incident response firm said with moderate confidence that "moderators of the purported hacktivist Telegram channels 'XakNet Team,' 'Infoccentr,' and 'CyberArmyofRussia_Reborn Threat
The_Hackers_News.webp 2022-09-26 17:44:00 Chinese Espionage Hackers Target Tibetans Using New LOWZERO Backdoor (lien direct) A China-aligned advanced persistent threat actor known as TA413 weaponized recently disclosed flaws in Sophos Firewall and Microsoft Office to deploy a never-before-seen backdoor called LOWZERO as part of an espionage campaign aimed at Tibetan entities. Targets primarily consisted of organizations associated with the Tibetan community, including enterprises associated with the Tibetan Threat
The_Hackers_News.webp 2022-09-23 18:55:00 Researchers Uncover New Metador APT Targeting Telcos, ISPs, and Universities (lien direct) A previously undocumented threat actor of unknown origin has been linked to attacks targeting telecom, internet service providers, and universities across multiple countries in the Middle East and Africa. "The operators are highly aware of operations security, managing carefully segmented infrastructure per victim, and quickly deploying intricate countermeasures in the presence of security Threat
The_Hackers_News.webp 2022-09-23 10:44:00 Hackers Using Malicious OAuth Apps to Take Over Email Servers (lien direct) Microsoft on Thursday warned of a consumer-facing attack that made use of rogue OAuth applications on compromised cloud tenants to ultimately seize control of Exchange servers and spread spam. "The threat actor launched credential stuffing attacks against high-risk accounts that didn't have multi-factor authentication (MFA) enabled and leveraged the unsecured administrator accounts to gain Threat ★★
The_Hackers_News.webp 2022-09-22 22:33:00 Researchers Uncover Years-Long Mobile Spyware Campaign Targeting Uyghurs (lien direct) A new wave of a mobile surveillance campaign has been observed targeting the Uyghur community as part of a long-standing spyware operation active since at least 2015, cybersecurity researchers disclosed Thursday. The intrusions, originally attributed to a threat actor named Scarlet Mimic back in January 2016, is said to have encompassed 20 different variants of the Android malware, which were Threat
The_Hackers_News.webp 2022-09-22 20:31:00 Malicious NPM Package Caught Mimicking Material Tailwind CSS Package (lien direct) A malicious NPM package has been found masquerading as the legitimate software library for Material Tailwind, once again indicating attempts on the part of threat actors to distribute malicious code in open source software repositories. Material Tailwind is a CSS-based framework advertised by its maintainers as an "easy to use components library for Tailwind CSS and Material Design." "The Threat
The_Hackers_News.webp 2022-09-21 16:24:00 U.S. Adds 2 More Chinese Telecom Firms to National Security Threat List (lien direct) The U.S. Federal Communications Commission (FCC) has added Pacific Network Corp, along with its subsidiary ComNet (USA) LLC, and China Unicom (Americas) Operations Limited, to the list of communications equipment and services that have been deemed a threat to national security. The agency said the companies are subject to the Chinese government's exploitation, influence, and control, and could Threat
The_Hackers_News.webp 2022-09-21 10:50:00 Product Review: Stellar Cyber Open XDR Platform (lien direct) Almost every vendor, from email gateway companies to developers of threat intelligence platforms, is positioning themselves as an XDR player. But unfortunately, the noise around XDR makes it harder for buyers to find solutions that might be right for them or, more importantly, avoid ones that don't meet their needs.  Stellar Cyber delivers an Open XDR solution that allows organizations to use Threat
The_Hackers_News.webp 2022-09-20 18:26:00 Russian Sandworm Hackers Impersonate Ukrainian Telecoms to Distribute Malware (lien direct) A threat cluster linked to the Russian nation-state actor tracked as Sandworm has continued its targeting of Ukraine with commodity malware by masquerading as telecom providers, new findings show. Recorded Future said it discovered new infrastructure belonging to UAC-0113 that mimics operators like Datagroup and EuroTransTelecom to deliver payloads such as Colibri loader and Warzone RAT. The Malware Threat
The_Hackers_News.webp 2022-09-20 14:51:00 Uber Blames LAPSUS$ Hacking Group for Recent Security Breach (lien direct) Uber on Monday disclosed more details related to the security incident that happened last week, pinning the attack on a threat actor it believes is affiliated to the notorious LAPSUS$ hacking group. "This group typically uses similar techniques to target technology companies, and in 2022 alone has breached Microsoft, Cisco, Samsung, NVIDIA, and Okta, among others," the San Francisco-based Threat Uber Uber
The_Hackers_News.webp 2022-09-19 18:12:00 Emotet Botnet Started Distributing Quantum and BlackCat Ransomware (lien direct) The Emotet malware is now being leveraged by ransomware-as-a-service (RaaS) groups, including Quantum and BlackCat, after Conti's official retirement from the threat landscape this year. Emotet started off as a banking trojan in 2014, but updates added to it over time have transformed the malware into a highly potent threat that's capable of downloading other payloads onto the victim's machine, Ransomware Malware Threat
The_Hackers_News.webp 2022-09-19 17:30:00 Microsoft Teams\' GIFShell Attack: What Is It and How You Can Protect Yourself from It (lien direct) Organizations and security teams work to protect themselves from any vulnerability, and often don't realize that risk is also brought on by configurations in their SaaS apps that have not been hardened. The newly published GIFShell attack method, which occurs through Microsoft Teams, is a perfect example of how threat actors can exploit legitimate features and configurations that haven't been Threat
The_Hackers_News.webp 2022-09-17 08:17:00 Hackers Had Access to LastPass\'s Development Systems for Four Days (lien direct) Password management solution LastPass shared more details pertaining to the security incident last month, disclosing that the threat actor had access to its systems for a four-day period in August 2022. "There is no evidence of any threat actor activity beyond the established timeline," LastPass CEO Karim Toubba said in an update shared on September 15, adding, "there is no evidence that this Threat LastPass
The_Hackers_News.webp 2022-09-16 19:47:00 Researchers Find Link b/w PrivateLoader and Ruzki Pay-Per-Install Services (lien direct) Cybersecurity researchers have exposed new connections between a widely used pay-per-install (PPI) malware service known as PrivateLoader and another PPI service dubbed ruzki. "The threat actor ruzki (aka les0k, zhigalsz) advertises their PPI service on underground Russian-speaking forums and their Telegram channels under the name ruzki or zhigalsz since at least May 2021," SEKOIA said. The Malware Threat
The_Hackers_News.webp 2022-09-16 19:17:00 North Korean Hackers Spreading Trojanized Versions of PuTTY Client Application (lien direct) A threat with a North Korea nexus has been found leveraging a "novel spear phish methodology" that involves making use of trojanized versions of the PuTTY SSH and Telnet client. Google-owned threat intelligence firm Mandiant attributed the new campaign to an emerging threat cluster it tracks under the name UNC4034. "UNC4034 established communication with the victim over WhatsApp and lured them Threat
The_Hackers_News.webp 2022-09-16 19:09:00 How to Use a UTM Solution & Win Time, Money and Resources (lien direct) Unified threat management is thought to be a universal solution for many reasons. First of all, it is compatible with almost any hardware. As a business or an MSP, you don't have to bother with leasing or subleasing expensive equipment. There is no need to chase your clients to return your costly hardware. The all-in-one UTM solution will save you money and time & make work routine less Threat
The_Hackers_News.webp 2022-09-15 15:44:00 Webworm Hackers Using Modified RATs in Latest Cyber Espionage Attacks (lien direct) A threat actor tracked under the moniker Webworm has been linked to bespoke Windows-based remote access trojans, some of which are said to be in pre-deployment or testing phases. "The group has developed customized versions of three older remote access trojans (RATs), including Trochilus RAT, Gh0st RAT, and 9002 RAT," the Symantec Threat Hunter team, part of Broadcom Software, said in a report Threat
The_Hackers_News.webp 2022-09-14 15:40:00 How to Do Malware Analysis? (lien direct) According to the 2022 Malwarebytes Threat review, 40M Windows business computers' threats were detected in 2021. And malware analysis is necessary to combat and avoid this kind of attack. In this article, we will break down the goal of malicious programs' investigation and how to do malware analysis with a sandbox.  What is malware analysis?  Malware analysis is a process of studying a malicious Malware Threat
The_Hackers_News.webp 2022-09-14 14:21:00 Researchers Detail OriginLogger RAT - Successor to Agent Tesla Malware (lien direct) Palo Alto Networks Unit 42 has detailed the inner workings of a malware called OriginLogger, which has been touted as a successor to the widely used information stealer and remote access trojan (RAT) known as Agent Tesla. A .NET based keylogger and remote access, Agent Tesla has had a long-standing presence in the threat landscape, allowing malicious actors to gain remote access to targeted Malware Threat
The_Hackers_News.webp 2022-09-13 14:55:00 Iranian Hackers Target High-Value Targets in Nuclear Security and Genomic Research (lien direct) Hackers tied to the Iranian government have been targeting individuals specializing in Middle Eastern affairs, nuclear security and genome research as part of a new social engineering campaign designed to hunt for sensitive information. Enterprise security firm attributed the targeted attacks to a threat actor named TA453, which broadly overlaps with cyber activities monitored under the monikers Threat
The_Hackers_News.webp 2022-09-11 09:51:00 Iranian APT42 Launched Over 30 Espionage Attacks Against Activists and Dissidents (lien direct) A state-sponsored advanced persistent threat (APT) actor newly christened APT42 (formerly UNC788) has been attributed to over 30 confirmed espionage attacks against individuals and organizations of strategic interest to the Iranian government at least since 2015. Cybersecurity firm Mandiant said the group operates as the intelligence gathering arm of Iran's Islamic Revolutionary Guard Corps ( Threat APT 42
The_Hackers_News.webp 2022-09-09 17:06:00 U.S. Seizes Cryptocurrency Worth $30 Million Stolen by North Korean Hackers (lien direct) More than $30 million worth of cryptocurrency plundered by the North Korea-linked Lazarus Group from online video game Axie Infinity has been recovered, marking the first time digital assets stolen by the threat actor have been seized. "The seizures represent approximately 10% of the total funds stolen from Axie Infinity (accounting for price differences between time stolen and seized), and Threat Medical APT 38
The_Hackers_News.webp 2022-09-08 11:08:00 Microsoft Warns of Ransomware Attacks by Iranian Phosphorus Hacker Group (lien direct) Microsoft's threat intelligence division on Wednesday assessed that a subgroup of the Iranian threat actor tracked as Phosphorus is conducting ransomware attacks as a "form of moonlighting" for personal gain. The tech giant, which is monitoring the activity cluster under the moniker DEV-0270 (aka Nemesis Kitten), said it's operated by a company that functions under the public aliases Secnerd and Ransomware Threat Conference APT 35
The_Hackers_News.webp 2022-09-07 20:12:00 Some Members of Conti Group Targeting Ukraine in Financially Motivated Attacks (lien direct) Former members of the Conti cybercrime cartel have been implicated in five different campaigns targeting Ukraine from April to August 2022. The findings, which come from Google's Threat Analysis Group (TAG), builds upon a prior report published in July 2022, detailing the continued cyber activity aimed at the Eastern European nation amid the ongoing Russo-Ukrainian war. "UAC-0098 is a threat Threat
The_Hackers_News.webp 2022-09-06 15:27:00 TA505 Hackers Using TeslaGun Panel to Manage ServHelper Backdoor Attacks (lien direct) Cybersecurity researchers have offered insight into a previously undocumented software control panel used by a financially motivated threat group known as TA505. "The group frequently changes its malware attack strategies in response to global cybercrime trends," Swiss cybersecurity firm PRODAFT said in a report shared with The Hacker News. "It opportunistically adopts new technologies in order Malware Threat
The_Hackers_News.webp 2022-09-06 12:17:00 New EvilProxy Phishing Service Allowing Cybercriminals to Bypass 2-Factor Security (lien direct) A new phishing-as-a-service (PhaaS) toolkit dubbed EvilProxy is being advertised on the criminal underground as a means for threat actors to bypass two-factor authentication (2FA) protections employed against online services. "EvilProxy actors are using reverse proxy and cookie injection methods to bypass 2FA authentication – proxifying victim's session," Resecurity researchers said in a Monday Threat
The_Hackers_News.webp 2022-09-02 16:27:00 JuiceLedger Hackers Behind the Recent Phishing Attacks Against PyPI Users (lien direct) More details have emerged about the operators behind the first-known phishing campaign specifically aimed at the Python Package Index (PyPI), the official third-party software repository for the programming language. Connecting it to a threat actor tracked as JuiceLedger, cybersecurity firm SentinelOne, along with Checkmarx, described the group as a relatively new entity that surfaced in early Threat
The_Hackers_News.webp 2022-09-01 15:49:00 (Déjà vu) Over 1,800 Android and iOS Apps Found Leaking Hard-Coded AWS Credentials (lien direct) Researchers have identified 1,859 apps across Android and iOS containing hard-coded Amazon Web Services (AWS) credentials, posing a major security risk. "Over three-quarters (77%) of the apps contained valid AWS access tokens allowing access to private AWS cloud services," Symantec's Threat Hunter team, a part of Broadcom Software, said in a report shared with The Hacker News. Interestingly, a Threat
The_Hackers_News.webp 2022-08-31 14:22:00 Hackers Hide Malware in Stunning Images Taken by James Webb Space Telescope (lien direct) A persistent Golang-based malware campaign dubbed GO#WEBBFUSCATOR has leveraged the deep field image taken from NASA's James Webb Space Telescope (JWST) as a lure to deploy malicious payloads on infected systems. The development, revealed by Securonix, points to the growing adoption of Go among threat actors, given the programming language's cross-platform support, effectively allowing the Malware Threat
The_Hackers_News.webp 2022-08-31 14:20:00 Interested in Reducing Your Risk Profile? Jamf Has a Solution for That (lien direct) The threat landscape has changed dramatically over the past decade. While cybercriminals continue to look for new ways to gain access to networks and steal sensitive information, the mobile attack surface is also expanding. Mobile devices are not only becoming more powerful but also more vulnerable to cyberattacks, making mobile security an increasingly important concern for enterprises. This Threat
The_Hackers_News.webp 2022-08-30 18:00:00 Hands-on Review: Stellar Cyber Security Operations Platform for MSSPs (lien direct) As threat complexity increases and the boundaries of an organization have all but disappeared, security teams are more challenged than ever to deliver consistent security outcomes. One company aiming to help security teams meet this challenge is Stellar Cyber.  Stellar Cyber claims to address the needs of MSSPs by providing capabilities typically found in NG-SIEM, NDR, and SOAR products in their Threat
The_Hackers_News.webp 2022-08-29 12:37:00 Twilio Breach Also Compromised Authy Two-Factor Accounts of Some Users (lien direct) Twilio, which earlier this month became a sophisticated phishing attack, disclosed last week that the threat actors also managed to gain access to the accounts of 93 individual users of its Authy two-factor authentication (2FA) service. The communication tools company said the unauthorized access made it possible for the adversary to register additional devices to those accounts. It has since Threat
The_Hackers_News.webp 2022-08-27 08:53:00 Iranian Hackers Exploiting Unpatched Log4j 2 Bugs to Target Israeli Organizations (lien direct) Iranian state-sponsored actors are leaving no stone unturned to exploit unpatched systems running Log4j to target Israeli entities, indicating the vulnerability's long tail for remediation. Microsoft attributed the latest set of activities to the umbrella threat group tracked as MuddyWater (aka Cobalt Ulster, Mercury, Seedworm, or Static Kitten), which is linked to the Iranian intelligence Threat
The_Hackers_News.webp 2022-08-26 12:22:00 Cybercrime Groups Increasingly Adopting Sliver Command-and-Control Framework (lien direct) Nation-state threat actors are increasingly adopting and integrating the Sliver command-and-control (C2) framework in their intrusion campaigns as a replacement for Cobalt Strike. “Given Cobalt Strike's popularity as an attack tool, defenses against it have also improved over time,” Microsoft security experts said. “Sliver thus presents an attractive alternative for actors looking for a Threat
The_Hackers_News.webp 2022-08-25 20:19:00 Okta Hackers Behind Twilio and Cloudflare Breach Hit Over 130 Organizations (lien direct) The threat actor behind the attacks on Twilio and Cloudflare earlier this month has been linked to a broader phishing campaign aimed at 136 organizations that resulted in a cumulative compromise of 9,931 accounts. The activity has been condemned 0ktapus by Group-IB because the initial goal of the attacks was to "obtain Okta identity credentials and two-factor authentication (2FA) codes from Threat
The_Hackers_News.webp 2022-08-25 18:54:00 Microsoft Uncovers New Post-Compromise Malware Used by Nobelium Hackers (lien direct) The threat actor behind the SolarWinds supply chain attack has been linked to yet another "highly targeted" post-exploitation malware that could be used to maintain persistent access to compromised environments. Dubbed MagicWeb by Microsoft's threat intelligence teams, the development reiterates Nobelium's commitment to developing and maintaining purpose-built capabilities. Nobelium is the tech Malware Threat
The_Hackers_News.webp 2022-08-24 23:29:00 Crypto Miners Using Tox P2P Messenger as Command and Control Server (lien direct) Threat actors have begun to use the Tox peer-to-peer instant messaging service as a command-and-control method, marking a shift from its earlier role as a contact method for ransomware negotiations. The findings from Uptycs, which analyzed an Executable and Linkable Format (ELF) artifact ("72client") that functions as a bot and can run scripts on the compromised host using the Tox protocol. Tox Ransomware Threat
The_Hackers_News.webp 2022-08-24 02:29:00 Researchers Warn of AiTM Attack Targeting Google G-Suite Enterprise Users (lien direct) The threat actors behind a large-scale adversary-in-the-middle (AiTM) phishing campaign targeting enterprise users of Microsoft email services have also set their sights on Google Workspace users. "This campaign specifically targeted chief executives and other senior members of various organizations which use [Google Workspace]," Zscaler researchers Sudeep Singh and Jagadeeswar Ramanukolanu Threat
The_Hackers_News.webp 2022-08-23 07:50:00 Google Uncovers Tool Used by Iranian Hackers to Steal Data from Email Accounts (lien direct) The Iranian government-backed actor known as Charming Kitten has added a new tool to its malware arsenal that allows it to retrieve user data from Gmail, Yahoo!, and Microsoft Outlook accounts. Dubbed HYPERSCRAPE by Google Threat Analysis Group (TAG), the actively in-development malicious software is said to have been used against less than two dozen accounts in Iran, with the oldest known Malware Tool Threat Conference Yahoo APT 35
The_Hackers_News.webp 2022-08-23 04:59:00 The Rise of Data Exfiltration and Why It Is a Greater Risk Than Ransomware (lien direct) Ransomware is the de facto threat organizations have faced over the past few years. Threat actors were making easy money by exploiting the high valuation of cryptocurrencies and their victims' lack of adequate preparation.  Think about bad security policies, untested backups, patch management practices not up-to-par, and so forth. It resulted in easy growth for ransomware extortion, a crime that Ransomware Threat
The_Hackers_News.webp 2022-08-23 04:44:00 Suspected Iranian Hackers Targeted Several Israeli Organizations for Espionage (lien direct) A suspected Iranian threat activity cluster has been linked to attacks aimed at Israeli shipping, government, energy, and healthcare organizations as part of an espionage-focused campaign that commenced in late 2020. Cybersecurity firm Mandiant is tracking the group under its uncategorized moniker UNC3890, which is believed to conduct operations that align with Iranian interests. "The collected Threat
The_Hackers_News.webp 2022-08-22 05:32:00 Meet Borat RAT, a New Unique Triple Threat (lien direct) Atlanta-based cyber risk intelligence company, Cyble discovered a new Remote Access Trojan (RAT) malware. What makes this particular RAT malware distinct enough to be named after the comic creation of Sacha Baron Cohen? RAT malware typically helps cybercriminals gain complete control of a victim's system, permitting them to access network resources, files, and power to toggle the mouse and Malware Threat
The_Hackers_News.webp 2022-08-22 02:19:00 RTLS Systems Found Vulnerable to MiTM Attacks and Location Tampering (lien direct) Researchers have disclosed multiple vulnerabilities impacting Ultra-wideband (UWB) Real-time Locating Systems (RTLS), enabling threat actors to launch adversary-in-the-middle (AitM) attacks and tamper with location data. "The zero-days found specifically pose a security risk for workers in industrial environments," cybersecurity firm Nozomi Networks disclosed in a technical write-up last week. " Threat
The_Hackers_News.webp 2022-08-20 09:33:00 New Grandoreiro Banking Malware Campaign Targeting Spanish Manufacturers (lien direct) Organizations in the Spanish-speaking nations of Mexico and Spain are in the crosshairs of a new campaign designed to deliver the Grandoreiro banking trojan.  "In this campaign, the threat actors impersonate government officials from the Attorney General's Office of Mexico City and from the Public Ministry in the form of spear-phishing emails in order to lure victims to download and execute ' Malware Threat
Last update at: 2024-05-15 16:07:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter