What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-08-19 07:04:21 DoNot Team Hackers Updated its Malware Toolkit with Improved Capabilities (lien direct) The Donot Team threat actor has updated its Jaca Windows malware toolkit with improved capabilities, including a revamped stealer module designed to plunder information from Google Chrome and Mozilla Firefox browsers. The improvements also include a new infection chain that incorporates previously undocumented components to the modular framework, Morphisec researchers Hido Cohen and Arnold Malware Threat
The_Hackers_News.webp 2022-08-19 06:35:28 Cybercrime Group TA558 Targeting Hospitality, Hotel, and Travel Organizations (lien direct) A financially motivated cybercrime group has been linked to an ongoing wave of attacks aimed at hospitality, hotel, and travel organizations in Latin America with the goal of installing malware on compromised systems. Enterprise security firm Proofpoint, which is tracking the group under the name TA558 dating all the way back to April 2018, called it a "small crime threat actor." "Since 2018, Malware Threat
The_Hackers_News.webp 2022-08-18 10:11:07 Researchers Detail Evasive DarkTortilla Crypter Used to Deliver Malware (lien direct) A .NET-based evasive crypter named DarkTortilla has been used by threat actors to distribute a broad array of commodity malware as well as targeted payloads like Cobalt Strike and Metasploit, likely since 2015. "It can also deliver 'add-on packages' such as additional malicious payloads, benign decoy documents, and executables," cybersecurity firm Secureworks said in a Wednesday report. "It Malware Threat
The_Hackers_News.webp 2022-08-18 06:33:50 China-backed APT41 Hackers Targeted 13 Organisations Worldwide Last Year (lien direct) The Chinese advanced persistent threat (APT) actor tracked as Winnti (aka APT41) has targeted at least 13 organizations geographically spanning across the U.S, Taiwan, India, Vietnam, and China against the backdrop of four different campaigns in 2021. "The targeted industries included the public sector, manufacturing, healthcare, logistics, hospitality, education, as well as the media and Threat Guideline APT 41 ★★
The_Hackers_News.webp 2022-08-18 02:20:52 Hackers Using Bumblebee Loader to Compromise Active Directory Services (lien direct) The malware loader known as Bumblebee is being increasingly co-opted by threat actors associated with BazarLoader, TrickBot, and IcedID in their campaigns to breach target networks for post-exploitation activities. "Bumblebee operators conduct intensive reconnaissance activities and redirect the output of executed commands to files for exfiltration," Cybereason researchers Meroujan Antonyan and Malware Threat
The_Hackers_News.webp 2022-08-17 21:08:45 Apple Releases Security Updates to Patch Two New Zero-Day Vulnerabilities (lien direct) Apple on Wednesday released security updates for iOS, iPadOS, and macOS platforms to remediate two zero-day vulnerabilities previously exploited by threat actors to compromise its devices. The list of issues is below - CVE-2022-32893 - An out-of-bounds issue in WebKit which could lead to the execution of arbitrary code by processing a specially crafted web content CVE-2022-32894 - An Threat Guideline
The_Hackers_News.webp 2022-08-17 05:02:28 New Google Chrome Zero-Day Vulnerability Being Exploited in the Wild (lien direct) Google on Tuesday rolled out patches for Chrome browser for desktops to contain an actively exploited high-severity zero-day flaw in the wild. Tracked as CVE-2022-2856, the issue has been described as a case of insufficient validation of untrusted input in Intents. Security researchers Ashley Shen and Christian Resell of Google Threat Analysis Group have been credited with reporting the flaw on Vulnerability Threat
The_Hackers_News.webp 2022-08-17 03:59:13 Researchers Link Multi-Year Mass Credential Theft Campaign to Chinese Hackers (lien direct) A Chinese state-sponsored threat activity group named RedAlpha has been attributed to a multi-year mass credential theft campaign aimed at global humanitarian, think tank, and government organizations. "In this activity, RedAlpha very likely sought to gain access to email accounts and other online communications of targeted individuals and organizations," Recorded Future disclosed in a new Threat
The_Hackers_News.webp 2022-08-16 04:04:09 Unified Threat Management: The All-in-One Cybersecurity Solution (lien direct) UTM (Unified threat management) is thought to be an all-in-one solution for cybersecurity. In general, it is a versatile software or hardware firewall solution integrated with IPS (Intrusion Prevention System) and other security services. A universal gateway allows the user to manage network security with one comprehensive solution, which makes the task much easier. In addition, compared to a Threat
The_Hackers_News.webp 2022-08-16 02:35:04 Microsoft Warns About Phishing Attacks by Russia-linked Hackers (lien direct) Microsoft on Monday revealed it took steps to disrupt phishing operations undertaken by a "highly persistent threat actor" whose objectives align closely with Russian state interests. The company is tracking the espionage-oriented activity cluster under its chemical element-themed moniker SEABORGIUM, which it said overlaps with a hacking group also known as Callisto, COLDRIVER, and TA446. " Threat
The_Hackers_News.webp 2022-08-15 23:36:41 Russian State Hackers Continue to Attack Ukrainian Entities with Infostealer Malware (lien direct) Russian state-sponsored actors are continuing to strike Ukrainian entities with information-stealing malware as part of what's suspected to be an espionage operation. Symantec, a division of Broadcom Software, attributed the malicious campaign to a threat actor tracked Shuckworm, also known as Actinium, Armageddon, Gamaredon, Primitive Bear, and Trident Ursa. The findings have been corroborated Malware Threat
The_Hackers_News.webp 2022-08-13 05:41:16 Chinese Hackers Backdoored MiMi Chat App to Target Windows, Linux, macOS Users (lien direct) A pair of reports from cybersecurity firms SEKOIA and Trend Micro sheds light on a new campaign undertaken by a Chinese threat actor named Lucky Mouse that involves leveraging a trojanized version of a cross-platform messaging app to backdoor systems. Infection chains leverage a chat application called MiMi, with its installer files compromised to download and install HyperBro samples for the Threat APT 27 ★★
The_Hackers_News.webp 2022-08-12 01:48:31 Cisco Patches High-Severity Vulnerability Affecting ASA and Firepower Solutions (lien direct) Cisco on Wednesday released patches to contain multiple flaws in its software that could be abused to leak sensitive information on susceptible appliances. The issue, assigned the identifier CVE-2022-20866 (CVSS score: 7.4), has been described as a "logic error" when handling RSA keys on devices running Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Vulnerability Threat
The_Hackers_News.webp 2022-08-11 10:52:44 Conti Cybercrime Cartel Using \'BazarCall\' Phishing Attacks as Initial Attack Vector (lien direct) Three different offshoots of the notorious Conti cybercrime cartel have resorted to the technique of call-back phishing as an initial access vector to breach targeted networks. "Three autonomous threat groups have since adopted and independently developed their own targeted phishing tactics derived from the call back phishing methodology," cybersecurity firm AdvIntel said in a Wednesday report. Threat
The_Hackers_News.webp 2022-08-11 03:21:44 Hackers Behind Cuba Ransomware Attacks Using New RAT Malware (lien direct) Threat actors associated with the Cuba ransomware have been linked to previously undocumented tactics, techniques and procedures (TTPs), including a new remote access trojan called ROMCOM RAT on compromised systems. The new findings come from Palo Alto Networks' Unit 42 threat intelligence team, which is tracking the double extortion ransomware group under the constellation-themed moniker Ransomware Malware Threat ★★★★
The_Hackers_News.webp 2022-08-10 03:20:32 The Business of Hackers-for-Hire Threat Actors (lien direct) Today's web has made hackers' tasks remarkably easy. For the most part, hackers don't even have to hide in the dark recesses of the web to take advantage of people any longer; they can be found right in plain sight on social media sites or forums, professionally advertised with their websites, and may even approach you anonymously through such channels as Twitter. Cybercrime has entered a new Threat
The_Hackers_News.webp 2022-08-09 07:24:25 Twilio Suffers Data Breach After Employees Fall Victim to SMS Phishing Attack (lien direct) Customer engagement platform Twilio on Monday disclosed that a "sophisticated" threat actor gained "unauthorized access" using an SMS-based phishing campaign aimed at its staff to gain information on a "limited number" of accounts. The social-engineering attack was bent on stealing employee credentials, the company said, calling the as-yet-unidentified adversary "well-organized" and "methodical Data Breach Threat
The_Hackers_News.webp 2022-08-09 00:25:36 Chinese Hackers Targeted Dozens of Industrial Enterprises and Public Institutions (lien direct) Over a dozen military-industrial complex enterprises and public institutions in Afghanistan and Europe have come under a wave of targeted attacks since January 2022 to steal confidential data by simultaneously making use of six different backdoors. Russian cybersecurity firm Kaspersky attributed the attacks "with a high degree of confidence" to a China-linked threat actor tracked by Proofpoint Threat
The_Hackers_News.webp 2022-08-05 07:37:40 Iranian Hackers likely Behind Disruptive Cyberattacks Against Albanian Government (lien direct) A threat actor working to further Iranian goals is said to have been behind a set of disruptive cyberattacks against Albanian government services in mid-July 2022. Cybersecurity firm Mandiant said the malicious activity against a NATO state represented a "geographic expansion of Iranian disruptive cyber operations." The July 17 attacks, according to Albania's National Agency of Information Threat
The_Hackers_News.webp 2022-08-04 05:55:40 New Woody RAT Malware Being Used to Target Russian Organizations (lien direct) An unknown threat actor has been targeting Russian entities with a newly discovered remote access trojan called Woody RAT for at least a year as part of a spear-phishing campaign. The advanced custom backdoor is said to be delivered via either of two methods: archive files and Microsoft Office documents leveraging the now-patched "Follina" support diagnostic tool vulnerability (CVE-2022-30190) Malware Tool Vulnerability Threat ★★★★★
The_Hackers_News.webp 2022-08-04 03:24:10 Hackers Exploited Atlassian Confluence Bug to Deploy Ljl Backdoor for Espionage (lien direct) A threat actor is said to have "highly likely" exploited a security flaw in an outdated Atlassian Confluence server to deploy a never-before-seen backdoor against an unnamed organization in the research and technical services sector. The attack, which transpired over a seven-day-period during the end of May, has been attributed to a threat activity cluster tracked by cybersecurity firm Deepwatch Threat
The_Hackers_News.webp 2022-08-03 05:36:55 VirusTotal Reveals Most Impersonated Software in Malware Attacks (lien direct) Threat actors are increasingly mimicking legitimate applications like Skype, Adobe Reader, and VLC Player as a means to abuse trust relationships and increase the likelihood of a successful social engineering attack. Other most impersonated legitimate apps by icon include 7-Zip, TeamViewer, CCleaner, Microsoft Edge, Steam, Zoom, and WhatsApp, an analysis from VirusTotal has revealed. "One of the Malware Threat CCleaner
The_Hackers_News.webp 2022-08-03 05:13:12 On-Demand Webinar: New CISO Survey Reveals Top Challenges for Small Cyber Security Teams (lien direct) The only threat more persistent to organizations than cyber criminals? The cyber security skills crisis.  Nearly 60% of enterprises can't find the staff to protect their data (and reputations!) from new and emerging breeds of cyber-attacks, reports the Information Systems Security Association (ISSA) in its 5th annual global industry study.  The result? Heavier workloads, unfilled positions, and Threat
The_Hackers_News.webp 2022-08-02 05:05:19 New \'ParseThru\' Parameter Smuggling Vulnerability Affects Golang-based Applications (lien direct) Security researchers have discovered a new vulnerability called ParseThru affecting Golang-based applications that could be abused to gain unauthorized access to cloud-based applications. "The newly discovered vulnerability allows a threat actor to bypass validations under certain conditions, as a result of the use of unsafe URL parsing methods built in the language," Israeli cybersecurity firm Vulnerability Threat ★★★
The_Hackers_News.webp 2022-08-02 01:07:34 LockBit Ransomware Abuses Windows Defender to Deploy Cobalt Strike Payload (lien direct) A threat actor associated with the LockBit 3.0 ransomware-as-a-service (RaaS) operation has been observed abusing the Windows Defender command-line tool to decrypt and load Cobalt Strike payloads.  According to a report published by SentinelOne last week, the incident occurred after obtaining initial access via the Log4Shell vulnerability against an unpatched VMware Horizon Server. "Once initial Ransomware Tool Threat
The_Hackers_News.webp 2022-08-01 07:05:14 Two Key Ways Development Teams Can Increase Their Security Maturity (lien direct) Now more than ever, organizations need to enable their development teams to build and grow their security skills. Today organizations face a threat landscape where individuals, well-financed syndicates, and state actors are actively trying to exploit errors in software. Yet, according to recent global research, 67% of developers that were interviewed said they were still shipping code they knew Threat
The_Hackers_News.webp 2022-07-29 21:20:43 North Korean Hackers Using Malicious Browser Extension to Spy on Email Accounts (lien direct) A threat actor operating with interests aligned with North Korea has been deploying a malicious extension on Chromium-based web browsers that's capable of stealing email content from Gmail and AOL. Cybersecurity firm Volexity attributed the malware to an activity cluster it calls SharpTongue, which is said to share overlaps with an adversarial collective publicly referred to under the name Malware Threat
The_Hackers_News.webp 2022-07-27 04:00:30 Taking the Risk-Based Approach to Vulnerability Patching (lien direct) Software vulnerabilities are a major threat to organizations today. The cost of these threats is significant, both financially and in terms of reputation.Vulnerability management and patching can easily get out of hand when the number of vulnerabilities in your organization is in the hundreds of thousands of vulnerabilities and tracked in inefficient ways, such as using Excel spreadsheets or Vulnerability Threat Patching
The_Hackers_News.webp 2022-07-27 03:28:48 New Ducktail Infostealer Malware Targeting Facebook Business and Ad Accounts (lien direct) Facebook business and advertising accounts are at the receiving end of an ongoing campaign dubbed Ducktail designed to seize control as part of a financially driven cybercriminal operation.  "The threat actor targets individuals and employees that may have access to a Facebook Business account with an information-stealer malware," Finnish cybersecurity company WithSecure (formerly F-Secure Malware Threat
The_Hackers_News.webp 2022-07-27 00:17:05 Malicious IIS Extensions Gaining Popularity Among Cyber Criminals for Persistent Access (lien direct) Threat actors are increasingly abusing Internet Information Services (IIS) extensions to backdoor servers as a means of establishing a "durable persistence mechanism." That's according to a new warning from the Microsoft 365 Defender Research Team, which said that "IIS backdoors are also harder to detect since they mostly reside in the same directories as legitimate modules used by target Threat
The_Hackers_News.webp 2022-07-25 08:43:07 Microsoft Adds Default Protection Against RDP Brute-Force Attacks in Windows 11 (lien direct) Microsoft is now taking steps to prevent Remote Desktop Protocol (RDP) brute-force attacks as part of the latest builds for the Windows 11 operating system in an attempt to raise the security baseline to meet the evolving threat landscape. To that end, the default policy for Windows 11 builds – particularly, Insider Preview builds 22528.1000 and newer – will automatically lock accounts for 10 Threat
The_Hackers_News.webp 2022-07-25 07:05:54 Experts Uncover New \'CosmicStrand\' UEFI Firmware Rootkit Used by Chinese Hackers (lien direct) An unknown Chinese-speaking threat actor has been attributed to a new kind of sophisticated UEFI firmware rootkit called CosmicStrand. "The rootkit is located in the firmware images of Gigabyte or ASUS motherboards, and we noticed that all these images are related to designs using the H81 chipset," Kaspersky researchers said in a new report published today. "This suggests that a common Threat
The_Hackers_News.webp 2022-07-24 21:49:27 Roaming Mantis Financial Hackers Targeting Android and iPhone Users in France (lien direct) The mobile threat campaign tracked as Roaming Mantis has been linked to a new wave of compromises directed against French mobile phone users, months after it expanded its targeting to include European countries. No fewer than 70,000 Android devices are said to have been infected as part of the active malware operation, Sekoia said in a report published last week. Attack chains involving Roaming Malware Threat
The_Hackers_News.webp 2022-07-21 05:20:03 Hackers Use Evilnum Malware to Target Cryptocurrency and Commodities Platforms (lien direct) The advanced persistent threat (APT) actor tracked as Evilnum is once again exhibiting signs of renewed activity aimed at European financial and investment entities. "Evilnum is a backdoor that can be used for data theft or to load additional payloads," enterprise security firm Proofpoint said in a report shared with The Hacker News. "The malware includes multiple interesting components to evade Malware Threat
The_Hackers_News.webp 2022-07-21 05:01:54 The New Weak Link in SaaS Security: Devices (lien direct) Typically, when threat actors look to infiltrate an organization's SaaS apps, they look to SaaS app misconfigurations as a means of entry. However, employees now use their personal devices, whether their phones or laptops, etc., to get their jobs done. If the device's hygiene is not up to par, it increases the risk for the organization and widens the attack surface for bad actors. And so, Threat
The_Hackers_News.webp 2022-07-19 22:58:36 Russian Hackers Tricked Ukrainians with Fake "DoS Android Apps to Target Russia" (lien direct) Russian threat actors capitalized on the ongoing conflict against Ukraine to distribute Android malware camouflaged as an app for pro-Ukrainian hacktivists to launch distributed denial-of-service (DDoS) attacks against Russian sites. Google Threat Analysis Group (TAG) attributed the malware to Turla, an advanced persistent threat also known as Krypton, Venomous Bear, Waterbug, and Uroburos, and Malware Threat
The_Hackers_News.webp 2022-07-15 02:22:07 North Korean Hackers Targeting Small and Midsize Businesses with H0lyGh0st Ransomware (lien direct) An emerging threat cluster originating from North Korea has been linked to developing and using ransomware in cyberattacks targeting small businesses since September 2021. The group, which calls itself H0lyGh0st after the ransomware payload of the same name, is being tracked by the Microsoft Threat Intelligence Center under the moniker DEV-0530, a designation assigned for unknown, emerging, or a Ransomware Threat
The_Hackers_News.webp 2022-07-14 01:15:16 Pakistani Hackers Targeting Indian Students in Latest Malware Campaign (lien direct) The advanced persistent threat (APT) group known as Transparent Tribe has been attributed to a new ongoing phishing campaign targeting students at various educational institutions in India at least since December 2021. "This new campaign also suggests that the APT is actively expanding its network of victims to include civilian users," Cisco Talos said in a report shared with The Hacker News. Malware Threat APT 36
The_Hackers_News.webp 2022-07-12 22:04:21 Researchers Uncover New Attempts by Qakbot Malware to Evade Detection (lien direct) The operators behind the Qakbot malware are transforming their delivery vectors in an attempt to sidestep detection. "Most recently, threat actors have transformed their techniques to evade detection by using ZIP file extensions, enticing file names with common formats, and Excel (XLM) 4.0 to trick victims into downloading malicious attachments that install Qakbot," Zscaler Threatlabz Malware Threat
The_Hackers_News.webp 2022-07-08 10:53:03 Researchers Warn of Raspberry Robin\'s Worm Targeting Windows Users (lien direct) Cybersecurity researchers are drawing attention to an ongoing wave of attacks linked to a threat cluster tracked as Raspberry Robin that's behind a Windows malware with worm-like capabilities.  Describing it as a "persistent" and "spreading" threat, Cybereason said it observed a number of victims in Europe. The infections involve a worm that propagates over removable USB devices containing Malware Threat
The_Hackers_News.webp 2022-07-07 04:10:13 Over 1200 NPM Packages Found Involved in "CuteBoi" Cryptomining Campaign (lien direct) Researchers have disclosed a new large-scale cryptocurrency mining campaign targeting the NPM JavaScript package repository. The malicious activity, attributed to a software supply chain threat actor dubbed CuteBoi, involves an array of 1,283 rogue modules that were published in an automated fashion from over 1,000 different user accounts. "This was done using automation which includes the Threat
The_Hackers_News.webp 2022-07-07 01:35:34 The Age of Collaborative Security: What Tens of Thousands of Machines Witness (lien direct) Disclaimer: This article is meant to give insight into cyber threats as seen by the community of users of CrowdSec. What can tens of thousands of machines tell us about illegal hacker activities? Do you remember that scene in Batman - The Dark Knight, where Batman uses a system that aggregates active sound data from countless mobile phones to create a meta sonar feed of what is going on at any Threat
The_Hackers_News.webp 2022-07-06 22:50:27 Researchers Warn of New OrBit Linux Malware That Hijacks Execution Flow (lien direct) Cybersecurity researchers have taken the wraps off a new and entirely undetected Linux threat dubbed OrBit, signally a growing trend of malware attacks geared towards the popular operating system. The malware gets its name from one of the filenames that's utilized to temporarily store the output of executed commands ("/tmp/.orbit"), according to cybersecurity firm Intezer. "It can be installed Malware Threat
The_Hackers_News.webp 2022-07-06 19:23:14 Apple\'s New "Lockdown Mode" Protects iPhone, iPad, and Mac Against Spyware (lien direct) Apple on Wednesday announced it plans to introduce an enhanced security setting called Lockdown Mode in iOS 16, iPadOS 16, and macOS Ventura to safeguard high-risk users against "highly targeted cyberattacks." The "extreme, optional protection" feature, now available for preview in beta versions of its upcoming software, is designed to counter a surge in threats posed by private companies Threat
The_Hackers_News.webp 2022-07-06 01:51:17 Bitter APT Hackers Continue to Target Bangladesh Military Entities (lien direct) Military entities located in Bangladesh continue to be at the receiving end of sustained cyberattacks by an advanced persistent threat tracked as Bitter. "Through malicious document files and intermediate malware stages the threat actors conduct espionage by deploying Remote Access Trojans," cybersecurity firm SECUINFRA said in a new write-up published on July 5. The findings from the Malware Threat
The_Hackers_News.webp 2022-07-05 05:34:17 Pro-China Group Uses Dragonbridge Campaign to Target Rare Earth Mining Companies (lien direct) A pro-China influence campaign singled out rare earth mining companies in Australia, Canada, and the U.S. with negative messaging in an unsuccessful attempt to manipulate public discourse to China's benefit. Targeted firms included Australia's Lynas Rare Earths Ltd, Canada's Appia Rare Earths & Uranium Corp, and the American company USA Rare Earth, threat intelligence firm Mandiant said in a Threat
The_Hackers_News.webp 2022-06-30 21:36:23 Microsoft Warns of Cryptomining Malware Campaign Targeting Linux Servers (lien direct) A cloud threat actor group tracked as 8220 has updated its malware toolset to breach Linux servers with the goal of installing crypto miners as part of a long-running campaign. "The updates include the deployment of new versions of a crypto miner and an IRC bot," Microsoft Security Intelligence said in a series of tweets on Thursday. "The group has actively updated its techniques and payloads Malware Threat
The_Hackers_News.webp 2022-06-30 08:04:29 Google Blocks Dozens of Malicious Domains Operated by Hack-for-Hire Groups (lien direct) Google's Threat Analysis Group (TAG) on Thursday disclosed it had acted to block as many as 36 malicious domains operated by hack-for-hire groups from India, Russia, and the U.A.E. In a manner analogous to the surveillanceware ecosystem, hack-for-hire firms equip their clients with capabilities to enable targeted attacks aimed at corporates as well as activists, journalists, politicians, and Threat
The_Hackers_News.webp 2022-06-28 03:43:41 Overview of Top Mobile Security Threats in 2022 (lien direct) Your smartphone is your daily companion. The chances are that most of our activities rely on them, from ordering food to booking medical appointments. However, the threat landscape always reminds us how vulnerable smartphones can be.  Consider the recent discovery by Oversecured, a security startup. These experts observed the dynamic code loading and its potential dangers. Why is this a problem? Threat
The_Hackers_News.webp 2022-06-28 03:30:25 APT Hackers Targeting Industrial Control Systems with ShadowPad Backdoor (lien direct) Entities located in Afghanistan, Malaysia, and Pakistan are in the crosshairs of an attack campaign that targets unpatched Microsoft Exchange Servers as an initial access vector to deploy the ShadowPad malware. Russian cybersecurity firm Kaspersky, which first detected the activity in mid-October 2021, attributed it to a previously unknown Chinese-speaking threat actor. Targets include Threat
Last update at: 2024-05-15 03:08:27
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter