The Hacker News
152K subscribers
1.87K photos
10 videos
3 files
7.79K links
Official THN Telegram Channel — A trusted, widely read, independent source for breaking news and tech coverage about cybersecurity and hacking.

📨 Contact: [email protected]

🌐 Website: https://thehackernews.com
Download Telegram
Move over Monero, Dero cryptocurrency is the new target of cryptojacking campaigns.

Researchers say the higher rewards and better anonymity features make it an attractive target for cybercriminals.

Learn more: https://thehackernews.com/2023/03/new-cryptojacking-operation-targeting.html
👏15👍83😁3🔥2🤔1
➡️ Microsoft's latest Patch Tuesday update for March 2023 is here with security patches for 80 new flaws, including two actively exploited vulnerabilities.

Learn more: https://thehackernews.com/2023/03/microsoft-rolls-out-patches-for-80-new.html
🤔19👍14🔥93🤯1
YoroTrooper... this new threat actor has been compromising government and energy organizations and is using common #malware, like AveMaria/Warzone RAT, LodaRAT, and Meterpreter, to gain remote access.

Learn more: https://thehackernews.com/2023/03/yorotrooper-stealing-credentials-and.html
👍18🤔84😁4😱2🔥1👏1
Heads up to all Adobe ColdFusion users! A critical flaw, CVE-2023-26360, has been found and exploited in the wild.

Learn more: https://thehackernews.com/2023/03/cisa-issues-urgent-warning-adobe.html
👍21🔥43😁1🤔1
CVE-2019-18935 strikes again!

A critical security flaw in Progress Telerik UI for ASP AJAX was exploited by multiple threat actors, including a nation-state group, to breach a U.S. federal agency's web server.

Learn more: https://thehackernews.com/2023/03/multiple-hacker-groups-exploit-3-year.html
😱118👏8👍7🔥3
Law enforcement agencies in Europe and the U.S. have taken down ChipMixer, the world's largest centralized crypto mixer service, that laundered over $3.75 billion worth of digital assets linked directly to cybercrime and illicit activities.

Read: https://thehackernews.com/2023/03/authorities-shut-down-chipmixer.html
👍23😱9🔥3🤔32👏2
⚠️💰🔒 Heads up, folks!

Researchers reveal a new strain of malware, possibly deployed as a decoy by TeamTNT, to mine Monero and conceal data exfiltration.

Learn more: https://thehackernews.com/2023/03/cryptojacking-group-teamtnt-suspected.html
🤯15👍8😁43😱2🔥1
Chinese and Russian cybercriminals are upping their game with a new malware called SILKLOADER to evade detection and propagate Cobalt Strike.

Learn more: https://thehackernews.com/2023/03/chinese-and-russian-hackers-using.html
😁17👍10🔥73🤔1😱1
Winter Vivern, also known as UAC-0114, has been linked to campaigns targeting government agencies and private businesses in India, Lithuania, Slovakia, and the Vatican.

Learn more: https://thehackernews.com/2023/03/winter-vivern-apt-group-targeting.html
👍13🔥21👏1
Uh-oh! Google has just uncovered 18 zero-day vulnerabilities in #Samsung's Exynos chips, some of which can be exploited remotely to completely take over your phone.

Learn more: https://thehackernews.com/2023/03/google-uncovers-18-severe-security.html
🤯59👍11🤔10🔥6😱32👏2😁2
Don't fall for fake messaging apps! Researchers have discovered trojanized versions of Telegram and WhatsApp infecting Android and Windows users with cryptocurrency clipper malware.

Learn more: https://thehackernews.com/2023/03/lookalike-telegram-and-whatsapp.html
😱23👍18🔥8🤔5🤯3
Watch out, HinataBot is here!

A new Golang-based botnet exploits unpatched vulnerabilities and weak credentials to take over routers and servers and launch DDoS attacks.

Learn more: https://thehackernews.com/2023/03/new-golang-based-hinatabot-exploiting.html
👍225😱3🔥2😁2
💻🛡️🔒 Outdated security strategies leaving you exposed?

Discover the power of the Identity Perimeter & Zero Trust Access in our can't-miss webinar featuring Dor Dali of Cyolo.

👉 Register now: https://thehackernews.com/2023/03/thn-webinar-3-research-backed-ways-to.html

Get practical tips to protect your business!
👍309👏6🤯4🤔2
🔐👾 LockBit 3.0 — FBI, CISA, and MS-ISAC have issued a joint advisory on this dangerous ransomware, detailing indicators of compromise, tactics, techniques and procedures.

Read: https://thehackernews.com/2023/03/lockbit-30-ransomware-inside.html
👍34😁9🔥76😱4🤯2👏1
⚠️ Suspected Chinese hacking group UNC3886 linked to zero-day exploitation in Fortinet FortiOS, targeting governments entities and large organizations.

Learn more: https://thehackernews.com/2023/03/chinese-hackers-exploit-fortinet-zero.html
👍23🔥11🤯5😁32
💥 Busted! "Pompompurin" unmasked! New York man arrested for running notorious BreachForums hacking site.

Learn more: https://thehackernews.com/2023/03/pompompurin-unmasked-infamous.html
🤯52👍11😁9🤔8🔥64😱1
🕷️ Mummy Spider, Gold Crestwood, TA542... whatever you call it, Emotet is back!

⚠️Now hiding in Microsoft OneNote email attachments to bypass macro-based security restrictions and compromise systems.

Learn more: https://thehackernews.com/2023/03/emotet-rises-again-evades-macro.html
😁22🔥13🤯9👍62
🚨CatB ransomware operation utilizes DLL search order hijacking to evade detection and launch payloads.

Learn more: https://thehackernews.com/2023/03/researchers-shed-light-on-catb.html
👍32🔥94😁2🤯2
🚨 Cybersecurity Alert: Mispadu banking trojan targets Latin American countries, compromising legit websites and stealing credentials. Attackers' misconfiguration exposes 8 out of 20 Command & Control Servers, revealing over 90,000 stolen credentials from 17.5K unique websites across all sectors.

Learn more: https://thehackernews.com/2023/03/mispadu-banking-trojan-targets-latin.html
👍30🔥7😱7🤔5👏2😁2
Heads up! dotRunpeX is a new malware injector that distributes various known malware families via phishing emails and malicious Google Ads.

Learn more: https://thehackernews.com/2023/03/new-dotrunpex-malware-delivers-multiple.html
👍30🔥5😁1