FreshRSS

🔒
☐ ☆ ✇ The Hacker News

New Variant of DLL Search Order Hijacking Bypasses Windows 10 and 11 Protections

By Newsroom — January 1st 2024 at 14:00
Security researchers have detailed a new variant of a dynamic link library (DLL) search order hijacking technique that could be used by threat actors to bypass security mechanisms and achieve execution of malicious code on systems running Microsoft Windows 10 and Windows 11. The approach "leverages executables commonly found in the trusted WinSxS folder and exploits them via the classic DLL
☐ ☆ ✇ The Hacker News

Beware: Malicious Google Ads Trick WinSCP Users into Installing Malware

By Newsroom — November 17th 2023 at 13:31
Threat actors are leveraging manipulated search results and bogus Google ads that trick users who are looking to download legitimate software such as WinSCP into installing malware instead. Cybersecurity company Securonix is tracking the ongoing activity under the name SEO#LURKER. “The malicious advertisement directs the user to a compromised WordPress website gameeweb[.]com, which redirects the
☐ ☆ ✇ The Hacker News

Quasar RAT Leverages DLL Side-Loading to Fly Under the Radar

By Newsroom — October 23rd 2023 at 07:58
The open-source remote access trojan known as Quasar RAT has been observed leveraging DLL side-loading to fly under the radar and stealthily siphon data from compromised Windows hosts. "This technique capitalizes on the inherent trust these files command within the Windows environment," Uptycs researchers Tejaswini Sandapolla and Karthickkumar Kathiresan said in a report published last week,
☐ ☆ ✇ The Hacker News

Dragon Breath APT Group Using Double-Clean-App Technique to Target Gambling Industry

By Ravie Lakshmanan — May 6th 2023 at 11:24
An advanced persistent threat (APT) actor known as Dragon Breath has been observed adding new layers of complexity to its attacks by adopting a novel DLL side-loading mechanism. "The attack is based on a classic side-loading attack, consisting of a clean application, a malicious loader, and an encrypted payload, with various modifications made to these components over time," Sophos researcher
☐ ☆ ✇ The Hacker News

Chinese and Russian Hackers Using SILKLOADER Malware to Evade Detection

By Ravie Lakshmanan — March 16th 2023 at 15:30
Threat activity clusters affiliated with the Chinese and Russian cybercriminal ecosystems have been observed using a new piece of malware that's designed to load Cobalt Strike onto infected machines. Dubbed SILKLOADER by Finnish cybersecurity company WithSecure, the malware leverages DLL side-loading techniques to deliver the commercial adversary simulation software. The development comes as 
☐ ☆ ✇ The Hacker News

Worok Hackers Abuse Dropbox API to Exfiltrate Data via Backdoor Hidden in Images

By Ravie Lakshmanan — November 14th 2022 at 06:05
A recently discovered cyber espionage group dubbed Worok has been found hiding malware in seemingly innocuous image files, corroborating a crucial link in the threat actor's infection chain. Czech cybersecurity firm Avast said the purpose of the PNG files is to conceal a payload that's used to facilitate information theft. "What is noteworthy is data collection from victims' machines using
☐ ☆ ✇ The Hacker News

Asian Governments and Organizations Targeted in Latest Cyber Espionage Attacks

By Ravie Lakshmanan — September 13th 2022 at 10:34
Government and state-owned organizations in a number of Asian countries have been targeted by a distinct group of espionage hackers as part of an intelligence gathering mission that has been underway since early 2021. "A notable feature of these attacks is that the attackers leveraged a wide range of legitimate software packages in order to load their malware payloads using a technique known as 
❌