Browsing category

Malware

New Banking Malware Steal Money From Victim’s Bank Accounts Using Weaponized Adobe Reader

Newly discovered banking malware steal money from targeted victims bank accounts that distributed via malicious Adobe Reader. A researcher discovered more than 300 unique samples which are used by 200 servers to compromise and steal money from victims bank account especially from  Brazilian credit institutions clients. This Malware’s unique capability and evasion technique trying to find […]

Beware!! New Android Malware That Can Read Your WhatsApp Messages & Take Screen Shots

A new Android malware that steals infected users WhatsApp messages and other sensitive data such as browsing history, photos. This malware mainly developed to spying the targeted especially Android users and its unclear that what kind of surveillance attackers interested from the infected mobiles. The source code of the malware associated file was found in Github […]

Pirated episodes of Game of Thrones, the most popular malware bait

Pirate content is being used to distribute malware The episodes of Game of Thrones are the most popular bait used by malicious agents seeking to capitalize on the spread of malware through pirated television content, according to a study by specialists in ethical hacking. In their research, the experts detected over 170k attempts to infect […]

APT Group Uses Dangerous LoJax Malware That Can Survive After OS Re-installation and Hard Disk Replacement

Security researchers from ESET found first ever APT28 group used UEFI rootkit in wild. The Sedint group behind several high profile attacks on several organizations and television networks around the world. The UEFI rootkits are hard to detect and extremely dangerous, they persist even after operating system reinstallation and even a hard disk replacement. Threat […]

VPNFilter Malware Adds Seven New Tools For Exploiting Network Devices

The VPNFilter malware is a globally deployed threat infected thousands of network devices across the globe, it is a multi-stage, modular platform with versatile capabilities to support both intelligence-collection and destructive cyber attack operations. It was uncovered by Talos researchers, the malware infects more than 500,000 in at least 54 countries and the targeted devices […]

New Adwind RAT Attack Linux, Windows and Mac via DDE Code Injection Technique by Evading Antivirus Software

New Adwind 3.0 RAT (Remote access Trojan) Evolving with new sophisticated capabilities, unlike old version it mainly attacks desktop version of  Linux, Windows and Mac OSX using DDE code injection technique. Attackers are using weaponized Microsoft Office documents to compromise the targeted victims and also new capabilities that able to avoid detection by anti-virus software. This attack […]

25 Malicious apps that Downloaded More Than 120,000 Times Contains Hidden Cryptomining Script

Malware authors continue to upload malicious apps contains hidden Cryptomining Script to Google play, even though it was entirely banned. Attackers uploaded apps poses as games, utilities, and educational apps contain hidden cryptomining scripts. SophosLabs spotted more than 25 malicious apps that contain hidden coinhive cryptomining scripts turning victims device into cryptocurrency churning rigs. 11 […]

Hackers Use Cloud Hosting Services To Deliver Malware That Steals Cryptocurrency Wallet Details

Hackers abuses cloud hosting services to distribute Stealer Malware by mixing it up with good ones to prevent the malware from getting blacklisted. Researchers from Zscaler ThreatLabZ observed a popular hosting provider serving the domain used in phishing and malware attacks in wild. Crypto-wallet Stealer Malware Researchers found the domain http[:]//flexsell[.]ca which is hosted on […]

DanaBot Banking Trojan Emerges Again With New Features Steals Banking Credentials

DanaBot Banking Trojan was discovered earlier this year by Proofpoint, targeting users in Australia through continuous malicious email campaigns, later it expands to Poland, Italy, Germany, Austria. It is a banking Trojan developed in Delphi language, it has a multi-stage and multi-component architecture, most of their functionalities depends on the plugins added to it. The […]

Hacker behind the “Scan4you” Malware Scanning Service Sentenced 14 Years in Jail

Ruslans Bondars, 38, sentenced 14 years in Jail for running Malware Scanning Service “Scan4you” that helps for malware authors to scan their malware to find whether it would be detected by any other Anti-Virus software. Ruslans, a Man who resided in Latvian has been arrested for running illegal Anti-Virus operation called “Scan4you,” in this year may […]

NSS Labs sues antivirus developers

The company claims that developers conspire to bypass product testing NSS Labs has ignited the controversy in the ever-challenging and obscure world of security product testing, such as antivirus, as the company has decided to sue several providers of these services and an organization of industry standards, as reported by specialists in ethical hacking from the […]

Evil Clone Attack – Hackers Injecting Crypto-mining Malware into Legitimate PDF Software

Cybercriminals using a new type of attack called Evil clone to inject Cryptocurrency malware into legitimate PDF software to Mine cryptocurrency with the help of CoinHive miner. Cryptocurrency malware is dramatically increasing this year to compromise various victims and an attacker generates huge revenue by illegally running miner using victims system resource. Attackers abusing legitimate […]

New ransomware campaign encrypts files even if the ransom is paid

Nearly 50 Linux and Windows servers have been affected by these attacks Ransomware attacks became popular (for the worst reasons) in a brief lapse of time. News about attacks such as WannaCry, Petya and NotPetya preceded a substantial increase in the number of small campaigns using similar techniques to extort unsuspecting Internet users. Recently, ethical hacking researchers have disclosed the […]

Most Important USB Memory Sticks based Cyber Attack Mitigation Steps for Your Organization

Among the ten major cyber threats identified by BSI in 2016, the use of portable peripheral devices ranks second. While the same agency suggests engaging in countermeasures aimed at implementing targeted procedures based on your organization’s specific structure, there seems to be no reason why companies cannot securely store their data on USB Memory Sticks. By combining preventative […]

New Xbash Malware Attack on Linux & Windows with Botnet, Ransomware & Coinminer Capabilities

Newly discovered Xbash malware with multiple capabilities such as  Botnet, Ransomware & Coinminer to compromise windows and Linux machine which is controlled under the Iron-based threat actor group. Xbash malware has strong intrusion capabilities especially using ransomware and coin mining along with the self-replicative function to propagate across the infected network to compromise the vulnerable system. It also targets […]

Ransomware attack causes blackout on screens of Bristol Airport

Airport officials refused to pay the ransom and opted to manual re-establishment of all affected systems The flight information screens at Bristol Airport (UK) suffered a blackout last weekend. According to specialists in ethical hacking, airport officials blamed the incident on a ransomware infection that affected computer systems running the airport TV screens showing arrivals and departures […]

Wannamine Malware Still Penetrate the Unpatched SMB Computers using NSA’s EternalBlue Exploit

Cryptomining based Wannamine malware outbreak still actively attacking the windows users around the globe that using NSA exploit Eternalblue to penetrate the unpatched SMB enabled computers to gain high privileged access. Eternalblue Exploit leaked from NSA last year that made a huge impact around the world by exploiting the SMB flow and that leads to massive WannaCry and NotPetya attacks. Many […]

Chinese Cyber Espionage Group APT10 Delivers UPPERCUT Backdoor Via Malicious Word Documents

Chinese cyber espionage group APT10 know for targeting construction and engineering, aerospace, and telecom firms, and governments agencies in United States, Europe, and Japan. With the current campaign, the espionage group targeting Japanese entities through spear phishing emails with password-protected Microsoft Word documents that contain malicious VBA macros. Once the user enters the login passwords […]