Browsing category

Malware

Five Eyes Group demands access to crime suspects data through encryption backdoors

The group threatens to take legal action Five Eyes alliance member countries have threatened to implement legislation if technology providers do not cooperate with authorities to break end-to-end encryption in specific cases where private information about suspects is sought of criminal activity, as reported by ethical hacking experts from the International Institute of Cyber Security. The five country […]

Hackers Uploaded 130 Malicious Apps on Google Play Store to Generate Illegal Revenue

Cyber Criminals uploaded around 130 malicious Android apps on Google play store that mimics as various well-known applications to generate illegal revenue by promoting paid mobile services. Hackers distributing malicious trojan file as an official application on the “Eldorado” trade network via Google Play store using other software. In this case, researchers uncovered two modified […]

Hackers Abusing Windows Management Interface Command Tool to Deliver Malware That Steal Email Account Passwords

Cybercriminals are continuing to innovate and use legitimate tools to deliver the malicious file, with this new campaign attacker used WMIC (Windows Management Interface Command) to deliver the information-stealing malware. WMIC is a command line interface that allows users to run WMI operations, which used to get the status of the local or remote computer systems. […]

Chinese Threat Actors Rocke Launching Sophisticated Crypto-mining Malware to Mine Monero Cryptocurrency

New threat actor called Rocke distributing and executing crypto-mining malware using variously sophisticated toolkit and Git repositories to mine Monero cryptocurrency. Malicious cryptocurrency miners are significantly increasing day by day in various form to generate revenue by various cyber criminals group and individuals. In this case, an attacker using various distribution method including  HttpFileServers (HFS), and […]

Cobalt APT Hackers Attack Financial Organizations using Malware via Weaponized MS Word Document

Cobalt cyber criminals gang spreading new malware campaign using Weaponized MS Word Document to attack various financial institutions and also this group using various sophisticated Tools to evade the windows defense. Cobalt hackers have a strong tracking record of a various cyber attack and they are primarily targeting financial organizations using ATM malware also researchers […]

Newly Discovered Android Malware Stealing Data from Messaging Applications WhatsApp, Viber, Facebook

A new Android spyware family named as BusyGasper which is distributed by unknown threat actors that contains unique spy implant with stand-out features such as device sensors listeners, motion detectors. Apart from this, BusyGasper capable of exfiltrating data from messaging applications such as WhatsApp, Viber, Facebook along with keylogging capabilities. It communicating via FTP server to […]

MagentoCore Malware That Steals Payment Card Details While You Shop Online

A new payment card stealing campaign with skimmer script targeting Magento stores. The malicious campaign is embedding Javascript based MagentoCore Malware on Magento stores that record keystrokes from customers and transfer the data in real-time to magentocore command and control servers. A Netherland security researcher Willem uncovered the attack, it appears a single group of […]

Loki Bot Malware Stealing Corporate Passwords From Browsers, Messaging Applications, Mail & FTP Clients

Newly discovered Loki Bot Malware spreading as a .iso extension that targets Corporate network and applications to steal passwords from Browsers, Messaging Applications, Mail & FTP Clients. Recently it was observed by Kaspersky researchers that the malware mainly targeting corporate networks around the world and gain a large amount of sensitive information. Loki Bot Malware […]

Spyware trading company gets hacked

A hacker broke into the servers of TheTruthSpy, one of the most recognized stalkerware companies A company dedicated to selling spyware that directs its advertising specifically to domestic abusers has been hacked, as reported by cyber security organization specialists from the International Institute of Cyber Security. The hacker, who calls himself L.M., revealed to a digital media […]

CeidPageLock Malware that Monitors User’s Browsing Data and Redirects Fake Pages

CeidPageLock RootKit evolves again with more improved features, this times it has been distributed by the RIG Exploit kit. The latest version contains functionalities such as monitoring user browsing activities, replace websites with fake pages and ability to redirect victims to fake pages. The CeidPageLock is a browser hijacker which manipulates the victim’s browser and […]

AdvisorsBot Malware Attack on Hotels, Restaurants, and Telecommunications Via Weaponized Word Document

Newly discovered AdvisorsBot Malware actively distributing by threat actor TA555 to target Hotels, Restaurants, and Telecommunications departments using a malicious word document. This Malware spreading in the various form via email with a fake content and trick victims to open it infect the victims and steal the sensitive data. Researchers observers that the AdvisorsBot Malware spreading in 3 different form, […]

Lazarus APT Group Attack Cryptocurrency Exchange using macOS Malware Under the Operation AppleJeus

A cyber espionage APT group called Lazarus hits the cryptocurrency exchanges using fake installer and macOS malware using variously sophisticated techniques. Lazarus group widely known for cyber attacks against various financial institutions and they have successfully compromised several banks and other financial sectors. In this case attackers targeting various platform and developing malware based on […]

New Form of Mirai Malware Attacking Cross Platform By leveraging Open-Source Project

A newly discovered different form of Mirai malware leveraging Open-Source Project called Aboriginal Linux to infect multiple cross-platforms such as routers, IP cameras, connected devices, and even Android devices. Mirai malware has strong records of infecting poorly managing IoT devices and performing DDOS attacks on various platforms. Mirai Malware(Mirai.linux) initially reported in 2016, since than […]

Lazarus Group launches Mac malware for the first time

The malware has been spread through a cryptocurrency exchange hack Lazarus Group, the North Korean hacker group responsible for the attack on Sony films a few years ago, has launched its first malware for MAC, according to cyber security organization specialists from the International Institute of Cyber Security. In a recently published report, researchers reported that Lazarus […]

Operation Red Signature Deliver’s Malware to Target Organizations Through Outside Partner Network

Supply Chain Attacks occurs is an advanced threat that determines the weak link in the supply chain to infiltrate into the organization network. Security researchers from TrendMicro and IssueMakersLab uncovered Operation Red Signature that launches supply chain attacks targeting organizations in South Korea. The Threats actor’s behind Operation Red Signature have compromised the server of […]

Ryuk ransomware attacks business networks

This ransomware campaign focuses primarily on business and demands payments in Bitcoin Several cyber security organization specialists have reported various cases of attacks with ransomware known as Ryuk, which encrypts data stored in device memory and data centers. The attack victims are organizations in the United States and other parts of the world. It is estimated that the […]

Beware of Dangerous Android Triout Malware That Records Phone Calls, Videos and Steals Pictures

A new Android malware strain dubbed Triout found bundled with a repackaged app contains surveillance capabilities and ability to hide the presence in the device. Security researchers from Bitdefender identified the new Triout malware that contains extensive surveillance capabilities. The malware appears to be first uploaded to virustotal from Russia and most came from Israel. […]

Dark Tequila Malware Steals Financial Information and Login Details of Popular Websites

Security researchers from Kaspersky uncovered a malware campaign that is active for almost Five years since from 2013. The malware campaign dubbed Dark Tequila primarily targets Mexican users. Dark Tequila was designed to steal the financial credentials of customers associated with Mexican banking institutions and also the login credentials of the popular websites ranging from […]

Federal agents ask Facebook to install a backdoor in Messenger

According to media reports, FBI backdoor search has reached the Facebook service Cyber security organization experts have spoken about the pressure exerted by federal authorities over developers about making their software accessible to intelligence agencies in criminal cases investigation. “No one said police work would be easy. Undermining the security of hundreds of millions of […]

Fake Fortnite installers in Android extends malware in global campaign

It was detected a campaign that spreads fake Fortnite games for Android that leads to malware infections Fortnite is one of the most popular videogames at this time, so it has attracted the attention of both players and malicious users. Two weeks ago, the CEO of Epic Games stated that the game would not be available in […]