Browsing category

Malware

Spyware trading company gets hacked

A hacker broke into the servers of TheTruthSpy, one of the most recognized stalkerware companies A company dedicated to selling spyware that directs its advertising specifically to domestic abusers has been hacked, as reported by cyber security organization specialists from the International Institute of Cyber Security. The hacker, who calls himself L.M., revealed to a digital media […]

CeidPageLock Malware that Monitors User’s Browsing Data and Redirects Fake Pages

CeidPageLock RootKit evolves again with more improved features, this times it has been distributed by the RIG Exploit kit. The latest version contains functionalities such as monitoring user browsing activities, replace websites with fake pages and ability to redirect victims to fake pages. The CeidPageLock is a browser hijacker which manipulates the victim’s browser and […]

AdvisorsBot Malware Attack on Hotels, Restaurants, and Telecommunications Via Weaponized Word Document

Newly discovered AdvisorsBot Malware actively distributing by threat actor TA555 to target Hotels, Restaurants, and Telecommunications departments using a malicious word document. This Malware spreading in the various form via email with a fake content and trick victims to open it infect the victims and steal the sensitive data. Researchers observers that the AdvisorsBot Malware spreading in 3 different form, […]

Lazarus APT Group Attack Cryptocurrency Exchange using macOS Malware Under the Operation AppleJeus

A cyber espionage APT group called Lazarus hits the cryptocurrency exchanges using fake installer and macOS malware using variously sophisticated techniques. Lazarus group widely known for cyber attacks against various financial institutions and they have successfully compromised several banks and other financial sectors. In this case attackers targeting various platform and developing malware based on […]

New Form of Mirai Malware Attacking Cross Platform By leveraging Open-Source Project

A newly discovered different form of Mirai malware leveraging Open-Source Project called Aboriginal Linux to infect multiple cross-platforms such as routers, IP cameras, connected devices, and even Android devices. Mirai malware has strong records of infecting poorly managing IoT devices and performing DDOS attacks on various platforms. Mirai Malware(Mirai.linux) initially reported in 2016, since than […]

Lazarus Group launches Mac malware for the first time

The malware has been spread through a cryptocurrency exchange hack Lazarus Group, the North Korean hacker group responsible for the attack on Sony films a few years ago, has launched its first malware for MAC, according to cyber security organization specialists from the International Institute of Cyber Security. In a recently published report, researchers reported that Lazarus […]

Operation Red Signature Deliver’s Malware to Target Organizations Through Outside Partner Network

Supply Chain Attacks occurs is an advanced threat that determines the weak link in the supply chain to infiltrate into the organization network. Security researchers from TrendMicro and IssueMakersLab uncovered Operation Red Signature that launches supply chain attacks targeting organizations in South Korea. The Threats actor’s behind Operation Red Signature have compromised the server of […]

Ryuk ransomware attacks business networks

This ransomware campaign focuses primarily on business and demands payments in Bitcoin Several cyber security organization specialists have reported various cases of attacks with ransomware known as Ryuk, which encrypts data stored in device memory and data centers. The attack victims are organizations in the United States and other parts of the world. It is estimated that the […]

Beware of Dangerous Android Triout Malware That Records Phone Calls, Videos and Steals Pictures

A new Android malware strain dubbed Triout found bundled with a repackaged app contains surveillance capabilities and ability to hide the presence in the device. Security researchers from Bitdefender identified the new Triout malware that contains extensive surveillance capabilities. The malware appears to be first uploaded to virustotal from Russia and most came from Israel. […]

Dark Tequila Malware Steals Financial Information and Login Details of Popular Websites

Security researchers from Kaspersky uncovered a malware campaign that is active for almost Five years since from 2013. The malware campaign dubbed Dark Tequila primarily targets Mexican users. Dark Tequila was designed to steal the financial credentials of customers associated with Mexican banking institutions and also the login credentials of the popular websites ranging from […]

Federal agents ask Facebook to install a backdoor in Messenger

According to media reports, FBI backdoor search has reached the Facebook service Cyber security organization experts have spoken about the pressure exerted by federal authorities over developers about making their software accessible to intelligence agencies in criminal cases investigation. “No one said police work would be easy. Undermining the security of hundreds of millions of […]

Fake Fortnite installers in Android extends malware in global campaign

It was detected a campaign that spreads fake Fortnite games for Android that leads to malware infections Fortnite is one of the most popular videogames at this time, so it has attracted the attention of both players and malicious users. Two weeks ago, the CEO of Epic Games stated that the game would not be available in […]

New KeyPass Ransomware Actively Attacking Around the World To Encrypt the Victim Files

Newly emerging KeyPass ransomware actively spreading around the world to encrypt the targetted system files and demand the ransom to the victims. When compared to last year, currently ransomware outbreaks are very less, however, new ransomware attacks are kept increasing and the malware authors always trying to find the new method into infiltrate system to make a […]

Windows VBScript Engine Zero-day Flaw used by Darkhotel Hackers Group To Compromise Vulnerable Systems

A new zero-day exploit for Windows VBScript Engine discovered that belongs to North Korean cyber criminals gang called Darkhotel which is the same gang behind another Zero-day flaw “double kill” that affected IE browser. This new zero-day attack spotted in July by security researchers from Trend Micro that helps to exploit the code execution vulnerability in […]

Dangerous Android Malware that Steals Banking Credentials, Call Forwarding, Keylogging, and Ransomware Activities

A new Android malware that contains the functionalities of Banking Trojan, call forwarding, audio recording, keylogging and Ransomware Activities. The malware targeted the popular banking apps such as HFC, ICICI, SBI, Axis Bank and other E-Wallets. The malware operator needs more user interaction to be a successful attack, it continues to force the users in […]

Trickbot Malware Re-emerging via MS Word Documents with Powerful Code-Injection Technique

Trickbot malware is one of the widely known Banking Trojan emerging again with sophisticated techniques to at target the various financial institutions and large bank to steal the banking credentials. The current version of Trickbot malware is spreading with a powerful code injection technique to evade the detection, anti-analysis technique and disable the security tools that run in […]

Dangerous malware powered by artificial intelligence

Researchers developed this stealth-attacking software Enterprise network security researchers have worked with artificial intelligence to automatically detect and fight malware attacks, as well as to stop any kind of cyberattack before it affects any organization. However, malicious agents can also use the same technology to develop new malware generations that can evade even the best security measures […]