Browsing category

Malware

Do you want to play a game? Ransomware asks for high score instead of money

Creator apologizes for a “joke” that really requires expert play to unlock files. At this point, Ars readers have heard countless tales of computer users being forced to pay significant sums to unlock files encrypted with malicious ransomware. So we were a bit surprised when word started to trickle out about a new bit of […]

Matrix Ransomware Spreads to Other PCs Using Malicious Shortcuts

Brad Duncan, a Threat Intelligence Analyst for Palo Alto Networks Unit 42, has recently started seeing the EITest campaign use the RIG exploit kit to distribute the Matrix ransomware. While Matrix has been out for quite some time, it was never a major player in terms of wide spread distribution. Matrix Ransomware HTA Ransom Note Now […]

New Malware Intentionally Bricks IoT Devices

A new malware strain called BrickerBot is bricking Internet of Things (IoT) devices around the world by corrupting their storage capability and reconfiguring kernel parameters. Detected via honeypot servers maintained by cyber-security firm Radware, the first attacks started on March 20 and continued ever since, targeting only Linux BusyBox-based IoT devices. Right from the get-go, […]

LMAOxUS Ransomware: Another Case of Weaponized Open Source Ransomware

An Indian developer is playing around with an open source ransomware builder, which in the long run may end up causing serious problems for innocent users. This developer, who goes by the nickname of Empinel and claims to be based in Mumbai, has forked the open source code of the EDA2 project, and with the […]

Mobile apps of seven larger banks in India affected with Malware – Still not yet fixed

[jpshare]Mobile apps of seven large banks in India infected with Malware that capable of stealing financial information, revealed by US-based digital security firm FireEye. In India, we have seen monetarily prompt cyber-criminal groups propelling sophisticated attacks to steal funds from many potential sources: organizations, buyers, ATMs and banks. “As India’s digital payment systems handle more transactions, they […]

Booby trap a shortcut with a backdoor

Embedding a shortcut (.lnk file) which points to powershell (accompanied by an encoded command) in a word document or zip file is a known sneaky trick to spread malware. The trick was alledegly also used by a Russian APT group called grizzly bear (source: Volexity, CrowdStrike), the same group who allegedly is responsible for hacking […]

A Highly Sophisticated Victim’s Activities Monitoring Android Spyware “Notorious Pegasus” Discovered

[jpshare]Notorious surveillance software called Pegasus Andriod spyware has been Found which Monitor all the Vicims activities including take Screenshots, capture audio,Camera,Contact list Keystroke logging,read email and pull the data’s from the users Android Mobiles. Google and the Lookout Security Intelligence team Discovered thisPegasus  Malware and Explained that ,existed as an Android application (APK) that compromised […]

South Korean users targeted with a new stealthy malware, the ROKRAT RAT

Security experts at CISCO Talos have spotted a new insidious remote access tool dubbed ROKRAT that implements sophisticated anti-detection measures. Security experts at CISCO Talos have spotted a new insidious remote access tool dubbed ROKRAT that implements sophisticated anti-detection measures. The ROKRAT RAT targets Korean users, people using the popular Korean Microsoft Word alternative Hangul Word […]

A Fileless Malware Called “ATMitch” Attack The ATM machines Remotely and Delete The Attack Evidence

[jpshare] A  Fileless malware “ATMitch”  Access the ATM Remotely that gave them the ability to dispense money, “at any time, at the touch of a button.” Discovered by the Researchers from Kaspersky Lab. Attackers introduced the malware on ATMs by means of the machine’s remote administration modules, something which gave them the capacity to execute commands, […]

Sanctions Ransomware Makes Fun of USA Sanctions Against Russia

If you want to know what some ransomware developers think about the USA, you can get a good idea from the ransom note of the Sanctions Ransomware that was released in March. Dubbed Sanctions Ransomware due to the image in the ransom note, the developer makes it fairly obvious how they feel about the USA and their attempts […]

GitHub Users Targeted with Dimnie Trojan

Developers sharing code on GitHub are being targeted in a malicious email campaign that’s infecting their computers with a modular trojan known as Dimnie. GitHub users first started noticing and complaining about these attacks at the end of January this year, but cyber-security firm Palo Alto, who’s been investigating the incidents, says attacks started a […]

PyCL Ransomware Delivered via RIG EK in Distribution Test

This past Saturday security researchers Kafeine, MalwareHunterteam, BroadAnalysis, and David Martínez discovered a new ransomware being distributed through EITest into the RIG exploit kit. As this ransomware was only distributed for one day and does not securely encrypt files, it makes me believe that this may have been a test distribution run. While the colors and interface used by this ransomware have a […]

Adware Replaces Phone Numbers for Security Firms Returned in Search Results

A new adware family named Crusader will rewrite tech support phone numbers returned in Google search results, display ads, and show popups pushing tech support scams. Current versions of Crusaders are installed on victims’ computers via software bundles. Users usually download a free application, whose installer also adds Crusader. The adware takes the form of […]

87 fake Minecraft mods reached up to 990,000 Android users spotted on Google Play Store

Malicious Apps hosted in Google play store is a never ending process, researchers from Zsclarer and ESET reported dozens of the app that contain aggressive adware strains. These fake mods reached up to 990,000 installs and they were split into two categories ad-displaying downloader – Android/TrojanDownloader.Agent.JL. App to redirect the user to scam websites – Android/FakeApp.FG.  Android/TrojanDownloader.Agent Functionality These […]

Spear phishing campaign targeted Saudi Arabia Government organizations

Security researchers at MalwareBytes have uncovered a spearphishing campaign that targeted Saudi Arabia Government organizations. Security experts at MalwareBytes have spotted a new spear phishing campaign that is targeting Saudi Arabia governmental organizations. According to the experts, the campaign already targeted about a dozen Saudi agencies. Attackers used weaponized Word document and tricked victims into opening them […]

Word Document Spreads Macro Malware Targeting Both Windows and macOS

After last month security researchers discovered the first-ever  Word document spreading macro malware on macOS, last week, researchers from Fortinet spotted a Word document that contained macro scripts that distributed both Windows and macOS malware at the same time, depending on the OS it managed to infect. Malicious Office files with attached macro scripts that […]