Browsing category

Malware

New Mac backdoor using antiquated code

The first Mac malware of 2017 was brought to my attention by an IT admin, who spotted some strange outgoing network traffic from a particular Mac. This led to the discovery of a piece of malware unlike anything I’ve seen before, which appears to have actually been in existence, undetected, for some time, and which seems to […]

Dutch coder built backdoors into thousands of websites

Dutch developer used built-in backdoors in websites to steal personal information of customers. A 35-year-old unnamed web developer from Leeuwarden, Netherlands has used personal information stolen from customers to open gambling accounts, convince friends and relatives to transfer money, and make online purchases on his behalf, according to The Register. Some of the identity abuses […]

Press F3 for Money : “Ploutus” Dangerous ATM Malware Discovered

FireEye have recognized another variation of the Ploutus ATM malware, utilized for as far back as couple of years to make ATMs retch out money on charge. Ploutus enabled criminals to empty ATMs using either an external keyboard attached to the machine or via SMS message, a technique that had never been seen before. There […]

Vawtrak malware spread via toxic Word documents Beware poisoned parking tickets

Pernicious spam (malspam) utilizing Microsoft office records with Hancitor-based Visual Basic (VB) macros to send Pony and Vawtrak. Regardless it happens,And A report Said  this one from 2016-12-19, where Hancitor/Pony/Vawtrakmalspamwas disguised as a LogMeIn account notification ,And apparently, there’s been a recent lull in Hancitor/Pony/Vawtrakmalspam Once Vawtrak infects a PC, it is capable of logging […]

Marlboro Ransomware Defeated in One Day

A new ransomware family was snuffed in its crib today after security researchers tracked it down, analyzed its source code for weaknesses, and released a decrypter in less than 24 hours. Discovered by MalwareHunterTeam, first signs of this threat appeared yesterday evening when a spam campaign started distributing Word files that would download and install […]

Spora Ransomware Works Offline, Has the Most Sophisticated Payment Site as of Yet

A new ransomware family made its presence felt today, named Spora, the Russian word for “spore.” This new ransomware’s most notable features are its solid encryption routine, ability to work offline, and a very well put together ransom payment site, which is the most sophisticated we’ve seen from ransomware authors as of yet. First infections […]

Crooks Cold-Calling UK Schools and Tricking Staff Into Installing Ransomware

The “ActionFraud” UK National Fraud & Cyber Crime Reporting Center has issued an alert this week to UK educational institutes, warning against cyber-criminals cold-calling British schools and tricking staffers into installing ransomware on the school’s computers. According to the alert, crooks are posing as government officials and asking for the phone and email address for […]

Iranian Group OilRig is back and delivers digitally signed malware

ClearSky Security discovered a new campaign conducted by the Iranian OilRig APT leveraging digitally signed malware and fake University of Oxford domains. The OilRig hacker group is an Iran-linked APT that has been around since at least 2015. Researchers at Palo Alto Networks have been monitoring the group for some time and have reported attacks launched against government agencies, financial institutions and technology companies in Saudi Arabia, Israel, the United Arab Emirates, Lebanon, Kuwait and Qatar, the United States, […]

Beware : Super Mario Run Android game is Actually Malware. Don’t Download it

Super Mario Run is anticipated to dispatch in the Google Play Store in the coming weeks, after beforehand going live on iOS on December 15, and cybercriminals are attempting to profit by the energy produced by Nintendo’s new title utilizing another influx of malware. introducing a honest to goodness amusement, the supposed Super Mario Run […]

China-Linked DragonOK APT Group continues updating tools and tactics

The China-linked DragonOK continues updating tools and tactics and targeted entities in various countries, including Russia and Tibet. It was September 2014, when security researchers at FireEye spotted for the first time the cyber espionage activities of a Chinese state-sponsored group dubbed DragonOK. At the time, FireEye discovered two hacking campaigns conducted by distinct groups operating in separate regions […]

A fake Super Mario Run for Android is serving the Marcher Banking Trojan

Zscaler experts have found in the wild a fake version of the Super Mario Run Android App that could install the Android Marcher banking trojan. Bad news for mobile gamers, security experts at Zscaler have spotted a strain of the Android Marcher Trojan masqueraded as the recently released Super Mario Run mobile game for Apple’s iOS. Marcher is a sophisticated banking […]

KillDisk Ransomware Now Targets Linux, Prevents Boot-Up, Has Faulty Encryption

Researchers have discovered a Linux variant of the KillDisk ransomware, which itself is a new addition to the KillDisk disk wiper malware family, previously used only to sabotage companies by randomly deleting data and altering files. The KillDisk ransomware that targets Linux computers was discovered by ESET a week after researchers from CyberX came across […]

DOS attack on Mac OS – Push fake alarms to Scare Users

One of the essential vectors for the delivery of technical support scams is malvertising. You’ll basically be browsing the web page then unexpectedly your program demonstrates a terrifying page guaranteeing your PC is infected. Recently, there has been a pattern for scammers to cause denial-of-service attacks against user’s computers. A lot of fake PC technical […]

New California Law Makes Ransomware a Standalone Crime

The Koolova ransomware will decrypt the encrypted files for free it the victim read two blog posts about how to avoid ransomware infection. Ransomware authors are very creative, in the last here we assisted a rapid evolution of the cyber extortion practice. Ransomware has become one of the fastest growing threats, new malware implements sophisticated […]

FireCrypt Ransomware Comes With a DDoS Component

A ransomware family named FireCrypt will encrypt the user’s files, but also attempt to launch a very feeble DDoS attack on a URL hardcoded in its source code. This threat was discovered today by MalwareHunterTeam. Below is an analysis of the ransomware’s mode of operation, provided by MalwareHunterTeam and Bleeping Computer’s Lawrence Abrams. FireCrypt comes […]

Merry Christmas Ransomware and its dev, ComodoSecurity, not bringing Holiday Cheer

The Merry X-Mas Ransomware is here and it’s not bringing you any presents. First discovered by @dvk01uk with the help of @Techhelplistcom, it is being named the Merry Christmas, or Merry X-Mas, Ransomware due to the title of the infection’s ransom note. Victims who become infected with this ransomware will have their files encrypted and then […]

Real World FSociety Malware Is Giving Mr. Robot a Bad Name

In the past few weeks, more or less talented malware authors have resorted to naming their newly launched threats using the “FSociety” brand, made famous by the Mr. Robot TV series. It’s not surprising that malware authors have resorted to hiding their malicious code behind a brand name made famous in a TV show about […]

Pakistan Airport Websites Hacked : Return Revenge New year Gift From Indian Hackers

After Pakistani cyber attackers hacked Thiruvananthapuram airport’s website a group of cyber experts from Kerala – the ‘Mallu Cyber Soldiers’ – decided to respond in kind: by hacking the website of a Pakistani airport. A group of Pakistani hackers called “Kashmir Cheetah” on December 28 hacked the official websites of the Cochin and Thiruvananthapuram airports. […]

How to protect your company against a potential encryption backdoor policy

The election of Donald Trump has alarmed privacy advocates who worry that the self-described “law-and-order” president will take a more heavy-handed approach towards issues of security and privacy. Of particular concern are fears that there will be attempts to weaken or otherwise disable the encryption that is widely used to protect sensitive data and maintain […]

Switcher – Android Malware Seize Routers’s DNS Settings

Switcher – Android Malware Seize Routers’s DNS Settings: A new Android Trojan was identified by malware researchers at Kaspersky Lab’s. This trojan is bit special instead of attacking the user, it attacks the wireless router that user is connected to and execute a DNS Robbery attack. Malware AndroidOS Switcher, carry out a brute force attack on […]