Browsing category

Malware

Congress Report Rules Against Encryption Backdoors

Last week, a report published by the House of Representatives Judiciary Committee and the House of Representatives Energy and Commerce Committee has made it crystal clear that the US government considers encryption backdoors as a threat to its “national interests.” The report, compiled by a special assembly of experts known as the Encryption Working Group, […]

Android Ransomware Infects LG Smart TV

Security firms have been warning us for more than a year about the possibility of Android malware jumping from phones and tablets to other Android-powered devices, such smart TVs. The latest incident involving ransomware on a smart TV involves software engineer Darren Cauthon, who revealed that the LG smart TV of one of his family […]

RanSim: Test ransomware attacks on your Windows PC

Ransim is a ransomware simulator for Windows that simulates attacks of ten ransomware families against the computer system. Ransomware is without doubt a relatively new threat category that has gained some prominence in recent time. Security companies have added ransomware protection to their tools as a response, or released standalone programs with the aim to […]

Adups Backdoor Found in Latest Barnes & Noble NOOK Tablet

Barnes & Noble has joined the list of Android device vendors who sold smartphones and tablets affected by the Adups backdoor. According to the findings of Linux Journal reporter Charles Fisher, the company’s latest tablet, the NOOK 7 (Barnes & Noble BNTV450), includes a component manufactured by the Shanghai Adups Technology Co. Ltd. Chinese company. […]

Ukrainian Artillery Tracked Using Android Malware implant By Russian Hackers

A hacking group from Russia used a malware implant on Android devices to track and target Ukrainian artillery units from late 2014 through 2016, according to a new report released Thursday. The malware was able to retrieve communications and some locational data from infected devices, intelligence that would have likely been used to strike against […]

CERT Switzerland Temporarily Cripples Tofsee Botnet

Last week, the Swiss Governmental Computer Emergency Response Team (GovCERT), together with SWITCH, the registrar of .ch top-level domain names, have taken action against the Tofsee malware botnet that was abusing Swiss domains to host its dynamic command and control (C&C) servers. Most of the work has been done by security experts working for GovCERT, […]

Phishing Actors Take a Cue From Malware-Distributing Brethren

Recently, Proofpoint researchers have observed a number of email campaigns with attached password-protected malicious documents. These documents are primarily used to distribute malware including Cerber ransomware and the Ursnif banking Trojan, with document passwords included in the body of the email. The use of password-protected documents makes them difficult to execute in automated sandbox environments, […]

How to Protect and Harden a Computer against Ransomware

2016 is almost over and it definitely taught us one thing; Ransomware is here to stay and it’s only going to get worse. With even the smaller ransomware developers earning a lot of money, the ransomware explosion is going to continue with more innovative techniques used in 2017. Therefore, it is important that every computer user, […]

The new Linux/Rakos, malware threatening devices and servers under SSH scan (Again)

New linux Malware, dubbed Linux/Rakos is threatening devices and servers.The malware is written in the Go language and the binary is usually compressed with the standard  UPX tool. Linux/Rakos performed via brute force attempts at SSH logins, in a similar way to that in which many Linux worms operate, including Linux/Moose (which spread by attacking Telnet […]

Malware Disguises Installer as Windows “Save As” Dialog Box

Malware distributed via affiliate programs and bundled with other applications is using a devious tactic to fool users into installing it on their systems. Detected this month by malware analysts from Dr.Web, the malware’s name is Ticno (Trojan.Ticno.1537), and despite its shady tactics, this threat comes with top-shelf anti-detection features. Ticno isn’t your regular malware […]

Tremendous Ad Fraud ‘Methbot’ : Attackers earn $3-5M Every day

What is Methbot Ad Fraud? Methbot was hosted and controlled by a hacker group in Russia and Operating out with data centres in US and Netherlands. It was also nicknamed as “methbrowser,” , because it has a fake browser which redirect’s itself. These “bot farm” generates approximately $3 to $5 million per day by targeting the premium video advertising ecosystem. Experts […]

Global Leading Cyber Security Firm “Comodo Threat Research Labs” warned Be aware from “Airtel broadband Malware”

Cyber Security firm Comodo Threat Research Labs Discovered new Airtel Broadband Malware which mainly Spreading via Email Attachment with fake invoice with the subject of “Re:”  pretending to come from unknown sender of “airtelbroadband.in (or random senders)”  with a malicious zip attachment having “.JS” inside which works as Trojan downloader. Comodo Researcher’s Said ,This malware […]

Skype Users Be Aware : Abusing Interstitial Malcrafted Search Pages on Skype

If you are a Skype user be aware of Baidu spam links, you may get from anyone of your Skype contacts.Do not click on those links, if you click on it you may end up with fake Articles. Links look’s like this http://www.baidu.com/link?url=fab_xYn2VuxIqRnNmhdm7geaj9To0Sxm_lZcR1aWJYC&ID=username After Google, Baidu is one of the most popular search Engine for websites, […]

Department of Defense Warns Contractors About Iran-Linked Malware

Shamoon, a piece of malware that tries to turn infected computers into unusable bricks, is back. Earlier this month, a number of cybersecurity firms reported that hackers had used the malware against thousands of computers in Saudi Arabia’s civil aviation agency and other government bodies. According to Bloomberg, the attacks, like previous ones involving Shamoon, […]

Tordow Android Trojan Roots Devices, Steals Photos, Contacts, Chrome Database

Comodo security researchers have spotted version 2.0 of a deadly Android trojan named Tordow, which first came to light in February this year. The trojan’s main feature is its ability to root Android devices, which in theory, gives the trojan the capability to carry out any malicious operation it wants. According to the researchers who […]

Cerber Ransomware Spreads via Fake Credit Card Email Reports

Just in time for the Christmas holiday shopping spree, the group behind the Cerber ransomware has launched a spam campaign that uses fake credit card reports to trick users into opening a Word file that under certain circumstances will download and install the deadly Cerber ransomware. Detected by the staff of the Microsoft Malware Protection […]

Affordable Android Phones Coming with Malware Injected in Stock Firmware

Security firm warns of Trojans shipping with stock firmware. Russian security company Dr. Web, who also makes a PC antivirus solution bearing the same name, warns that it discovered a total of 26 smartphone models running Android and infected with malware that’s injected in the stock firmware they are shipped with. Most of the models on […]

Loki Trojan Infects Android Libraries and System Process to Get Root Privileges

Malware authors have released a new version of the Android Loki trojan, which can now infect native Android OS libraries after an earlier version had previously gained the capabilities to infect core operating system processes. This trojan, named Loki, was first seen in February 2016 and was discovered by Russian antivirus vendor Dr.Web. The trojan […]

Microsoft PowerShell Becomes a More Popular Malware-Spreading Tool

Symantec warns of growing number of malicious scripts. Microsoft PowerShell is a really powerful tool for IT professionals running Windows, and the Redmond-based software giant is making it the default shell in the operating system, but security experts say that cybercriminals are also increasingly using it for spreading malware. Security firm Symantec have analyzed malicious […]