Browsing category

Malware

Quick Look At GoScan Linux Server Cryptomining Malware

The words “Linux” and “cryptojacking” are the two words we usually do not see in the same sentence. But it seems like cybercriminals are expanding beyond the traditional Windows computers these time, for the purpose of maximizing profits through crypto mining using infected Linux servers this time. Josh Grunzweig of the prolific Palo Alto Unit […]

New ransomware infects Windows machines even without clicking or opening an email

Specialists in ethical hacking from the cybersecurity firm Kaspersky reported the discovery of a new ransomware variant much more dangerous than encryption malware conventionally used by threat actors. This new malware, known as Sodin, exploits a zero-day flaw in the Windows operating system tracked as CVE-2018-8453; in other words, the targeted user doesn’t even have […]

Hackers earn millions with this ATM cashout malware

Ethical hacking specialists from the security firm Kaspersky reported the discovery of a new malware variant used by hackers to infect ATMs and extract money with illicit transactions in Mexico and some South American territories, such as Colombia. Kaspersky, which provides cybersecurity services and has an advanced research program, reported that, after performing an intensive […]

USCYBERCOM Warned that Hackers Exploiting Microsoft Outlook Security Vulnerability to Deliver Malware

USCYBERCOM published an alert that hackers were exploiting the CVE-2017-11774 Microsoft Outlook Security Vulnerability to deliver malware using an HTTPS domain. Microsoft already patched the vulnerability in 2017 and the USCYBERCOM alert refers to the ongoing campaign that exploiting CVE-2017-11774. Users are advised to ensure that they have patched the vulnerability. — USCYBERCOM Malware Alert […]

WannaHydra – The Latest Malware Threat For Android Devices

The Antivirus Company Avast issued an alert on Monday about the spread of a virus that attempts to infect Brazilians smartphones and steal consumers’ banking data. The malware is called WannaHydra, which has the capabilities to hijack information, collect call logs, access contacts and take photos from the infected device. According to Avast, the virus […]

Facebook pages infecting thousands of user with virus

A team of website security specialists detected and exposed a campaign that, taking advantage of Libya-related news, began deploying dozens of fake Facebook sites and profiles to distribute malware over the past five years.  The links used by the attackers redirected the victims to sites that hosted malware for Android and Windows equipments; one of […]

OceanLotus APT Group Uses Undetected Ratsnif Remote Trojan to Leverage Network Attack’s

OceanLotus APT Group also known as APT32, SeaLotus, and CobaltKitty uses undetected Remote Access trojans Ratsnif to leverage network attack capabilities. The trojan was active since 2016, and it has features like packet sniffing, gateway/device ARP poisoning, DNS poisoning, HTTP injection, and MAC spoofing. The Cylance Threat Research Team detected four distinct samples of Ratsnif […]

SOC Second Defense Phase – Understanding the Threat Profiles

In the first phase of architecturing the SOC, we have seen the basic level understanding of the attacks and necessary steps to breaking the Attack Chain. Let’s move on to the phases of SOC and advanced level of protecting the organization. Early years, when we say the virus, it’s just an ‘exe’ file with some […]

Facebook Removes Accounts That Spread Malware to Thousands of People

Researchers have discovered the Facebook account network, which uses Libyan themes and information to spread malware to tens of thousands of people over a five-year period. Links to Android and Windows-based malware caught the attention of the researcher when they found them in a Facebook post proposed as Marshal Khalifa Haftar, commander of the Libyan […]

50,000 times Downloaded Android Horror Game from GooglePlay Steals Google and Facebook Login Credentials

Android Horror game uses malicious scripts to steal the user’s login credentials and uses ad networks to drive more traffic and cause damage to the affected device. Wandera’s threat research team identified the malicious app on the Google Play Store. The app fools the Google Play Store’s rigorous security checks, “by using time-released malicious behavior, […]

Russian Google “Yandex” Hacked with Rare Type of Malware called Regin to Spy on Users Accounts

Russian Internet Giant Yandex hacked by Western intelligence agencies hackers with a rare type of malware called “Regin” to spy on Yandex users account. Yandex is a Russian search engine also specializing in Internet-related products and services including Commerce, transportation, navigation, mobile applications, and online advertising. Yandex is widely known as Russian Google. The attacker was conducted between […]

NCSC Issued an Emergency Alert for Ryuk Ransomware that Actively Attacks on Global Organizations

National Cyber Security Centre (NCSC) from the UK issued an alert for Ryuk ransomware attack that is actively targeting global organization associated with Emotet and TrickBot malware. Researcher uncovered this ongoing Ryuk ransomware infection identified in the various organization network along with Emotet and TrickBot infection. Ryuk Ransomware initially uncovered in August 2018 since then […]

Regin Virus Infection In Yandex. Accident Or Deliberate?

The Five Eyes alliance (New Zealand, Australia, Canada, UK and the United States) allegedly launched a takedown-level cyber attack and large-scale industrial espionage against Russia’s biggest search engine and web services company, Yandex. The incident occurred between October 2018 to November 2018, the data breach includes information about Yandex’s research and development efforts at that […]

You can hack banks with this Microsoft Excel attack

According to information security audit specialists there is a Microsoft Excel feature called Power Query that could be used by threat actors to inject malware into remote systems. Experts at Mimecast Threat Center described how the vulnerability could be exploited through a proof of concept. Power Query enables Excel users to embed external data sources […]

New ViceLeaker Malware Attack on Android Devices With Backdoor Capabilities to Hijack Camera, Record Audio

Researchers discovered a new malware campaign called ViceLeaker that specifically targeting the Android users with sophisticated backdoor capabilities to Hijack camera, delete files, record audio and more. Some of the Malware samples discovered by Kaspersky researchers are modified versions of an open source Jabber/XMPP client called “Conversations”  a legitimate version of the Android app available in Google […]

OSX/Linker Malware, A Weaponized Unpatched Security Bug

We rarely feature a story about MacOS security here in Hackercombat.com, as the platform is not really attractive for hackers to target. MacOS with its BSD underpinnings and minority market share compared to Redmond’s operating system we all call Windows, make it very unproductive for virus authors to bother with. However, from time-to-time, a prominent […]

New vulnerability on Mac is exploited with malware

IT security audit specialists from the cybersecurity firm Intego have reported supposed in the wild exploitation of an uncorrected vulnerability in some of Apple MacOS Gatekeeper security features; there is a proof of concept of this exploitation published online. A few days ago, experts discovered at least four different samples of this macOS malware on […]

Chinese APT 10 Group Hacked Nearly 10 Telecom Networks and Stealing Users Call Records, PII, Credentials, Email Data and more

Infamous Chinese APT 10 hackers compromised over 10 Telecom networks around the world under the campaign called Operation Soft Cell and stealing various sensitive data including call records, PII, and attempting to steal all data stored in the active directory. APT 10 Threat actors known as one of the sophisticated hacking group in the world and […]

New Mac Malware Exploits GateKeeper Bypass Bug that Apple Left Unpatched

Cybersecurity researchers from Intego are warning about possible active exploitation of an unpatched security vulnerability in Apple’s macOS Gatekeeper security feature details and PoC for which were publicly disclosed late last month. Intego team last week discovered four samples of new macOS malware on VirusTotal that leverage the GateKeeper bypass vulnerability to execute untrusted code […]