Browsing category

Malware

New way to detect the malware hidden in hardware

While detecting malicious software hidden in hardware parts is an incredibly complex task, cyber forensics course specialists believe that important steps are being taken to address this attack vector. Recently, threat actors have refined their methods to hide malware within the firmware of hard disks, graphics cards, motherboards and other commonly used components for the […]

Hackers Abusing Digitally Signed Emails to Launch JasperLoader Malware Via Weaponized Word Document

Security researchers tracked a new malware loader JasperLoader, which has been active for the last few months and distributed through digitally signed emails. The campaign primarily targets European countries, it employs a multi-stage infection process with a number of obfuscation techniques, which make the analysis process more complicated. “Over the past several months, we’ve seen […]

Hackers Abuse Windows Installer MSI to Execute Malicious JavaScript, VBScript, PowerShell Scripts to Drop Malware

Hackers use malicious MSI files that download and execute malicious files that could bypass traditional security solutions. The dropped malware is capable of initiating a system shutdown or targeting financial systems located in certain locations. Security researchers from TrendMicro discovered JScript/VBScript codes in several malicious *.msi files distributed through spam emails. The malicious JS code […]

Static Malware Analysis Vs Dynamic Malware Analysis

Malware Analysis: An Introduction Cybercriminals are turning more sophisticated and innovative, new and advanced varieties of malware are coming up and malware detection is turning out to be a real challenge. Malware analysis, which involves analyzing the origin, the functionalities and the potential impact of any malware sample, is of key importance as regards cybersecurity […]

‘Karkoff’ Is the New ‘DNSpionage’ With Selective Targeting Strategy

The cybercriminal group behind the infamous DNSpionage malware campaign has been found running a new sophisticated operation that infects selected victims with a new variant of the DNSpionage malware. First uncovered in November last year, the DNSpionage attacks used compromised sites and crafted malicious documents to infect victims’ computers with DNSpionage—a custom remote administrative tool […]

Hackers Drop RevengeRAT Malware On Windows System Via Weaponized Word Document

New Malware attack campaign dubbed “Aggah” targeting various countries via weaponized Word documents and infect the victims by dropping the available RevengeRAT from Pastebin. Researchers from Palo Alto recently observed the largest malware campaign via telemetry and they named as Aggah based on the actor’s alias “hagga”. Threat actors behind this campaign also make use […]

Hackers Launching DNS Hijacking Attack to Gain Access to Telecommunication & ISP Networks

Researchers discovered a new malicious campaign called “Sea Turtle,” attack public and private entities in various countries using DNS hijacking as a mechanism. State sponsored threat actors compromise at least 40 different organizations across 13 different countries during this malicious campaign in the first quarter of 2019. Attackers carried out highly persistent tactics and advanced […]

Hackers Launching Malware via Weaponized Excel File to Gain the Remote Access to the Target Computers

Cyber criminals launching a new malware campaign that make use of legitimate script engine AutoHotkey with a malicious script to evade detection and also gain the remote access to the targeted system. AutoHotkey is an open source Microsoft Windows tool that allows you to create macros, scripts, and automate frequently performed tasks on your computer.  Attackers […]

Sure Sense AI Technology Promises Less Malware Infection In HP Laptops

The term Artificial Intelligence for at least the last five years was abused and still being abused by many marketing teams. It is like the magic word that may help the company persuade more buyers of an electronic product or a web service. Yes, there is real artificial intelligence in some products like a console […]

Scranos Rootkit Auto-Subscribes Users To Selected Youtube Channels

Youtube channels and malware are not the usual words we can use in just one sentence, but that is changing, as a new prolific rootkit-based malware named Scranos is causing havoc in the wild. It is the first known malware that automatically “subscribes” logged-in Google accounts to specific Youtube channels that the command and control […]

‘NamPoHyu Virus’ Ransomware Targets Samba Servers and Encrypt Files Remotely

New ransomware spotted NamPoHyu Virus or MegaLocker virus targeting the remote samba servers in a unique way. The common way of delivering ransomware is through email attachments or by compromising the victim’s network and ransomware infection are installed on the computer that to be encrypted. According to Bleeping computer analysis, the new variant searches for […]

Free Email Security Penetration Testing Tool to Check Organization’s Security against Advanced Threats

BitDam launches a free Email Security Penetration Testing tool to determine the organization’s security posture against advanced threats. The Email accounts are the tempting targets for hackers, they find every possible way to infiltrate your email accounts as they are the unique identifiers for your online account logins. According to BitDam “instances of one malicious […]

New Variant of HawkEye Sold on Hacking Forums and Distributed via Excel and DOC Files

Threat actors advertised a new version of the information stealer malware kit HawkEye Reborn v9 that exfiltrates various information from the infected systems. Talos observed the ongoing campaigns targeting organization leveraging HawkEye Reborn v9 to exfiltrate sensitive information and login credentials. HawkEye malware kit is active since 2013, it has roboust stealing capabilities, it exfiltrates […]