Browsing category

Malware

Hackers Hijacked Popular Video Editing Software Website to Drop Sophisticated Malware via Download Links

Hackers hijacked the official website of the popular video editing software and replaced the download links, causing the users to download the banking malware. VSDC is the popular video editing software and the company official website has nearly 1.3 million monthly visits. Hackers hijacked the download links that causing visitors to download the dangerous banking […]

Popular Video Editing Software Website Hacked to Spread Banking Trojan

If you have downloaded the VSDC multimedia editing software between late February to late March this year, there are high chances that your computer has been infected with a banking trojan and an information stealer. The official website of the VSDC software — one of the most popular, free video editing and converting app with […]

DHS and FBI Uncovered North Korean Government Owned Hoplight Malware in Government Network

DHS and FBI discovered a new sophisticated malware called “Hoplight” which is operated by the North Korean Government as Hidden Cobra spotted on U.S government network. This sophisticated malware variant used by the North Korean government to perform various cyber attack that targets various organization and Governments. Researchers discovered nine malicious executable files that is […]

TajMahal – The advanced spyware developed by unknown hackers

Vulnerability testing specialists from the International Institute of Cyber Security (IICS) reported the finding of a modular and adaptable software variant with a wide variety of features designed to perform various cyber spying tasks. A group of researchers from a cybersecurity firm discovered this spyware, stating that the entire framework comprises not only the intrinsic […]

Sophisticated ‘TajMahal APT Framework’ Remained Undetected for 5 Years

Cybersecurity researchers yesterday unveiled the existence of a highly sophisticated spyware framework that has been in operation for at least last 5 years—but remained undetected until recently. Dubbed TajMahal by researchers at Kaspersky Lab, the APT framework is a high-tech modular-based malware toolkit that not only supports a vast number of malicious plugins for distinct […]

‘Exodus’ Surveillance Malware Found Targeting Apple iOS Users

Cybersecurity researchers have discovered an iOS version of the powerful mobile phone surveillance app that was initially targeting Android devices through apps on the official Google Play Store. Dubbed Exodus, as the malware is called, the iOS version of the spyware was discovered by security researchers at LookOut during their analysis of its Android samples […]

Hackers Used US-based Web Servers to Distribute 10 Malware Families Via Weaponized Word Documents

Hackers used hosting infrastructure in the United States to host 10 malware families and distributed them through mass phishing campaigns. The hosted malware families include five banking Trojans, two ransomware and three information stealer malware families. The malware includes familiar ones such as Dridex, GandCrab, Neutrino, IcedID, and others. Malware Family Type Dridex Banking Trojan […]

FIN6 Hackers Group Targeting Enterprise Network to Deploy LockerGoga and Ryuk Ransomware

FIN6 cybercrime group tied with a LockerGoga and Ryuk ransomware that targets the enterprise network in an engineering industry by compromising the internet facing system. Researchers from FireEye recently learning this incident from their customer’s network and the further investigation reveals that the FIN6 group was in the Initial stage of attack. FIN6 using publicly […]

Bootstrap-Sass v3.2.0.3 Loaded With Malware, Update To 3.2.0.4 ASAP

Popular UI framework Bootstrap-Sass hosted malicious code in its library that provides an attacker to perform a remote code execution, the affected version is 3.2.0.3 and earlier. Security consulting firm, Bad Packets has indicated a somewhat backdoor-like code inside the Ruby framework composed of an executable cookie. Apparently, one of the developers had his account […]

TA505 APT Hackers Launching ServHelper Backdoor Malware via Weaponized Excel Documents

Well-Known and advanced threat actors groups TA505 APT distributing a new variant of ServHelper malware that distributed via weaponized Excel 4.0 macro to open a backdoor & steal sensitive information from infection system. TA505 threat actors associated with various high profile cyber attackers including infamous Dridex banking trojan and Locky ransomware, delivered through malicious email […]

74 Facebook Groups With 385,000 Members Serves as Black Markets for Hackers to Carry out Illegal Activities

Cybercriminal host dozens of Facebook groups to serve as a marketplace for carrying out a number of illicit services and for exchanges. Instead of using hidden services cybercriminals prefer to operate in the massive social media platform. Talos research uncovered several groups on Facebook that involved in illegal activities, some groups found active for 8 […]

Fileless malware attacks users of financial institutions

According to the ethical hacking training from the International Institute of Cyber Security (IICS), a group of researchers has discovered a new variety of fileless malware attacking mainly clients of some Banks in countries like Brazil and Thailand, using a hacking tool and at least two tools for information theft.  Ethical hacking training specialists mention […]

BasBanke – The new malware that steals banking information of Android users

BasBanke is a new variant of malware for Android mainly directed to users of this operating system in Brazil. According to the authors of ‘Learn ethical hacking‘, it is a banking Trojan that steals sensitive financial data, such as card numbers, card type, etc. According to the authors of ‘Learn ethical hacking’, the propagation of […]

New Android Malware “BasBanke” Steal Financial Data Such as Credentials & Credit/Debit Card Numbers

Researchers discovered a new Android Malware called “BasBanke” targeting Brazilian users to steals financial related sensitive data such as credentials and credit/debit card numbers. BasBanke Malware continuously infects users since 2018 Brazilian elections using various malicious apps that downloaded over 10,000 times from Google Play Store till the date. Malware authors abusing Facebook and WhatsApp […]

Vulnerability in Xiaomi Pre-Installed Security App Allows Hackers to Hijack Device by Injecting Malware

A vulnerability in Xiaomi Mi Pre-Installed Security App ‘Guard Provider’ exposes more than 150,000 devices to an attack. Security researchers from Checkpoint discovered a critical vulnerability in pre-installed security app, ‘Guard Provider’ which allows an attacker to launch a Man-in-the-Middle (MiTM) attack. Xiaomi Pre-Installed Security App The security app includes third-party SDKs for offering the […]

Matebook, Huawei laptop, contains a backdoor-like vulnerability

The authors of the book ‘Learn ethical hacking’, along with specialists from the International Institute of Cyber Security (IICS), report the existence of a critical vulnerability in the Matebook laptop, developed by Huawei; according to the reports, this flaw could be exploited to take control of the compromised devices. The Chinese company has faced strong […]