Researcher finds DLL hijacking vulnerability in Conti, REvil, LockBit, Black Basta, BitLocker, and AvosLocker ransomware variants that could prevent file encryption

A researcher has detected a critical vulnerability in some of the most common malware and ransomware variants today and whose exploitation would allow interrupting file encryption on infected systems, preventing successful attacks. Among the ransomware strains affected by this flaw are dangerous variants such as AvosLocker, Conti, LockBit, REvil, and the recently detected Black Basta. […]

Social Media Hijacking Malware Spreading Through Gaming Apps on Microsoft Store

A new malware capable of controlling social media accounts is being distributed through Microsoft’s official app store in the form of trojanized gaming apps, infecting more than 5,000 Windows machines in Sweden, Bulgaria, Russia, Bermuda, and Spain. Israeli cybersecurity company Check Point dubbed the malware “Electron Bot,” in reference to a command-and-control (C2) domain used […]

Over a Dozen Malicious NPM Packages Caught Hijacking Discord Servers

At least 17 malware-laced packages have been discovered on the NPM package Registry, adding to a recent barrage of malicious software hosted and delivered through open-source software repositories such as PyPi and RubyGems. DevOps firm JFrog said the libraries, now taken down, were designed to grab Discord access tokens and environment variables from users’ computers […]

ThreadBoat – Uses Thread Execution Hijacking To Inject Shellcode

  Program uses Thread Hijacking to Inject Native Shellcode into a Standard Win32 Application. With Thread Hijacking, it allows the hijacker.exe program to suspend a thread within the target.exe program allowing us to write shellcode to a thread.Usage int main() { System sys; Interceptor incp; Exception exp; sys.returnVersionState(); if (sys.returnPrivilegeEscalationState()) { std::cout << “Token Privileges […]

Microsoft Warns of a New Rare Fileless Malware Hijacking Windows Computers

Watch out Windows users! There’s a new strain of malware making rounds on the Internet that has already infected thousands of computers worldwide and most likely, your antivirus program would not be able to detect it. Why? That’s because, first, it’s an advanced fileless malware and second, it leverages only legitimate built-in system utilities and […]

Vulnerability in Zoom video conference app lets Mac’s camera hijacking

The vulnerability in the Zoom video conference app lets attackers hijack Mac’s camera by merely using malicious websites. The Zoom video conference app is currently being used by millions of users around the world and that makes it a lucrative target for cybercriminals. Jonathan Leitschuh, an IT security researcher has discovered a critical zero-day vulnerability […]

Hackers hacked: Account hijacking forum OGUsers pwned

The stolen OGUsers database is available on RaidForums for download. On 12th May, hackers managed to steal the database of a famous hijacker forum called OGUsers. This forum is used by hackers and online account hijackers, which means that the hackers have now been given a taste of their own medicine. The database contained around […]

Hackers Launching DNS Hijacking Attack to Gain Access to Telecommunication & ISP Networks

Researchers discovered a new malicious campaign called “Sea Turtle,” attack public and private entities in various countries using DNS hijacking as a mechanism. State sponsored threat actors compromise at least 40 different organizations across 13 different countries during this malicious campaign in the first quarter of 2019. Attackers carried out highly persistent tactics and advanced […]

TeleKiller – A Tools Session Hijacking And Stealer Local Passcode Telegram Windows

A Tools Session Hijacking And Stealer Local passcode Telegram Windows Features : Session Hijacking Stealer Local Passcode Keylogger Shell Bypass 2 Step Verification Bypass Av (Coming Soon) Installation Windows git clone https://github.com/ultrasecurity/TeleKiller.git cd TeleKiller pip install -r requirements.txt python TeleKiller.py Dependency : python 2.7 pyHook pywin32 ScreenShot Video Tutorial  

DNS hijacking campaign is stealing Netflix, Gmail and other services accounts

A DNS hijacking campaign, active for at least three months, has been attacking users of the most popular online services, such as Gmail, Netflix, PayPal, among others, reported specialists from the International Institute of Cyber Security (IICS), the best ethical hacking institute.   As part of the attack campaign, threat actors have compromised the clients’ […]

Vulnerability in Windows Deployment Services allows server hijacking

A protocol implementation error appears to be the cause of this flaw Network security and ethical hacking specialists recently published a report revealing technical details about a vulnerability that allowed server hijacking and deployment of Windows versions with backdoors installed in Windows Deployment Services. The vulnerability would affect Windows Server 2008 SP2 and later; it […]

MetaMask – First Copy-and-Paste Hijacking Crypto Malware Found in Google Play

The clipper hijacking malware use to intercept the contents of the clipboard and replaces it with the content the attackers want to have. Generally, the cryptocurrency wallets contain a long string of characters for security reasons, users use to copy and paste the strings instead of typing it. Security researchers from ESET discovered the Android […]

First Android Clipboard Hijacking Crypto Malware Found On Google Play Store

A security researcher has discovered yet another cryptocurrency-stealing malware on the official Google Play Store that was designed to secretly steal bitcoin and cryptocurrency from unwitting users. The malware, described as a “Clipper,” masqueraded as a legitimate cryptocurrency app and worked by replacing cryptocurrency wallet addresses copied into the Android clipboard with one belonging to […]

Combination of bugs in WordPress and WooCommerce allows website hijacking

  A flaw in how WordPress handles privileges can be exploited to take control of a domain A flaw in the WordPress process to manage user privilege assignments can be exploited to allow a malicious actor to hijack WooCommerce websites, as reported by specialists in digital forensics from the International Institute of Cyber Security. The security problem […]

Windows PCs Vulnerable To RID Hijacking; Grants Full System Access To Attackers

A security researcher named Sebastián Castro has uncovered a way of gaining admin rights and boot persistence on Windows PCs that is not only simple to execute but hard to stop as well. RID Hijacking This technique manipulates a parameter of Windows user accounts named Relative Identifier (RID). Account security identifiers (SIDs) that define a user’s permissions group, […]

Vulnerability allows hijacking of software installed in macOS

It has been revealed a dangerous flaw in macOS that allows hackers to hijack applications installed through unusual routes A security report made by specialists in digital forensics has revealed the presence of a vulnerability in macOS that apparently remained unknown to most users of the operating system. Exploiting this flaw would allow malicious users to hijack […]

DNS Hijacking Method Used by Powerful Malware to Hack Android, Desktop & iOS Devices

Roaming Mantis Malware expands Geographically with many new capabilities. Initially, it targets only the Android users, now the malware authors improved their code by adding more geographies, platform support, and capabilities. The DNS hijacking malware Dubbed Roaming Mantis designed to spread via DNS hijacking method. It redirects the users to the malicious pages and leads […]

Roaming Mantis uses DNS hijacking to infect Android smartphones

In March 2018, Japanese media reported the hijacking of DNS settings on routers located in Japan, redirecting users to malicious IP addresses. The redirection led to the installation of Trojanized applications named facebook.apk and chrome.apk that contained Android Trojan-Banker. According to our telemetry data, this malware was detected more than 6,000 times, though the reports came from just 150 […]