New PonyForx Infostealer Malware Sold on Russian Hacking Forums

PonyForx is a fork of the more popular Pony infostealer. A crook named Cronbot is currently selling a new malware variant on Russian underground hacking forums that appears to be a successful fork of an older and very advanced infostealer called Pony. Named Fox but currently identified by researchers as PonyForx or Fox Stealer, this […]

MALWARE EVADES DETECTION WITH NOVEL TECHNIQUE

Researchers have found a new strain of document-based macro malware that evades discovery by lying dormant when it detects a security researcher’s test environment. The malware, according to researcher Caleb Fenton with security firm SentinelOne, evades detection simply by counting the number of documents – or the lack thereof – that reside on a PC […]

Black Team’s tool ‘RAUM’ is infecting torrent users with malware

Cybercrime syndicate Black Team is spreading its new malicious tool “RAUM” that drops malware on victims’ devices with a torrent file. A recent investigation by InfoArmor revealed that a new tool has surfaced in the black markets. It allows hackers to attach malware in torrent downloads. The tool is being sold for a fee and […]

Tick, tock, tick, tock: New malware is hitting your network every four seconds

A Check Point report suggests organisations’ security hasn’t kept pace to meet a ninefold rise in malicious software. An exponential rise in malware means employees are at their highest-ever risk of accidentally installing malicious software onto an enterprise network — an event that happens every four seconds within the average company, a new report has […]

Just For Men website serves malware

The website for Just For Men, a company that sells various products for men as its name implies, was serving malware to its visitors. Our automated systems detected the drive-by download attack pushing the RIG exploit kit, eventually distributing a password stealing Trojan. In this particular attack chain we can see that the homepage of justformen[.]com […]

H1N1 Malware Adds Support for Infostealing Features, UAC Bypass

This blog is the first in a 3 part series that will provide an in-depth technical analysis on the H1N1 malware. I’ll be looking at how H1N1 has evolved, its obfuscation, analyzing its execution including new information stealing and user account control bypass capabilities, and finally exploring how we are both using and influencing security tools […]

Mozilla plans fix for same malware vulnerability with Tor [updated]

Mozilla officials say they’ll release a Firefox update on Tuesday that fixes the same cross-platform, malicious code-execution vulnerability patched Friday in the Tor browser. The vulnerability allows an attacker who has a man-in-the-middle position and is able to obtain a forged certificate to impersonate Mozilla servers, Tor officials warned in an advisory. From there, the […]

WAS – Automatic USB Drive Malware Scanning Tool

WAS, is a simple automatic USB drive malware scanning tool that helps for people who often be in a hurry or absent minded to scan the USB drive before opening files from it. You may have an anti-virus with real time protection, but if it doesn’t able to identify new virus that it will be […]

PSA: DetoxCrypto Ransomware imitating Malwarebytes

Scammers will always try and imitate legitimate tools and services in an effort to trick people into harming their accounts and devices. If it isn’t fake logins, it’s dubious links on social media. If we’re wading knee deep in 419 emails, you can bet another round of tech support scams will be along in a […]

LuaBot Author Says His Malware Is “Not Harmful”

Author says he’s not interested in launching DDoS attacks. Two weeks ago, a security researcher that goes by the name of MalwareMustDie had come across a new Linux trojan that according to him was the first ever Linux malware coded in the Lua language. Reverse analysis of the code proved that the trojan targeted mainly IoT […]

Mozilla plans Firefox fix for same malware vulnerability that bit Tor

Weakness in certificate pinning protections may open users to MitM attacks. Mozilla officials say they’ll release a Firefox update on Tuesday that fixes the same cross-platform, malicious code-execution vulnerability patched Friday in the Tor browser. The vulnerability allows an attacker who has a man-in-the-middle position and is able to obtain a forged certificate to impersonate Mozilla […]

Recent POS malware attacks signal a need for app security for mobile payments

In the past, hackers have most often gone after specific merchants when seeking cardholder information. Recent attacks on point-of-sale (POS) vendors, however, may signal a drastic shift in how these cybercriminals operate, and certainly signal a need for application security for mobile payments. More than 10 POS vendors, including MICROS, have been compromised within the […]

Bitcoin Mining malware infects Seagate Central NAS devices

Bitcoin (Cryptocurrency) Mining malware is back and it is much more full of vengeance than it was before. Research by security experts at Sophos suggests that countless Seagate Central NAS devices have been identified to be carrying the cryptocurrency mining malware. The malicious software has been dubbed as Miner-C. It has been learned that the […]

Malware Authors Rename Ransomware After Emsisoft’ Security Researcher

His name is Fabian Wosar and he is a Ransomware Decrypter from Emsisoft, known for being an expert in his job. However, Wosar is in the news for all the wrong reasons nowadays because Apocalypse malware developers are trying to sabotage the security researcher’s reputation. Reportedly, the developers of a series of ransomware called Apocalypse have […]

Hacking Someone’s PC Using A Malware Is Obviously A “Search”, Court Rules

Short Bytes: Due to their poor understanding of technology, the US courts have failed to agree on whether FBI’s recent hacking activities broke the law. While previous courts argued that using a malware (FBI’s NIT) doesn’t need a warrant as it isn’t a “search”, a federal judge in Texas has now ruled that it’s “unquestionably a […]

Cryptocurrency Mining Malware Discovered Targeting Seagate NAS Hard Drives

Malware authors have made around $86,400, so far. A malware variant named Mal/Miner-C (also known as PhotoMiner) is infecting Internet-exposed Seagate Central Network Attached Storage (NAS) devices and using them to infect connected computers to mine for the Monero cryptocurrency. Miner-C, or PhotoMiner, appeared at the start of June 2016, when a report revealed how this […]

Luabot Malware Turning Linux Based IoT Devices into DDoS Botnet

Researchers have discovered a malware called Luabot being used to Launch DDoS Attacks on Internet of Things (IoT) devices. The IT security researchers at MalwareMustDie have discovered a malware that is capable of infecting Linux-based Internet of Things (IoT) devices and web servers to launch DDoS (Distributed Denial of Service) attacks. Dubbed Linux/Luabot by researchers; the malware is coded […]

WINDOWS MEDIA PLAYER DRM USED FOR MALWARE

Movie and TV watchers who download pirated content have long been warned of the potential for malware that might accompany their chosen media. Now use is again being made of Digital Rights Management (DRM) functionality — designed to prevent piracy — to distribute malware. The new attack, brought to Cyren’s attention by security researcher Amitay […]

Mokes: This Single Malware Creates “Backdoor” In Windows, Linux, Mac OS X

Short Bytes: A cross-platform malware family has been reported by a security researcher from Kaspersky Lab. The malware can create a backdoor on Windows, Linux, and Mac OS X machines to collect data which can be transmitted to Command and Control Server over an encrypted connection. Times have gone when the term malware was familiar […]

Android Malware Developer Contacts IBM; Demands Blog Post Correction

IBM contacted by Bilal Bot Developer for Publishing Incorrect Details about his Malware. It’s definitely one crazy turn of events. The supposed author of malicious Trojan Bilal Bot has condemned IBM security staff for publishing incorrect information about his malware and even offered his services to correct the write-up. Limor Kessem, the security expert at […]