Modified WhatsApp App Caught Infecting Android Devices with Malware

An unofficial version of the popular WhatsApp messaging app called YoWhatsApp has been observed deploying an Android trojan known as Triada. The goal of the malware is to steal the keys that “allow the use of a WhatsApp account without the app,” Kaspersky said in a new report. “If the keys are stolen, a user […]

Hackers Using Vishing to Trick Victims into Installing Android Banking Malware

Malicious actors are resorting to voice phishing (vishing) tactics to dupe victims into installing Android malware on their devices, new research from ThreatFabric reveals. The Dutch mobile security company said it identified a network of phishing websites targeting Italian online-banking users that are designed to get hold of their contact details. Telephone-oriented attack delivery (TOAD), […]

New Powerful RatMilad Malware Steals Almost Every Data From Android Device

A new Android spyware called RatMilad has been discovered by researchers at the security company Zimperium Labs. There have been observations of this spyware targeting enterprise mobile devices in the Middle East with the purpose of spying on and stealing user data.  As a result of this intrusion, private corporate systems can be accessed, blackmailed, […]

Eternity Group Hackers Offering New LilithBot Malware-as-a-Service to Cybercriminals

The threat actor behind the malware-as-a-service (MaaS) known as Eternity Group has been linked to new piece of malware called LilithBot. “It has advanced capabilities to be used as a miner, stealer, and a clipper along with its persistence mechanisms,” Zscaler ThreatLabz researchers Shatak Jain and Aditya Sharma said in a Wednesday report. “The group […]

Hackers Using a Custom Malware to Steal Sensitive Data From a U.S. Organization

An organization in the DIB sector was compromised by state-funded hackers using a custom malware program, CovalentStealer, and the Impacket framework. It took approximately ten months for the compromise to be resolved. There is a good chance that the organization was compromised by multiple APT groups. Last January, some of the perpetrators gained access to […]

Comm100 Live Chat App Hijacked in Supply Chain Attack to Deliver Malware

As part of a new supply-chain attack being carried out against the Comm100 Live Chat application, the official installer for the application was trojanized. Comm100 Live Chat application is a popular Canadian SaaS application that is used extensively by businesses to interact with website visitors and to communicate with customers. The cybersecurity analysts at CrowdStrike […]

Top 10 Best Malware Removal Tool 2022

Malware removal tool helps to remove the dangerous malware from your personal computer to protect from hackers and prevent future attacks. Today the most essential thing is to have security on your PC or laptop, as you never know when the cybercriminals will attack. This implies that you don’t only need Antivirus software, but also […]

Chinese APT Hacker Group Using Old Windows Logo to Hide a Backdoor Malware

In a recent discovery made by Symantec’s security researchers, the Witchetty group has been found to be launching a malicious campaign that hides a backdoor behind the Windows logo using steganography. Several countries in the Middle East and the African stock exchange are being targeted by this cyber-espionage campaign, which began in February 2022.  An […]

Cyber Attacks Against Middle East Governments Hide Malware in Windows Logo

An espionage-focused threat actor has been observed using a steganographic trick to conceal a previously undocumented backdoor in a Windows logo in its attacks against Middle Eastern governments. Broadcom’s Symantec Threat Hunter Team attributed the updated tooling to a hacking group it tracks under the name Witchetty, which is also known as LookingFrog, a subgroup […]

New Malware Campaign Targeting Job Seekers with Cobalt Strike Beacons

A social engineering campaign leveraging job-themed lures is weaponizing a years-old remote code execution flaw in Microsoft Office to deploy Cobalt Strike beacons on compromised hosts. “The payload discovered is a leaked version of a Cobalt Strike beacon,” Cisco Talos researchers Chetan Raghuprasad and Vanja Svajcer said in a new analysis published Wednesday. “The beacon […]

Brazilian Prilex Hackers Resurfaced With Sophisticated Point-of-Sale Malware

A Brazilian threat actor known as Prilex has resurfaced after a year-long operational hiatus with an advanced and complex malware to steal money by means of fraudulent transactions. “The Prilex group has shown a high level of knowledge about credit and debit card transactions, and how software used for payment processing works,” Kaspersky researchers said. […]

Beware!! New Go-based Malware Attack Windows & Linux Systems For DDoS

The cybersecurity researchers at Lumen’s Black Lotus Labs asserted that in order to mine crypto-currencies and launch DDoS attacks, hackers are deploying an existing botnet called Chaos, which is rapidly expanding, to target and infect Windows and Linux devices. There are also various architectures that can be affected by this Go-based malware, and it includes […]

Researchers Warn of New Go-based Malware Targeting Windows and Linux Systems

A new, multi-functional Go-based malware dubbed Chaos has been rapidly growing in volume in recent months to ensnare a wide range of Windows, Linux, small office/home office (SOHO) routers, and enterprise servers into its botnet. “Chaos functionality includes the ability to enumerate the host environment, run remote shell commands, load additional modules, automatically propagate through […]

Cyber Criminals Using Quantum Builder Sold on Dark Web to Deliver Agent Tesla Malware

A recently discovered malware builder called Quantum Builder is being used to deliver the Agent Tesla remote access trojan (RAT). “This campaign features enhancements and a shift toward LNK (Windows shortcut) files when compared to similar attacks in the past,” Zscaler ThreatLabz researchers Niraj Shivtarkar and Avinash Kumar said in a Tuesday write-up. Sold on […]

Hackers Deliver Erbium Password-Stealing Malware Through Fake Cracks and Cheats

Several popular video games are now being infected with the brand new Erbium malware, which steals personal and sensitive information.  The spread of this malware is happening because hackers are disguised as cracks and cheats for popular video games. Hackers are using them to steal the credentials and cryptocurrency wallets of victims. In the cybercrime […]

New NullMixer Malware Campaign Stealing Users’ Payment Data and Credentials

Cybercriminals are continuing to prey on users searching for cracked software by directing them to fraudulent websites hosting weaponized installers that deploy malware called NullMixer on compromised systems. “When a user extracts and executes NullMixer, it drops a number of malware files to the compromised machine,” cybersecurity firm Kaspersky said in a Monday report. “It […]

Beware of Fake Indian Rewards Apps That Installs Malware on Your Devices

Microsoft 365 Defender Research Team analysed the new version of previously reported info-stealing Android malware, delivered through an SMS campaign. This new version has remote access trojan (RAT) capabilities, targeting the customers of Indian banks. The Message contains links that points to the info-stealing Android malware, leading the user to download a fake banking rewards […]

BlackCat Ransomware Attackers Spotted Fine-Tuning Their Malware Arsenal

The BlackCat ransomware crew has been spotted fine-tuning their malware arsenal to fly under the radar and expand their reach. “Among some of the more notable developments has been the use of a new version of the Exmatter data exfiltration tool, and the use of Eamfo, information-stealing malware that is designed to steal credentials stored […]

Fake Indian Banking Rewards Apps Targeting Android Users with Info-stealing Malware

An SMS-based phishing campaign is targeting customers of Indian banks with information-stealing malware that masquerades as a rewards application. The Microsoft 365 Defender Research Team said that the messages contain links that redirect users to a sketchy website that triggers the download of the fake banking rewards app for ICICI Bank. “The malware’s RAT capabilities […]