Browsing tag

Google

NSO zero-click iMessage exploit hacks iPhone without need to click links

The IT security researchers at Google have declared the NSO zero-click iMessage exploit as “Terrifying.” Google Project Zero’s (GPZ) Ian Beer and Samuel Groß have shared details on a new exploit developed by the NSO Group that allows users (high-profile clients) of its software to access any iPhone and install spyware even when the victim […]

Anubis malware resurfaces targeting crypto wallets and banking apps

So far, 394 malicious apps have been identified that are spreading Anubis malware to steal financial and personal data from unsuspecting Android users. Security researchers at Lookout security firm have identified a notorious new mobile malware campaign disguised as an official Orange Telecom account management app from Orange S.A, a leading telecommunication service provider in France. Reportedly, […]

Google disrupts Glupteba blockchain botnet that infected 1mn PCs

Google has also filed a lawsuit against the alleged Russian threat actors and operators of Glupteba Botnet. On December 07th, 2021, Google revealed that it disrupted the Command and Control infrastructure of the Glupteba blockchain botnet targeting Windows devices. The company has now filed a lawsuit against the botnet’s Russian operators. What is Glupteba? Glupteba […]

Google discrupts Glupteba blockchain botnet that infected 1mn PCs

Google has also filed a lawsuit against the alleged Russian threat actors and operators of Glupteba Botnet. On December 07th, 2021, Google revealed that it disrupted the Command and Control infrastructure of the Glupteba blockchain botnet targeting Windows devices. The company has now filed a lawsuit against the botnet’s Russian operators. What is Glupteba? Glupteba […]

Google Disrupts Blockchain-based Glupteba Botnet; Sues Russian Hackers

Google on Tuesday said it took steps to disrupt the operations of a sophisticated “multi-component” botnet called Glupteba that approximately infected more than one million Windows computers across the globe and stored its command-and-control server addresses on Bitcoin’s blockchain as a resilience mechanism. As part of the efforts, Google’s Threat Analysis Group (TAG) said it […]

300,000 Android users impacted by malware apps on Play Store

In total, 4 different banking trojan malware disguised as cryptocurrency apps, QR code readers, PDF scanners, fitness monitors, etc. were identified on the Play Store. Android smartphone users must beware of password-stealing Android banking trojan malware hidden in apps on Google Play Store, warns ThreatFabric’s cybersecurity researchers in their report titled “Deceive the Heavens to […]

Malvertising attack distributes malicious Chrome extensions, backdoors

Researchers believe that the campaign has been active since 2018, and since then, the malware has been under development constantly. Cisco Talos researchers have identified malvertising campaigns using fake installers of popular games and applications, such as WeChat, Viber, Battlefield, and NoxPlayer, to lure users into downloading an undocumented, malicious Google Chrome extension and a […]

About 10 million Android devices found infected with Cynos malware

In total, researchers have identified around 190 malware-infected games, some of which were designed to specifically target Russian users, whereas some targeted Chinese and foreign users. Researchers from Doctor Web have shared details of a mobile campaign that infected at least 9.3 million Android devices. Reportedly, a new class of malware was used in this campaign, […]

New malware lures fake Chrome update to attack Windows PCs

The prime target of this malware campaign is unsuspecting users on Windows 10. Rapid7 Managed Detection and Response team has shared details of their newly identified malware campaign, urging unsuspecting Windows users to remain cautious. This campaign is designed to steal sensitive data and cryptocurrency from infected PCs. In the latest campaign, the attackers install […]

New Linux kernel memory corruption bug causes full system compromise

Researchers dubbed it a “straightforward Linux kernel locking bug” that they exploited against Debian Buster’s 4.19.0.13-amd64 kernel. In 2017, MacAfee researchers disclosed a memory corruption bug inside the Linux kernel’s UDP fragmentation offload (UFO) that allowed unauthorized individuals to gain local privilege escalation. The bug affected both IPv4 and IPv6 code paths running kernel version 4.8.0 […]

Google details cookie stealer malware campaign targeting YouTubers

Google attributed the malware campaign to a group of attackers recruited via a Russian-language hacker forum. Google has disclosed details of a new campaign involving phishing attacks launched against YouTube channel owners with the sole purpose of hijacking their channels. According to the report, threat actors are using cookie theft malware in the attacks to […]

Over 10 Million Android Users Targeted With Premium SMS Scam Apps

A global fraud campaign has been found leveraging 151 malicious Android apps with 10.5 million downloads to rope users into premium subscription services without their consent and knowledge. The premium SMS scam campaign — dubbed “UltimaSMS” — is believed to commenced in May 2021 and involved apps that cover a wide range of categories, including […]

Ad-blocker Chrome extension AllBlock injected ads in Google searches

AllBlock was available on Google Chrome’s Web Store where it is marketed as a potent Ad Blocker focusing on Facebook and YouTube to prevent pop-ups. Google has maintained that it takes the security of Chrome extensions very seriously and regularly vets them to prevent exploitation. However, the new report from Imperva reveals that maybe Google […]

Squid Game app on Play Store was spreading Joker malware

Squid Game and Joker malware turn out to be a “killer combination” after all. Netflix’s biggest ever series Squid Game is a smash hit with over 142 million users watching it globally. This dystopian series from Korea has raked in approx. $900 million against a relatively underwhelming production cost of $21.4 million. The craze surrounding Squid […]

Hackers Stealing Browser Cookies to Hijack High-Profile YouTube Accounts

Since at least late 2019, a network of hackers-for-hire have been hijacking the channels of YouTube creators, luring them with bogus collaboration opportunities to broadcast cryptocurrency scams or sell the accounts to the highest bidder. That’s according to a new report published by Google’s Threat Analysis Group (TAG), which said it disrupted financially motivated phishing […]

Google: We’re Tracking 270 State-Sponsored Hacker Groups From Over 50 Countries

Google’s Threat Analysis Group (TAG) on Thursday said it’s tracking more than 270 government-backed threat actors from more than 50 countries, adding it has approximately sent 50,000 alerts of state-sponsored phishing or malware attempts to customers since the start of 2021. The warnings mark a 33% increase from 2020, the internet giant said, with the […]

Google, Microsoft and Oracle generated most vulnerabilities in 2021

Google holds the top slot with over 547 vulnerabilities, Microsoft is on number two with 432 unwanted exposure instances and Oracle is on number three with 316 vulnerabilities in H1 2021. The latest AtlasVPN report analyzes mobile security and common vulnerabilities in the current cybersecurity landscape. The report revealed that in early 2021, Google, Microsoft, and Oracle […]

Urgent Chrome security update released to patch widely exploited 0-day

The vulnerability (CVE-2021-37973) impacts 2 Billion Chrome users worldwide therefore update your browser right now to the latest version. On Friday 24th, Google rolled out an urgent security update to patch a zero-day vulnerability in its Chrome web browser actively exploited in the wild. Google Threat Analysis Group’s Clément Lecigne reported the flaw. Update your […]

New version of Jupyter infostealer delivered through MSI installer

Originally, Jupyter infostealer is known for stealing data from popular browsers like Chrome and Firefox. In 2020, Hackread reported about Jupyter, a trojan discovered by cyber security researchers at Morphisec Ltd. written in .NET and served as a potent information stealer. The trojan is designed to steal data from systems and send it to the operator’s […]

Google shares details of unpatched Windows AppContainer vulnerability

Microsoft was informed about the vulnerability by Google but the company claimed it to be a “non-issue” and that it “will not fix it.” On Thursday, Google Project Zero researcher James Forshaw shared details of a Windows AppContainer vulnerability after Microsoft backtracked on its previous stance of not fixing the flaw and announcing to address […]