Browsing tag

malware

Hundreds of Android apps on Play Store infected with Windows malware

Yes, malware in Android apps aimed at Windows devices. Palo Alto Networks’ researchers have made a startling new discovery that nearly 145 applications available on the Google Play Store contain malicious Microsoft Windows executable files. Some of the malware-infected apps have been downloaded over a thousand times and display 4-star ratings. The malicious code cannot […]

Google Removed 145 Malicious Apps from Google Play Store that Carries Windows Malware

Google removed around 145 apps from the Google Play store that infected by Windows Malware which are not developed to infect the Android platform but for windows OS devices. Removed APK files are infected while developers are creating these apps in compromised windows platform where attackers infect the applications with Windows-based keylogger. These types of […]

Hackers Selling HTTP Remote Access Trojan via Weaponized Word Documents in Underground Market

Cyber Criminals selling Parasite HTTP RAT (Remote Access Trojan) on the underground marketplace that distributed via Email to the victims using Weaponized Microsoft office documents. A dubbed Parasite HTTP  is a professionally coded modular remote administration tool for windows Which is written by malware authors using “C” programming language. It uses a technique called an extensive […]

This New “Underminer” Exploit Kit Is Delivering Up Malware To Asia

Malware researchers at Trend Micro just discovered a new exploit package they have dubbed “Underminer,” which delivers an infectious bootkit to a system’s boot sectors. They have also uncovered a cryptocurrency miner called “Hidden Millifera” as well. A blog post authored by the Trend Micro Cyber Safety Solutions Team gives analytical details about the exploit. […]

Dangerous Underminer Exploit Kit Delivers a Cryptocurrency-mining Malware and Bootkit

A new exploit kit dubbed Underminer spreading through advertising servers that delivers bootkit which affects system boot sectors and the cryptocurrency-mining malware called Hidden Mellifera. Underminer manages to secure the malware transfers through encrypted transmission control protocol (TCP) and it packs malware as read-only filesystem ROM files. Security researchers from Trend Micro detected the Underminer’s […]

PowerGhost Malware Remotely Attack Corporate Network Servers & Workstations using EternalBlue Exploit

Newly discovered  PowerGhost Malware Spreading across corporate networks that infecting both servers and workstations to illegally mining the crypt-currency and Perform DDoS Attacks. Cybercriminals targeting large number corporate networks to mining the cryptocurrency and DDoS attack to generate huge profits. Enterprise Networks should choose the best DDoS Attack prevention services to ensure the DDoS attack protection and prevent […]

Here’s Why Kaspersky Says PowerGhost Is The Malware Of The Future

PowerShell is Microsoft’s new method for enabling system and network administrators to work with command lines, providing them with a more advanced scripting system where they can automate routine tasks. If you recall, it played the role of the MS-DOS-era Command Prompt many decades ago. But because anything that can be done in the GUI […]

Parasite HTTP RAT loaded with advanced detection evasion capability

Proofpoint researchers have discovered a new remote access Trojan (RAT) as well as an updated version of an already identified banking Trojan and claim that both the RATs are involved in recently detected phishing campaigns targeting the retail, healthcare and IT industries. Emails containing MS Word attachments are being sent, which contain hidden malicious macros […]

Iranian Hacker Group Launch APT Attack on Government Organizations To Steal Email Data, Files & Credentials

Newly discovered APT Cyber Espionage Campaign called “Leafminer” from Iranian Hacker Group targeting the wide range of government organizations to steal the sensitive data such as Email Data, Files & Database servers Credentials. This APT group using various types of attack tactics such as watering hole websites, vulnerability scans of network services on the internet, and […]

Hackers Distributing FELIXROOT Backdoor Malware using Microsoft Office Vulnerabilities

Newly discovered malware campaign distributing powerful FELIXROOT Backdoor using Microsoft Office Vulnerabilities to compromise the victim’s windows computers. FELIXROOT backdoor campaign initially discovered in September 2017 that distributed via malicious Ukrainian bank documents with macro that download the backdoor from C&C server. Currently attackers distributing weaponized lure documents that contains exploits for Microsoft office vulnerabilities CVE-2017-0199 and CVE-2017-11882 […]

Google’s Next 18 Conference Slated To Spotlight Security

Google’s Cloud Next 2018 conference being held in San Francisco on July 24-26 plans to highlight its best cloud defenses and how to neutralize hacker-initiated malware. The two-factor authentication widget Titan, which is on top of the list for Google and it will be in the market by later this year. It consists of a […]

The Major Cyber Espionage vs Supply Chains Apps is Coming

The United States, through its intelligence agencies, has uncovered a major cyber espionage vulnerability against software-based supply chain software. A supply chain attack refers to a cyber attack of unauthorized penetration of the supply chain network in order to farm information usable by 3rd parties. The announcement highlighted the cyber capabilities of Iran, China, and […]

New Clipboard Malware Monitors the Windows Clipboard for Cryptocurrency Addresses and Replace its Own Address

New Clipboard Malware variant discovered that abuse the users Copy-Paste habit and check the Cryptocurrency wallet to replaced its own wallet Address in the Clipboard. Cryptocurrency Address is very unique and it is difficult to remember since its a very long length address with the combination of letters and numbers. Whenever Users Copy something from their […]

Beware !! Hackers Deliver FlawedAmmyy RAT via Weaponized Microsoft Word and PDF Documents

Cybercriminals spreading powerful FlawedAmmyy RAT via Weaponized Microsoft Word and PDF Attachments to spy victims device and steal the sensitive information Remotely. Hackers always lookout for legitimate programs or application to evade detection and to execute code with minimal user interaction. Matt Nelson from SpecterOps recently published research on how attackers could abuse “.SettingContent-ms” file […]

US-CERT Alerts Powerful Emotet Banking Malware Attack on Government, Private and Public Sectors

The US-Cert team issued an alert for advanced Emotet banking malware attack that targets governments, private and public sectors in the most destructive way to steal various sensitive information. Emotet banking malware is continually spreading since 2017 and it is one of the costly banking trojans that mainly affecting territorial (SLTT) governments. Recent malware campaign […]

Data breach: Millions of SingHealth users affected including Singapore’s PM

SingHealth, the largest health care institution in Singapore has suffered a massive data breach in which records of over 1.5 million patients who visited SingHealth’s polyclinics and clinics between from May 1, 2015, to July 4 this year – One of the victims of the breach is the Prime Minister of Singapore Lee Hsien Loong while prescription details of 160,000 patients including […]