Browsing tag

malware

Chinese Hacking group ‘Thrip’ Targets Satellite communications, Telecoms, and Defense Companies

Chinese Cyber Espionage Group Thrip targets contractors that develop software for satellite communications, Telecoms, and Defense sectors. Attackers used a combination of custom malware and legitimate system process yo hide their activity and to reduce the risk of discovery. Security researchers from Symantec uncovered the reemerged Thrip campaign, “We identified three computers in China being […]

Hackers Launch Olympic Destroyer Malware to Attack Financial Organizations using Obfuscated Scripts to Evade Detection

Olympic Destroyer Malware raised again through weaponized documents and currently targeting various Financial Organization with upgraded capabilities and evade the detection of flying under the radar. Olympic Destroyer is a self-replicating and self-modifying destructive network worm that spreads to reconnaissance and infiltration into target networks. Few months before Lazarus Hacking Group actively spreading Olympic Destroyer […]

6-Year-Old Malware Injects Ads, Takes Screenshots On Windows 10

A sneaky and persistent malware has surfaced which spams Windows 10 PCs with ads and takes screenshots to eventually send it to the attackers. Security researchers at Bitdefender found this malware named Zacinlo which first appeared in 2012. About 90% of Zacinlo’s victims are from the US running Microsoft Windows 10. There are other victims […]

New Android RAT Spotted in Wild Abusing Telegram Protocol for Command and Control

A new family of Android RAT spotted in wild abusing the Telegram protocol for command & control and data exfiltration. Attackers distributing the New Android RAT through third-party app stores, social media and messaging apps. The attack primarily focussed on Iran and the attackers distributed the app promising free bitcoins, free internet connections, and additional […]

This sneaky Windows malware delivers adware – and takes screenshots of your desktop

Zacinlo malware has been targeting Windows devices since 2012. A newly uncovered form of stealthy and persistent malware is distributing adware to victims across the world while also allowing attackers to take screenshots of infected machines’ desktops. Discovered by researchers at Bitdefender, the malware has been named Zacinlo after the name of the final payload that’s […]

Chinese APT’s New Malware MirageFox Launch Cyber Attack on Government & Military Sectors

Chinese government affiliated APT15 cyberespionage group involving with new MirageFox malware campaign to attack various sectors including government contractors, Military base and other private industries across the world. The researcher believes that this new sophisticated malware campaign is to reuse the code from advanced remote access Tool called Mirage which is activity attacking various sector since 2012. This […]

Banking Malware posed as a Popular Social Media App to Steal Financial Data From Online Banking Systems

Newly discovered Two Android Banking Trojan posed as popular social Media and banking apps to steal the victim’s financial information from online banking and payment systems Android Banking Trojan’s mainly targeting the financial sector such as bank and other financial institutions and compromising it to steal sensitive information such as username, password and credit card data. […]

LuckyMouse Chinese APT Malware Launching Weaponized Waterholing Attack on Government Data Center

Chinese APT actor LuckyMouse also known as EmissaryPanda & APT27 campaign targeting government entities and national data center by inserting malicious scripts to compromise an official website and performing Watering hole Attack. Watering hole Attack is specifically targeting the businesses and organizations group by infecting carefully selected websites and the attackers run exploits on well-known […]

Is The World Cup a Hacker’s Paradise?

As the digital world continues to turn, the risk of cyberattack is always on the horizon. And the arrival of the 2018 FIFA World Cup has served up more than just friendly competition—it’s created an excellent platform for hackers looking to target unsuspecting fans. As game-goers engage in all sorts of mobile transactions, from online […]

MuddyWater Malware Attack Launch PowerShell Script to Open Backdoor in Windows PC via MS Word Document

Newly detected MuddyWater Malware campaign open the sophisticated backdoor in Windows PC by launching Powershell script using weaponized Microsoft word document. Initially, MuddyWater attack targeted the Saudi government using the same set of malicious components with PowerShell script in 2017 also it launch the same attack on other countries like Turkey, Pakistan, and Tajikistan in March […]

Chinese hackers attack National Data Center using watering hole attack

The IT security researchers at Kaspersky Lab have published a report on the activities of the Chinese hacking group LuckyMouse (also known as Iron Tiger, Threat Group-3390, EmissaryPanda, and APT27), which has been active since at least 2010 and using watering hole attack against its victims. According to Kaspersky’s report, hackers attacked the national data center […]

Android Cryptocurrency Mining Malware Infecting Amazon Fire TV & Other Amazon Devices

Android-based cryptocurrency mining malware now started infecting Amazon Fire TV & Fire TV Stick Devices. It doesn’t specifically target the Amazon devices but Amazon Fire TV devices are running with an Android operating system so the cryptocurrency malware infection spreading across the Amazon devices. Multiple Fire TV device owners are facing this infection while they are streaming […]

Software meant for Apple is a Malware ignored for 10 years

Security specialists on Tuesday revealed a technique that could’ve enabled hackers to bypass a wide range of extensive commercial products to protect Apple devices from malware. While there’s no confirmation the bypass was ever used malignantly, the issue went unnoticed for over 10 years. The question now is how vendors like Google and Facebook look […]

The Dangers of Crypto Mining Malware

Cryptocurrency is a digital money you use to make more secure and anonymous online transactions. Cryptocurrency allows you to make money transfers that are encrypted with an uncrackable code. With the eminent popularity of cryptocurrency, cyber criminals developed a new advanced attack dubbed as crypto mining malware. Crypto mining malware or sometimes called cryptojacking can […]

InvisiMole Spyware Turns Your Computer Into A Video Camera And Steals Secrets

The security researchers at ESET have uncovered InvisiMole: a spyware that has been active at least since 2013. The company’s security products recently detected it in Russia and Ukraine. As its name suggests, InvisiMole remains hidden and performs highly targeted actions with low infection ratio. The malicious components of the malware turn the computer into […]

Hackers using KillDisk MBR-wiping Malware to Attack Bank’s SWIFT Money Transferring System

New KillDisk Malware hitting financial institutions in Latin America to attack SWIFT networks and gains access to the systems that connected to the bank with an infected organization. Most of the Financial institutions are connected with SWIFT (Worldwide Interbank Financial Telecommunication’s network) network in worldwide to send and receive information about financial transactions in a secure, standardized and reliable environment. […]

The Surprising Ways Hackers are Exploiting the Cloud

Are hackers smarter and more creative than cyber guardians? This is becoming the eternal question of the digital age. While we would like to think the protection of customer passwords and personal credentials is the job of IT experts, reports of recent data breaches now suggest we are losing the battle against online criminals. The situation […]

InvisiMole – A Powerful Spyware Turn On Your Camera & Record Video, Audio, Take Picture

Newly discovered powerful InvisiMole Spyware attack targeted computer to turn on the video camera and record the videos, audio to hear whatever things happening to surround the victims and take the Picture. Also, it has the ability to steal the various sensitive information of the victim’s computer by closely monitoring the victims actvities. InvisiMole is one of […]

Australian Software Provider Suffers Malware Hit

Australian software provider PageUp has revealed that its systems have been compromised following a malware attack. The cloud-based HR software provider PageUp has revealed, in a statement released by Karen Cariss, the company’s CEO and Co-Founder, that there are indications that client data might have been compromised. The PageUp statement says- “On May 23, 2018, […]

RedEye Ransomware Destroys Your PC Files If Payment Isn’t Made

Cyptojacking is the latest buzzword in the cybersecurity world. The notorious cybercriminals have taken the advantage of the growing cryptocurrency craze. Prior to that, ransomware like WannaCry didn’t leave any stone unturned in ruining the digital lives of many people. A new ransomware named RedEye has caught the eye of a security researcher, who discovered […]

Police Dept loses years worth of dashcam video to ransomware

The city of Atlanta Police department lost critical dashcam video evidence during a ransomware attack that occurred in March 2018, admitted Atlanta police chief Erika Shields. The entire IT infrastructure across Atlanta city was affected by the attack. Resultantly years of dashcam footage was lost permanently. SamSam ransomware, a dangerous file encrypting virus, was used to […]