Browsing tag

malware

Google Chrome Extension that Steals all Data Posted by Users on any Websites

Chrome Extensions continue to get compromised, security officer Renato Marinho from Morphus Labs identified a malicious Chrome extension that captures data posted by users online on any website. They noticed a phishing campaign titled “Follow the photos from the weekend (via WhatsApp)” which infects users by opening an email with alleged photos. How it affects […]

IoTroop Botnet: The Full Investigation

our researchers discovered a new and massive IoT Botnet, ‘IoTroop’. Due to the urgency of this discovery, we quickly published our initial findings in order to alert the cyber security community. Since then, we have had time to digest and dissect the propagating malware and share our findings with you. The main findings are: • The entire […]

EternalRomance NSA Exploit a Key Player in Bad Rabbit Ransomware Mayhem

Two days back we reported about the havoc caused by Bad Rabbit ransomware throughout Europe but mainly in Ukraine and Russia. It has been two days, but security experts are still unable to identify how Bad Rabbit is compromising devices at such a massive scale. Initially, it was believed that a customized scanning mechanism which […]

Kaspersky says NSA hacking tools obtained after malware was found

Apparently, a pirate download of Microsoft Office could be the root of all the trouble. Kaspersky has acknowledged that code belonging to the US National Security Agency (NSA) was lifted from a PC for analysis but insists the theft was not intentional. In October, a report from The Wall Street Journal claimed that in 2015, the Russian firm targeted […]

Exclusive – CSE ZLab experts spotted a new Wonder botnet in the wild

The CSE CybSec Z-Lab Malware Lab spotted a new botnet, dubbed Wonder botnet, while it was investigating malicious code in the dark web. While investigating the malicious code in the dark web, ZLab experts discovered a “NetflixAccountGenerator.exe” that promises to generate a premium account for Netflix services for free. Unfortunately, the software downloaded does not work […]

Microsoft’ New Feature to Protect Windows 10 from Ransomware

Since ransomware are quite common nowadays, and no device is spared from the malicious objectives of cybercriminals, therefore, security firms and tech giants are trying to provide some reliable solutions to users. It is a fact that just by installing anti-virus software it is not possible to properly secure your computer through becoming a victim […]

Assemblyline – Canada’s CSE intelligence Agency releases its malware analysis tool

Canada’s Communications Security Establishment (CSE) intel agency has released the source code for one of its malware analysis tools dubbed Assemblyline. The Canada’s Communications Security Establishment (CSE) intelligence agency has released the source code for one of its malware detection and analysis tools dubbed Assemblyline. The Assemblyline tool is written in Python and was developed under the CSE’s […]

Malware in firmware: how to exploit a false sense of security

When it comes to cyberthreats, we in ESET-LATAM Research often see ransomware, banking trojans (especially in my home country – Brazil), botnets or worms. As a consequence, other types of dangerous malware that run inconspicuously might get less of our attention; as is the case with firmware malware or bootkits. Bootkits run before the OS […]

Canada’s Spy Agency Releases its Cyber-Defense Tool for Public

The Communications Security Establishment (CSE), Canada’s main signals intelligence agency, has made a malware scanning and analytics tool called AssemblyLine as open-source by releasing the code. AssemblyLine tool can analyze massive volumes of files and also rebalance workload automatically. During the scanning process, every file is given a unique identifier, and user-defined analytics engines scan […]

Mayhem Malware Server Botnet Continues to Evolve

Three years ago, researchers at Yandex discovered a complex server infection, dubbed Mayhem, that embeds itself deep within a system by compiling a shared object and running as a service. This also allows the malware to operate under restricted privileges, and is difficult to clean up effectively – even if an infected site gets restored from […]

New Android Ransomware Permanently Changes PIN, Demands Ransom

DoubleLocker Android Ransomware Encrypts Data and Changes PIN to Permanently Lock Your Phone. ESET’s security researchers have identified a new kind of ransomware, which infects Android devices by using a technique that so far was used by Trojans. It not only encrypts your mobile phone but also modified its PIN. The ransomware has been named […]

DoubleLocker: This Android Ransomware Activates Every Time You Press Home Button

Android’s accessibility services are features that help the users to take advantage of an alternative navigation method on behalf of apps installed on the smartphone. The security researchers at ESET have detected a new ransomware that exploits these services. Detected as Android/DoubleLocker.A, this Android ransomware takes inspiration from a banking trojan named Android.BankBot.211.origin, which is distributed with the […]

Microsoft Office feature enables a malware to execute without Macros enabled

What if I told you that there is a method will let you execute commands on Microsoft Word without any Macros, or memory corruption?! This Macro-less code execution in Microsoft Word technique has been described in detail by two security researchers from Sensepost, the technique leverages a built-in option of Microsoft Office, named Dynamic Data […]

RHAPIS – Network Intrusion Detection Systems Simulator

Network intrusion detection systems simulator. RHAPIS provides a simulation environment through which user is able to execute any IDS operation. Basic Usage Type HELP in the console in order to see the available commands. RHAPIS is written in Lua language. You need to have installed Lua in order to run RHAPIS. The first commands that […]

Microsoft addresses CVE-2017-11826 Office Zero-Day used to deliver malware

Microsoft October Patch Tuesday addresses the CVE-2017-11826 Office Zero-Day vulnerability that has been exploited in the wild in targeted attacks. Yesterday we discussed Microsoft’s October Patch Tuesday addressed three critical zero-day security vulnerabilities tied to the DNSSEC protocol. Going deep in the analysis of the Patch Tuesday updates for October 2017 we can see that Microsoft addressed a […]

FreeMilk Phishing Scam Hijacks Active Email Conversations to Deploy Malware

The IT security researchers at Palo Alto Networks Unit 42 have come to know about a new, targeted spear-phishing scheme, which is designed to intercept a genuine on-going email communications between people and starts posing as one of the individuals to install malware. The scheme has been named FreeMilk while the researchers have claimed that […]