Browsing tag

malware

How SpyDealer Malware Hacks Your Facebook, WhatsApp, Web Browser, And Other Android Apps

Short Bytes: The security researchers have identified a malware named SpyDealer, which affects Android smartphones running Android versions between 4.4 KitKat and 2.2 Froyo. SpyDealer abuses a popular rooting app to gain root permissions. After that, the malware gets the power to exfiltrate private data from more than 40 apps, including Facebook, WhatsApp, etc. A few days […]

Brilliant Phishing Attack Targeting Critical Infrastructure and Manufacturing Industries

Nowadays attackers targeting users more innovatively through Emails and many other ways. This malware attack particularly targeting power sectors including Nuclear power stations. Attackers used Malicious Word documents in this attack with a different behavior this time. This attack was identified by Talos intelligence. There is no malicious code with attachment itself instead of it download file […]

How the CopyCat malware infected Android devices around the world

Check Point researchers identified a mobile malware that infected 14 million Android devices, rooting approximately 8 million of them, and earning the hackers behind the campaign approximately $1.5 million in fake ad revenues in two months. The malware, dubbed CopyCat by Check Point mobile threat researchers, uses a novel technique to generate and steal ad […]

CIA Malware Can Steal SSH Credentials, Session Traffic

WikiLeaks dumped today the documentation of two CIA hacking tools codenamed BothanSpy and Gyrfalcon, both designed to steal SSH credentials from Windows and Linux systems, respectively. Both tools are “implants,” a term the CIA uses to describe malware payloads. Once installed through various means on a target’s computer, these two implants hook into SSH-related processes […]

Two hackers arrested after a decade of selling malware

Ruslan Bondars and Jurijs Martisevs were identified as the main culprits behind a crime in which they were selling malware over the dark web. The malware sold was meant to disrupt many U.S businesses. The indictment According to an indictment released by the Federal court in Alexandria, Virginia, the two men were selling malicious software […]

Computer Servers Of Software Firm Linked To Petya Malware Attack Seized By The Police

Short Bytes: In the wake of recent Petya/NotPetya attack, to prevent the further cyber attacks, Ukraine’s Cyber Police has seized the servers of the software firm that makes M.E.Doc accounting software. The police suspects that hackers used a backdoor in software to install malicious code and the initial infection was spread via a software update. Meanwhile, […]

Servers associated with NotPetya attack seized by Ukrainian Police

Last week the computer systems of several companies in Europe were infected with NotPetya malware. At first, the researcher thought it’s just another ransomware attack like the WannaCry one but later discovered that NotPetya is a disk wiper that locks a victim’s data files and throws away the decryption key. Now, Police in Ukraine has […]

What Happens When Your PC Is Hit With Petya/NotPetya? — Watch Here

Short Bytes: Petya wiper is a dangerous malware that has disguised itself as a ransomware to get the attention of media. After infecting a computer and waiting for 10-60 minutes, Petya reboots a computer and starts encryption process. The whole process has been documented in the form of a video by YouTuber danooct1. Ransomware is one […]

Wikileaks Exposes CIA’ Linux Hacking, Geolocation Tracker Malware

As you may know, WikiLeakes has been releasing sensitive documentation associated with CIA’s hacking tools as part of its Vault 7 series. This time round, the whistleblowing website made public documentation related to two hacking tools called OutlawCountry and Elsa. OutlawCountry OutlawCountry is a tool that allows CIA to hack into Linux-based systems and perform […]

Microsoft to use AI in Windows 10 to counter malware attacks

Microsoft’s Windows operating system seems to have been having a really bad year given the major cyber attacks taking place including the WannaCry incident and the most recently discovered Petya campaign. As a result, Microsoft has responded with a new and improved anti-virus software that is integrated with Artificial Intelligence (AI) capabilities designed to detect […]

Petya not a ransomware but much worse

The breakout of the Petya malware two days ago has caused mayhem once again. It has been the second major global cyber attack after the WannaCry incident. However, the latest research reveals that the ransomware is not a ransomware at all. Background Petya was discovered two days ago and has its root in Ukraine. The […]

Linux PC Can Be Hacked Remotely With Malicious DNS Response

A critical loophole has been discovered in SystemD, the popular first character system and service manager for Linux operating systems, which can allow remote attackers to tolerate a buffer overflow to run malicious code on their choice through DNS response machines. Thus, Linux PC can be hacked remotely with malicious DNS response. The vulnerability, called CVE-2017-9445, […]

Vault 7: CIA Malware for Tracking Windows Devices via WiFi Networks

Today, WikiLeaks has published the documentation manual for an alleged CIA tool that can track users of WiFi-capable Windows devices based on the ESS (Extended Service Set) data of nearby WiFi networks. According to the tool’s 42-page manual, the tool’s name is ELSA. The manual includes the following image to explain to CIA operatives how the […]

Massive Goldeneye Ransomware Attack Hits Users Worldwide

Computer systems around the world have been hit with a new ransomware malware called Goldeneye, a variant of Petya ransomware. Its targets are governments and businesses; infecting computers and files to lock out users and demanding $300 in Bitcoin to regain access. Upon infecting a system the malware forces the targeted computer to restart so the […]

Brutal Kangaroo: How CIA Hacked Offline Computers Using Infected USB Drives

Short Bytes: Brutal Kangaroo malware is the latest addition to the ongoing WikiLeaks Vault 7 leaks. Published earlier this week, the leaked documents show how the CIA hacked offline and air-gapped computers using USB drives. Brutal Kangaroo is basically a combination of 4 tools which work together. The malware used Windows operating system vulnerabilities to targeted air-gapped computers. […]

Fake Pornography App Infecting Devices with Android Ransomware

Lukas Stefanko, a researcher at ESET security, recently discovered a ransomware that goes by the name of Koler to be affecting Android users based in the US through adult-themed websites and a fake PornHub app. Not a new threat The ransomware is not new, and according to BleepingComputer, it appeared on the scene in 2014. This […]

CIA Hacking Tool “Brutal Kangaroo” Revealed to Hack Air-Gapped Networks by using USB Thumb Drives -WikiLeaks

Wikileaks Revealed Next CIA Hacking Tool called “Brutal Kangaroo” under Vault 7 Projects that Consists of 4 Powerful Malware Components which targets closed networks by air gap jumping using thumbdrives. WiliLeaks Vault 7 Project Revealed Few days Before CIA Cyber weapon CherryBlossom which is Specially Developed to compromise the Wireless Network Devices including wireless routers and access […]

Microsoft: Fireball Malware Isn’t As Dangerous As WannaCry; Here’s How To Stay Safe

Short Bytes: Microsoft has released some details on the Fireball malware, which was initially reported by Check Point researchers. Microsoft has pointed out that malware’s magnitude of the threat has been overblown. The company has also listed some precautionary methods to help the customers ensure their security. Earlier this month, the security researchers Check Point Threat Intelligence discovered […]

Honda hit by WannaCry ransomware attack; shuts down plant

The WannaCry incident is indeed going to be remembered in history as one of the most devastating and dreadful ransomware attacks. Not only did it affect the victims shortly after its release, but its self-spreading mechanism is still causing havoc. In the latest report, it has been revealed the ransomware has attacked a Honda plant […]

QakBot/Pinkslipbot: This Malware Remains Active Even After Being Deleted From PC

Short Bytes: The security researchers from McAfee have detected a banking trojan that infects home and enterprise computers using universal plug and play (UPnP) for opening ports. Pinkslipbot, also called QakBot, continues to use infected machines as its control server even after it’s removed. It’s, probably, the first malware that uses HTTPS-based control servers. McAfee has also […]