Browsing tag

malware

MajikPOS Dual malware targeting businesses across North America and Canada

A new group of POS malware family made its presence targeting business systems around North America and Canada.The objective of PoS malware is to take information related to monetary exchanges, including credit card information. TrendMicro detected MajikPOS Dual malware which uses a combination of PoS malware and remote access Trojan (RAT) to attack their targets. MajikPOS […]

Beware; 36 Android Devices Shipped with Preinstalled Malware

Android devices have remained the center of attraction for malicious cyber criminals since forever. Not only do they churn out fake, infected apps one after another but also devise ways to exploit Android devices. The reason is quite evident; since Android devices are among the most commonly preferred mobile phone choices, therefore, cyber-criminals attack them […]

Hancitor Makes First Appearance in Top Five Most wanted malware – February 2017

Hancitor has grown into the main five of the ‘most wanted’ malware families worldwide for the first time, reported by Checkpoint Threat Intelligence Research Team. Hancitor also called as Chanitor is typically sent as a macro-enabled empowered Office document in phishing messages with “critical” messages, for example, phone messages, faxes or invoices. Mostly the main 10 malware families […]

Latest Google Chrome Scam Aims At Stealing Credit Card Data

Google’s Chrome browser has remained the apple of every hacker’s eyes for more than one reasons, the most important being that it is very commonly used. Therefore, the more visitors on Chrome, the higher will be the number of victims of these hacking and scam campaigns. This is why every other week we notice a […]

New Linux Malware Exploits CGI Vulnerability

Linux has long been the preferred operating system for enterprise platforms and Internet of Things (IoT) manufacturers. Linux-based devices are continually being deployed in smart systems across many different industries, with IoT gateways facilitating connected solutions and services central to different businesses. In connection to their widespread use, we’ve also seen the number of Linux-focused […]

Notepad++ Issues Fix After CIA Attack Revealed in Vault7 Documents

On 7th Match 2017, the whistle-blowing organization Wikileaks published a series of new documents code-named “Vault 7” allegedly belonging to the U.S. Central Intelligence Agency (CIA). These documents not only revealed the existence of a large-scale cyber espionage campaign but also show how the agency used zero days security flaws in Windows, macOS, Linux, iPhones, Android devices, several […]

Malware found preinstalled on 38 Android phones used by 2 companies

Malicious apps were surreptitiously added somewhere along the supply chain. A commercial malware scanner used by businesses has recently detected an outbreak of malware that came preinstalled on more than three dozen Android devices. An assortment of malware was found on 38 Android devices belonging to two unidentified companies. This is according to a blog […]

Credit Card Stealer Disguises as Google Chrome Browser

A new malicious application tries to disguise itself as the Google Chrome browser to fool victims into entering their payment card details. The app is still active at the time of writing and sends collected user details to an AOL email address. Discovered today by MalwareHunter, this application goes above and beyond of what other […]

Mobile security: The reality of malware … augmented

Originally, it was expected that mobile devices would evolve to become handheld computers with capabilities similar to any desktop. It is clear today that our smartphones and tablets have evolved beyond this point, creating new means of technological interaction not previously imagined. Within the context of socio-technological revolution, the rise of virtual reality technology raises […]

Mobile Menace Monday: Facebook Lite infected with Spy FakePlay

A version of the popular mobile app Facebook has been found to be infected with what we detect as Android/Trojan.Spy.FakePlay.  Facebook Lite is a more compact version of the popular app that uses less data and claims to work in all network conditions (i.e. where network conditions are poor). The infected Facebook Lite works as […]

Everything You Need To Know About WikiLeaks’ Release –Windows, iPhone, Linux, Android, Mac, WhatsApp and Telegram Messages, TVs, Routers, And Modern Cars Are Hackable By CIA

Short Bytes: WikiLeaks has released the complete catalog of CIA’s hacking tools and malware. This revelation by WikiLeaks, named Year Zero, is the first part of a new series Vault 7. It suggests that CIA has plenty of hacking tools to control different computer operating systems, smartphones, routers, smart TVs. etc. On Tuesday, we told you […]

This hard drive will self destruct. Data-wiping malware targets Europe

Meaner strain of Shamoon makes comeback, joined by new, never-before disk wiper. Shamoon—the mysterious disk wiper that popped up out nowhere in 2012 and took out more than 35,000 computers in a Saudi Arabian-owned gas company before disappearing—is back. Its new, meaner design has been unleashed three time since November. What’s more, a new wiper […]

Microsoft Bug Bounty Program: Report Vulnerabilities, Get up to $30,000

For the last couple of year, Google has been releasing details about unpatched vulnerabilities discovered by its researchers in Microsoft’s products. Now, to save itself from further embarrassment Microsoft has launched its bug bounty program in which the company is willing to pay up to $30,000 to hackers and security researchers for reporting flaws in […]

South Korean Retail Giant Lotte’s Website Hacked After US Military Deal

Lotte Group is a multinational corporation having footprints across Asia, Europe and North America. It has headquarters in Seoul, South Korea. Apart from Japan, China is its second major market. Lotte Group started its business operations in China in 1994, and since then it has earned an excellent reputation and following from the Chinese consumers. […]

Hackers Using Unmonitored System Tools, Protocols for Malicious Goals

The IT security researchers at Cisco’s security intelligence and research group Talos have discovered a malware that can fully hide its origins. The sample that the researchers analyzed was utilizing DNS TXT record queries/response for creating a “bidirectional Command and Control channel.” The findings of their research have been published in a report compiled by Edmund Brumaghin and […]

Exclusive: A criminal group using SSH TCP direct forward attack is also targeting Italian infrastructure

Exclusive: MalwareMustDie for Security Affairs released the list of the sites under attack. A criminal gang is using SSH TCP direct forward attack technique. MalwareMustDie is back and has published his the first post of 2017. The popular malware researcher has uncovered a cyber crime gang that is harvesting credentials and credit card numbers from major websites […]

Malware Leveraging PowerSploit

Hi again, this is Shusei Tomonaga from the Analysis Center. In this article, I’d like to share some of our findings about ChChes (which we introduced in a previous article) that it leverages PowerSploit [1] – an open source tool – for infection. Flow of ChChes Infection The samples that JPCERT/CC confirmed this time infect […]

Hundreds of Android Apps on Google Play Store Infected with Windows Malware

Android apps have always remained an easy target of exploitation primarily because of the high number of Android users across the globe. In the latest research analysis from security firm Palo Alto Networks, it was revealed that around 132 Android apps on Google Play store contain malicious coding. This could be due to the use of infected computers by […]

Android Password Manager You Trust Could be Exposing Login Data

According to the latest findings from TeamSIK, a group of security researchers associated with Darmstadt, Germany-based Fraunhofer Institute for Secure Information Technology, a majority of the popular Android password managers are plagued with serious security flaws. As per the information revealed by TeamSIK (technical details), these weaknesses are so severe that user credentials can easily be […]

Massive Necurs Spam Botnet Now Equipped to Launch DDoS Attacks

With more than one million active bots at any time, a Necurs-enabled DDoS attack could dwarf such an attack by the Mirai botnet. In an ominous development, the world’s largest spam botnet has acquired capabilities that could allow it to be used in massive distributed denial-of-service attacks. Security researchers at BitSight’s Anubis Labs recently observed the […]