Browsing tag

malware

UK’s Largest Hosting firm 123-Reg ‘Pounded’ by DDoS Attack

UK’s largest domain registrar provider 123-reg has become a victim of a DDoS attack after which its users couldn’t access their email accounts as well as websites. This is only the beginning of 2017 and the hosting platform has suffered another big blow. The news about these attack was announced formally by the company via […]

China-Linked DragonOK APT Group continues updating tools and tactics

The China-linked DragonOK continues updating tools and tactics and targeted entities in various countries, including Russia and Tibet. It was September 2014, when security researchers at FireEye spotted for the first time the cyber espionage activities of a Chinese state-sponsored group dubbed DragonOK. At the time, FireEye discovered two hacking campaigns conducted by distinct groups operating in separate regions […]

Analyzing a variant of the GM Bot Android malware

My friends at CyberBlog decided to analyze the GM Bot Android Malware as exercise aiming to receive feedback sand suggestions from the security community. The sample explored is confirmed as a variant of the GM Bot Android malware – who’s source was released publicly in early 2016. The code appears to have been forked by a second […]

This new Mac malware freezes your computer with email drafts

A new form of malware is targeting Macs and launching denial-of-service attacks on users by creating multiple email drafts that crash the computer. The method is simple but devious. According to security company Malwarebytes, which analyzed the malware with the help of researcher @TheWack0lian, it exploits vulnerabilities in the Safari browser and Mail app. Once […]

Tech Support Scammers Targeting Mac Users with DoS attacks

The IT security firm has revealed that scammers are targeting Apple‘s Mac users with a new kind of malware that hijacks its Mail App and Safari browser to conduct denial of service (DOS) attacks. The attackers direct these apps to continually draft emails till the machine runs out of RAM and crashes eventually. The report also […]

Netgear launches Bug Bounty program; offering lucrative rewards

Bug bounty programs are the deal of the season. Almost every organization is offering exclusive programs to white hat hackers and security researchers in order to identify potential security flaws in their networks, operating systems and other devices. Many websites and software developers are now coming up with attractive bug bounty programs through which upcoming hackers can […]

DOS attack on Mac OS – Push fake alarms to Scare Users

One of the essential vectors for the delivery of technical support scams is malvertising. You’ll basically be browsing the web page then unexpectedly your program demonstrates a terrifying page guaranteeing your PC is infected. Recently, there has been a pattern for scammers to cause denial-of-service attacks against user’s computers. A lot of fake PC technical […]

The Ransomware can Launch a DDOS attack – FireCrypt

Ransomware Ransomware is a kind of malware that keeps or cutoff user’s from getting their System, either by locking the system’s screen or by locking the user’s files unless ransom is paid.     To read more about Ransomware. FireCrypt’s manufacturer named BleedGreen (seen underneath) and permits the FireCrypt creator to produce an exceptional ransomware executable, […]

Kaspersky’s RannohDecryptor adds more power – Ransomware battle

Kaspersky’s RannohDecryptor adds more power – Ransomware battle: Since April 2016, Kaspersky Lab has recorded attacks by CryptXXX against at least 80,000 users around the world. More than half of them located in only six countries: the US, Russia, Germany, Japan, India, and Canada. As indicated by Kaspersky Lab, CryptXXX is a standout among the […]

Latest WhatsApp Scam Infects Users with Banking Malware

Hackers have started a new campaign in which they have chosen WhatsApp as the primary malware-distributing platform. In this campaign, hackers are distributing the malware through 2 files namely “NDA-ranked-8th-toughest-College-in-the-world-to-get-into.xls” and “NIA-selection-order-.xls” respectively. These files are being circulated via WhatsApp in the form of authentic word files obtaining sensitive information from users which include online […]

Critical Update – Whatsapp malware targets Indian Android Users -Attacking vectors PDF, DOC, XLS

Whatsapp malware targets Indian Android Users, a warning issued by Central security services. This malware spreads through true looking word records sent by means of WhatsApp, which could then take delicate data from clients, including internet banking credentials and other Sensitive data. Identified malicious WhatsApp messages Hackers are taking advantage of two major associations in the district […]

New Android Malware Hijacks DNS Routers from SmartPhones

Any other day, some other creepy malware for Android users! Security Researchers have uncovered a brand new Android malware concentrated on your devices, however this time in place of attacking the device at once. The malware takes manage over the WiFi router to which your tool is hooked up to after which hijacks the net […]

New Malware Poses as Android Client to Infect Wi-Fi Networks and Hijack DNS

Android users are always at the target of malicious threat actors. Now, there is a new Android-based Trojan discovered by Kaspersky Lab researchers known as Switcher Trojan because of its ability to firstly infect the device’s Wi-Fi routers and then switch users of that infected network to various infected sites. This means, the Trojan doesn’t directly […]

How to Disable System Integrity Protection (and Why You Shouldn’t)

Each new release of Apple’s desktop operating system seems to place more restrictions on users than the last. System Integration Protection (or SIP for short) might be the biggest change yet. Introduced with OS X 10.11 El Capitan, SIP places restrictions on a user’s ability to modify certain folders altogether. While some condemned Apple’s latest security technology as a means of […]

Ukrainian Artillery Tracked Using Android Malware implant By Russian Hackers

A hacking group from Russia used a malware implant on Android devices to track and target Ukrainian artillery units from late 2014 through 2016, according to a new report released Thursday. The malware was able to retrieve communications and some locational data from infected devices, intelligence that would have likely been used to strike against […]

CERT Switzerland Temporarily Cripples Tofsee Botnet

Last week, the Swiss Governmental Computer Emergency Response Team (GovCERT), together with SWITCH, the registrar of .ch top-level domain names, have taken action against the Tofsee malware botnet that was abusing Swiss domains to host its dynamic command and control (C&C) servers. Most of the work has been done by security experts working for GovCERT, […]

Cerber Ransomware Infecting Devices by Exploiting Flaws in Web Browsers

There is a fresh ransomware campaign circulating on the web that is spreading Cerber ransomware. This campaign is quite dangerous because it has the tendency of infecting a large number of systems. Andra Zaharia, a member Heimdal Security research team states that this ransomware campaign affects not just individual internet users but also enterprises. The research […]

Alice Bank ATM Malware Discovered After Being Around For Over Two years

Bank ATMs are being targeted by a new type of malware that has security researchers puzzled. Alice, as this malicious software is called, was recently discovered by Trend Micro. What is rather intriguing is how the malware is not packed with bells and whistles, which makes its objective very clear: emptying bank ATMs of all […]

Phishing Actors Take a Cue From Malware-Distributing Brethren

Recently, Proofpoint researchers have observed a number of email campaigns with attached password-protected malicious documents. These documents are primarily used to distribute malware including Cerber ransomware and the Ursnif banking Trojan, with document passwords included in the body of the email. The use of password-protected documents makes them difficult to execute in automated sandbox environments, […]

Russian Cyber-Espionage Group Tracked Ukrainian Military Using Android Malware

A cyber-espionage group linked to the Russian military has developed Android malware which it used to infect the smartphones of Ukrainian soldiers and track Ukrainian field artillery units, according to a report released today by Crowdstrike. The report from the same security firm that discovered the “alleged” Russian hack of the Democratic National Committee (DNC) […]