Browsing tag

Windows

RaaS – Hackers Selling Buran Ransomware in Russian Forum That Encrypt All Version of Windows OS & Windows Server

Researchers uncovered a new ransomware family named “Buran” ransomware that works as a Ransomware-as-a-Service(RaaS) model and actively selling in a well-known Russian forum. Ransomware authors advertising in well known Russian underground forums and the Buran Ransomware compatible with all versions of the Windows OS and Windows server. Unlike other RaaS based ransomware such as GandCrab that earned […]

New malware targets Discord users to steal personal data

One of the most frequently used messenger services out there is Discord among others. Lately, they have been in trouble due to their Microsoft Windows app being infected with malware. Since it is built using an opensource framework named Electron. For those who don’t know Electron relies heavily on the 3 basic web languages: HTML, […]

Winnti Hacker Group Uses New Malware to Hack Microsoft SQL Servers

Winnti hacker group uses a new malware dubbed skip-2.0 to attack Microsoft SQL Servers and to gain persistence access. Winnti group believed to be operating from China and the group active at least from 2012 and responsible for high-profile supply-chain against Gaming studios and Software companies. ESET Security researchers discovered a new malware strain skip.2-0 […]

Winnti Hackers Group Launching New Malware via Supply-chain Attacks to Inject Backdoor in Windows

Researchers discovered a new malware campaign from the Winnti threat group that utilizes the supply-chain attacks with a new set of artifacts to inject a sophisticated backdoor in windows computers. Winnti group activities are being monitored since 2013, since then it continuously targeting various private sectors including Aviation, Gaming, Pharmaceuticals, Software development, Telecommunication and Technology that […]

Windows licenses for under 10 HR20

Windows licenses are usually expensive. For example, for an original license of Microsoft’s “Windows 10 Pro” in the official Microsoft store 199.99$ payable. A cheaper alternative is the key marketplace Whokeys.com. Here you can save on licenses for software or games properly! Whokeys is a global marketplace for all types of keys. So Whokeys is […]

Apple iTunes for Windows Zero-day Exploited by BitPaymer Ransomware

Researchers found a new footprint about the recent BitPaymer ransomware campaign that was exploited the Apple iTunes for Windows Zero-day vulnerability to attacker public and private sectors across the U.S. Threat actors took advantage of a zero-day vulnerability that resides in the Bonjour Updater that comes packaged with iTunes for Windows and abused the unquoted […]

Critical iTunes vulnerability exploited by ransomware. Update now

A couple of months ago, a team of digtial forensics specialists from security firm Morphisec discovered a malicious campaign that used a new form of detection evasion targeting a major automotive company. Now, specialists from the same company have revealed the active exploitation of a zero-day vulnerability in Bonjour, Apple’s updater tool included in iTunes […]

Beware!! New “Nodersok” Fileless Malware Hack Windows PC and Change into Zombie Proxies

Microsoft issued a serious warning about the new form of stealthy fileless Malware campaign “Nodersok” that attacks windows computers using living-off-the-land techniques. Living-off-the-land Binaries (LOLBin) technique refers to the abuse of legitimate windows tools and uses it to maintain its persistence and performing other malicious activities in the targeted windows machine. Microsoft researchers are continuously […]

Thousands Of Windows PCs Affected By Rare Node.js-Based Malware

Microsoft has confirmed that a Node.js-based malware dubbed Nodersok has affected thousands of Windows PCs over several weeks. This new strain of malware performs click-fraud by installing a copy of Node.js framework and transforms systems into proxies. The malware was first spotted by the Microsoft Defender ATP Research team back in mid-July. According to Microsoft’s […]

Malware called InnfiRAT is creeping into cryptocurrency wallets

Cryptocurrencies have been known to be the cause of fortune for quite a few people. It all started from 2009 and even a couple of years later when some users purchased Bitcoin and ended up hitting jackpots after holding them for long periods. However, more people are known for getting their coins stolen and it […]

Update Windows 10: 800 million devices at risk of critical vulnerability

According to Microsoft, unprotected servers can spread viruses and malware over the network without the user’s interaction. Microsoft is warning users to update their Windows 10 operating system immediately to protect themselves from critical vulnerabilities. According to the company, unprotected servers can spontaneously spread viruses and malware over the network, meaning without the user’s intention. […]

New SWAPGS vulnerability on Windows affects Intel and AMD CPUs

Vulnerability testing specialists have revealed a security vulnerability that affects all Windows operating system computers running on Intel and AMD 64-bit processors. If exploited, these flaws could give a hacker access to passwords, private conversations, and other sensitive information stored in the operating system kernel memory.  According to reports, the vulnerability takes advantage of the […]

Common installation errors with Microsoft Office & how to avoid them

If you have recently purchased Microsoft Office from a genuine Microsoft reseller, the process of installation is as easy and simple as running an executable file on your PC. But when your products are downloaded from third-party stores you may feel difficulty installing them along with tiring error codes and some other daunting challenges. Although, […]

Latest Versions of Windows 10 Are More Secure Against Zero-Day Attacks

According to Matt Miller, a security engineer with the Microsoft Security Response Center, many zero-day vulnerabilities are ineffective against the newest versions of Windows 10. Miller analyzed zero-day attacks from 2015 to 2019 — focusing on how exploitation attacks have become less frequent since the release of Windows 10. The report concluded that over 40% […]

This Open Source App Lets You Share Files Between PC & Smartphones Easily

There are a ton of software to share files between phone and PC; however, I have never encountered file-sharing software that is as simple as Share to Computer. The open-source app developed by XDA Junior Member, Callmejim, allows you to share images, videos and other files swiftly. How to use Share to Computer — 1 […]

New ransomware infects Windows machines even without clicking or opening an email

Specialists in ethical hacking from the cybersecurity firm Kaspersky reported the discovery of a new ransomware variant much more dangerous than encryption malware conventionally used by threat actors. This new malware, known as Sodin, exploits a zero-day flaw in the Windows operating system tracked as CVE-2018-8453; in other words, the targeted user doesn’t even have […]

New Windows 10 bug causes PCs to take longer to shut down

Windows 10 bug: If you have a device connected via cable to the USB Type-C input, you may have to wait another minute to turn off your computer – The bug exists in USB Type-C Connector System Software Interface (UCSI) software. The new bug in Windows 10 is not a serious one, but it somewhat […]