Browsing tag

computer security

3000 Hacked Websites Access comes to Sale in Russian Underground Dark Web Marketplace

Cybercriminals listed 3000 Hacked websites access for sale in Russian based underground marketplace that sells for less than $50. The underground marketplace is the best area for criminals where they can sell and buy various malicious software and stolen data for a very cheapest price. This hacked website selling in Russian-speaking underground marketplace called MagBo where […]

Evil Clone Attack – Hackers Injecting Crypto-mining Malware into Legitimate PDF Software

Cybercriminals using a new type of attack called Evil clone to inject Cryptocurrency malware into legitimate PDF software to Mine cryptocurrency with the help of CoinHive miner. Cryptocurrency malware is dramatically increasing this year to compromise various victims and an attacker generates huge revenue by illegally running miner using victims system resource. Attackers abusing legitimate […]

Hackers using Android & iOS Spyware “Pegasus” to Conducting Massive Surveillance Operations in 45 Countries

New research reveals that Israel based NSO Group using powerful mobile based Pegasus Spyware to conducting massive surveillance in 45 countries across the globe. NSO Group is operating from Israel where they produce and sells a mobile phone spyware named as Pegasus to governments and private entities to perform massive Surveillance operation in order to gain […]

Most Important USB Memory Sticks based Cyber Attack Mitigation Steps for Your Organization

Among the ten major cyber threats identified by BSI in 2016, the use of portable peripheral devices ranks second. While the same agency suggests engaging in countermeasures aimed at implementing targeted procedures based on your organization’s specific structure, there seems to be no reason why companies cannot securely store their data on USB Memory Sticks. By combining preventative […]

New Xbash Malware Attack on Linux & Windows with Botnet, Ransomware & Coinminer Capabilities

Newly discovered Xbash malware with multiple capabilities such as  Botnet, Ransomware & Coinminer to compromise windows and Linux machine which is controlled under the Iron-based threat actor group. Xbash malware has strong intrusion capabilities especially using ransomware and coin mining along with the self-replicative function to propagate across the infected network to compromise the vulnerable system. It also targets […]

Wannamine Malware Still Penetrate the Unpatched SMB Computers using NSA’s EternalBlue Exploit

Cryptomining based Wannamine malware outbreak still actively attacking the windows users around the globe that using NSA exploit Eternalblue to penetrate the unpatched SMB enabled computers to gain high privileged access. Eternalblue Exploit leaked from NSA last year that made a huge impact around the world by exploiting the SMB flow and that leads to massive WannaCry and NotPetya attacks. Many […]

Ransomware Attack Hits Bristol Airport, Flight Display Screens Went Offline

Ransomware attack at the Bristol Airport in UK takes the flight display screens offline. The computers running the flight information display screen’s are affected. The incident likely took place on Friday morning which affected all the flight information display screen and the Airport staffs using Whiteboard to provide flight details. reports BBC. Bristol Airport says […]

Chinese Cyber Espionage Group APT10 Delivers UPPERCUT Backdoor Via Malicious Word Documents

Chinese cyber espionage group APT10 know for targeting construction and engineering, aerospace, and telecom firms, and governments agencies in United States, Europe, and Japan. With the current campaign, the espionage group targeting Japanese entities through spear phishing emails with password-protected Microsoft Word documents that contain malicious VBA macros. Once the user enters the login passwords […]

New PyLocky Ransomware Attack on Various Organization that Encrypt More than 100 File Extensions

Newly spreading PyLocky Ransomware widely targeting and attack various organization by evading the security solutions using its sophisticated attack functionality and its activities keep increasing since the last August. PyLocky mainly targeting European countries, particularly France, Germany and it trying to  compromise the business units to demand the ransom amount. PyLocky ransomware written in python […]

Troldesh Ransomware Spreading Via Weaponized Word Document and RDP Brute-force Attack

Troldesh Ransomware emerges again and spreads all over the world. The crypto-ransomware variant was created in Russia, the previous variant of the ransomware encrypts the files and appends “.xtbl” extension whereas the new variant adds “.no_more_ransom” extension. Quick heal labs observed the ransomware is distributed by threat actors through RDP Brute-force Attack, Spam and phishing […]

A New Banking Malware Disguises as Security Module Steals Your Banking Credentials

A new unique banking malware dubbed CamuBot poses itself like a security module from the bank to gain victim’s trust and tempt them into installing the malware on their device. The threat actor’s actively targeting the companies and public sector organizations using a number of social engineering techniques to bypass the security controls. Security researchers […]

Bittrex Cryptocurrency Exchange Delist the Bitcoin Gold After They Declined to Pay 12,372 BTG for Cyber Attack

Worlds thirteenth largest cryptocurrency exchange Bittrex has decided to delist the Bitcoin Gold(BTG) from this blockchain after they Bitcoin Gold declined to pay 12,372 BTG. Bitcoin Gold is one the leading cryptocurrency with $374,203,766 USD market cap (50,768 BTC) and its holding rank 29. May 19th, Malicious hackers attempting a largest double-spend attack on Bittrex and few cryptocurrency exchanges and stolen the Bitcoin Gold, using rented power from […]

New Ransomware That Encrypts Only EXE Files on Windows Machines

A new ransomware that encrypts only EXE files present in your computer including the ones presented in the windows folder, which typically other ransomware won’t do to ensure the operating system function correctly. It was first tweeted by MalwareHunterTeam and it has the title as Barack Obama’s Everlasting Blue Blackmail Virus Ransomware, according to its […]

Hackers Abusing Windows Management Interface Command Tool to Deliver Malware That Steal Email Account Passwords

Cybercriminals are continuing to innovate and use legitimate tools to deliver the malicious file, with this new campaign attacker used WMIC (Windows Management Interface Command) to deliver the information-stealing malware. WMIC is a command line interface that allows users to run WMI operations, which used to get the status of the local or remote computer systems. […]

Chinese Threat Actors Rocke Launching Sophisticated Crypto-mining Malware to Mine Monero Cryptocurrency

New threat actor called Rocke distributing and executing crypto-mining malware using variously sophisticated toolkit and Git repositories to mine Monero cryptocurrency. Malicious cryptocurrency miners are significantly increasing day by day in various form to generate revenue by various cyber criminals group and individuals. In this case, an attacker using various distribution method including  HttpFileServers (HFS), and […]