Browsing tag

computer security

Miner Malware Uses Multiple Propagation Methods to Infect Windows Machines and to Drop Monero Miner

A miner malware that uses a number of techniques that includes EternalBlue, Powershell abuse, pass-the-hash technique, Windows admin tools, and brute force to infect windows machine and to drop a Monero miner. According to Trend Micro telemetry, the threat actors behind the campaign expands botnet to other countries that include Australia, Taiwan, Vietnam, Hong Kong, […]

The Ransomware Attack Forced City of Greenville to Shutdown Majority of its Servers

Ransomware attack cripples computer operations at the city of Greenville in South Carolina. The attack forced to shut down the majority of its servers. The city staff and IT professional from other countries working together to determine the source of ransomware infection and o determine the infection. “It’s ransomware. We have received a request for […]

New Wave of EMOTET Malware Steals Financial Information by Injecting Malicious Code into Computer

Cybercriminals currently distributing a new form of EMOTET malware that targets financial and banking services to steal sensitive information by injecting malicious code into the targeted computer. The US-Cert team already issued an alert for an advanced Emotet malware attack that targets governments, private and public sectors in the most destructive way to steal various […]

DHS and FBI Uncovered North Korean Government Owned Hoplight Malware in Government Network

DHS and FBI discovered a new sophisticated malware called “Hoplight” which is operated by the North Korean Government as Hidden Cobra spotted on U.S government network. This sophisticated malware variant used by the North Korean government to perform various cyber attack that targets various organization and Governments. Researchers discovered nine malicious executable files that is […]

Hackers Used US-based Web Servers to Distribute 10 Malware Families Via Weaponized Word Documents

Hackers used hosting infrastructure in the United States to host 10 malware families and distributed them through mass phishing campaigns. The hosted malware families include five banking Trojans, two ransomware and three information stealer malware families. The malware includes familiar ones such as Dridex, GandCrab, Neutrino, IcedID, and others. Malware Family Type Dridex Banking Trojan […]

TA505 APT Hackers Launching ServHelper Backdoor Malware via Weaponized Excel Documents

Well-Known and advanced threat actors groups TA505 APT distributing a new variant of ServHelper malware that distributed via weaponized Excel 4.0 macro to open a backdoor & steal sensitive information from infection system. TA505 threat actors associated with various high profile cyber attackers including infamous Dridex banking trojan and Locky ransomware, delivered through malicious email […]

Top-10 Cybersecurity Threats in 2019 and How to Protect Yourself

Cybersecurity deals with emerging dangers and includes protecting and preventing means against hacker attacks. New technologies are booming, and our gadgets become more advanced. Both artificial intelligence and machine learning are proliferating. But, new technologies bring new problems. Cybercriminals are also trying to keep up with the time. Thus, risks to cyber-security are directly related […]

OceanLotus APT Hackers Group using Steganography to Launch an Encrypted Malware Payload via .png Image File

A Well-known APT Group OceanLotus leveraging a steganography method to hide the encrypted malware payload within a .png image file to infect the targeted system. OceanLotus group known for Multiple attack campaigns around the globe, the threat actor group targets private sectors across multiple industries, foreign governments. Steganography, a method used by attackers to hide […]

Hackers Distributing Malware Via Weaponized PDF & MS Word Version of New Zealand Terror Suspect’s Manifesto

Cyber Criminals launching a new malware via weaponized PDF & MS Word Version of New Zealand terror suspect’s manifesto. Researchers noticed 8chan, an imageboard website composed of user-created boards contains several posts that link to a manifesto, allegedly authored by the terror suspect of New Zealand terror attack. These Manifesto contain several version of PDF […]

Canadian Internet Registration Authority Hit with Ransomware Attack on Car Parking System

Canadian Internet Registration Authority (CIRA) car parking system hacked and infected with ransomware that allows everyone to have a free park. CIRA is an Internet domain registration authority that manages more than 2.8 million .ca domain, the Internetcountrycodetop-level domain (ccTLD) for Canada. Unknown Cybercriminals compromise the car parking system in CIRA office that managed by other […]

Hackers Deliver Banking Malware Through Password Protected ZIP File

Hackers continue to employ new techniques to evade detection from antivirus and other security products. This time they started using previously reported and widely used BOM technique. Previously Russian hacker groups used this technique to modify the hosts file on Windows systems. The Byte Order Mark additional helps the threat actor groups to stay under […]

aka APT33 Hackers Attacked 50 Organizations by Launching a Variety of Malware & Free Hacking Tools

Relentless espionage Group also called as aka APT33 (Elfin) targeting various organization in Saudi Arabia and United States by deploying a variety of malware in their network. Aka APT33 group specifically targeting corporate networks and it compromised around 50 organizations in different countries since 2015. Cybercriminals scanning the vulnerable websites of a specific target, later […]

Apple Released Security Updates for iOS, Safari , tvOS, iTunes & Fixed Several Vulnerabilities

Apple released security updates along with iOS 12.2 release and fixed 51 security vulnerabilities that affected various Apple products including iOS, macOS, Safari, tvOS, iTunes, iCloud. iOS 12.2 released with the several security fixes that affected FaceTime, GeoServices, file, WebKit, Wi-Fi, Siri, Kernel and other iOS components. macOS Mojave 10.14.4 security updates fixed the various […]

Alert !! Hackers Launching New JNEC.a Ransomware via WinRAR Exploits – Do not Pay

A brand new JNEC.a ransomware spreading via recently discovered WinRAR vulnerability exploit to compromise windows computer & demand the ransom amount. This exploits leverage the recently discovered WinRAR ACE code injection vulnerability, since then attackers continuously exploiting the vulnerability to intrude the targeted system in various ways. WinRAR is the worlds most popular Compression tool […]

Gandcrab Ransomware Attack on Chinese Government Internal Network

Hackers launched ransomware attacks on Chinese Government department and infected their internal computer network to lock the file and demand the ransom. The Gandcrab Ransomware is a widespread Ransomware, nowadays it evolves with newly updated features under constant development, to target various countries. Cybercriminals initiated this attack from outside of the country to target the […]

Zero-Day Flaws in Counter-Strike 1.6 Exploited by Malicious Servers to Hack Players Computer

Hackers exploiting zero-day vulnerabilities in Counter-Strike 1.6 game client to infect player’s devices by using a malicious gaming server and downloads malware into their devices. The Counter-Strike game was decades old but still have a huge fan database, according to researchers, 20,000 players using official CS 1.6 clients. The official game client contains two unpatched […]