Browsing tag

computer security

Cybercriminals Advertising Godzilla Loader Malware On Dark Web Forums

Cybercriminals Advertising Godzilla Loader Malware for $500 on Dark web forums, the malware found actively maintained and getting new updates periodically. Godzilla modern downloader or dropper which first runs the binary on victim’s machine and then it downloads the payload form a remote server. According to Checkpoint investigation, the Godzilla Loader malware rate of infection […]

Fake Flash Updates pushing Malware to Inject XMRig Cryptocurrency Miners

Newly discovered fake flash updates malware pushing XMRing Cryptocurrency miners along with borrowing the original Adobe installer flash updater notification. Recent campaigns are pushing various malware via fake Flash updates that drop and install cryptocurrency miners and other threats such as information stealers, or ransomware. In this campaign not only install the crypto mining malware but […]

Facebook Now Revealed Hackers Stolen 29 Million Facebook Users Personal Data

Facebook now says hackers accessed 29 million Facebook users data by the recent data breach and stolen users personal details such as Email and phone number and other data what compromised user had in their accounts. Facebook initially said Security breach allow hackers to steal more than 50 million accounts access tokens by exploiting the […]

Gallmaker Hacking Group Attack Government, Military, and Defense Sectors Using Publicly Available Hacking Tools

A new previously unknown hacking group appeared as Gallmaker attacking various public sectors such a  government, military, and defense using custom malware. Attacker also using living off the land (LotL) tactics and publicly available hacking tools in order infiltrate the targeted network. The term living off the land indicates that the attackers increasingly making use of […]

Hackers Abusing Legitimate Googlebot Services to Inject Cryptomining Malware

Cybercriminals now abusing the legitimate Googlebot server using fake User-Agent from another Google service to deliver Crypto-currency malware to the target victims network. Googlebot is providing legitimate traffic to the website which is to appear in Google search engine results. Googlebot works by crawling the each and every updated link in your website to allow […]

Hackers Use Hijacked Email Address To Send Malware as a Reply to Existing Email Thread

A new more sophisticated phishing campaign uses hijacked email accounts to deliver malware as a part of the response to the existing the email thread. The malicious campaign primarily targets the education, financial, and energy sectors, some industries such as real estate, transportation, manufacturing, and government entities are affected. Security researchers from TrendMicro spotted the […]

Microsoft Released Security Updates & Fixed 49 Vulnerabilities that Affected Microsoft Products

Microsoft released security update under patch Tuesday that affected many of its products along with certain critical Windows zero-day flaw. There are 3 Zero-day vulnerability has been fixed along with more than 49 vulnerabilities that affected Microsoft products such as products such as Windows, Edge, Internet Explorer, Office, Exchange Server, and .NET Core, Power Shell […]

Beware!! Hackers Now Spreading Dangerous FlawedAmmyy Malware Through PDF & IQY File

Cyber criminals now using IQY Files as a new technique for spreading dangerous FlawedAmmyy malware which is a dangerous backdoor tool that provides remote access to the attacker. Attacker nowadays using new sophisticated techniques to compromise the targets by evading the security software and keep increasing the compromise success ratio. Recently attackers using Weaponized Microsoft Publisher […]

Roaming Mantis Hacking Group Inject Web Crypto Mining for iOS Devices via Malicious Content Delivery System

Cyber Criminals from roaming mantis hacking group actively targeting iOS devices to inject web crypto mining via the malicious content delivery system. Roaming Mantis group already involved with various cybercrime such as DNS hijacking the router to spread malicious android application to the target system and also they spoof legitimate apps Facebook and Chrome. Their malware […]

Mozilla Firefox Releases 62.0.3 & Security Updates for 2 High Critical Vulnerabilities

Mozilla Firefox Released security updates that cover 2 critical vulnerabilities in Firefox 62.0.3 and Firefox ESR 60.2.2. One of the remote code execution vulnerability allows a remote attacker to get access to the system and both vulnerabilities are categorized under a critical impact. Mozilla released Firefox 62.0.3 along with these 2 security patches and users can download the new version […]

Dark Web Malware Builder Allow Attackers To Create Malware That Steals Passwords & Credit Card Data

Researchers from Checkpoint spotted a free online builder for building customized binaries for the popular info-stealer Azorult malware that steals user passwords, credit card information, cryptocurrency related data. The Gazop service emerged as a result of the source code leak of Azorult’s panel version 3.1 and 3,2. the free Gazorp service allows threat actors to fresh […]

North Korean HIDDEN COBRA Hackers Using New Attack Called “FASTCash” to Cash-out From ATM Machine

North Korean governments sponsored & worlds most famous hacking group HIDDEN COBRA using a new Attack called  “FASTCash” to cash out from the ATM Machine by compromising the bank server. Attackers using a various mechanism to compromise and maintain the persistance in the victim’s network. In this case, FBI & DHS issued a serious warning about this cyber […]

Torii Botnet – A New Sophisticated IoT Botnet Attack in Wide – More Powerful Than Mirai

Most Sophisticated Torii Botnet discovered that spreading with more advanced techniques than famous Mirai Botnet but different than Mirai functionality. Malware Authors developed Torii botnet with more stealthy and persistence capabilities unlike other botnets it doesn’t perform attacks such as DDOS or other attacks such take down the connected devices. But this will compromise the victim’s […]

New Banking Malware Steal Money From Victim’s Bank Accounts Using Weaponized Adobe Reader

Newly discovered banking malware steal money from targeted victims bank accounts that distributed via malicious Adobe Reader. A researcher discovered more than 300 unique samples which are used by 200 servers to compromise and steal money from victims bank account especially from  Brazilian credit institutions clients. This Malware’s unique capability and evasion technique trying to find […]

Powerful Ransomware Attack Hit on Port of San Diego

The port of  San Diego computer system hit a massive cyber attack  On September 27, 2018, and it was confirmed by officials as a Ransomware attack. The Port of San Diego serves the people of California as a specially created district, balancing multiple uses on 34 miles along San Diego Bay spanning five cities A statement […]

APT Group Uses Dangerous LoJax Malware That Can Survive After OS Re-installation and Hard Disk Replacement

Security researchers from ESET found first ever APT28 group used UEFI rootkit in wild. The Sedint group behind several high profile attacks on several organizations and television networks around the world. The UEFI rootkits are hard to detect and extremely dangerous, they persist even after operating system reinstallation and even a hard disk replacement. Threat […]

Hackers Use Cloud Hosting Services To Deliver Malware That Steals Cryptocurrency Wallet Details

Hackers abuses cloud hosting services to distribute Stealer Malware by mixing it up with good ones to prevent the malware from getting blacklisted. Researchers from Zscaler ThreatLabZ observed a popular hosting provider serving the domain used in phishing and malware attacks in wild. Crypto-wallet Stealer Malware Researchers found the domain http[:]//flexsell[.]ca which is hosted on […]

Hackers Spreading New Virobot Ransomware with Powerful Botnet & Keylogging Capabilities

Researchers discovered new Virobot Ransomware that distributed along with botnet futures mainly focusing on victims based on the United States. Attackers using spam email botnet to delivery the ransomware into more number of victims and this ransomware doesn’t have a previous Ransomware family. Cybercriminals always finding new innovative techniques to compromise victims by developing sophisticated threats. Initially, […]