Browsing tag

cyber security news

Gold Seller JM Bullion Hacked – Attackers Steals Credit Card and Personal Details

“JM Bullion” company is one of the largest and most premier online retailers of precious metals like gold, silver, copper, platinum, and palladium products in the world. JM Bullion, Inc. (“JM Bullion”) and the “Provident Metals”(a subsidiary of JM Bullion company) has disclosed a data breach after their website was hacked to include malicious scripts that […]

VOIP Service Provider Exposes 350M Customer Records

A database of over 350 million customer records exposed from unsecured Elasticsearch cluster belonging to voice over-internet-protocol company Broadvoice. The database was uncovered by security researcher Bob Diachenko, on October 1. He observed that the unprotected Elasticsearch cluster contained several information found unprotected. What are the Data Exposed An amount of 350 million customer records […]

Food Delivery Platform Hacked – More than 400K Customer Impacted

Hackers compromised the Asian food delivery service Chowbus and stole customer information such as customer names, email addresses, phone numbers, and mailing addresses. Chowbus founded in 2015, it is a mobile-based food delivery App that let customers order from local restaurants in cities around the USA, Australia, and Canada. Chowbus Users Affected Chowbus customers started […]

OnePlus Hacked – Customers’ Personal Information Accessed by Hackers

OnePlus discloses a security breach, the company says that hackers accessed customers’ personal information users’ name, contact number, email and shipping address. The security incident was identified by OnePlus last week, some unauthorized user accessed the database where the customer’s information is stored. The company took immediate steps to stop the intrusion and informs impacted […]

New Malware Attack Drops Double Remote Access Trojan in Windows to Steal Chrome, Firefox Browsers Data

Researchers discovered a new malware campaign that drops two different Remote Access Trojan(RAT) on targeted Windows systems and steal sensitive information from popular browsers such as Chrome and Firefox. The samples that uncovered by Fortinet researchers drop the RevengeRAT and WSHRAT malware and it has various obfuscation functionalities that use the various stage to maintain […]

7 Android Apps on the Google Play Drop Malware and Opens a Backdoor to Hackers

Researchers discovered seven malicious apps from Google play store that drops malware and adware on Android users and opens backdoor access to the attackers. These apps installed over 11,000 Android users from Google Play. These apps perform various malicious activities including drain device battery and consume excessive amounts of mobile data. Mobile malware is continuously […]

Malicious Android Dropper App ‘Xhelper’ Reinstall Itself after Uninstall – Infected 45K Devices

Researchers observed a persistent malicious Android dropper app dubbed XHelper capable of reinstalling itself again if users uninstalled from the devices. The malicious app is persistent, once the app installed it hides and downloads other malware, displays pop-up ads. The malware found to be downloaded from unknown sources, not available with Google play. Android Trojan […]

Gustuff Android Banking Malware Uses SMS Messages to Hack Users Device

Gustuff banking malware returns with new features, the threat actors behind Gustuff malware made changes with distribution hosts and disabled C2 infrastructure. The malware uses SMS messages for propagation. The Gustuff malware is a fully automated one, the malware is capable of stealing login credentials by abusing Accessibility Services in Android devices. Researchers observed that […]

Network Intruders Teamup With Ransomware Developers to Hack Corporate Networks

Cyberattacks rapidly growing every day, it emerges as one of the biggest challenges for businesses. Network intruders and ransomware developer groups develop an alliance with each other to maximize the revenue with the ransomware market. They partnership together to attack the most secure and lucrative targets. AdvIntel report shows how the underground community developing multidimensional […]

Turla APT Hackers Using New Malware to Break The TLS Encrypted Web Traffic Communication

Turla APT threat actors distribute a new malware called Reductor, a successor of COMpfun to compromise the TLS encrypted web traffic and infect the targeted network. Reductor malware has exclusive RAT functionality with the ability to such as uploading, downloading, and executing files on victims’ networks by manipulating digital certificates. Researchers believe that the malware […]

Adwind RAT Malware Attacks on US Petroleum Industry to Steal Sensitive Data

A new malware campaign with the Adwind RAT variant particularly targets the petroleum industry in the US. Adwind, a.k.a Unrecom, Sockrat, JSocket, and jRat is a cross-platform RAT involved in multiple campaigns and it was also distributed via malware-as-a-service in underground markets. With this campaign threat, actors used a new variant of adware RAT that […]

Hackers Stole 4.9 Million Users Data from Food Delivery Service DoorDash

DoorDash announced a data breach that impacts 4.9 million consumers, Dashers, and merchants who signed up with the platform on or before April 5, 2018. The company has learned an unusual activity earlier this month, they have launched an investigation with assistance from external security researchers. The investigation determines an unauthorized third party to DoorDash […]

Hackers Hiding Malware behind Captcha to Bypass Secure Email Gateways

Hackers using Captcha to hide the presence of malware and to evade email security gateways. By using this technique attackers show that email is sent human and evades detection. Attackers use various social engineering methods to trick the users to believe the emails is from a legitimate source, here the email’s are from a compromised […]

Hackers Demand $5.3 Million After Locking Massachusetts City Computers With RYUK Ransomware

Cybercriminals compromise the New Bedford, Massachusetts city computers with the Ryuk Ransomware and demanding $5.3 million to unlock the compromised computers. July 5, 2019, City of New Bedford’s Management Information Systems (MIS) identified the ransomware that infected several computers. Soon after detection the MIS staff disconnected the City’s computer servers and shut down systems. But the […]