Browsing tag

malware

Advanced Mobile Malware Attack Against iPhones in India using MDM System Control

Advanced mobile malware campaign targeted against 13 iPhone users in India and the attacker using an open-source mobile device management (MDM) system to control the compromised devices. It was unclear about the enrollment of this attack to manage the targeted device by attackers and the researchers believe that it could be performed via physical access […]

Hackers Distributing Anubis Malware via Google Play Store to Steal Login credentials, E-wallets, and Payment Cards Details

Anubis banking malware re-emerges again and the threat actors distributing the malware on Google Play store apps to stealing login credentials to banking apps, e-wallets, and payment cards. Hackers always finding new ways to bypass the Google play store security and distributing malware via Android apps that will act as the first step in an infection […]

B&B Hospitality Group restaurants infected with malware

Nine of the consortium establishments have been compromised The malware found at the B&B Hospitality Group (B&BHG) sale points in the New York City area may have been used to access to card payment data. The security breach occurred sometime between March 1, 2017 and May 8, 2018 affecting Del Posto, Babbo, Casa Mono, Becco, Otto […]

Stolen D-Link certificates used to sign password stealing malware

It wasn’t the IP camera software that we thought Recently hackers stole code signature certificates from D-Link and other Taiwan-based manufacturer of routers and cameras, employing these codes to spread malware that steals passwords and backdoors from PCs, as reported by specialists in secure data destruction. Certificates were used to cryptographically verify that D-Link and Changing […]

Information security company sued for not detecting malware in 2009

  Insurance companies Lexington Insurance and Beazley Insurance are suing an information security firm to recover the insurance rates paid to Heartland Payment Systems, a payment management company, after the security firm did not detect malware in the client’s network for months, a problem that caused one of the biggest security breaches of the first […]

Most Of The Lokibot Samples Are The Hijacked Versions Of Original Malware

It turns out that most of the naturally distributed LokiBot malware samples are modified versions of the original sample, a security researcher has learned. For users by 2015, LokiBot is a password thief and who can collect cryptocurrency credentials from a variety of popular web browser, FTP, poker and email client, as well as technology […]

Malware Attack On Arch Linux AUR Repository; Three Packages Infected So Far

Arch Linux software repository named Arch User Repository (AUR) has been infected by malware. As many as three Arch Linux packages available on the repository have been reported to contain malware. The repository has user-submitted packages, and that is how the malware was released in the repository. A user named “xeactor” took over an ‘orphaned’ […]

WellMess: This Go-based Malware Attacks Both Linux And Windows Machines

There’s no doubt that Linux and Mac are more secure operating system choices as opposed to Microsoft Windows. But this doesn’t mean that hackers don’t find ways to infect the machines running these operating systems — in the past, we came across the massive Mirai botnet that controlled the networking devices running Linux. Mirai creators […]

Hackers Signed Malware With Stolen Code Signing Certificate From Tech- Companies

A code signing certificate allows an application developer to sign their software before publishing to the web and the end-users can verify the author’s identity and ensure the software has not been altered. Security researchers from ESET spotted a new malware campaign that uses stolen code Signing certificate from D-Link Corporation to make it appear […]

Old Malware Gives Criminals Tricky New Choice: Ransomware or Mining

The Rakhni Trojan is now giving bad actors the ability to infect victims either with a ransomware cryptor or a miner. An old ransomware sample has been rejiggered with a sneaky new trick – allowing adversaries to either extort money from victims via ransomware, or hijack a computer’s CPU cycles via a stealthy cryptominer. The […]

Hackers Delivering Emotet Malware Via Microsoft Office Documents

A new malware campaign that delivers Emotet Malware Via Microsoft Office documents attachments with “Greeting Card” as the document name. Attackers targeted the USA’s Independence Day to trick users into downloading the malicious document and to install the malware. The Banking Trojan EMOTET was identified in 2014, it has the capabilities of stealing personal information […]

How a USB could become security risk for your device

A flash drive or USB may provide a capacity as large as 2TB or could have a small space of 256 MB but it caters the individuals in many aspects especially to store data. However, with the perspective of security, these USB drives could prove to be vulnerable to your devices. In the mid of […]

Fundamentals Of Computing Security

Because the transfer of data used to function through the Sneakernet, personal computing in the 80’s and 90’s was a lot more simple. The slang term refers to the method users must adopt, copying data onto a floppy disk before physically delivering, or “sneaking,” the disk to its intended destination, as it the deliverer were wearing rubber shoes. In […]

A virus that decides whether your computer will be attacked with cryptojacking or with ransomware

Pentest specialists discovered a malware piece that infects systems with ransomware cryptocurrency mining programs, depending on equipment specifications and configuration, to decide which of the two attacks could be more profitable. While ransomware is a type of malware that blocks a computer and prevents access to encrypted data until a ransom is paid to remove file […]

Password Stealing Malware the latest tool for Cybercriminals

Remember last year, Verizon released data breach investigation report that showed 80 percent of the hacking was related to stolen password. The cybercriminals used the victim’s password to gain access to their system and stole their information. This pathetic finding was the debate among organization that year. It is the need of the organizations to have a […]

The Pirate Bay is silently mining cryptocurrency without user consent

After being offline for over a week, The Pirate Bay is back online with a cryptocurrency mining code. Last year, it was reported that one of the most popular torrenting websites The Pirate Bay (TPB) was using Coinhive’s cryptocurrency mining code to generate Monero coins by using computing power (CPU) of its visitors without their consent […]

New Double Zero-day Exploit Discovered in same PDF file that Affected Adobe Acrobat & Windows 7

A researcher discovered new double Zero-day exploit that affected Adobe Acrobat, Reader and older Windows 7 platforms, Windows Server 2008. This critical Zero-Day exploit discovered during the analysis conducted by Microsoft against the malicious PDF file that discovered by ESET researcher. The malicious PDF initially reported to Microsoft as a potential exploit for an unknown Windows kernel […]