Browsing tag

malware

How to Stay Vigilant Against Phishing Scams

Phishing attacks have become a common occurrence in the digital age. While most of us already know what these email scams look like and how to avoid them, their evolutionary nature can make them a bit of a moving target. So, it’s important to stay vigilant about phishing expeditions and the many ways they can […]

$50 malware allows users to build their own botnets

A new malware was discovered on sale for the amount of 50 dollars in its beta version, but promising the possibility of allowing customers to open their own botshop to let the buyer to rebuild the bot and sell access to others, creating their own botnet. A researcher specialist in pentest detected the malware called Kardon Loader in underground forums, […]

Hacking Group “RANCOR” Identified Using Malware Families LAINTEE and DDKONG

A new Cyber Espionage Group dubbed RANCOR identified targeting South East Asia using new malware families PLAINTEE and DDKONG. The RANCOR group appears to be associated with KHRAT Malware that used in Cambodia attacks. The attack starts with a with spear phishing messages that contains the public news and which makes the researchers believe the […]

Organizations Should Fear These 4 Cybersecurity Risks

For any organization looking to make a successful digital transformation, cybersecurity must be a top priority—hard stop. Damages and data loss related to cybercrime has now escalated to never-before-seen proportions, and reports suggest the harmful effects of cybercrime will soon incur an annual cost of around $6 trillion by 2021. As a result, it has become […]

Meet MyloBot malware turning Windows devices into Botnet

The IT security researchers at deep learning cybersecurity firm Deep Instinct have discovered a sophisticated malware in the wild targeting Microsoft’s Windows-based computers. Adding devices to Botnet The malware works in such a way that upon infecting, it allows hackers to take over the device and make it part of a botnet to carry out different […]

60,000 Android Devices are Infected with Malicious Battery Saver App that Steal Various Sensitive Data

Over 60,000 Android devices are infected with malicious Battery Saver app that is capable of stealing sensitive information from victims and generating revenue through ads. Fake scam web page advertisements are posting in various forums which is related to pharmaceutical ads, and phony prizes scams with malicious links that lead to installing nasty apps. Scams are […]

MyloBot – Highly Sophisticated Botnet Shutdown Windows Defender & Blocking Ports on the Firewall

Newly uncovered complex MyloBot Botnet incorporates different malicious techniques and ability to shut down the Windows Defender and Windows Updates. Basically, botnet do many things such as DDoS attacks, steal data, and even installation ransomware based on the payload. Malware authors employed various advanced techniques to evade detection and prevent itself from Antivirus software. MyloBot using […]

Should Corporate Executives Be Responsible for Security?

Amit Yoran, the current CEO of the cyber exposure company called Tenable Network Security, has recently revealed that corporate executives are regularly downplaying the digital security threats they are facing. And given Yoran’s sterling track record and considerable experience as founding director of the U.S. Computer Emergency Readiness Team under the Department of Homeland Security, […]

Ransomhack; a new attack blackmailing business owners using GDPR

Hackers are threatening companies to leak stolen user data online to hurt them through GDPR regulations – In return they are demanding ransom money. On 25 May 2018, the new European General Data Protection Regulation (GDPR) which aims to improve information security on a global scale came into force. At the same time, this provoked […]

GZipDe – A Sophisticated Malware Attack using Metasploit Backdoor with Encrypted Payload

Sophisticated Malware called GZipDe distributed through the Weaponized malicious document and installed the Metasploit backdoor in targeted victims computer. Metasploit is a powerful exploitation framework that contains various payloads which is used for penetration purpose to identify the vulnerabilities. but the cyber criminal taking advantage of its futures and ultimately using it for the various malicious purposes. The […]

LNK-Kisser – PowerShell Link Payload Generator

Making FUD Shortcut (.lnk) payloads with LNK-KISSER to remote execute malicious code.   Shortcut-Payload-Generator Exploiting Powershell to make ShortCut Payloads [fud]. There is too much of awsome tricks there , u can make it better ^_^. For Ex : Killing tcpview , taskmanager ..etc while downloading. Set hidden attribs to the malware after downloading….etc G00d […]

Fortinet Reflects On The Dangerous New Threatscape

Industry research supports the belief that cybercriminals are currently developing many new ways to boost their attack capabilities, on the network and beyond. Drawing conclusions from the collective intelligence of various international security companies, the Global Threat Landscape’s recent report also suggests this shift in thinking has greatly increased a hacker’s general success rate. According to these […]

Kardon Loader Enables Anyone to Build their Own Malware Distribution Network

Kardon Loader advertised in underground markets as an open beta product for sale the standalone built cost $50 and with separate charges for every additional rebuild or to build the Malware Distribution Network. The malware strained dubbed Kardon Loader allowing it customer’s to create their own malware distribution networks and these networks are used by cybercriminals to create […]

Chinese Hacking group ‘Thrip’ Targets Satellite communications, Telecoms, and Defense Companies

Chinese Cyber Espionage Group Thrip targets contractors that develop software for satellite communications, Telecoms, and Defense sectors. Attackers used a combination of custom malware and legitimate system process yo hide their activity and to reduce the risk of discovery. Security researchers from Symantec uncovered the reemerged Thrip campaign, “We identified three computers in China being […]

Hackers Launch Olympic Destroyer Malware to Attack Financial Organizations using Obfuscated Scripts to Evade Detection

Olympic Destroyer Malware raised again through weaponized documents and currently targeting various Financial Organization with upgraded capabilities and evade the detection of flying under the radar. Olympic Destroyer is a self-replicating and self-modifying destructive network worm that spreads to reconnaissance and infiltration into target networks. Few months before Lazarus Hacking Group actively spreading Olympic Destroyer […]

6-Year-Old Malware Injects Ads, Takes Screenshots On Windows 10

A sneaky and persistent malware has surfaced which spams Windows 10 PCs with ads and takes screenshots to eventually send it to the attackers. Security researchers at Bitdefender found this malware named Zacinlo which first appeared in 2012. About 90% of Zacinlo’s victims are from the US running Microsoft Windows 10. There are other victims […]

New Android RAT Spotted in Wild Abusing Telegram Protocol for Command and Control

A new family of Android RAT spotted in wild abusing the Telegram protocol for command & control and data exfiltration. Attackers distributing the New Android RAT through third-party app stores, social media and messaging apps. The attack primarily focussed on Iran and the attackers distributed the app promising free bitcoins, free internet connections, and additional […]

This sneaky Windows malware delivers adware – and takes screenshots of your desktop

Zacinlo malware has been targeting Windows devices since 2012. A newly uncovered form of stealthy and persistent malware is distributing adware to victims across the world while also allowing attackers to take screenshots of infected machines’ desktops. Discovered by researchers at Bitdefender, the malware has been named Zacinlo after the name of the final payload that’s […]