Browsing tag

malware

New Android ransomware proves why antivirus software are a joke

A new ransomware app has been spotted in the wild, which could easily bypass your mobile anti-virus allowing the app to lock your device. As per reports, the app is currently targeting Russian users, and so far hundreds of Android users have been victimized. Cyber-security firm Zscaler first spotted the vicious code in the app […]

Data-Stealing Malware ‘Dimnie’ Targeting Developers on Github

A new series of malware attacks has occurred, and this time, the targets are the owners of Github repositories. Developers who own these repositories were a target of phishing emails that contained a malware capable of stealing data through keyloggers and modules that take screenshots. In January 2017, several of the developers at GitHub received […]

Here’s What a Samsung Galaxy S7 Hacked with Ransomware Looks Like

A couple of months ago we reported about an Android-based LG Smart TV had its screen bricked after a critical ransomware infection. Now, a series of similar attacks is taking place against Samsung Galaxy S7 devices, in which hackers are infecting Galaxy S7 models with malware, locking out screens and demanding ransom payments. These attacks are currently raising […]

Online stores under attack; a new fraudster bot spotted in the wild

Hackers have designed a new bot named Giftghostbot which is being used to defraud thousands of gift card owners. As per reports, these attacks were first spotted by the cyber security firm, Distil Networks on February 26th, and since then almost 1000 websites have been the victim of this hack. The criminals are using this bot […]

Malvertising Campaign on Adult Sites Spreads Ramnit Trojan

Security researchers from Malwarebytes have discovered a new malvertising campaign targeting visitors of several adult websites, spreading the Ramnit trojan and focusing on users from Canada and the UK. According to the security firm, the malicious ads included in this malvertising campaign belonged to advertising network ExoClick, who was notified and promptly identified and terminated […]

Most Industrial Control Systems Get Infected with Malware by Accident

The vast majority of malware incidents that take place at industrial facilities around the world are just accidental infections, albeit a very small number of targeted attacks have also been detected. This is the conclusion of a study carried out by researchers from cybersecurity firm Dragos, who took a look at over 500,000 reported cyber […]

Chinese Crooks Use Fake Cellular Telephony Towers to Spread Android Malware

Malware authors in China are using fake base transceiver stations (BTSs), which is equipment usually installed on cellular telephone towers, to send spoofed SMS messages that contain links to Android malware. This is the first ever reported case when malware authors have used base stations to spread malware, a trend that Avast predicted in 2014, […]

New Attack Uses Microsoft’s Application Verifier to Hijack Antivirus Software

A new technique named DoubleAgent, discovered by security researchers from Cybellum, allows an attacker to hijack security products and make them take malicious actions. The DoubleAgent attack was uncovered after Cybellum researchers found a way to exploit Microsoft’s Application Verifier mechanism to load malicious code inside other applications. DoubleAgent attack leverages Microsoft’s Application Verifier The […]

Chinese PUPs distributing Backdoored Drivers which affect Windows operating system

PUP(potentially unwanted program) packages that install’s along with Chinese software’s consist of backdoors targeting English speakers. The backdoor was uncovered by Malware bytes research team by analyzing a China-developed WiFi hotspot application. Distribution of Backdoor These backdoors are being dropped by one of the major PUP bundler networks and then the bundler runs the installation hidden […]

Attackers Leverage Excel, PowerShell and DNS in Latest Non-Malware Attack

Increasingly, cyberattackers have been leveraging “non-malware” attack methods to target vulnerable organizations. Recently, the Carbon Black Threat Research Team was alerted about such an attack by a partner’s incident response (IR) team. The attack ultimately compromised accounts and stole research and intellectual property. In this specific attack, a malicious Excel document was used to create […]

Ransomware operators are hiding malware deeper in installer packages

We are seeing a wave of new NSIS installers used in ransomware campaigns. These new installers pack significant updates, indicating a collective move by attackers to once again dodge AV detection by changing the way they package malicious code. These changes are observed in installers that drop ransomware like Cerber, Locky, and others. Cybercriminals have […]

MajikPOS Dual malware targeting businesses across North America and Canada

A new group of POS malware family made its presence targeting business systems around North America and Canada.The objective of PoS malware is to take information related to monetary exchanges, including credit card information. TrendMicro detected MajikPOS Dual malware which uses a combination of PoS malware and remote access Trojan (RAT) to attack their targets. MajikPOS […]

Beware; 36 Android Devices Shipped with Preinstalled Malware

Android devices have remained the center of attraction for malicious cyber criminals since forever. Not only do they churn out fake, infected apps one after another but also devise ways to exploit Android devices. The reason is quite evident; since Android devices are among the most commonly preferred mobile phone choices, therefore, cyber-criminals attack them […]

Hancitor Makes First Appearance in Top Five Most wanted malware – February 2017

Hancitor has grown into the main five of the ‘most wanted’ malware families worldwide for the first time, reported by Checkpoint Threat Intelligence Research Team. Hancitor also called as Chanitor is typically sent as a macro-enabled empowered Office document in phishing messages with “critical” messages, for example, phone messages, faxes or invoices. Mostly the main 10 malware families […]

Latest Google Chrome Scam Aims At Stealing Credit Card Data

Google’s Chrome browser has remained the apple of every hacker’s eyes for more than one reasons, the most important being that it is very commonly used. Therefore, the more visitors on Chrome, the higher will be the number of victims of these hacking and scam campaigns. This is why every other week we notice a […]

New Linux Malware Exploits CGI Vulnerability

Linux has long been the preferred operating system for enterprise platforms and Internet of Things (IoT) manufacturers. Linux-based devices are continually being deployed in smart systems across many different industries, with IoT gateways facilitating connected solutions and services central to different businesses. In connection to their widespread use, we’ve also seen the number of Linux-focused […]