Browsing tag

malware

Released Android malware source code used to run a banking botnet

The new Android banking malware ESET recently discovered on Google Play was spotted in the wild again, targeting more banks. Further investigation of this resurfacing threat has uncovered its code was built using source code that was made public a couple of months ago. The previous version was detected by ESET as Trojan.Android/Spy.Banker.HU (version 1.1 […]

Chrome Users Beware- Do Not Fall Prey to Missing Font Malware Campaign

Chrome has remained the eye-candy of cyber-criminals lately and the latest hacking campaign is a clear proof of that. NeoSmart Technologies, a renowned cyber-security firm, has identified the presence of a new hacking campaign using JavaScript to manipulate the text on a compromised WordPress website. This way, the malicious code is disguised and as the […]

BugDrop Malware Campaign Obtains Data by Compromising PC Microphones

CyberX, a security firm has discovered that Ukraine is being targeted with an extensive cyber-reconnaissance operation. In this particular campaign, the targets are quite broad range and the basic purpose is to spy on confidential communications of key Ukrainian officials by remotely controlling PC microphones. Apart from Ukraine, CyberX has identified targets in Russia as well […]

TeamSpy malware targeting users through malicious TeamViewer app

TeamSpy data-stealing malware has been detected again. This time, the malware being used in a new campaign that has been discovered by researchers at Heimdal Security. Through using TeamSpy (Pdf), attackers and threat actors can easily gain access and full control over any compromised computer. A majority of the targets seem to be unsuspecting online users, […]

Hackers who took control of PC microphones siphon >600 GB from 70 targets

Critical infrastructure, media, and scientists targeted by suspected nation-state. Researchers have uncovered an advanced malware-based operation that siphoned more than 600 gigabytes from about 70 targets in a broad range of industries, including critical infrastructure, news media, and scientific research. The operation uses malware to capture audio recordings of conversations, screen shots, documents, and passwords, […]

Malware Used to Attack Polish Banks Contained False Flags Blaming Russian Hackers

Malware samples used in the recent attacks against several Polish banks contained planted evidence that attempted to blame the attacks on Russian-speaking hackers. These false flags, as the (IT and real-world) security community refers to these planted clues, were discovered by Sergei Shevchenko, a Russian-speaking security expert for BAE Systems. In a report published this […]

Commercial Remote Access Trojan (RAT) Remcos Spotted in Live Attacks

A remote access Trojan (RAT) is a malware program that incorporates a back door for administrative control over the objective PC. RATs are normally downloaded invisibly with a client trusted program like games, Email attachments. Remcos RAT was first sold in hacking forums in late 2016 and from that point it get’s updated with more […]

Bangkok Police Arrests Ukrainian Hacker Planning ATM Malware Attack

Bangkok police have detained an east European man Oleksandr Krachkovskyi who was carrying fake credit cards and the department is citing it as a great victory since they have managed to thwart a bank ATM oriented malware attack. Suspect under Thai police custody / Image Source: Bangkok Post. The 31-year-old Ukrainian passport holder Krachkovskyi was […]

ISIS Supporters Targeted with Android OmniRAT Malware

Islamic State supporters are being targeted with a modified version of the Telegram Android app that contains a version of the OmniRAT remote access toolkit. The app, named plus_gram.apk, is spread via ISIS’ Telegram channels. Some Daesh members have detected the embedded malware and are now warning others. Posts on underground ISIS forums detailing this […]

Attackers target dozens of global banks with new malware

Watering hole attacks attempt to infect more than 100 organizations in 31 different countries. Organizations in 31 countries have been targeted in a new wave of attacks which has been underway since at least October 2016. The attackers used compromised websites or “watering holes” to infect pre-selected targets with previously unknown malware. There has been […]

Android Banking Trojan Marcher Infects Devices to Steal Payment Cards

Cyber-security researchers at Securify, a Dutch security firm, have been evaluating the Marcher Android banking Trojan for the past six months. They have come to the conclusion that Marcher has been there since 2013 and its attacking tactics have been evolving since then. Until now, the Trojan has managed to infect thousands of Android devices […]

After Targeting Linux, Mirai Botnet Is Here To Hack Your Windows Devices

Short Bytes: The infamous Mirai botnet malware has finally entered the world of Microsoft Windows. An antivirus firm recently discovered a new variant of Mirai, which is now named Trojan.Mirai.1. The trojan uses Windows devices to increase Mirai’s botnet army by infecting Linux-based IoT devices. Notably, Mirai was the chief player in some of the biggest DDoS […]

A rash of invisible, fileless malware is infecting banks around the globe

Once the province of nation-sponsored hackers, in-memory malware goes mainstream. Two years ago, researchers at Moscow-based Kaspersky Lab discovered their corporate network was infected with malware that was unlike anything they had ever seen. Virtually all of the malware resided solely in the memory of the compromised computers, a feat that had allowed the infection […]

Iranian hackers are back with the MACDOWNLOADER MAC malware

An Iranian espionage group has been using an unsophisticated strain of malware, dubbed MacDownloader, to steal credentials and other data from Mac users. A cyber espionage group linked to the Iranian Government has been using an unsophisticated strain of malware, dubbed MacDownloader, to steal credentials and other data from Mac computers. The researchers Claudio Guarnieri and […]

Several polish banks hacked, information stolen by unknown attackers

Polish banks are frantically scanning their workstations and servers while checking logs in the search of signs of infection after some of them noticed unusual network activity and unauthorised files on key machines within their networks. This is – by far – the most serious information security incident we have seen in Poland. It has been a busy […]

“This is you?” message is the latest scam to be distributed via Facebook

Facebook is one of the most used social media platforms in the world, and that makes it an attractive target for cyber criminals and online scammers.  The latest to join the bandwagon of message-based scams on the social network is “This is you?” scam. What’s happening is that users receive a message on their Facebook […]

Android Ad Malware on Google Play Combines Three Deception Techniques

Three apps on Google Play use delayed attacks, self-naming tricks, and an attack list dictated by a command and control server to click on ads in the background without the user’s knowledge. Summary: Three apps on Google Play use delayed attacks, self-naming tricks, and an attack list dictated by a command and control server to […]

New security flaws can turn Netgear Routers into army of botnets

Trustwave researchers have identified flaws in 31 Netgear router models, which may lead to hackers gaining full control of devices. Using these security flaws, any attacker can fully bypass the password on Netgear routers, modify the configuration, create an army of botnets by infecting multiple routers and develop entirely new firmware. The new vulnerabilities were identified […]

New malware stealing login data, bitcoin from cryptocurrency wallets

Cyren, an Internet security firm, has discovered a new malware that can steal bitcoin and passwords from cryptocurrency wallets on computers. The company wrote on its blog that the malware is primarily targeting banking customers and the campaign is quite huge. The US and Singapore-based users are mainly targeted by this campaign. The malware is […]