Browsing tag

malware

9 apps with 6M installs stole Facebook logins of Android users

All 9 malicious apps were found on Google Play Store. In recent news, a research team of malware analysts from Dr. Web has uncovered several Android apps that were pretending to be harmless photo editing, app locker, rubbish cleaner, fitness program, and astrology program apps. But in reality, these apps were secretly stealing the users’ […]

Windows Defender update caught removing zip, exe, source code files

Reportedly, the Windows Defender daily update flagged DeCSS DVD encryption software copy as a Trojan and quarantined it before deleting it after 60 seconds interval. The impact of the Windows Defender update on DeCSS software data has enraged Windows 10 by messing with specific stored files. For your information, DeCSS is a free computer system […]

Colombia arrests suspect wanted by US over Gozi virus

The suspect, Mihai Ionut Paunescu, was already arrested by the Romanian authorities in December 2012 but managed to avoid extradition to the United States. Colombian authorities have arrested Mihai Ionut Paunescu, a Romanian man who was charged more than eight years ago by the United States with involvement in developing the Gozi virus.  Gozi is […]

6 official Python repositories plagued with cryptomining malware

Researchers at security firm Sonatype have uncovered six malicious typosquatting packages in the official Python programming language’s PyPI repository, laced with cryptomining malware. Sonatype provides software supply chain automation services. The six packages were downloaded more than 5000 times. Sonatype security researchers wrote in their report that: “Our analysis tools are consistently catching and blocking counterfeit and […]

Crippling attack on Iranian trains linked to Meteor file wiper malware

The Meteor file wiper malware is linked to a cyberattack that took place on July 9th, 2021 on the Iranian railway system and transport ministry. The IT security researchers at SentinelOne’s security have reported that a cyberattack that brought down Iran’s national railways earlier in July involved a new, reusable wiper malware known as Meteor. […]

The Threat of Ransomware on the Rise in 2021

As if we didn’t have enough threats on our plate to deal with. Did you know in 2018, ransomware attacks worldwide grew by 380%? There are several reasons why there has been such a whopping increase, for instance, Social distancing may be affecting how we work, but it also might be creating an increase in […]

DarkRadiation ransomware targeting RedHat, Debian Linux distributions

The newly discovered DarkRadiation ransomware chain is unlike any other ransomware family. Trend Micro cybersecurity researchers have shared findings of a newly identified ransomware strain dubbed DarkRadiation. The ransomware strain is entirely written in Bash, and this aspect makes it difficult for most security software to detect it as a threat. SEE: Revil ransomware gang hits US […]

Nameless malware stole 26m login credentials from 3.25m computers

The total amount of data collected by the malware includes nearly 26 million login credentials holding 1.1 million unique email addresses, 2 billion+ cookies and 6.6 million files. In recent news, a malware study performed by NordLocker, a subsidiary of NordVPN, along with a third-party company that specialises in data breach analysis, revealed that a […]

Threat actors using Google Docs exploit to spread phishing links

Cybercriminals have started employing a new phishing attack that abuses the popularity of Google Drive and Docs to bypass security filters.  In a report published by the IT security researchers at Avanan, it has been revealed that threat actors are using a Google Docs exploit in a new phishing campaign. The researchers explained how an […]

Watch out Android users as Joker malware is back on Play Store

The researchers managed to identify and report the presence of Joker malware in 8 apps on Google Play Store. In the past three years, the Joker malware has made headlines quite frequently by invading applications available on Google Play Store. The malware infects the user’s device after the infected application is downloaded and keeps collecting […]

New malware blocks victims from visiting The Pirate Bay, illegal sites

Dubbed Vigilante by researchers; the malware prevents the system from those sites that redistribute pirated software/data. The IT security researchers at SophosLabs have reported about an unusual new piece of malware dubbed vigilante. Researchers claim that it functions in an entirely different manner compared to its counterparts. SEE: Best legal, free online streaming sites for movies, […]

Russian Ransomware Group REvil Back Online After 2-Month Hiatus

The operators behind the REvil ransomware-as-a-service (RaaS) staged a surprise return after a two-month hiatus following the widely publicized attack on technology services provider Kaseya on July 4. Two of the dark web portals, including the gang’s Happy Blog data leak site and its payment/negotiation site, have resurfaced online, with the most recent victim added […]

3 Ways to Secure SAP SuccessFactors and Stay Compliant

The work-from-anywhere economy has opened up the possibility for your human resources team to source the best talent from anywhere. To scale their operations, organizations are leveraging the cloud to accelerate essential HR functions such as recruiting, onboarding, evaluating, and more. SAP is leading this HR transformation with its human capital management (HCM) solution, SAP […]

New 0-Day Attack Targeting Windows Users With Microsoft Office Documents

Microsoft on Tuesday warned of an actively exploited zero-day flaw impacting Internet Explorer that’s being used to hijack vulnerable Windows systems by leveraging weaponized Office documents. Tracked as CVE-2021-40444 (CVSS score: 8.8), the remote code execution flaw is rooted in MSHTML (aka Trident), a proprietary browser engine for the now-discontinued Internet Explorer and which is […]

Traffic Exchange Networks Distributing Malware Disguised as Cracked Software

An ongoing campaign has been found to leverage a network of websites acting as a “dropper as a service” to deliver a bundle of malware payloads to victims looking for “cracked” versions of popular business and consumer applications. “These malware included an assortment of click fraud bots, other information stealers, and even ransomware,” researchers from […]

FIN7 Hackers Using Windows 11 Themed Documents to Drop Javascript Backdoor

A recent wave of spear-phishing campaigns leveraged weaponized Windows 11 Alpha-themed Word documents with Visual Basic macros to drop malicious payloads, including a JavaScript implant, against a point-of-sale (PoS) service provider located in the U.S. The attacks, which are believed to have taken place between late June to late July 2021, have been attributed with […]

Chinese Authorities Arrest Hackers Behind Mozi IoT Botnet Attacks

The operators of the Mozi IoT botnet have been taken into custody by Chinese law enforcement authorities, nearly two years after the malware emerged on the threat landscape in September 2019. News of the arrest, which originally happened in June, was disclosed by researchers from Netlab, the network research division of Chinese internet security company […]

Cybercriminals Abusing Internet-Sharing Services to Monetize Malware Campaigns

Threat actors are capitalizing on the growing popularity of proxyware platforms like Honeygain and Nanowire to monetize their own malware campaigns, once again illustrating how attackers are quick to repurpose and weaponize legitimate platforms to their advantage. “Malware is currently leveraging these platforms to monetize the internet bandwidth of victims, similar to how malicious cryptocurrency […]

FIN8 APT Hackers Attacks Financial Institutions Using Sophisticated Backdoor

The security analysts from the cybersecurity firm Bitdefender have recently noted the new backdoor BADHATCH malware that was being used by the very well-known threat actor, FIN8. However, this is not the first time that FIN8 has been initiating any attack, as per the report these APT threat actors were targeting victims since 2016.  Well, […]

Researchers Uncover FIN8’s New Backdoor Targeting Financial Institutions

A financially motivated threat actor notorious for setting its sights on retail, hospitality, and entertainment industries has been observed deploying a completely new backdoor on infected systems, indicating the operators are continuously retooling their malware arsenal to avoid detection and stay under the radar. The previously undocumented malware has been dubbed “Sardonic” by Romanian cybersecurity […]

New SideWalk Backdoor Targets U.S.-based Computer Retail Business

A computer retail company based in the U.S. was the target of a previously undiscovered implant called SideWalk as part of a recent campaign undertaken by a Chinese advanced persistent threat group primarily known for singling out entities in East and Southeast Asia. Slovak cybersecurity firm ESET attributed the malware to an advanced persistent threat […]