Browsing tag

malware

Multi-Platform Malware “ACBackdoor” Attack Both Windows & Linux Users PC by Executing Arbitrary Code

Researchers discovered a previously undetected multi-platform malware called ACbackdoor that has both Linux and Windows Variant to infect the respective users and steal sensitive information. Dubbed ACbackdoor Linux variant has a completely no detection rate while the Windows variant has a higher detection rate than the Linux variant. Researchers believe that the ACbackdoor variant is […]

New Malware Attack Drops Double Remote Access Trojan in Windows to Steal Chrome, Firefox Browsers Data

Researchers discovered a new malware campaign that drops two different Remote Access Trojan(RAT) on targeted Windows systems and steal sensitive information from popular browsers such as Chrome and Firefox. The samples that uncovered by Fortinet researchers drop the RevengeRAT and WSHRAT malware and it has various obfuscation functionalities that use the various stage to maintain […]

Never charge your Android or iOS smartphone in public places; new malware “juice-jacking”

A new threat has caught the attention of the cybersecurity community in Los Angeles, California. According to the district attorney office, some public USB charging points contain dangerous malware that could infect users’ devices. The alert, published directly by the Prosecutor’s Office, refers to reports on a technique known as “juice-jacking”, in which a threat […]

APT33 Hackers Launching Malware via Obfuscated C2 Server to Hack Organizations in the Middle East, the U.S., and Asia

Researchers uncovered a new wave of a targeted cyberattack against the organizations in the Middle East, the U.S., and Asia using an obfuscated Malware with dozen live Command and Control (C&C) botnet servers. A Well-known threat group is known as APT33 behind the attack, and the group has a record of aggressively attack the oil aviation, governments, […]

Hackers Are Using ‘Donald Trump Screen Of Death’ To Spread Malware

Hackers are going crazy with malware campaigns of ransomware, screen lockers, remote access trojan that use political figures to attract victims, according to Cisco Talos. While the US President Donald Trump is the popular demand, security researchers say that Hillary Clinton and Russian President Vladimir Putin are also being used as a decoy. Despite political […]

PureLocker Ransomware Attack Enterprise Production Servers and Encrypt Files in Windows, Linux, & macOS

Researchers discovered a new PureLocker Ransomware that capable of encrypting files in Windows, Linux, and macOS. The ransomware used by threat actors to perform a targeted attack against production servers of the enterprise networks. Code reuse analysis against Purelocker reveals that the ransomware related to the “more_eggs”,  a backdoor malware often used by Cobalt Gang, FIN6 […]

RaaS – Hackers Selling Buran Ransomware in Russian Forum That Encrypt All Version of Windows OS & Windows Server

Researchers uncovered a new ransomware family named “Buran” ransomware that works as a Ransomware-as-a-Service(RaaS) model and actively selling in a well-known Russian forum. Ransomware authors advertising in well known Russian underground forums and the Buran Ransomware compatible with all versions of the Windows OS and Windows server. Unlike other RaaS based ransomware such as GandCrab that earned […]

A new and dangerous backdoor available on deep web

According to reports from digital forensics experts, the dangerous hacker group known as Platinum has announced the release of Titanium, a new backdoor Trojan that includes advanced features to control an infected computer completely. The report, published by security firm Kaspersky Lab, mentions that this backdoor can hide from the sight of victims posing as […]

Mass Malware Attack – Ransomware, Screenlockers, RATs, Attack & Gain Backdoor Access in Organization Networks

Researchers discovered a mass malware distribution campaign that utilizing the well-known political figures in the U.S. including President Donald Trump, former presidential candidate Hillary Clinton with a series of ransomware, screen lockers, RATs and other malicious applications. A variety of malicious applications uncovered with this campaign, and it was developed to infect the victims with […]

Titanium APT Hackers Inject New Hidden Backdoor on Windows Using Fileless Technique

A new wave of malware attack strikes again from the Titanium APT group that infects windows with hidden backdoor by mimicking common legitimate software and fileless technique. Titanium APT is one of the technologically advanced hacking group, they are using the various sophisticated technique to attack the target, and their method of attack makes very […]

Beware! World’s Most Notorious Hacking Group Launches New Trojan

Platinum, the infamous Advanced Persistent Threat (APT) group, has launched a new backdoor trojan named Titanium that has advanced capabilities of taking complete control over the target’s PC. As reported by the Kaspersky Lab researchers, Titanium is capable of hiding in plain sight by disguising itself as a DVD burner software, sound driver, or even […]

Ransomware attack infects 30,000 computers in New Mexico schools

A serious incident has compromised the computer systems of a US school district. According to digital forensics specialists, a ransomware attack has infected about 30,000 computers belonging to the Las Cruces school district, New Mexico, US. The incident caused servers and Internet devices to shut down throughout the district. During a press conference, Superintendent Karen […]

3 common yet creative hack attacks & how to protect yourself

Data breaches and hacks are now a common part of our day-to-day lives and unless you’re a cybersecurity professional or your personal data is at risk, you don’t really care if a new vulnerability has been exposed. As the Federal Trade Commission notes, over five hundred million users of the Marriott hotel chain had their […]

Spain’s biggest two go down in massive ransomware attacks

Spain’s largest radio station Cadena SER and IT service provider Everis suffered ransomware attacks which crippled its service. While the protests in Catalonia may be or may not be a bad thing depending on who you ask, everyone in Spain would agree that what happened today is nothing short of unpleasant. Earlier this week, two […]

DarkUniverse – A Weaponized APT Framework Found via Interesting Script that Used in NSA Hacking Attack

Researchers found the existence of the new APT Framework named “DarkUniverse” using Tips from a script that used in the NSA breach in 2017 in which, shadow brokers published their well-known ‘Lost in Translation’ Hacking tools leak. “Lost in Translation” cyber-espionage campaign leaked some of the deadliest exploits such as DarkPulsar, Eternal Blue that cause […]

First Cyberattack Spotted in Wild to Exploit Windows BlueKeep RDP Flaw

Security researchers spotted the first mass cyberattack campaign exploiting BlueKeep RDP Flaw to install a cryptocurrency miner on the vulnerable installations. Bluekeep(CVE-2019-0708) is a wormable critical RCE vulnerability in Remote desktop services that let hackers access the vulnerable machine without authentication. As vulnerability is wormable, it could rapidly compromise millions of machines in a short […]

Messagetap – A New Malware Used by APT41 Hacker Group to Spy on SMS Traffic

A new malware dubbed “Messagetap” designed to monitor and record SMS traffic of certain phone numbers, IMSI numbers, and based on keywords for subsequent theft. The new malware was developed by the Chinese APT41 hacker group to deploy in the telecommunications network. The malware was discovered by FireEye during an investigation at a telecommunications network […]