Browsing tag

malware

Hackers encrypt all college computers with ransomware: $2 million ransom

Officials at Monroe College, a private university based in New York, recently reported a cybersecurity incident that affected its operations. According to system audit specialists, the hackers in charge of the attack compromised the academic institution’s computer systems, demanding a ransom of more than $2 million in exchange for restoring their systems.   The university’s administrative […]

Agent Smith Android malware has infected 25 million devices so far

Agent Smith malware exploits Android vulnerabilities to target unsuspected users for credential stealing. The IT security researchers at CheckPoint have discovered a new variant of smartphone malware whose primary target is Android devices and so far the malware has infected more than 25 million Android devices. Dubbed “Agent Smith” by researchers; the malware identifies and […]

Buhtrap Hackers Group Using Recently Patched Windows Zero-day Exploit to Attack Government Networks

An Infamous Cyberespionage group known as “Buhtrap” uses a Windows Zero-day exploit for its new campaign to attack businesses and perform targeted attack governmental institutions. Buhtrap hackers group actively targeting various financial institutions in 2015, since then the group improvising their toolset with new exploits and malware to attack Europe and Asia based countries. Newly observed […]

A Perfect Way to Start and Strengthen Your Cyber Security Career

Breaking into a cybersecurity career is no different than any other career path or profession. In fact, in some ways, we’d even argue that Cybersecurity career starting choice is a sensible move because as long as you can satisfy certain requirements, you’ll be good to go!the worldwide need for cybersecurity professionals is expected to reach […]

10 ways to keep yourself secure online against cyber attacks

Have you ever received emails from unknown sources claiming to offer insurance, lottery tickets or advertisements? You may have noticed that such emails always have a link that they prompt you to click. What lies on the other side of the link can be any one of many ways to phish users into giving away […]

25Mn+ Android Phones Hit By Malware Disguised As WhatsApp, Opera, Flipkart

More than 25 million Android phones have been infected by a new malware “Agent Smith,” masquerading as popular apps such as WhatsApp, Opera Mini, and Flipkart. Security researchers at Check Point have named it Agent Smith because of the sneaky methods it uses to attack a device and avoid detection. The malware operates by replacing […]

New eCh0raix Ransomware Attacking Linux File Storage Servers

A new ransomware strain dubbed eCh0raix targeting Linux based QNAP Network Attached Storage (NAS) devices. The ransomware intended to infect and encrypt the files using AES encryption. The malware written and compiled in Go programming language and has only 400 lines of code. It has a very low detection rate and it targets only Linux-based […]

Pale Moon Archive Server Infected With Malware

Hackers broke the file server of the Pale Moon browser project and attacked the previous version of the browser with malicious software. The lead developer of Pale Moon, Mr. C. Straver, said the hack was undetectable for more than 18 months. The Pale Moon file server is used to host an earlier version of the […]

More than 25 million smartphones infected with new malware hidden in WhatsApp

An investigation conducted by system audit specialists from the security firm Check Point has revealed the existence of new smartphone malware; dubbed “Agent Smith”, this malware has already infected more than 25 million users worldwide, mainly in India, where around 15 million cases of infection have been detected. This malware hides from the user disguising […]

Powerful FinSpy Spyware Found Targeting iOS and Android Users in Myanmar

One of the most powerful, infamous, and advanced piece of government-grade commercial surveillance spyware dubbed FinSpy—also known as FinFisher—has been discovered in the wild targeting users in Myanmar. Created by German company Gamma International, FinSpy is spying software that can target various mobile platforms including iOS and Android, we well as desktop operating systems. Gamma […]

Cyber ​​attacks cost $45 billion in 2018 with Ransomware at top

An estimated 2 million cyberattacks took place in 2018 costing more than $45 billion in damages worldwide. The worse part is that while cyberattacks are surging authorities are struggling to tackle the growing threat, said study released on Tuesday. Ransomware attacks According to the Internet Society’s Online Trust Alliance (OTA), which compiles data from the […]

Microsoft Spotted New Fileless Malware “Astaroth” that Abusing Legitimate Tools To Hack Your Windows

A widespread fileless malware campaign called Astaroth spotted with the “lived off the land” method to attack Windows users with advanced persistent technique to evade the detection. Microsoft uncovered this fileless malware using anomaly detection algorithm and the observation of sudden spike in the use of Windows Management Instrumentation Command-line (WMIC) tool to run the […]

Fileless Trojan “Astaroth” That Steals Credentials Is Back, Warns Microsoft

In a recent blog post, the Microsoft Defender ATP research team issued a warning about a harmful file-less malware campaign called Astaroth. The team got alert when they noticed a sudden huge spike in the usage of the WMIC (Windows Management Instrumentation Command-Line) tool during the month of May and June 2019. They had deployed […]

RubyGems strong_password Library Hijacked by Threat Actors

Ruby users who updated with strong_password gem version 0.0.7 are urged to roll back to the previous versions after a developer discovered the malicious code in the gem. The developer named Tute Costa who noticed the inclusion of backdoor while performing regular security audits. He spotted the changes with strong_password on gem hosting service, but […]

10 Powerful But Not Yet Promoted Antivirus for PC, Mac, Android, iPhone

The vulnerability of the regular computer user is at an all-time high. Not even the strongest of world governments have been able to stay safe from attacks, unauthorized accesses, and data leakages attempted by hackers, malware programs. The big question, then, that every computer and Internet user needs to ask is – is the current […]

UK’s Biggest Forensic Services Provider Paid Huge Ransom After Their Systems Lock Down by Sophisticated Ransomware

The UK based one of the most prominent forensic firm Eurofins Scientific suffering cyber attack with ransomware and, they paid to ransom to cybercriminals. Eurofins Scientific work with the police department to solve tens of thousands of criminal cases each year across the U.K. Eurofins computer network hit with a sophisticated ransomware attack which forces […]

TA505 APT Hackers Launching New Malware Tools via MS Office Docs to Steal Emails & SMTP Credentials

Threat actors from TA5O5 APT groups distribute malicious spam email campaigns with a new set of malware tools via attached malicious word and excel documents. TA505 hacking group believed to reside in Russia and the threat actors from this group involved in various high profile cyber attacks including infamous Dridex, Locky ransomware, ServHelper malware, FlawedAmmyy, […]

Quick Look At GoScan Linux Server Cryptomining Malware

The words “Linux” and “cryptojacking” are the two words we usually do not see in the same sentence. But it seems like cybercriminals are expanding beyond the traditional Windows computers these time, for the purpose of maximizing profits through crypto mining using infected Linux servers this time. Josh Grunzweig of the prolific Palo Alto Unit […]

The biggest forensics company pays ransom after cyberattack

According to website security audit specialists, Eurofins, the leading provider firm of forensic analysis had to pay a ransom after a group of malicious hackers attacked them, which in fact paralyzed all its operations. The British firm, which hoards nearly half of this market in Europe, was the victim of a “highly sophisticated ransomware attack” […]

Hackers earn millions with this ATM cashout malware

Ethical hacking specialists from the security firm Kaspersky reported the discovery of a new malware variant used by hackers to infect ATMs and extract money with illicit transactions in Mexico and some South American territories, such as Colombia. Kaspersky, which provides cybersecurity services and has an advanced research program, reported that, after performing an intensive […]

This Android Malware ‘Records’ Your Screen To ‘Steal’ Banking Details

Creators behind malicious malware are evolving and coming up with new techniques to make it almost impossible for a normal user to spot them. A new banking trojan named BianLian, which was previously used as a dropper for spreading notorious banking malware like Anubis is affecting Android users all over the world. Researchers from Fortinet […]