Browsing tag

malware

eGobbler Malvertising Campaign let Hackers Hijack 500 Millions of iOS Users Sessions Using Chrome Bug

Researchers discovered a recent malvertising campaign from eGobbler  threat actor that targets millions of iOS users to hijack their sessions by leverage chrome vulnerability. Attackers trick the targeted iOS users to redirect into Malicious lading page and this campaign can be recognized easily by their use of the “.world” Session hijacking, sometimes also known as […]

RobinHood Ransomware Is “Honest” And Promises To “Respect Your Privacy”

The world of cybersecurity is full of surprises. From using Game of Thrones torrents to exploiting popular porn websites — notorious cybercriminals keep coming up with new ways to cause you harm. In a related development, a ransomware called RobinHood is spreading havoc in North Carolina, where the ransomware has crippled most city-owned PCs. The FBI is currently investigating the issue along with local […]

Miner Malware Uses Multiple Propagation Methods to Infect Windows Machines and to Drop Monero Miner

A miner malware that uses a number of techniques that includes EternalBlue, Powershell abuse, pass-the-hash technique, Windows admin tools, and brute force to infect windows machine and to drop a Monero miner. According to Trend Micro telemetry, the threat actors behind the campaign expands botnet to other countries that include Australia, Taiwan, Vietnam, Hong Kong, […]

Top 10 Best Preventive Methods to Secure Email Accounts from Email Hackers

Secure Email Accounts is one of the most important concerns in the digital world since the email account is one of the most targetted sources for cyber attacks . The Email accounts are the tempting targets for hackers, they find every possible way to infiltrate your email accounts as they are the unique identifiers for […]

The Ransomware Attack Forced City of Greenville to Shutdown Majority of its Servers

Ransomware attack cripples computer operations at the city of Greenville in South Carolina. The attack forced to shut down the majority of its servers. The city staff and IT professional from other countries working together to determine the source of ransomware infection and o determine the infection. “It’s ransomware. We have received a request for […]

New Wave of EMOTET Malware Steals Financial Information by Injecting Malicious Code into Computer

Cybercriminals currently distributing a new form of EMOTET malware that targets financial and banking services to steal sensitive information by injecting malicious code into the targeted computer. The US-Cert team already issued an alert for an advanced Emotet malware attack that targets governments, private and public sectors in the most destructive way to steal various […]

Hackers Hijacked Popular Video Editing Software Website to Drop Sophisticated Malware via Download Links

Hackers hijacked the official website of the popular video editing software and replaced the download links, causing the users to download the banking malware. VSDC is the popular video editing software and the company official website has nearly 1.3 million monthly visits. Hackers hijacked the download links that causing visitors to download the dangerous banking […]

DHS and FBI Uncovered North Korean Government Owned Hoplight Malware in Government Network

DHS and FBI discovered a new sophisticated malware called “Hoplight” which is operated by the North Korean Government as Hidden Cobra spotted on U.S government network. This sophisticated malware variant used by the North Korean government to perform various cyber attack that targets various organization and Governments. Researchers discovered nine malicious executable files that is […]

Hackers Used US-based Web Servers to Distribute 10 Malware Families Via Weaponized Word Documents

Hackers used hosting infrastructure in the United States to host 10 malware families and distributed them through mass phishing campaigns. The hosted malware families include five banking Trojans, two ransomware and three information stealer malware families. The malware includes familiar ones such as Dridex, GandCrab, Neutrino, IcedID, and others. Malware Family Type Dridex Banking Trojan […]

FIN6 Hackers Group Targeting Enterprise Network to Deploy LockerGoga and Ryuk Ransomware

FIN6 cybercrime group tied with a LockerGoga and Ryuk ransomware that targets the enterprise network in an engineering industry by compromising the internet facing system. Researchers from FireEye recently learning this incident from their customer’s network and the further investigation reveals that the FIN6 group was in the Initial stage of attack. FIN6 using publicly […]

Cynet is Launching a Free Threat Assessment for Businesses

In the age of regular cyber attacks and constant digital threats, it’s no wonder that businesses find themselves spending more and more on defense. Cyber security spending by businesses climbed to $13 million per company in 2018, an increase of 12% on the previous year. It’s an expensive necessity however Cynet is offering a free […]

Bootstrap-Sass v3.2.0.3 Loaded With Malware, Update To 3.2.0.4 ASAP

Popular UI framework Bootstrap-Sass hosted malicious code in its library that provides an attacker to perform a remote code execution, the affected version is 3.2.0.3 and earlier. Security consulting firm, Bad Packets has indicated a somewhat backdoor-like code inside the Ruby framework composed of an executable cookie. Apparently, one of the developers had his account […]

TA505 APT Hackers Launching ServHelper Backdoor Malware via Weaponized Excel Documents

Well-Known and advanced threat actors groups TA505 APT distributing a new variant of ServHelper malware that distributed via weaponized Excel 4.0 macro to open a backdoor & steal sensitive information from infection system. TA505 threat actors associated with various high profile cyber attackers including infamous Dridex banking trojan and Locky ransomware, delivered through malicious email […]

74 Facebook Groups With 385,000 Members Serves as Black Markets for Hackers to Carry out Illegal Activities

Cybercriminal host dozens of Facebook groups to serve as a marketplace for carrying out a number of illicit services and for exchanges. Instead of using hidden services cybercriminals prefer to operate in the massive social media platform. Talos research uncovered several groups on Facebook that involved in illegal activities, some groups found active for 8 […]

Fileless malware attacks users of financial institutions

According to the ethical hacking training from the International Institute of Cyber Security (IICS), a group of researchers has discovered a new variety of fileless malware attacking mainly clients of some Banks in countries like Brazil and Thailand, using a hacking tool and at least two tools for information theft.  Ethical hacking training specialists mention […]

BasBanke – The new malware that steals banking information of Android users

BasBanke is a new variant of malware for Android mainly directed to users of this operating system in Brazil. According to the authors of ‘Learn ethical hacking‘, it is a banking Trojan that steals sensitive financial data, such as card numbers, card type, etc. According to the authors of ‘Learn ethical hacking’, the propagation of […]