Browsing tag

malware

Israeli Fintech Firms Targeted by Cardinal RAT Malware

According to a blog post from threat research department Unit 42 of cyber security company Palo Alto Networks published on March 19, an upgraded cardinal RAT malware targets Israeli fintech companies that work with forex and crypto trading. Since April 2017, Cardinal RAT has been identified when examining attacks against two Israel-based fintech companies engaged […]

Alert !! Hackers Launching New JNEC.a Ransomware via WinRAR Exploits – Do not Pay

A brand new JNEC.a ransomware spreading via recently discovered WinRAR vulnerability exploit to compromise windows computer & demand the ransom amount. This exploits leverage the recently discovered WinRAR ACE code injection vulnerability, since then attackers continuously exploiting the vulnerability to intrude the targeted system in various ways. WinRAR is the worlds most popular Compression tool […]

Hackers using steganography to Drop the Powload Malware & Hide Their Malvertising Traffic

Cyber criminals now approaching a unique way to spread Powload malware with the help of steganography to infect the targeted system. Powload campaign activity distributing since 2018 through fileless techniques and hijacking email accounts to deliver the information-stealing malware such as emotet and Ursnif. But the recent attacks employed the steganography techniques in which attackers […]

E-commerce websites impacted with credit card skimming malware

The number of e-commerce sites infected with malware continues to increase. According to an investigation revealed by an ethical hacker from the International Institute of Cyber Security, at least seven sites (which have more than half a million visitors per month) have been infected with a new variant of payment card theft malware. Fila.co.uk, one […]

GlitchPOS, the malware that steals credit card numbers at points of sales

Cybersecurity experts, in association with an ethical hacker from the International Institute of Cyber Security reported the emergence of a new malware variant designed to intercept payment card numbers; the malware has been circulating through some malicious hacker forums. This malware, known as GlitchPOS, is available for purchase on some hacking forums hosted on dark […]

Counter-Strike 1.6 game client 0-day exploited to spread Belonard trojan

Dr. Web’s cybersecurity researchers have identified an attacker is trying to exploit zero-day vulnerabilities in Counter-Strike 1.6 game specifically to distribute Belonard Trojan. Reportedly, about 39% of all the active servers of the game on Steam have been manipulated and compromised to hack the computers of gamers from a remote location. Counter-Strike 1.6, released around […]

Hackers are using 19-year-old WinRAR bug to install nasty malware

By using the bug, hackers are desperately dropping persistent malware through generic trojan on systems using the old version of WinRar. McAfee security firm’s researcher Craig Schmugar has identified that the world famous and commonly used compression software WinRar is plagued with code execution vulnerability for the past nineteen years. Resultantly, over 100 exploits have surfaced that […]

GlitchPOS – Hackers Selling a New POS Malware On Dark Web Forums

Threat actors selling a new POS malware dubbed GlitchPOS aimed in exfiltrating the credit card numbers from Point-of-sale devices and retailers’ websites. Most of the POS devices running with Windows or Unix, GlitchPOS malware targets the windows variants. Security researchers from Talos discovered the distribution of the new PoS malware that hackers selling in the […]

SIMBAD adware affects millions of Android users

This advertising software is located in 210 Android apps available in the official Google Play store A figure close to 150 million of Android device users could have downloaded and installed an application that includes a new variety of an adware known as SIMBAD, reported network security and ethical hacking specialists from the International Institute of Cyber Security. According […]

Hackers Launching Weaponized Word Document to Push Emotet & Qakbot Malware

A new malspam campaign pushes Emotet banking malware along with Qakbot as the follow-up malware. The Emotet is a banking trojan that has the capabilities to steal personal information such as the username and the passwords. Security researcher Brad Duncan tracked the malspam campaign that pushes Emotet malware and Qakbot as the follow-up malware. Emotet […]

New backdoor malware hits Slack and Github platforms

The cybersecurity researchers at Trend Micro have discovered A new malware strain tapped into GitHub posts and Slack channels. Dubbed Slub by researchers; the malware works by exploiting a VBScript engine vulnerability that is classified as CVE-2018-8174 (patched by Microsoft last year). By doing so, the malware can compromise authentic, genuine websites and redirect the visitors to a fake page. When […]

The Pirate Bay Users Targeted By Russian Doll ‘PirateMatryoshka’ Malware

While P2P file sharing isn’t illegal, torrent websites turn out to be the biggest sources to download copyright-protected media. Due to a plethora of free content available there, users visit them in large numbers and often end up infecting their PCs with malware. Along the similar lines, the researchers from Kaspersky Labs have found that a […]

The Pirate Bay spreading malware PirateMatryoshka via reputed seeders

Cybercriminals often use torrent services to distribute malicious code since users who look for illegal content usually disable their privacy and security settings on the web as well as ignore system notifications. Resultantly, they fall prey to adware and malware campaigns hosted by popular torrent platforms. The PirateMatryoshka, named after a traditional Russian Doll, is […]

StealthWorker Brute-force Malware Attack on Windows & Linux Platform Via Hacked E-commerce Websites

Researchers discovered a new brute-force malware called StealthWorker that attack Windows & Linux platform via compromised E-commerce websites to steals personal information and payment data. This Stealthy malware written in Golang language which is very rarely used by malware authors and this language already being used by Mirai botnet develop module. In this case, E-commerce […]

Avoid These Mistakes, Ensure Better Enterprise Security

We have always been stating that for any enterprise, security is not just about solutions and the technical aspects, it includes the human element as well. Every single employee who is part of an enterprise is responsible for the overall infrastructure security and hence there are some common security mistakes that, if avoided, could help […]