Browsing tag

malware

New backdoor malware hits Slack and Github platforms

The cybersecurity researchers at Trend Micro have discovered A new malware strain tapped into GitHub posts and Slack channels. Dubbed Slub by researchers; the malware works by exploiting a VBScript engine vulnerability that is classified as CVE-2018-8174 (patched by Microsoft last year). By doing so, the malware can compromise authentic, genuine websites and redirect the visitors to a fake page. When […]

The Pirate Bay Users Targeted By Russian Doll ‘PirateMatryoshka’ Malware

While P2P file sharing isn’t illegal, torrent websites turn out to be the biggest sources to download copyright-protected media. Due to a plethora of free content available there, users visit them in large numbers and often end up infecting their PCs with malware. Along the similar lines, the researchers from Kaspersky Labs have found that a […]

The Pirate Bay spreading malware PirateMatryoshka via reputed seeders

Cybercriminals often use torrent services to distribute malicious code since users who look for illegal content usually disable their privacy and security settings on the web as well as ignore system notifications. Resultantly, they fall prey to adware and malware campaigns hosted by popular torrent platforms. The PirateMatryoshka, named after a traditional Russian Doll, is […]

StealthWorker Brute-force Malware Attack on Windows & Linux Platform Via Hacked E-commerce Websites

Researchers discovered a new brute-force malware called StealthWorker that attack Windows & Linux platform via compromised E-commerce websites to steals personal information and payment data. This Stealthy malware written in Golang language which is very rarely used by malware authors and this language already being used by Mirai botnet develop module. In this case, E-commerce […]

Avoid These Mistakes, Ensure Better Enterprise Security

We have always been stating that for any enterprise, security is not just about solutions and the technical aspects, it includes the human element as well. Every single employee who is part of an enterprise is responsible for the overall infrastructure security and hence there are some common security mistakes that, if avoided, could help […]

“Nothing Is New” On How Businesses Desperately Fights Malicious Emails

Mimecast has released its newest Email Security Risk Assessment Quarterly Report (ESRA) for the first quarter of 2019, which can be summarized in one phrase: “nothing is new.” The overused theme of overconfidence by firms in their fight against malicious emails that penetrate organizations as spam and phishing messages. From their study, companies globally failed […]

Sub-Saharan Africa’s SMEs, A Growing Favorite Target Of Threat Actors

When it comes to malware development and infection campaigns, it does not matter where the vulnerable computer systems are located. Malware in the wild are not limiting themselves to just infecting devices from a certain region or country, they don’t respect national borders once it is already on the public Internet. Sophos has emphasized that […]

Hackers Using InfoStealer Malware that Attacks Windows Servers To Steal Sensitive Data

A new InfoStealer malware has been identified which targets the windows servers, stealing its sensitive data that includes the login credentials, OS version, IP addresses and also uploads the victim’s data to the FTP attacker’s server. Security researchers from Checkpoint observed a huge malware campaign that runs malicious contents specifically to steal sensitive data from […]

Hackers Launching FlawedAmmyy Malware Via Undetected MS Excel Macros that Carried Powerful Backdoor

Threat actors from TA505 currently spreading powerful FlawedAmmyy RAT via weaponized MS Excel documents with malicious Excel 4.0 macro which is hard to detect by standard security controls. Observed FlawedAmmyy RAT sample is highly sophisticated that can control the infected victims remotely and evade the security software. TA505 threat actors are a well-known cybercrime group […]

The Best 10 Linux Distro for Penetration Testing

If you are working as a security professional and interested in this specific field of knowledge, you must be known these top 10 Linux distro that suits your purpose. Remember a security-focused operating system helps hackers to discover the weaknesses in computer systems or networks. Here is a list of some top Linux distro for […]

Vulnerability Helps Researchers Expose Malware C&C Servers

We usually get to hear of vulnerabilities that cybercriminals exploit to expose or steal data. This time it’s the other way around; the criminals are at the receiving end. A vulnerability has helped researchers expose malware C&C servers. A vulnerability in a penetration testing tool that was being used by hackers is now helping researchers […]

Be careful: Your dedicated server in the cloud could have a malware installed by previous owners

Hackers implant backdoors on ‘Infrastructure as a Service’ hardware servers Network security and ethical hacking specialists from the International Institute of Cyber Security report the finding of a new vulnerability that allows hackers to leave backdoors in the firmware of physical servers that are reassigned to other users of cloud services, leaving new users vulnerable […]

Elasticsearch versions 1.4.2 and earlier vulnerable to malware infections

Two old vulnerabilities were exploited, allegedly by Chinese hackers The Cisco network security and ethical hacking teams recently detected intrusions from malicious hackers by targeting Elasticsearch clusters to exploit previously reported vulnerabilities to perform various malicious actions such as malware injection and cryptocurrency mining, reported experts from the International Institute of Cyber Security. “Hackers are […]

Hackers Compromised Bangladesh Embassy Website that Drops Weaponized Word Document with Malware

Threat actors compromised the Bangladesh embassy in Cairo website and taking control to drops the weaponized word documents that contains privilege escalation flaw exploit (CVE-2017-7255). Attackers are usually distributing various malware via malspam and phishing emails which includes some of the convince action take place in order to infect the victims. But this is totally […]

First Malware Campaign Exploits WinRAR ACE vulnerability To Hack Windows Computer

Researchers have detected the first malspam campaign that delivers a malicious RAR archive to infect victim’s computer exploiting the WinRAR ACE vulnerability. The 19-year-old vulnerability was disclosed by checkpoint security researchers last week, the vulnerability resides in the WinRAR UNACEV2.DLL library. This vulnerability can be exploited by an attacker with specially crafted ACE archive and […]

How to Remove Pewcrypt Ransomware

Pewcrypt ransomware is a file locking malware that is not created for money extortion purposes, unlike most of the other crypto-viruses are. The author, who is most likely a fan of a popular YouTuber PewDiePie, asks users to subscribe to his channel in order to surpass the sub count of an Indian channel that uploads […]

Malicious reCAPTCHA Pretending To Be From Google Creates Chaos

Since 1999, Google’s name has resonated to mean “don’t be evil”, with the main goal of collecting all the world’s information and presenting it to everyone in a very digestible way. The search giant has built this good name for two-decades now, as the company celebrates its 20th anniversary this 2019. Of course, with popularity […]

Hackers Targeted Retailing Industry With Malware and Selling Stolen Data On Dark Web

Hackers deploy Emotet malware targeting retail trading industry to exfiltrate the bundles of data and to sell them on the dark web. The Emotet malware is a highly sensitive banking malware which was originally found in 2014, it is capable of stealing financial credentials, usernames, passwords and email addresses. Panda Trading Systems detected the malware […]

Torrent Uploader ‘CracksNow’ Apologizes For Ransomware

All know that downloading movies and software from the torrent network could infect your computer with malware, but what is more heartbreaking is when you see a popular, and trusted file uploader facilitates the process. The trusted and popular software cracks/keygens uploader for many torrent sites “CracksNow,” has now been banned from several torrent sites […]