Browsing tag

malware

The Pirate Bay malware can empty your Cryptocurrency wallet

The malware was found hidden in the Windows shortcut file on The Pirate Bay. A new malware has been identified in popular torrent forum The Pirate Bay. The malware is discovered in a shortcut file for a movie and it has the capability to manipulate web pages along with changing the addresses for Bitcoin and […]

A city in Texas is using paper after suffering ransomware attack

Another day, another devastating ransomware attack; this time, computers at The City Hall of Del Rio, Texas have suffered a massive ransomware attack forcing authorities to completely shut down the targeted network. The attack took place on Thursday, January 10th after which the City’s Management Information Services (MIS) Department went on to isolate the malware by turning off the […]

8 million users installed 9 adware apps from Play Store

This is the second time in one week that adware apps have been found on Google Play Store. Lukas Stefanko, an IT security researcher at ESET has discovered 9 Android apps on Google Play Store spamming users with unwanted ads. One of the apps called “Remote control for TV and home electronics” has been installed […]

Pre installed malware on Alcatel smartphones makes online transactions

The application made online transactions executed in the background A team of network security experts detected a suspiciously high number of online transaction attempts from Alcatel-branded smartphones with Android operating system, so they decided to deep dig into the issue. During their investigation, experts discovered that a pre-installed application dedicated to weather forecasting extracts a […]

Alcatel Smartphone Pre-Installed App Infected with Malware

An official Alcatel app, available through Google Play Store, has been found to be malware infected. It’s in a pre-installed weather app on Alcatel smartphones that the malware has been found. ZDNet reports, “A weather app that comes preinstalled on Alcatel smartphones contained malware that surreptitiously subscribed device owners to premium phone numbers behind their […]

9 million users installed 85 adware infected apps from Play Store

Google has now removed all 85 Adware from Play Store. Reportedly, 85 Android applications on Google Play Store were discovered to be sending dangerous, full-screen adware to users. These apps collectively have been installed approx. 9 million times across the world. It is identified that the apps had a built-in adware strain that could display […]

WhatsApp Gold Scam is Back with Malware Payload

In social media, the emergence of fake news and fake apps isn’t uncommon as thousands of these hoaxes keep circulating around the web to spread confusion among the users. Now, there is a new hoax doing the rounds and making headlines and it is called WhatsApp Gold Scam. Dubbed as WhatsApp Gold update, this hoax involves […]

Nasty Side-Channel Attack Vulnerability (Again) In Windows & Linux Discovered

A new variant of side-channel attack is recently discovered being actively exploited in the wild against Windows and Linux targets. Publicly revealed in a paper titled ‘Page Cache Attacks’ published by a group of researchers headed by Daniel Gruss, Erik Kraft, Trishita Tiwari, Michael Schwarz and other members from Graz University of Technology and Boston […]

NSA to release free reverse engineering tool GHIDRA at RSAConference

WikiLeaks Fame Reverse Engineering Tool GHIDRA to be Released in March. GHIDRA is a reverse engineering tool developed by the United States’ National Security Agency (NSA). According to reports, this framework will be released in March at the RSAConference. This is the same reverse engineering tool to which WikiLeaks referred to in its March 2017 […]

New Malvertising Chain that Steals Confidential Information and Encrypts With GandCrab Ransomware

A new malvertising chain that uses multiple payloads to steal confidential information from the victim’s machine and to encrypt their files with GandCrab Ransomware. Threat actors using the the Fallout exploit kit, a utility program that designedto exploit vulnerabilities in ports, softwares and to deploy backdoors in vulnerable systems. Malwarebytes security researchers observed a threat […]

MobSTSPY Android spyware found in legit looking apps on Play Store

Spyware and Google have shared a pretty close relationship of late and the recent discovery from researchers at Trend Micro further establishes the fact that no matter how hard Google tries Android spyware keeps haunting its digital offerings. Reportedly, Trend Micro security researchers have identified a number of games and apps containing built-in spyware that […]

New USB-C Technology for Better Protection Against Malware

USB type-C ports and connectors are slowly but surely picking-up popularity, as it replaces USB-A and Micro-USB due to the strong influence of mobile computing. The speed of USB type-C and the reversible connection feature are both engineering marvel and greatly increase convenience for users. It does not stop there as USB-IF (USB Implementers Forum) […]

Cloud service provider’s servers infected with ransomware

The cloud computing services company suffered an attack with malicious software known as Ryuk that crippled its activities During the past Christmas Eve, the cloud service provider Data Resolution suffered a ransomware-based attack that disrupted the proper functioning of its systems, as reported by cybersecurity specialists from the International Institute of Cyber Security. Data resolution […]

Beware of Pre-Installed Mobile Malware in Device System Level Before Shipping

A new landscape study states that an upcoming mobile devices may comes with per-installed mobile malware along with malicious code in it. Per-installed malware means that the mobile device already installed with malicious code in system level that cannot be removed easily. There are two types of pre-installed malware that is based on the apps […]

Major US newspapers suffer malware attack; printing & delivery affected

It is believed that the malware attack was carried out from outside the United States. The Los Angeles Times suffered a malware attack earlier this Saturday that disrupted printing and delivery process for several of its print editions across the country, the newspaper said. The malware attack, according to LA Times, was conducted from “outside” the […]

Ustealer – Ubuntu Stealer, Steal Ubuntu Information In Local PC

Ubuntu stealer, steal ubuntu information in local pc (nice with usb key) Require G++sudo apt-get install g++ libsqlite3sudo apt-get install libsqlite3-dev Compilation Go in Ustealer/ folder and run makefilemake Use./ustealer   Download Ustealer Free Download WordPress Themes Download Nulled WordPress Themes Download Best WordPress Themes Free Download Download Best WordPress Themes Free Download ZG93bmxvYWQgbHluZGEgY291cnNlIGZyZWU= download […]

222,200 Users Affected by 15 Malicious Android Wallpaper Apps From Google Play Store

Security researchers discovered 15 malicious wallpaper apps that running Ad Fraud Scheme from Google play store and current these apps downloaded 222,200 Android users. Cybercriminals frequently using Play store to upload malicious apps that often delivering malware and committing ads frauds. Italy, Taiwan, the United States, Germany and Indonesia with the most infections records by […]