Browsing tag

malware

Cyber Criminal’s Effective Human-Scale Methods

As we use publicly accessible services, whether it is an airline, a bank, or a government transaction – we are at the mercy of their data handling procedures and protocols. Such systems can be taken over or hacked from the inside and the outside, as many systems today are publicly connected to the Internet. We […]

TimpDoor Android malware turning devices into hidden proxies

Android users in North America are the current target of TimpDoor malware. The McAfee Mobile Research team has identified an active phishing campaign that traps users by sending an SMS to influence them on downloading and installing an Android malware app TimpDoor. It is a fake voice-message app that allows attackers to infect the devices and […]

Chalubo Botnet Compromise Your Server or IoT Device & Use it for DDOS Attack

Newly Discovered Chalubo Botnet that compromises the internet facing SSH servers on Linux-based systems, IOT Devices and uses it for Distributed denial-of-service attack. Malware author using various evasion technique and more common windows malware principals to prevent from detection tools and also it adopted the anti analyzing technique to make it analyzing difficult. Researchers believe that […]

Russia launched Triton malware to sabotage Saudi petrochemical plant

A few days ago it was reported that a new malware called GreyEnergy has been targeting high-profile industrial and energy sector with espionage and fingers were pointed at Russian hackers. Now, it has been revealed that Petrochemical plants in Saudi Arabia have been on the radar of cybercriminals lately and it turns out that nation-states are […]

Warning: More iOS Devices Are Infected by Cryptocurrency Mining Malware

In the mobile computing and gadgets world, Android has been the whipping boy when it comes to the issue of security vulnerabilities and mobile malware penetration exploits. Many have lauded Apple, as its very nature of maintaining a walled garden produces a more secure environment for users downloading apps from a list of highly vetted […]

How to Choose the Most Secure Software for your Business

When it comes to protecting your business, how do you choose the best available and secure software on the market? Security software is a key component in ensuring your business is protected from hacking, viruses, risky emails and many other scams. There are plenty of options available; from basic packages that are free of charge, […]

DarkPulsar – A Shadow Brokers Group’s New Hacking Tool Leak To Open Backdoor & Provide Remote Control

Shadow Brokers Hacking Group’s new administrative module Tool called DarkPulsar Leaks with persistance backdoor to provide remote control to the attackers. There are two sophisticated Frameworks called DanderSpritz and FuzzBunch published in 2017 by the same Shadow Brokers. Frameworks framework modules contain various persistance and advanced functionalities with a variety of plugins that designed to analyze […]

Author of Luminosity RAT Gets 2.5 Years in Federal Prison

Colton Ray Grubbs, 21 from Stanford, Kentucky has been sent to 30 months (2.5 years) in prison for developing and operating the infamous Luminosity RAT or Luminosity Link RAT (Remote Access Trojan) that targeted unsuspected users worldwide. Luminosity RAT allowed hackers to infect targeted devices by automatically disabling the anti-malware or anti-virus program installed on the system to spy […]

Crypto Mining Malware Runs on iPhone

As reported on cryptovest a new research from Check Point shows cyber-criminals are increasingly targeting iPhones in crypto-mining attacks. While it never quite took off among consumers, Google Plus is now dead in the water as far as individual users are concerned. The social network is being wound down following the discovery of a bug […]

GreyEnergy: New malware targeting energy sector with espionage

After BlackEnergy, critical infrastructure around the world is among key targets of the new malware called GreyEnergy. In its recent research, ESET has revealed details of a new group of cybercriminals dubbed as GreyEnergy, which seems to be the replacement of BlackEnergy APT group. The BlackEnergy group’s last activity was observed in December 2015 when […]

Cybercriminals Advertising Godzilla Loader Malware On Dark Web Forums

Cybercriminals Advertising Godzilla Loader Malware for $500 on Dark web forums, the malware found actively maintained and getting new updates periodically. Godzilla modern downloader or dropper which first runs the binary on victim’s machine and then it downloads the payload form a remote server. According to Checkpoint investigation, the Godzilla Loader malware rate of infection […]

Malicious Platform Independent Trojan GPlayed Disguised as Google Play Store

Newly discovered Trojan malware, which has been dubbed as GPlayed by the IT security experts at Cisco Talos, disguises itself as Google Play Store to trick users into downloading it. After getting installed, it steals location information and bank details from the device. Additionally, it is capable of transferring code between desktop and mobile platforms. […]

Fake Flash Updates pushing Malware to Inject XMRig Cryptocurrency Miners

Newly discovered fake flash updates malware pushing XMRing Cryptocurrency miners along with borrowing the original Adobe installer flash updater notification. Recent campaigns are pushing various malware via fake Flash updates that drop and install cryptocurrency miners and other threats such as information stealers, or ransomware. In this campaign not only install the crypto mining malware but […]

GPlayed – New Malware Posed as Google Play App to Spy & Steal Data From Your Entire Android Phone

Newly discovered android based GPlayed Malware posed as Google Play app with sophisticated futures to spy android phone and steal sensitive information. GPlayed malware contains various built-in capabilities and it is very similar to the Google play store App that label as “Google Play Marketplace”. One of the extremely powerful capability is to adapt after the deployment […]

Hackers use Googlebot in mining malware attacks

Cybercriminals abuse Googlebot servers to deliver malicious payloads in new campaign Last year, a malware campaign used Google Adwords and Google Sites to spread malware. Later, another research revealed how hackers exploited Google’s search results to distribute the Zeus Panda banking Trojan. Now, experts in digital forensics have identified unusual behavior in Googlebot servers, where […]

Hackers Abusing Legitimate Googlebot Services to Inject Cryptomining Malware

Cybercriminals now abusing the legitimate Googlebot server using fake User-Agent from another Google service to deliver Crypto-currency malware to the target victims network. Googlebot is providing legitimate traffic to the website which is to appear in Google search engine results. Googlebot works by crawling the each and every updated link in your website to allow […]

Hackers Use Hijacked Email Address To Send Malware as a Reply to Existing Email Thread

A new more sophisticated phishing campaign uses hijacked email accounts to deliver malware as a part of the response to the existing the email thread. The malicious campaign primarily targets the education, financial, and energy sectors, some industries such as real estate, transportation, manufacturing, and government entities are affected. Security researchers from TrendMicro spotted the […]

MikroTik router vulnerability lets hackers bypass firewall to load malware undetected

Tenable Research’s cybersecurity researcher has released “By The way,” which is a new PoC (proof-of-concept) RCE attack after identifying a new attack method to exploit an already discovered vulnerability in MikroTik routers. The vulnerability, identified as CVE-2018-14847, is an old directory traversal flaw, which was patched the same day it was detected in April, 2018. […]