Browsing tag

malware

Beware!! Hackers Now Spreading Dangerous FlawedAmmyy Malware Through PDF & IQY File

Cyber criminals now using IQY Files as a new technique for spreading dangerous FlawedAmmyy malware which is a dangerous backdoor tool that provides remote access to the attacker. Attacker nowadays using new sophisticated techniques to compromise the targets by evading the security software and keep increasing the compromise success ratio. Recently attackers using Weaponized Microsoft Publisher […]

Roaming Mantis Hacking Group Inject Web Crypto Mining for iOS Devices via Malicious Content Delivery System

Cyber Criminals from roaming mantis hacking group actively targeting iOS devices to inject web crypto mining via the malicious content delivery system. Roaming Mantis group already involved with various cybercrime such as DNS hijacking the router to spread malicious android application to the target system and also they spoof legitimate apps Facebook and Chrome. Their malware […]

Lojax, the new threat developed by Fancy Bear

Relevant information on the most recent threat of this dangerous hacking group Recently, the findings of digital forensics specialists have been published on a new cyberattack campaign launched by the renowned group of malicious hackers called Sednit (also known as Fancy Bear). The investigation has concluded that this is the first malware that successfully infects the firmware […]

New DanaBot Banking Malware Attack in Various Countries with Stealer and Remote Access Futures

New Banking malware called “DanaBot” actively attacking various counties organization with sophisticated evasion technique and act as a Stealer and ability to gain remote access from targeted victims machine. DanaBot content some evasion technique such as extensive anti-analysis features and targeting various countries including Poland, Italy, Germany, and Austria, Australia and mainly targeting organization in the […]

Most Advanced Backdoor Obfuscation and Evasion Technique That used by Hackers

Cybercriminals are using the most sophisticated techniques to bypass the security controls in various organization such as  IT, medical, manufacturing industries, energy sectors, even government entities. Sometimes developers are creating a backdoor for a legitimate purpose such as maintenance and easy accessibility during the technical issue via a remote location. But the hackers are using it […]

Dark Web Malware Builder Allow Attackers To Create Malware That Steals Passwords & Credit Card Data

Researchers from Checkpoint spotted a free online builder for building customized binaries for the popular info-stealer Azorult malware that steals user passwords, credit card information, cryptocurrency related data. The Gazop service emerged as a result of the source code leak of Azorult’s panel version 3.1 and 3,2. the free Gazorp service allows threat actors to fresh […]

Torii Botnet – A New Sophisticated IoT Botnet Attack in Wide – More Powerful Than Mirai

Most Sophisticated Torii Botnet discovered that spreading with more advanced techniques than famous Mirai Botnet but different than Mirai functionality. Malware Authors developed Torii botnet with more stealthy and persistence capabilities unlike other botnets it doesn’t perform attacks such as DDOS or other attacks such take down the connected devices. But this will compromise the victim’s […]

New Banking Malware Steal Money From Victim’s Bank Accounts Using Weaponized Adobe Reader

Newly discovered banking malware steal money from targeted victims bank accounts that distributed via malicious Adobe Reader. A researcher discovered more than 300 unique samples which are used by 200 servers to compromise and steal money from victims bank account especially from  Brazilian credit institutions clients. This Malware’s unique capability and evasion technique trying to find […]

Beware!! New Android Malware That Can Read Your WhatsApp Messages & Take Screen Shots

A new Android malware that steals infected users WhatsApp messages and other sensitive data such as browsing history, photos. This malware mainly developed to spying the targeted especially Android users and its unclear that what kind of surveillance attackers interested from the infected mobiles. The source code of the malware associated file was found in Github […]

Pirated episodes of Game of Thrones, the most popular malware bait

Pirate content is being used to distribute malware The episodes of Game of Thrones are the most popular bait used by malicious agents seeking to capitalize on the spread of malware through pirated television content, according to a study by specialists in ethical hacking. In their research, the experts detected over 170k attempts to infect […]

APT Group Uses Dangerous LoJax Malware That Can Survive After OS Re-installation and Hard Disk Replacement

Security researchers from ESET found first ever APT28 group used UEFI rootkit in wild. The Sedint group behind several high profile attacks on several organizations and television networks around the world. The UEFI rootkits are hard to detect and extremely dangerous, they persist even after operating system reinstallation and even a hard disk replacement. Threat […]

The Importance of the IT Team in an Organization

The business of IT comes with its own strength and weaknesses. The job of system administrators is usually only seen with a level of importance when there is a problem in the network and the rest of the computing environment. Nobody will approach a system admin and the IT team due to their systems working […]

VPNFilter Malware Adds Seven New Tools For Exploiting Network Devices

The VPNFilter malware is a globally deployed threat infected thousands of network devices across the globe, it is a multi-stage, modular platform with versatile capabilities to support both intelligence-collection and destructive cyber attack operations. It was uncovered by Talos researchers, the malware infects more than 500,000 in at least 54 countries and the targeted devices […]

Banking trojan found in call recorder app on Play Store – stole over €10,000

Android is one of the most vulnerable mobile operating systems with hackers developing new Android malware and banking trojan every 17 seconds. Then, there is Google and questionable security measures to protect users from sophisticated and persistent malware attacks. Recently, Lukas Stefanko, an IT security researcher at ESET has discovered a nasty piece of banking trojan targeting […]

“OwnMe” Android Spyware Can Access Your WhatsApp Texts, Call Logs, Browsing History

A security researcher from ESET has announced that he has unearthed new Android-based spyware that is capable of accessing the Whatsapp database and features a host of surveillance features. As reported by ZDNet, the spyware has been discovered on Github in a repository named “OwnMe.” It features a MainActivity.class that initiates a new service OwnMe.class, […]

25 Malicious apps that Downloaded More Than 120,000 Times Contains Hidden Cryptomining Script

Malware authors continue to upload malicious apps contains hidden Cryptomining Script to Google play, even though it was entirely banned. Attackers uploaded apps poses as games, utilities, and educational apps contain hidden cryptomining scripts. SophosLabs spotted more than 25 malicious apps that contain hidden coinhive cryptomining scripts turning victims device into cryptocurrency churning rigs. 11 […]

Malware campaign attacks freelancers

Attackers are spreading macros in a campaign aimed at users of freelance/occasional work platforms A new cyberattack campaign has specially focused on self-employed people through malicious documents disguised as advertisements and job offers. According to a firm specializing in ethical hacking, the scheme has been discovered both in Fiverr, a platform of independent professional services, as […]

Hackers Use Cloud Hosting Services To Deliver Malware That Steals Cryptocurrency Wallet Details

Hackers abuses cloud hosting services to distribute Stealer Malware by mixing it up with good ones to prevent the malware from getting blacklisted. Researchers from Zscaler ThreatLabZ observed a popular hosting provider serving the domain used in phishing and malware attacks in wild. Crypto-wallet Stealer Malware Researchers found the domain http[:]//flexsell[.]ca which is hosted on […]