Malware

Fleckpe Android Malware Sneaks onto Google Play Store with Over 620,000 Downloads

Since 2022, there have been over 620,000 downloads of Fleckpe, a new Android subscription virus, from the Google Play Store. According to Kaspersky, which discovered 11 apps on the official app storefront, the virus was portrayed as authentic picture editing, camera, and smartphone wallpaper packs. The apps have since been taken down. Although the Russian […]

Fleckpe Android Malware Sneaks onto Google Play Store with Over 620,000 Downloads Read More »

New S1deload Malware Hijacking Users’ Social Media Accounts and Mining Cryptocurrency

Users of Facebook and YouTube are the target of an aggressive virus operation that uses a new information stealer to take over their accounts and use the networks’ resources to mine cryptocurrency. Due to its use of DLL side-loading strategies to circumvent security measures and execute its malicious components, Bitdefender has dubbed the virus S1deload

New S1deload Malware Hijacking Users’ Social Media Accounts and Mining Cryptocurrency Read More »

Hackers Are Using Google Ads to Spread FatalRAT Malware

Those who speak Chinese in Southeast and East Asia are the focus of a recent fraudulent Google Adwords campaign that infects targeted computers with remote access trojans like FatalRAT. According to a research released today by ESET, the assaults involve paying for ad spots to show up in Google search results that point people looking

Hackers Are Using Google Ads to Spread FatalRAT Malware Read More »

Researchers Uncover Packer Used by Several Malware to Evade Detection for 6 Years

Over the past six years, a shellcode-based packer known as TrickGate has been functioning successfully without drawing attention while enabling threat actors to spread a variety of malware, including TrickBot, Emotet, AZORult, Agent Tesla, FormBook, Cerber, Maze, and REvil. TrickGate is a “master of disguises,” according to Arie Olshtein of Check Point Research. This is

Researchers Uncover Packer Used by Several Malware to Evade Detection for 6 Years Read More »

A New Wave of Malware is Spreading via Cracked Softwares

Since early 2020, information-stealing malware like Raccoon and Vidar has been disseminated using a “large and resilient infrastructure” made up of over 250 domains. Security company SEKOIA stated in a research released earlier this month that the infection chain “uses roughly a hundred of phoney cracked software catalogue websites that lead to multiple links before

A New Wave of Malware is Spreading via Cracked Softwares Read More »

Popular YoWhatsapp Discovered Distributing Triada Android Malware

An Android malware known as Triada has been discovered being used by YoWhatsApp, an unauthorized variant of the well-known WhatsApp messaging software. The malware’s objective, according to a recent report from Kaspersky, is to steal the keys that “enable the operation of a WhatsApp account without the app.” A user of a malicious WhatsApp mod

Popular YoWhatsapp Discovered Distributing Triada Android Malware Read More »

Researchers Find Potential Way to Run Malware on iPhone Even When it’s OFF

A first-of-its-kind security analysis of iOS Find My function has identified a novel attack surface that makes it possible to tamper with the firmware and load malware onto a Bluetooth chip that’s executed while an iPhone is “off.” The mechanism takes advantage of the fact that wireless chips related to Bluetooth, Near-field communication (NFC), and

Researchers Find Potential Way to Run Malware on iPhone Even When it’s OFF Read More »

Hackers Infiltrate Resumes Sent to Corporate Hiring Managers With the ‘More Eggs’ CVWARE.

A year after potential candidates looking for work on LinkedIn were tempted with weaponized job offers, a new series of phishing assaults carrying the more eggs malware has been detected attacking corporate hiring supervisors with false resumes as an infection vector thus making it dubbed ‘the CV-WARE’ by Sly Uduosa, Slytech’s research lead. “This year,

Hackers Infiltrate Resumes Sent to Corporate Hiring Managers With the ‘More Eggs’ CVWARE. Read More »

Access:7 Supply Chain Vulnerability Impacting ATMs, Medical and IoT Devices

As many as seven vulnerabilities have been disclosed in PTC’s Axeda software which could be weaponized to access medical and IoT devices without authorization. Popular known as Access:7, with weaknesses of which 3 are rated Critical in severity with the potential of affecting over 150 device models spanning over 100 different manufacturers which makes it

Access:7 Supply Chain Vulnerability Impacting ATMs, Medical and IoT Devices Read More »