Malware

HotRat: New AsyncRAT Malware Variant Spreading Via Pirated Software

A new variant of AsyncRAT malware dubbed HotRat is being distributed via free, pirated versions of popular software and utilities such as video games, image and sound editing software, and Microsoft Office. According to Martin a Milánek, security researcher at Avast, “HotRat malware gives attackers a wide range of capabilities, including stealing login credentials, cryptocurrency […]

HotRat: New AsyncRAT Malware Variant Spreading Via Pirated Software Read More »

This Malware Steals Password & Crypto Using Browser Extensions

It has been discovered that a well-known Windows information stealer by the name of ViperSoftX is used to spread a malicious extension for web browsers based on the Chromium operating system. Due to its standalone features that allow it to track website visits, steal login information and clipboard contents, and even swap cryptocurrency addresses via an

This Malware Steals Password & Crypto Using Browser Extensions Read More »

Popular YoWhatsapp Discovered Distributing Triada Android Malware

An Android malware known as Triada has been discovered being used by YoWhatsApp, an unauthorized variant of the well-known WhatsApp messaging software. The malware’s objective, according to a recent report from Kaspersky, is to steal the keys that “enable the operation of a WhatsApp account without the app.” A user of a malicious WhatsApp mod

Popular YoWhatsapp Discovered Distributing Triada Android Malware Read More »

Researchers Find Potential Way to Run Malware on iPhone Even When it’s OFF

A first-of-its-kind security analysis of iOS Find My function has identified a novel attack surface that makes it possible to tamper with the firmware and load malware onto a Bluetooth chip that’s executed while an iPhone is “off.” The mechanism takes advantage of the fact that wireless chips related to Bluetooth, Near-field communication (NFC), and

Researchers Find Potential Way to Run Malware on iPhone Even When it’s OFF Read More »

Researchers Discover Strategic Similarities b/w Notpeya and WhisperGate Attatcks

The wiper malware which attacked dozens of Ukranian agencies earlier this month has been analysed thus revealing “strategic similarities” to NotPetya malware that was unleashed against the country’s infrastructure and elsewhere in 2017. WhisperGate as it is been called was discovered by Micrfosoft last week, which said it observed the destructive cyber campain targeting government,

Researchers Discover Strategic Similarities b/w Notpeya and WhisperGate Attatcks Read More »

The Operators Of TrickBot Now Expanding Malware Distribution Channel

The operators of the TrickBot Malware have resurfaced with new tricks seeking to increase its foothold by expanding its distribution channels, ultimately leading to the deployment of ransomware such as Conti. The threat actor, tracked as Wizard Spider has been discovered to be in partnership with other cybercrime gangs such as Hive0105, Hive0106 and Hive0107

The Operators Of TrickBot Now Expanding Malware Distribution Channel Read More »

Sidewalk Malware Attacks Linked to Grayfly Chinese Hacker Group

A previously undocumented backdoor that was recently found targeting an unnamed computer retail company based in the U.S. has been linked to a longstanding Chinese espionage operation dubbed Grayfly. In late August, Slovakian cybersecurity firm ESET disclosed details of an implant called SideWalk, which is designed to load arbitrary plugins sent from an attacker-controlled server,

Sidewalk Malware Attacks Linked to Grayfly Chinese Hacker Group Read More »

Hackers Behind SolarWinds Cyberattack Linked to New Tomiris Backdoor Found

Cybersecurity researchers on Wednesday disclosed a previously undocumented backdoor likely designed and developed by the Nobelium advanced persistent threat (APT) behind last year’s SolarWinds supply chain attack, joining the threat actor’s ever-expanding arsenal of hacking tools. A previously undocumented backdoor likely designed and developed by Nobelium advanced persistent threat(APT) has been disclosed by Cybersecurity researchers

Hackers Behind SolarWinds Cyberattack Linked to New Tomiris Backdoor Found Read More »

GriftHorse: The Android Trojan Stealing Millions of Dollars from Users

Millions of Android devices from over 70 countries have been affected by a newly discovered mobile campaign in the form of an Android app subscribing the individuals to premium services costing €36 (₦18,000) per month without their knowledge. This has been dubbed the “GriftHorse” by the Zimperium zLabs and the trojan is said to be

GriftHorse: The Android Trojan Stealing Millions of Dollars from Users Read More »

Microsoft cautions on FoggyWeb Malware Targeting Active Directory FS Servers

A new Malware was revealed on Monday by Microsoft developed by the hacking group behind the SolarWinds supply chain attack last December to deliver additional payloads and steal sensitive information from Active Directory Federation Services (AD FS) servers. Microsofts’ Threat Intelligence Center (MSTIC) codenamed the “passive and highly targeted backdoor” FoggyWeb, making it the threat

Microsoft cautions on FoggyWeb Malware Targeting Active Directory FS Servers Read More »