Year: 2018

Cryptocurrency Miners Start to Use Rootkit

Delaware, USA ā€“ November 12, 2018 ā€” Adversaries improved one of the variants of Linux cryptocurrency-mining malware, and now it uses the rootkit to hide its activities. Trend Micro researchers discovered a new sample that uses a rootkit component to hide the malicious processā€™ presence from monitoring tools. This greatly complicates the determination of the […]

Read More
Unknown APT Group Exploits Recently Patched ColdFusion Vulnerability

Delaware, USA ā€“ November 9, 2018 ā€“ A group of cybercriminals allegedly related to the Chinese government actively exploits an unauthenticated file upload vulnerability (CVE-2018-15961) in Adobe ColdFusion servers to install China Chopper backdoor. Researchers from Volexity spotted first attacks in the wild at the end of September, two weeks after the release of the […]

Read More
BCMPUPnP_Hunter Botnet Prepares for Spam Campaigns

Delaware, USA ā€“ November 8, 2018 ā€“ The BCMPUPnP_Hunter botnet was first discovered two months ago, and currently it has more than 100,000 devices. Researchers from Netlab Qihoo 360 determined that the botnet operators exploit the old and well-known vulnerability in the Broadcom UPnP SDK software used in thousands of different manufacturers’ router models, which […]

Read More
Pakistani CERT Alerts that Almost All Banks in the Country are Compromised

Delaware, USA ā€“ November 7, 2018 ā€“ This Sunday, the Pakistani CERT published a Threat Intelligence report on recent attacks on banks in the country. The first reports of the theft of funds from personal banking accounts at different banks appeared in mid-October. On October 27, BankIslami recorded a suspicious transaction of a large amount […]

Read More
New Ransomware Offers on Darknet Forums

Delaware, USA ā€“ November 6, 2018 ā€“ Cybercriminals sell the pack of 23 ransomware strains on underground forums in Darknet. Anyone can purchase for $750 CryBrazil, XiaoBa, Magniber, Satan and even the infamous SamSam ransomware. This sum is significantly more than any RaaS platform asks, but the purchaser gets an opportunity in case of failure […]

Read More
Vulnerability in Cisco Security Appliances Exploited in the Wild

Delaware, USA ā€“ November 2, 2018 ā€“ Cisco discovered a zero-day vulnerability in Adaptive Security Appliance and Firepower Threat Defense (CVE-2018-15454) that was actively exploited by unknown attackers to trigger a restart of the devices. The vulnerability in the Session Initiation Protocol inspection engine allows attackers to cause an affected device to reload or trigger […]

Read More
Leading Companies Across the US and Europe are Vulnerable to Cyberattacks

Delaware, USA ā€“ November 1, 2018 ā€“ A study conducted by High-Tech Bridge showed that 97% of the leading companies in Europe and the United States could be successfully attacked through their web applications. Large companies generally accept the risks of using outdated equipment, the late installation of updates and the use of Shadow IT […]

Read More
CommonRansom Demands Remote Desktop Access to Encrypted System

Delaware, USA ā€“ October 31, 2018 ā€” New Ransomware strain not only requires a ransom payment in bitcoins but also demands the victim to provide remote access to the infected system to decrypt the data. Security researcher Michael Gillespie discovered CommonRansom ransomware yesterday, and it is still not known how it is distributed. This ransomware […]

Read More
Coin Ticker App Installs Backdoors on MacOS

Delaware, USA ā€“ October 30, 2018 ā€” The researchers discovered an application for MacOS that monitors cryptocurrency rates and installs EvilOSX and EggShell backdoors on the system. It is not known for sure whether the attackers compromised the Coin Ticker app or whether the application was designed for malicious purposes. The latter option is more […]

Read More
Emotet Uses Domain Hijacking to Trick DMARC

Delaware, USA ā€“ October 29, 2018 ā€” Emotet malware operators have found a way to bypass anti-spoofing protection by domain hijacking. Cybercriminals behind this ex-trojan continually modify the delivery mechanism, as they use a ready-made infrastructure to distribute the malware of other threat actors such as Trickbot, Zeus Panda and IceID. Earlier this month, the […]

Read More