#Malware

Researchers Disclose Bot in Disguise Mining Crypto and Stealing User Data

Threat intelligence research team Cisco Talos has discovered a cryptocurrency mining botnet attack dubbed Prometei. The main purpose of the actor is to deploy users’ computer systems to mine Monero (XMR). Another possible goal is to steal Bitcoin (BTC) wallets that might be protected by passwords stolen with open-source app Mimikatz.

Banking Trojan Mekotio Now Targets Cryptocurrencies

According to cyber-security firm ESET, the trojan Mekotio, which is known for stealing banking credentials, now directly targets cryptocurrencies.

Messenger App Steals User Data and Hacks Their Devices, ESET Research Messenger App Steals User Data and Hacks Their Devices, ESET Research 

ESET researchers have discovered a new major privacy threat within a “long-running cyber-espionage campaign” in the Middle East. The new malicious agent is an Android messenger app Welcome Chat. The rogue app is believed to be linked to the Gaza Hackers group a.k.a Molerats.

Hacker Group Targeting Fintech Companies and Personal Data Has Been Under Radar For Years, NOD32 Developer Finds Hacker Group Targeting Fintech Companies and Personal Data Has Been Under Radar For Years, NOD32 Developer Finds

Researchers from cybersecurity company ESET have published a comprehensive paper on a little-known but apparently quite dangerous advanced persistent threat (APT) group Evilnum. The research outlines the major directions of the group’s attacks and evaluates its threat level.

Stalkerware Usage in on the Rise as Domestic Violence Rates Surge During Lockdown Stalkerware Usage in on the Rise as Domestic Violence Rates Surge During Lockdown

The global deployment of spy and stalking applications has surged by as much as 51% since the world’s governments introduced the lockdown in March, 2020. Stalkerware is software or apps designed to monitor and track the target person’s location, intercept emails, messages, and eavesdrop on phone calls without the victim’s consent, among other things.

Malware App Fakes Postal Service to Steal User Personal Data and Manipulate SMS Messages Malware App Fakes Postal Service to Steal User Personal Data and Manipulate SMS Messages

A group of researchers at cybersecurity firm Cybereason has detected an upgraded version of FakeSpy, a malware targeting the Android mobile operating system that originally appeared in late 2017. The malware is designed to steal users’ personal information such as financial and application data, contact lists, as well as steal and manipulate SMS messages.

Amnesty Tech Exec: NSO Group’s Malicious Spyware Is Enabling State-Sponsored Repression of Human Rights Defenders Amnesty Tech Exec: NSO Group’s Malicious Spyware Is Enabling State-Sponsored Repression of Human Rights Defenders

Amnesty Tech, a global collective of researchers, hackers, and advocates campaigning for human rights, has claimed that Israeli tech company NSO Group committed a government-backed surveillance operation over journalists.

Google Chrome Extension With 32M Downloads Has Malicious Add-Ons that Steal Data, Report Google Chrome Extensions With 32M Downloads Have Malicious Add-Ons that Steal Data, Report

As of May 2020, Google’s Chrome Web Store has reportedly been hit with the most massive surveillance campaign so far, which managed to steal data from users around the world through over 32 million downloads of malicious extensions.

Cybercriminals Exploit Black Lives Matter Campaign to Distribute Malware via Email Amid Social Unrest Cybercriminals Exploit Black Lives Matter Campaign to Distribute Malware via Email Amid Social Unrest

Threat actors are now exploiting the Black Lives Matter campaign to distribute malware via email, which lures users to open an attached Microsoft Word file to “leave a review confidentially about Black Lives Matter.” The phishing emails’ subject line goes as “Vote anonymous about ‘Black Lives Matter.’”

Latest Modification of ComRAT Trojan Targets Gmail Users to Steal Confidential Documents Latest Modification of ComRAT Trojan Targets Gmail Users to Steal Confidential Documents

Researchers from cybersecurity firm ESET have detected a modified version of ComRAT malware, which now targets Gmail users to steal confidential documents. In addition to misappropriation of documents, the trojan collects information about the network, Microsoft Windows configurations, and the Archive Directory groups or users.

Discord-Focused Malware AnarchyGrabber Evolves, Now Attacking Users’ Direct Contacts Discord-Focused Malware AnarchyGrabber Evolves, Now Attacking Users’ Direct Contacts

An updated version of the AnarchyGrabber trojan has begun circulating the Internet posing a threat to the communication app Discord users. The malware is reportedly geared to steal users’ passwords and tokens, disable two-factor authentication (2FA), and even spread the attack on a victim’s contacts, Bleeping Computer reported on May 24.

Notorious Spyware Vendor Pushes COVID-19 Tracking Solution Notorious Spyware Vendor Pushes COVID-19 Tracking Solution

Since October 2019, Facebook and it’s subsidiary WhatsApp have been fighting in court with an Israeli spyware firm NSO Group, claiming that the firm used WhatsApp to facilitate spyware distribution. Although the conclusion is yet to be reached, the case brought up interesting notions about NSO Group and the situation with users’ privacy. But nevermind […]

11){?>