Posts

Showing posts from December, 2018

How to Remove Panda Banker Trojan?

Image
Zeus Panda, Panda or Panda Banker  is a spin-off of the  Zeus Banking Trojan.  First seen in 2016 as one of the many variants that cropped up in the wake of the Zeus source code, Panda has fulfilled its function as a banking Trojan since then. Looking to harvest credentials of online banking, payments & other financial portals, the majority of its code is derived from the original Zeus Trojan. The Trojan is designed to target Windows Operating system & leverages man-in the browser/ web injects attack techniques to fulfill the purpose of stealing.  Zeus Panda follows its predecessor & hence primarily targets financial sector & crypto currency sites. In addition it expands its attack in different organization sectors like social networking sites, search, Email & adult sites. The attack strategy of this malware is more or less same with some minor modifications in dynamic configurations. The full arsenal of attack techniques adopted by  Panda banker Trojan  include

BMW Lottery Email Scam is Back – This time it is M240i

Image
Claim Your Car and Check with your Winning Code Does the subject of the email appeal you? If yes, then you surely are clueless of  Email scams . Falling for an email scam is something that can happen to anyone. It’s a frightening concept & often results in undiluted panic. Crafted to appear legitimate, fraudulent emails disguise renowned banks or other trusted sources with the main motive being to yank user’s chain. A recent instance of hoax emails compel users to provide their  full name, address & mobile numbers  in lieu to winning a free 2018 BMW 2 Series M240i . The  BMW Lottery Scam  tricks you to think that you have won a BMW car. However, users are required to reply to the email with the personal information it demands to claim the prize. A reply to the email may appear secure & healthy; however, it definitely entraps users in an array of negatives. It is not uncommon that threat actors may reply to the email to seek more information like banking detail

User Account Timeline Manipulation overlooked by Facebook!

Image
A Polish security researcher & analyst with the Twitter username ‘Lasq’ revealed that the Social Media Giant, Facebook is afflicted by  Clickjacking Bug , which automatically add  spam links  on the Facebook user’s wall. The security professional discovered a technique used by miscreant & used Bug bounty program to submit the report to the company. According to the resources, the ongoing Spam Campaign on Facebook seems to have a prolonged life as Facebook has denied dismissing Clickjacking Bug because it does not alters the state of the account. Behavior of Clickjacking Bug The Polish security expert began to analyze the Spam Campaign on Facebook after he observed many of his friends broadcasted a link to a website with amusing pictures. The Facebook users had to confirm that they were at least 16 years old before they could access humorous content. Once the user clicks on the button, he will be  redirected to a page  with amusing &  comic content  and a lot of ad

Threat to Digital Life: Your Digital Identities Could Be Sold for a Mere 50 USD

Image
With traversing advancement in technology, stealing digital data & swindling the innocent users has become cakewalk for cyber criminals. Hence, it is crucial for the users to stay one step ahead of the pernicious dodges of scammers & practice digital data protection solutions. You can imagine the loss caused to a user after he loses all his digital life, including banking credentials, credit card details & social media accounts. A recent digital data study revealed that a user’s entire digital life can be sold by cyber criminals for a less than 50 US Dollars. Insight in to the Recent Digital Data Theft Many of us might have heard of or fallen dupe to cyber crimes like identity or data theft, however comparatively a few people realize the value of the data stolen. Scientists from a Russian cyber security firm, Kaspersky Lab conducted a research on research on Cyber crime & found that a user’s identity may not worth a lot in dollars; however it serves as a cru

Microsoft security update released: Internet Explorer RCE Zero-Day vulnerability patched

Image
Microsoft’s bequest browser, Internet Explorer, may compel you to reboot your PC soon. The remote code execution  IE Zero-day  vulnerability in Internet explorer scripting engine allows threat actors to  execute arbitrary code in the context of the user . Manipulators who successfully exploited the  IE Zero-day  vulnerability could leverage security privileges of the logged in user & execute malevolent code to corrupt system memory. In other words, if you are logged on with administrative user rights, this vulnerability could be exploited to take full control of an affected system. Threat actors can leverage this opportunity to: Deploy malicious code on user’s system. Install malicious programs. View, change, or delete data Create new accounts with full user rights This  Zero-day vulnerability  is tracked as  CVE-2018-8653  & can further be exploited in the following ways: In Web-based scenarios,  attackers could host especially crafted malicious sites designe

Office 365 stung by Email Phishing

Image
Phishing email campaigns are a renowned tool that is prominently used by the cyber phishing criminals. They keep sending phishing email tenaciously with the hope of reeling potential victims in their pitched net. These opportunistic cyber phishing criminals never cease to craft e-mails & websites that look legitimate ones. Perceiving the illicit or fake message can be strenuous task to a non-technical eye. Imagine a careless click on a phishing mail can let the cyber criminals take over your entire Office 365 account. Yes, a recently discovered Email phishing Scam professing as Office 365 Non-Delivery Notification is being used by the scammers to steal user’s login credentials by redirecting them to a malignant page. This new Office 365 Phishing attack was brought to light by ISC Handler Xavier Mertens. Insight in to New Office 365   Phishing attack Xavier Mertens, the security researcher, says that the Email phishing Scam was discovered while he was reviewing the latest da

Hidden Tear Ransomware – An Open Source Terror for Windows Operating System

Flog of ransomware is by far today’s biggest computer security concern. Threat actors have stepped into the crypto realm & thrown down the gantlet to antivirus labs hat are still figuring out ways to do away with his challenge. Ransomware based on  open source code , especially variants based on  Hidden Tear  continue to proliferate to spread consternation among masses and hence reap monetary gains. The ease of availability and deployment of this open source Ransomware code allows even novice developers to extort victims with this ransomware family. The first few Hidden Tear-based variants didn’t stray far from originals. But it comes as no surprise that the developers of ransomware keep building on the released code with minor tweaks to create improved variants. Hidden Tear Ransomware- Threat Behavior Hidden Tear is the first open- source Ransomware Trojan that targets Microsoft windows operating system. During its release, the Ransomware was advertised as being created “onl

Email Scam Exposed: $ 20K Demand in Bitcoins for a Bomb Threat

Image
Bomb in your building! Threatened? Well don’t be!  A wave of hoax bomb threats swept the United States on Thursday that rendered people in turmoil. Universities and offices all across the country witnessed the same threat that appeared in email inboxes. The message was delivered with the subject lines similar to: No Need to be Heroic Rescue service will complicate the situation My device is inside your building You are responsible for people. These emails proceeded to state that the sender has hired a recruited mercenary to place an explosive device inside the recipient’s building. It further threatened the victim to pay  $20,000  by the end of the day in-difficult-to-trace cybercurrency i.e. bitcoin to get the bomb deactivated or else it would be detonated. This extortion email campaign is known to have originated from Russia & is suspected to have been delivered from  194.58.x.x IP range and some from 193.124.x.x . Apart from the U.S.A; the email was also target

Google+ – The Titanic got second Iceberg!

Google’s semi-obsolete Social Network platform, Google+, is in the negative spotlight again as it has exposed personal information of around 52.5 million Google+ users second time this year! Google+ has suffered this ruinous Data Breach for a record second time in consecutive three months. The Tech Giant, Google said in a blog post on Monday that software amendments introduced to Google+ in November 2018 had a bug enclosed in Google+ People API. The Large spread of this Bug in Google+ took place in form of an update released by Google making them the evil eye. Insight in to First Pernicious Data Breach of Google+ This Internet-based Social Network was launched by Google in June 2011 in order to serve as a social spine for different services of Google like Adwords and YouTube. Google integrated distinct unique features to Google+ in order to make it stand out of the crowd of popular social networking services. Alas, the fame of Google+ & Google’s efforts to hike up Google+ wen

Anonymous Ransomware haunts China – Large Spread Infections!

Image
China deemed as a prodigy of technological outbreaks encountered unprecedented number of major cyber threats in last few years. Since the extensive destructive days of  WannaCry  and  NotPeyta  last year, ransomware attacks appeared to have dwindled heaving a sigh of relief among security researchers. A recent discovery of this distinctive cyber attack targeting China got the cyber security back to work. Unlike almost every ransomware malware that seek for ransom payments in Bitcoin, this ransomware virus demands for ransom through one of the country’s most popular payment methods.   WeChat Pay , one of  China’s most commonly used digital wallets , owned by Chinese tech giant  Tencent , was used by attacker to receive payments.   Threat Behavior This anonymous ransomware after infiltrating the system encrypts user’s files using a less secure  XOR cipher . However, the ransom note claims to have used a more sophisticated  DES encryption algorithm  to mislead. All the files are

Apple Security fortress breached – Money Extorted!

Image
iOS App Scam: Apple Technology exploited by scammers to make money Bio-metric based security , such as Fingerprint authentication, is proved to be the most secure & convenient measure to safeguard your systems and applications.  Fingerprint sensing  in particular is becoming increasingly common and product-differentiating feature in smart phones, tablets and PCs. However, fingerprint authentication also raises security concerns that can be best addressed with users vigilance and awareness. Apple’s Touch ID bio-metric technology was recently abused to beguile fitness freaks. Multiple delusive fitness- tracking apps available at Apple App Store fraudulently used Apple’s touch ID platform to trick users into making payments. To fetch the fitness data users were prompted to scan their fingerprints. On doing so the app activated the dodgy payment mechanism to drain  $99 to $140 USD  from a saved credit card or other payment sources. These hoax apps –  Fitness Balance  and  Cal

Quora Falls to Cyber Attack

Image
Quora, the renowned open platform & question-and-answer website, reported that a data breach may have compromised data of around  100 million Quora users . The real culprit behind this Quora data breach is a malevolent third party that gained unauthorized access to one of Quora’s systems on 30 th  November 2018. Quora in Action Adam D’Angelo, co-founder & CEO of Quora, reacted to the incident & said that Quora is investigating to find the precise causes of this catastrophe and retained an elite digital forensic firm to assist them. In addition to that Adam informed that the company is logging out & unplugging Quora users who may have been impacted by this security breach to prevent any further damage to Computer Security. The company is notifying users with relevant & important details via e-mail & urging them to change the passwords. A FAQ list about Quora data breach has been set up by the company which can be referred to by Quora users. What all I

Dell Systems under Radar of Information Stealers

Image
Technological advancements have made the world a great and convenient place to live in.  There is no denying the fact of how the evolution of technology has made our lives easier. Today’s world is to a great extent shaped by innovations made possible by computer science. The incredible speed, accuracy & storage offered by computers have human life faster and efficient. The present global age is the consequence of the computer age. However, too much reliability on computers is the major downside of this empowering invention. The world today is experiencing a global change in the way people live and their lifestyles. Dependence on computers for everything has led to a drastic decline in the ability of a person to think, make decisions, their reasoning abilities & memory. Over the past decade, the web has been embraced by millions of businesses as an inexpensive channel to communicate and exchange information with prospects and transactions with customers. No wonder web ap

How to Remove Music Browsing Browser Hijacker?

Image
Guide to Remove Music Browsing Browser Hijacker Music Browsing  is a potentially unwanted browser add-on that employs deceptive software marketing tactics to sneak in user’s system and alter its browser settings without their permit. Software Bundling is one such way to stealthily distribute this absurd application along with chosen software. Most system infections hence result from reckless attitude shown by users in downloading free software from freeware download websites. Music Browsing  is a vicious application that is also available for free download in  Chrome web store . To inveigle music enthusiasts to download and install this disguised Browser Redirect Virus, the application claims to: Customize your new tab to enable you to have easy access to your favorite sites with a wave of a hand. Create playlists & explore new and exciting songs Offer easiest and fun way to manage all your music content Deliver a cool feature of address bar Music Browsing to en

Online JavaScript Library’s Popularity utilized in stealing Cryptocurrency

Image
A widely used Node.js code library listed in NPM’s warehouse of repository has been infected to include crypto-coin-stealing malware. npm is the most widely used package manager for Javascript programming language. It is the default package manager for an open source, cross platform JavaScript run-time environment Node.js. The library in question, Event-Stream, is a popular Javascript library that scores over two million downloads every week by application programmers. The projects that use event-stream in some way should undergo a thorough check to ensure that you didn’t install and fetch the dodgy version during testing or deployment. This vandalism is a stark reminder of dangers associated with reliable and complex webs of dependencies in software. Without proper precautions taken throughout the whole chain, an app’s security can be broken by modifying any component. The Event-Stream npm package was originally created & maintained by Dominic Tarr, a New-Zeland base