Malware

Etymology of Adware & How To Fight It

People’s mindshare about the existence of Adware for at least a decade has taken a backseat to more serious malware types like banking trojans, ransomware and cryptocurrency mining malware. However, Adware has a huge effect on how Windows operates, given that programs that illegally display adverts are earning money at the expense of consuming system

[ Read More ]

Chrome’s Project Strobe Against Malicious Extensions

Browser extensions are both a boon and bane in personal/corporate Internet-centric computing, it is beneficial to users as it extends the features of the browser, while unfortunately expanding the attack surface of web browsers. That is why browser vendors are making a tight balancing act between enabling browser extensions and plugins with reasonable-level of access

[ Read More ]

Espionage Malware Karkoff Campaign Revealed

Cisco Talos has revealed in a report that the new campaign initiated by a group of hackers responsible for DNSpionage earlier that uses malware to infiltrate target firms. The malware has the capability to use both regular http and dns-based communication to its command and control servers, moving data stolen from computers to the custody

[ Read More ]

Why Are Web Hosting Servers Often Planted With Malware?

Ten nasty malware are currently having a field day infecting and using 10 corporate-level web hosting servers for further malware deployment to site visitors. The campaign which saw the progressive growth of Azorult, Gandcrab, Neutrino, Hermes, IcedID, Trickbot, Nymaim, Gootkit and Dridex in these 10 servers were linked to the Necurs botnet. It is a

[ Read More ]

Xwo Malware, A Powerful Cyber Espionage Tool

Xwo, a newly revealed web service vulnerability scanning malware discovered by Alien Labs, a subsidiary of AT&T, was named after the very dropper which serves as it propagating module with a file named xwo.exe. Unlike a typical ransomware that immediately issues an encryption process against the user files, Xwo was more of a monitoring-type kind

[ Read More ]

LokiBot, The Android Malware Problem Since 2016

LokiBot is silently causing harm to Android devices that it has infected without user knowledge since 2016. It is a trojan designed to steal information from the user, an espionage-like software causing users to lose their login credentials for various web services. The people behind it are very motivated, given that they continue to “improve”

[ Read More ]

About Monero Malware Troajn Win32.Fysna and its infection

Since cryptojacking malware came into the scene, its favorite cryptocurrency to mine at the expense of its victims is Monero. This is due to the simplicity of mining XMR compared to Bitcoin (BTC), where stolen GPU and CPU cycles can be used for resolving hashes. Recently, Check Point has once again discovered the growing number

[ Read More ]

Malware In ThePirateBay? A Surprise Or Nothing New?

ThePirateBay has been existing for at least two decades now, migrating from one domain extension to the next during its history since September 2003. Marketed itself as an online index of all media, regardless of their copyright protection, the site grew to 35 languages through the years. It is considered the biggest content hosting site,

[ Read More ]

How to Retrieve Malware Infected Joomla Website

If your website host or browser has blocked your Joomla! Website – it means that your website has malware. You must use this malware tool which is known as “remove a malware tool” to scan your website and get rid of the malware. While this warning confirms malware infection, there are a number of indicators

[ Read More ]

Emotet, LokiBot and Trickbot, Worst Malware To Watch-out For

High volume malware infections always claim the headlines, especially if they end-up operating in the same generation. Emotet, LokiBot, and TrickBot are the three strongest contenders as the malware to watch-out for this 2019, based on their infection campaigns from last year. Emotet is a multifunction malware, with it, the user’s credential can be stolen,

[ Read More ]