Monday 9 November 2015

Is your Android Vulnerable?

It's no news that every week a new hack on android devices is published. Of recent is a vulnerability (Stagefright Bug) that can infect an android device via text message. Though google has released a patch for this but the question is has your phone manufacturer released its own patch for this across it various models?
So find this out, you can run the one-click solution to determine if your android device is at risk and its a form of education for 22 known vulnerability for androids. The free one-click solution (VTS for Android) can be found on Google Play store and its designed by Nowsecure .
Download now, check and get informed.

Source: hackernews

Beware: Malware without Recovery

As a result of a Coding mistakes by the creator of malicious program (Power Worm) that encrypts data means anyone hit by it will not be able to recover files.
This so usual because ransomware decrypt files when victims have paid a substantial fee but this variant of Power Worm destroys keys that could help recover any data that it scrambled.
Power Worm infects Microsoft Word and Excel files but its latest update goes after many more types of data files it finds on a victim's machine.
Security researcher believes the errors arose when the creator tried to simplify the decryption process. They tried to make it use just one decryption key but mangled the process of generating it. As a result, there is no key created for the files it encrypts when it compromises a computer.
So what that means is if you have been affected by this ransomware, your only option is to restore from a back-up.

So have you back-up your data today?

Source: BBC

Tuesday 20 October 2015

Replica Malicious Browser replaces Google Chrome

Security researchers have uncovered an Adware that replaces your Google Chrome browser with a dangerous copy of Chrome and you will never notice any difference while browsing.
The adware is dubbed "eFast Browser," it works by installing and running itself in place of Google Chrome
The efast browser does all kinds of malicious activities like:
-Generates pop-up, coupon, pop-under and other similar ads on your screen
-Placing other advertisements into your web pages
-Redirects you to malicious websites containing bogus contents
-Tracking your movements on the web to help nefarious marketers send more crap your way to generating revenue
Having this installed on your machine may lead to serious privacy issues or even identity theft.

Removing it can be done by uninstalling suspicious plugins or add-on's or resetting your browser to default.

Source:http://thehackernews.com/2015/10/malware-chome.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed:+TheHackersNews+(The+Hackers+News+-+Security+Blog)&_m=3n.009a.1100.af0ao07bvz.mp0&m=1