News

Published on July 25th, 2019 📆 | 4119 Views ⚑

0

Most Popular Malwares Advertised in Underground Hacking Forums


iSpeech.org

Underground hacking Forums

The Underground hacking Forums are the market place for cybercriminals to advertise various malware variants and other hacking tools. A new report represents the top malware families advertised.

By analyzing more than 3.9 million posts, Recorded Futureā€™s, Insikt Group identified the top malware variants that are advertised in the hacking and itā€™s a correlation with real-world attacks.

The majority of the malwareā€™s are in multiple languages that includes openly available dual-use tools, open-source malware, or cracked malware and some of the malware families are three years old.

Insikt Group also learned that Underground hacking Forums in different languages such as English- and Chinese-speaking and focus on different malware, malware categories, and attack vectors.

Top 10 Malware Advertised in Underground hacking Forums

The top 10 malware categories include dual-use tools such as MinerGate and Imminent Monitor, open-source malware that includes njRat, AhMyth, Mirai and over three years old malware Gh0st RAT.

According to the report the Chinese- and English-speaking underground focus more on the Android devices. Following are the most discussed Android Trojan in Chinese forums that includes SpyNote, AhMyth, and DroidJack, in English speaking forums SpyNote and DroidJack.

The NJRat is popular among English speaking forums, which is known for its stealthy functions. It uses to run silently in the background and also capable of disabling Antivirus programs and other Windows security features.

Insikt Group also determines the top malware categories that are mentioned from May 2018 to May 2019, the top categories are the ransomware, crypter, trojan, and web shells.

ā€œOut of the top 150 strains of malware collected, only 11 were ransomware, approximately 50% of the mentions lower-level ransomware that do not have names or branding.ā€





Following are the top 10 malware mentions that include remote-access trojans, information stealers, brute force and forum specific tools.

ā€œThe malware vendors also post comments on the original sales thread or create new sales threads to provide updates to the variants to get higher post-exposure within the forum to attract additional buyers.ā€

Organizations are recommended to prioritize patching for security vulnerabilities and to implement proper defense mechanisms and security procedures.

Sponsored:Ā Free GDPR Comics Book ā€“ Importance of Following General Data Protection Regulation (GDPR) to protect your Company Data and user privacy

You can follow us onĀ Linkedin,Ā Twitter,Ā FacebookĀ for daily Cybersecurity updates also you can take theĀ Best Cybersecurity course onlineĀ to keep yourself updated.

Related Read:

FBI-affiliated Websites Hacked ā€“ Hackers Steals Agents Personal data From Websites and Published Online

Two Hackers of Bayrob Malware Gang Convicted for Infecting more than 400,000 Computers Worldwide



Source link

Tagged with: ā€¢ ā€¢ ā€¢ ā€¢ ā€¢



Comments are closed.