Cyber Crime

Crooks made more than $560K with a simple clipboard hijacker

Avast researchers analyzed the activity of a simple cryptocurrency malware dubbed HackBoss that allowed its operators to earn over $560K.…

5 years ago

Nitroransomware demands gift codes as ransom payments

A new ransomware dubbed 'NitroRansomware' has appeared in the threat landscape, it demands a Discord Nitro gift code to decrypt…

5 years ago

Monero Cryptocurrency campaign exploits ProxyLogon flaws

Threat actors targeted are exploiting the ProxyLogon vulnerabilities in Microsoft Exchange servers to deploy Monero cryptocurrency miners. Sophos researchers reported…

5 years ago

A member of the FIN7 group was sentenced to 10 years in prison

Fedir Hladyr (35), a Ukrainian national was sentenced today to 10 years in prison for his role in the financially…

5 years ago

Is BazarLoader malware linked to Trickbot operators?

Experts warn of malware campaigns delivering the BazarLoader malware abusing popular collaboration tools like Slack and BaseCamp. Since January, researchers…

5 years ago

Mirai code re-use in Gafgyt

Uptycs' threat research team recently detected several variants of the Linux-based botnet malware family, “Gafgyt,”some of them re-used Mirai code. …

5 years ago

FireEye: 650 new threat groups were tracked in 2020

FireEye published its M-Trend 2021 report based on the data collected during the investigation, 650 new threat groups were tracked…

5 years ago

Joker malware infected 538,000 Huawei Android devices

More than 500,000 Huawei users have been infected with the Joker malware after downloading apps from the company’s official Android…

5 years ago

Hackers compromised APKPure client to distribute infected Apps

APKPure, one of the largest alternative app stores, was the victim of a supply chain attack, threat actors compromised client…

5 years ago

Crooks abuse website contact forms to deliver IcedID malware

Microsoft researchers spotted a malware campaign abusing contact forms on legitimate websites to deliver the IcedID malware. Security experts from…

5 years ago

This website uses cookies.