Malware

Regin backdoor used to compromise the GSM Networks

Security experts at Kaspersky Lab issued a detailed paper on the analysis of the backdoor Regin focusing on the attacker's…

9 years ago

How hackers are exploiting vulnerable DVRs to conduct illegal activities

Security experts discovered a new malware that targets DVR and other Internet of Things devices recruiting them for different illegal…

9 years ago

Regin – Highly advanced spying tool discovered by Symantec

Symantec has uncovered the backdoor Regin, a highly advanced spying tool used in cyber espionage campaigns against governments and infrastructure…

9 years ago

Electronic cigarettes exploited in the wild to serve malware

In a discussion started on the Reddit news media website it has been debated the case of a malware implanted…

9 years ago

The US energy industry is constantly under cyber attacks

Data related to the number of incidents occurred to national infrastructure confirms that the US Government energy industry is constantly…

9 years ago

OnionDuke: APT Attacks exploited the Tor Network

Experts at F-Secure discovered a link between the crew operating a rogue Tor node used to spread OnionDuke malware and…

9 years ago

A new BASHLITE variant infects devices running BusyBox

A new variant of the BASHLITE malware exploiting the ShellShock vulnerability was used by cyber criminals to infect devices that…

9 years ago

The millionaire business behind the use of Limitless and Predator Pain Keylogger/RATs in the criminal ecosystems

Trend Micro issued a research paper on operations behind Predator Pain and Limitless keyloggers, both of which are easily obtainable…

9 years ago

WireLurker malware is threatening Apple mobile devices

Security Experts at Palo Alto Networks have discovered a new variant of malware dubbed WireLurker that is infecting Apple mobile…

9 years ago

ROM is the new improved strain of the Backoff PoS Malware

Security experts at Fortinet detected a new variant of Backoff malicious code dubbed ROM, which is an improved version of…

9 years ago

This website uses cookies.