spam

Backdoor in Captcha Plugin poses serious risks to 300K WordPress sites

Experts discovered that the popular WordPress Captcha plugin installed on over 300,000 sites was recently updated to deliver a hidden backdoor.…

6 years ago

Linux.ProxyM IoT Botnet now used to launch hacking attacks against websites

A new IoT botnet leveraging the Linux.ProxyM malware is currently being used by crooks in a campaign attempting to hack websites. Security…

6 years ago

A new version of the Scarab ransomware is now being distributed via the Necurs botnet

The Scarab ransomware is now being distributed to millions of users via a massive spam campaign powered with the dreaded…

6 years ago

IcedID, a new sophisticated banking Trojan doesn’t borrow code from other banking malware

Researchers at IBM have spotted a new banking malware dubbed IcedID has capabilities similar to other financial threats like Gozi, Zeus, and…

6 years ago

Basetools underground hacking forum breached, hacker demands $50K ransom

Basetools underground hacking forum was breached, hackers demand a $50K ransom to avoid sharing stolen data, including admin identity, with…

7 years ago

A new Ursnif Banking Trojan campaign targets Japan

Crooks continues to target Japanese users, now the hackers leverage the Ursnif banking Trojan, aka Gozi, to hit the country.…

7 years ago

URSNIF spam campaign expose new macro evasion tactics

Trend Micro recently observed a new campaign leveraging the Ursnif banking Trojan using new malicious macro tactics payload delivery and evade…

7 years ago

The Necurs botnet is back spreading a downloader with new interesting features

The Necurs botnet is spreading a new downloader that takes screenshots of the victims’ desktops and Runtime Errors back to the…

7 years ago

Massive HerbaLife spam campaign spreads a variant of Locky ransomware

Researchers spotted a new widespread ransomware campaign leveraging emails with malicious attachments using Herbalife branded messages. Researchers at security firm Barracuda have…

7 years ago

Crooks using Linux.ProxyM IoT botnet to send spam messages

Experts at security firm Doctor Web discovered a new botnet of IoT devices leveraging the Linux.ProxyM, that is used by…

7 years ago

This website uses cookies.