Infect

Web Skimming Attackers Infect Element Vape E-cigarette Store to Steal Credit Cards

Element Vape's website was found loading a malicious JavaScript file from a third-party website that appears to contain a credit… Read More

2 years ago

GootLoader Hackers Infect Employees of Law and Accounting Firms

Operators of the GootLoader campaign are setting their sights on employees of accounting and law firms as part of a… Read More

2 years ago

Cybercriminals Use Log4j Vulnerability to Infect the Network of Belgian Ministry of Defense

The Ministry confirmed the Log4j attack on its network. They did not say if it was a ransomware attack but… Read More

2 years ago

Anubis Trojan Spoofs Legitimate App to Infect Customers of Hundreds of Banks

Customers of Chase, Wells Fargo, Bank of America, and Capital One, along with nearly 400 other financial firms, are being… Read More

2 years ago

Hackers Exploit Log4j Vulnerability to Infect Computers with Khonsari Ransomware

Romanian cybersecurity technology company Bitdefender on Monday revealed that attempts are being made to target Windows machines with a novel… Read More

2 years ago

BazarBackdoor Leverages Windows 10 App Feature to Infect Victims

Hackers are abusing the AppInstaller feature of Microsoft Windows 10 to target victims. Sophos Labs came to know about it… Read More

3 years ago

Ransomware gangs use SEO poisoning to infect visitors

Researchers have spotted two campaigns linked to either the REvil ransomware gang or the SolarMarker backdoor that use Search Engine… Read More

3 years ago

Cybercriminals Hide RAT Malware as Adult Game to Infect Users via Webhards and Torrents

The attackers are using easily obtainable malware such as njRAT and UDP RAT, wrap them in a package that appears… Read More

3 years ago

Malicious Actors Employ Impersonation Scams to Infect Users with Flubot Malware

Malicious hackers are impersonating delivery services and sending phishing text messages to Britons to trick them into downloading Flubot malware,… Read More

3 years ago

Billing Fraud Apps from Google Play Store Infect 750,000 Users with Joker Malware

The apps in question primarily targeted users in Southwest Asia and the Arabian Peninsula, attracting a total of 700,000 downloads… Read More

3 years ago

Ghimob: a Tétrade threat actor moves to infect mobile devices

The new trojan has been infecting cell products to goal economical apps from banking institutions, exchanges, and cryptocurrencies in Brazil,… Read More

4 years ago

‘Triggerless’ backdoors can infect machine learning models without leaving a trace – research

Malicious actors can induce AI devices to act erratically with out utilizing visible ‘triggers’, scientists at the Germany-primarily based CISPA… Read More

4 years ago

IPStorm botnet evolves to infect Android, Linux, and Mac devices

The IPStorm botnet that was 1st uncovered in Might 2019 has now evolved to infect other platforms, which includes Android,… Read More

4 years ago