20 Dangerous Types of Cybersecurity Threats

The cybersecurity threats in this year are more considerable than ever. Due to the emergence of efficient ransomware, coin miners, spyware, and so on, hacking has become a consistently profitable business. Knowing about cybersecurity threats is crucial because it livens up the safety measures. In addition, when you’re aware of what is up against you… Continue reading 20 Dangerous Types of Cybersecurity Threats

Emotet Malware Operators Found a Bug in Their Bootloader

Emotet malware operators have fixed a bug due to which, after opening a malicious document the system was not infected, and launched a phishing campaign again. Let me remind you, by the way, that at the end of last year we wrote that Microsoft patches Windows AppX Installer vulnerability that spreads Emotet malware. Emotet’s main… Continue reading Emotet Malware Operators Found a Bug in Their Bootloader

TOP 9 Malware Attacks: Compilation 2022

The World Wide Web is not a hostile realm by itself, but any Internet user should be aware of the dangers lurking on the Net. If earlier harmful software was just fun for the hackers or vandalism in the worst case, today, malware attacks are a viable business model. The commercial element makes the danger… Continue reading TOP 9 Malware Attacks: Compilation 2022

Shuckworm hackers attack Ukrainian organizations with new variant of Pteredo backdoor

Specialists from the cybersecurity company Symantec reported attacks by the cybercriminal group Shuckworm (Armageddon or Gamaredon) on Ukrainian organizations using a new version of the Pteredo (Pteranodon) custom backdoor. The group, linked by experts to Russia, has been carrying out cyber-espionage operations against Ukrainian government organizations since at least 2014. According to experts, the group… Continue reading Shuckworm hackers attack Ukrainian organizations with new variant of Pteredo backdoor

Nation-State Threat Actors are an Actual Menace, According to CISA

On April 13, the US government (specifically, the Department of Energy, the Cybersecurity and Infrastructure Security Agency, the National Security Agency, and the Federal Bureau of Investigation) made a warning about nation-state threat actors using specialized malware to access industrial control systems (ICS) and supervisory control and data acquisition (SCADA) devices. Nation-State threat actors in… Continue reading Nation-State Threat Actors are an Actual Menace, According to CISA

RuRansom Malware Destroys Data in Russian Systems

VMware specialists spoke about the activity of the RuRansom wiper, which attacks Russian systems and deliberately destroys its data, including backups. Unlike ordinary cryptographers who extort ransoms from the victims, the author of RuRansom does not ask for money, but simply intends to cause damage to the Russian Federation. By the way, let me remind… Continue reading RuRansom Malware Destroys Data in Russian Systems

RaidForums shutdown as the result of Operation Tourniquet

Diogo Santos Coelho, the organisator of RaidForums, was captured

The chain of international law enforcement agencies – Europol, FBI, NCA and others – seized the world’s largest hacker forum – RaidForums. That seems to be part of an anti-cybercrime campaign that started from the Hydra Shop shutdown. On April 12, 2022, the National Crime Agency (shorty NCA) reported on their official website about the… Continue reading RaidForums shutdown as the result of Operation Tourniquet

FFDroider Stealer – the new hazard to your social networks

FFDroider Stealer, FFDroider malware, Stealer virus

FFDroider is an example of a modern stealer malware that aims at sensitive data in web browsers. The overall amount of new stealers that appeared in the first quarter of 2022 says a lot about the new malware trends. FFDroider Stealer is the second malware of this type that popped out last month. The BlackGuard… Continue reading FFDroider Stealer – the new hazard to your social networks

Meta Infostealer Malware Spread via Spam

Meta, a newly crafted information-stealing malware, is distributed via a vast spam spree. The mechanism of the stealer injection within this campaign is already well-known. However, Meta is now a mainstream tool among hackers. Therefore, further attacks featuring this software but with different scenarios are inevitable. This article explains how the current malspam scheme works.… Continue reading Meta Infostealer Malware Spread via Spam

Hackers attack hackers by spreading malware on underground forums

Information security specialists have discovered new evidence that hackers often attack hackers, their own “colleagues in the shop.” The malware, which was distributed on hack forums under the guise of hacked RATs and tools for creating malware, stole data from the clipboard. Malware that steals or replaces data in the clipboard (often called clippers) is… Continue reading Hackers attack hackers by spreading malware on underground forums