Home Tags Malware attacks

Tag: Malware attacks

Attackers Found Using Programming Languages to Create New Malware Variants

0
The rising sophistication observed in recent cyberattacks confirms that cybercriminals are constantly enhancing their computer skills and hacking techniques. According to research from BlackBerry,...

New ‘MosaicLoader’ Malware Targets Users Downloading Cracked Software

0
Adversaries often target users with various phishing tactics. But sometimes, unwitting users fall into a hacker’s trap, revealing their private data to attackers. Cybersecurity...

DevilsTongue – A New Spyware from Israeli Company Candiru

0
Not all malware variants are available on underground darknet markets. Some criminal syndicates design and supply them, especially for state-sponsored cyberattacks. In a recent...

Facebook Suspends Accounts of Iranian Hackers Targeting U.S. Defense

0
Social media handles are the primary target for cybercriminals to impersonate high-rated profiles for malicious activities. Recently, Facebook disrupted several fake accounts operated by...

Insider Threats: The Primary Security Challenge for 94% of Organizations

0
Cyberattacks can happen for multiple reasons; however, one primary reason for rising data breaches is inadvertent employee errors or insider threats. Insider threats are...

Caution! Attackers Found Distributing Malicious Privacy Tool to Steal Sensitive Data

0
Cybercriminals often enhance their phishing tactics to lure unwitting users into downloading malware. In one such new phishing threat uncovered by security researchers from...

Saint Bot – A New Malware Downloader Spotted

0
Security experts from Malwarebytes discovered a new malware strain used in phishing attacks to install credential stealers and additional malware payloads. Tracked as Saint...

Malvertising Mayhem: Here’s Everything You Need to Know

0
Cybercriminals often create innovative malware variants and malicious campaigns to steal users’ identities or private information. In most malware-related attacks, threat actors deploy malware...

97% of Organizations Suffered a Mobile Malware Attack in 2020

0
The number of threats that our mobile devices encounter increases every year and the risks from mobile malware has a large share in it....

New Chinese Malware “CopperStealer” Thieving Credentials Saved by Browsers

0
Cybersecurity researchers discovered a new malware making rounds online via fake software sites that targeted popular service providers like Facebook, Google, Instagram, Amazon, and...

MOST POPULAR

RECENT POSTS