Please turn on your JavaScript for this page to function normally.
Bitcoin
Targeted attacks on crypto exchanges resulted in a loss of $882 million

Group-IB has estimated that cryptocurrency exchanges suffered a total loss of $882 million due to targeted attacks in 2017 and in the first three quarters of 2018. According …

industry
GreyEnergy group targeting critical infrastructure with espionage

ESET has uncovered details of a successor to the BlackEnergy APT group. Named GreyEnergy by ESET, this threat actor focuses on espionage and reconnaissance, quite possibly in …

skull
Cryptomining attacks against Apple devices increase sharply

Check Point has published its latest Global Threat Index for September 2018, revealing a near-400% increase in cryptomining malware attacks against Apple iPhones. These …

Adobe Flash
Fake Flash updaters deliver cryptominers AND update Flash

Cryptominers have dethroned ransomware as the top malware threat and cybercriminals are coming up with new ways to keep the mining activity secret from the victims. One of …

malware
Researchers link Industroyer to NotPetya

ESET researchers believe they have found evidence that the TeleBots APT was behind the December 2016 attacks against the Ukraine energy sector that resulted in blackouts …

biohazard
Cryptomining dethrones ransomware as top threat in 2018

Based on trends in the first half of 2018, Webroot found that cybercriminals are shifting to increasingly sophisticated and targeted means of attack while also expanding their …

alert
Most hosting providers take too long to remove malware distribution sites

How long does it take web hosting providers to remove malware distribution sites parked on their network? Roman Hussy, the Swiss security activist behind abuse.ch, says that, …

storm
Keeping your cloud malware-free: What you need to know

This year we’ve seen massive malware attacks spanning from nation state campaigns originating in North Korea and Russia to popular restaurants and everything in between. Each …

danger
Phorpiex bots target remote access servers to deliver ransomware

Threat actors are brute-forcing their way into enterprise endpoints running server-side remote access applications and attempting to spread the GandCrab ransomware onto other …

alert
LoJax: First-ever UEFI rootkit detected in a cyberattack

ESET researchers have discovered a cyberattack that used a UEFI rootkit to establish a presence on the victims’ computers. Dubbed LoJax, this rootkit was part of a campaign …

biohazard
Cryptocurrency mining malware increases 86%

McAfee released its McAfee Labs Threats Report September 2018, examining the growth and trends of new cyber threats in Q2 2018. In the second quarter, they saw the surge in …

Google Play
Stealthy cryptomining apps still on Google Play

Researchers have flagged 25 apps on Google Play that are surreptitiously mining cryptocurrency for their developers, and some of these have still not been removed, they warn. …

Don't miss

Cybersecurity news