Nigelthorn Malware Infects 100,000 Users via Facebook, Chrome Extensions

Because of how popular it is among users worldwide, Facebook has often been leveraged in various scams and malware attacks. The social platform is regularly abused by cybercriminals who use it to spread their payloads via malicious links in messages…… Continue reading Nigelthorn Malware Infects 100,000 Users via Facebook, Chrome Extensions

If Video Killed the Radio, Will Malvertising Kill Your Website?

Malvertising isn’t just a nuisance for internet users — it puts businesses and their customers at risk and compromises the integrity of the online advertising ecosystem.

The post If Video Killed the Radio, Will Malvertising Kill Your Website? appeared first on Security Intelligence.

Continue reading If Video Killed the Radio, Will Malvertising Kill Your Website?

WannaCry Dominates Ransomware News in 2017, Drives 415 Percent Attack Boost

WannaCry drove a 415 percent increase in ransomware attacks and accounted for 90 percent of all detection reports in 2017. In addition to these eye-popping numbers, F-Secure’s “The Changing State of Ransomware” report also offered some positive ransomware news: The lack of big paydays for campaigns such as WannaCry and NotPetya are now causing a […]

The post WannaCry Dominates Ransomware News in 2017, Drives 415 Percent Attack Boost appeared first on Security Intelligence.

Continue reading WannaCry Dominates Ransomware News in 2017, Drives 415 Percent Attack Boost

Remove FacexWorm Virus From Your PC

This article has been created in order to help you to learn what is the FacexWorm remote access Trojan and how to remove this malware completely from your computer plus protect your PC against future infections as well. The FacexWorm…Read more
The po… Continue reading Remove FacexWorm Virus From Your PC

PyRoMine Utilizes EternalBlue Exploit, Disables Security Features

Cryptomining malware has dethroned ransomware as the number one cyber threat, and as such, it is evolving rapidly. That being said, a Python-based Monero miner using stolen NSA exploits and disabling security features has been discovered by security re… Continue reading PyRoMine Utilizes EternalBlue Exploit, Disables Security Features

Hackers Exploiting Drupal Vulnerability to Inject Cryptocurrency Miners

The Drupal vulnerability (CVE-2018-7600), dubbed Drupalgeddon2 that could allow attackers to completely take over vulnerable websites has now been exploited in the wild to deliver malware backdoors and cryptocurrency miners.

Drupalgeddon2, a highly cr… Continue reading Hackers Exploiting Drupal Vulnerability to Inject Cryptocurrency Miners

Enterprise Security Lessons From the Crypto-Mining Craze

Recent research has failed to pin down exactly how the current crypto-mining craze is trending, but companies can derive many key enterprise security lessons from the latest headline-grabbing threat.

The post Enterprise Security Lessons From the Crypto-Mining Craze appeared first on Security Intelligence.

Continue reading Enterprise Security Lessons From the Crypto-Mining Craze

600 Powerful Bitcoin-Mining Computers Worth $2 Million Stolen In Iceland

Around 600 powerful devices specifically designed for mining bitcoin and other cryptocurrencies have been stolen from Icelandic data centers in what has been dubbed the “Big Bitcoin Heist.”

To make a profit, so far criminals have hacked cryptocurrency… Continue reading 600 Powerful Bitcoin-Mining Computers Worth $2 Million Stolen In Iceland

XMRig: Father Zeus of Cryptocurrency Mining Malware?

XMRig is popular among cybercriminals because it is open source, meaning threat actors can make relatively simple changes to its code to convert the tool into a cryptojacking mechanism.

The post XMRig: Father Zeus of Cryptocurrency Mining Malware? appeared first on Security Intelligence.

Continue reading XMRig: Father Zeus of Cryptocurrency Mining Malware?

TrickBot’s Cryptocurrency Hunger: Tricking the Bitcoin Out of Wallets

TrickBot is getting in on the cryptocurrency gold rush, expanding its operations to target digital wallets and exchanges using serverside injections and other malicious tactics.

The post TrickBot’s Cryptocurrency Hunger: Tricking the Bitcoin Out of Wallets appeared first on Security Intelligence.

Continue reading TrickBot’s Cryptocurrency Hunger: Tricking the Bitcoin Out of Wallets