Remove Cybercrime Remove Data collection Remove Malware Remove Spyware
article thumbnail

Ransomware en masse on the wane: top threats inside web-phishing in H1 2020

Security Affairs

Ransomware , the headliner of the previous half-year, walked off stage: only 1 percent of emails analyzed by Group-IB’s Computer Emergency Response Team (CERT-GIB) contained this kind of malware. Ransomware operators have focused on targeted attacks,choosing large victims with a higher payment capacity.

Phishing 102
article thumbnail

APT trends report Q2 2023

SecureList

The most remarkable findings Early in June, we issued an early warning of a long-standing campaign that we track under the name Operation Triangulation , involving a previously unknown iOS malware platform distributed via zero-click iMessage exploits. Kaspersky employees were also affected by this threat.

Malware 88
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Payment data of thousands of customers of UK and US online stores could have been compromised

Security Affairs

We dubbed this JS Sniffer family GMO because the malware uses gmo[.]li 1 The screenshot shows a one-line code (line # 771) that downloads a JS Sniffer designed to steal customers’ data once a user lands on a checkout page. JS Sniffers is a type of malware that remains poorly researched. li host.”. Pierluigi Paganini.

article thumbnail

Advanced threat predictions for 2024

SecureList

The rise of destructive attacks In December of last year, shortly after we released our predictions for 2023, Russian government agencies were reported to have been targeted by a data wiper called CryWiper. The malware posed as ransomware, demanding money from the victims for “decrypting” their data.

Hacking 110