Fraudsters Are Running a Malicious Advertising Campaign through Google Search

Malwarebytes, an information security company, has discovered a large malicious campaign that skillfully uses ads and Google search. A phishing campaign using Windows tech support is spreading through Google Ads. Let me remind you that we wrote that Companies in the EU will have to remove Google Analytics from their websites, and also that Google… Continue reading Fraudsters Are Running a Malicious Advertising Campaign through Google Search

Germans Interested in the Situation in Ukraine Are Attacked by the PowerShell RAT Malware

An unknown hacker attacked German users who are interested in information about the Russian invasion of Ukraine, infecting them with PowerShell RAT malware (more precisely, a remote access trojan) and stealing their data. Let me remind you that we wrote that Hacker groups split up: some of them support Russia, others Ukraine, and also that… Continue reading Germans Interested in the Situation in Ukraine Are Attacked by the PowerShell RAT Malware

REvil ransomware operators attacked Acer and demand $50,000,000

The REvil ransomware attacked the Taiwanese company Acer (the sixth-largest computer manufacturer in the world, accounting for about 6% of all sales). Cybercriminals are demanding from the manufacturer $50,000,000, which is the largest ransom in history. At the end of last week, the hackers posted a message on their website that they had hacked Acer,… Continue reading REvil ransomware operators attacked Acer and demand $50,000,000

Hackers force users to solve CAPTCHA

Microsoft analysts have discovered a malicious campaign, in which hackers force users to solve CAPTCHA before they gain access to malicious content in an Excel document. This file contains macros that install on the victims’ machines GraceWire Trojan, which steals confidential information (for example, passwords). Responsibility for this campaign is put on the hacking group… Continue reading Hackers force users to solve CAPTCHA