Dropper

A dropper is a type of malware that is used to deliver and install other forms of malware onto a victim’s computer. Droppers are often used to deliver ransomware or other types of malware that can be used to hijack a victim’s computer or encrypt their files for ransom. Droppers can be delivered via email … Read more

USB Killer

A USB Killer is a type of malware that is designed to disable or destroy a computer by corrupting the data on the USB drive that is inserted into it. The malware typically infects the computer when the user inserts a infected USB drive into the computer. Once the USB drive is inserted, the malware … Read more

Ad fraud

Ad fraud is a type of online advertising fraud that occurs when publishers or ad networks serve ads to users that are not actually interested in the product or service being advertised. This can happen when publishers display ads on low-quality websites or when ad networks allow their inventory to be bought by unqualified advertisers. … Read more

Exploit kit (crimeware kit)

An exploit kit (crimeware kit) is a type of malicious software (malware) that is used to exploit vulnerabilities in software in order to infect a computer. Crimeware kits are often used by cyber criminals to distribute malware, such as viruses and Trojans, to unsuspecting users. The kits typically contain a number of different exploit files … Read more

Gen V attack (5th generation cyberattack)

A Gen V attack is a type of cyberattack that uses fifth-generation technology. This type of attack is relatively new and not well understood. However, it is believed that Gen V attacks are much more sophisticated and dangerous than previous generations of attacks. Gen V attacks are characterized by their use of artificial intelligence (AI) … Read more

Cryptomining malware

Cryptomining malware is a type of malware that is designed to secretly use a victim’s computing resources to mine cryptocurrency. This type of malware is often bundled with other malicious software, such as viruses and Trojans. Cryptomining malware can be difficult to detect, as it often runs silently in the background. However, it can lead … Read more

Ransomware as a service (RaaS)

Ransomware as a service (RaaS) is a type of malware that allows attackers to encrypt a victim’s data and demand a ransom in exchange for the decryption key. RaaS providers typically offer attackers a percentage of the ransom paid by victims in exchange for their services. Ransomware as a service has become increasingly popular in … Read more

Browser extension malware

Browser extension malware is a type of malware that specifically targets browser extensions in order to gain access to a user’s personal information or system resources. This type of malware is typically spread through malicious websites or phishing emails that trick users into installing the malware-infected extension. Once installed, the malware-infected extension can collect sensitive … Read more

Backoff

Backoff is a type of malware that is used to gain unauthorized access to computer systems. It does this by brute forcing its way into systems by trying to guess the password or other authentication method. Once it gains access, it can then install other malware or steal data. Backoff has been used in attacks … Read more

POS malware (point-of-sale malware)

POS malware is a type of malware that specifically targets point-of-sale (POS) systems in order to steal credit card and other sensitive information. POS systems are often targeted by attackers because they typically contain a large amount of credit card data which can be easily sold on the black market. POS malware is often spread … Read more