Key Takeaways Overview In a recent investigation, the CRIL found an operation orchestrated by a Threat Actor (TA) through a deceptive phishing site that imitated the official Tor Project website. The TA was spreading Pure Clipper in this operation. Clipper is a type of malware that’s designed to steal or manipulate cryptocurrency-related data, particularly cryptocurrency …

Fileless Pure Clipper Malware: Italian users in the crosshairs Read More »

The post Fileless Pure Clipper Malware: Italian users in the crosshairs appeared first on Cyble.