Loading...
Loading...
Loading...
JanelaRAT Remote Access Trojan Malware
8 months ago 1.0K

JanelaRAT: Remote Access Trojan - A Portuguese Malware

Discover the alarming threat posed by JanelaRAT, a new financial Trojan targeting Latin Am...

admin
admin
1
GigaBud Android Rat
8 months ago 1.2K

GigaBud Rat : Android Banking Trojan Records Screen To Steal Personal...

Learn about the Gigabud RAT, a new banking Android Trojan targeting credit institution cli...

admin
admin
0
Android malware versioning edr
8 months ago 680

Android malware uses versioning to bypass Play Store scanners

How Cybercriminals Exploit Android Devices. Learn how cybercriminals slip dangerous malwar...

admin
admin
0
Malicious Pwa WebApk
9 months ago 705

Malicious WebAPK (PWA): A New Threat Exploiting Android Devices

Beware of WebAPK: Android's new threat. Attackers exploit WebAPK to install malicious apps...

admin
admin
0
BlackLotus Malware Source Code Leaked
9 months ago 465

Blacklotus Windows UEFI Malware Source Code Leaked From Darkweb Forum

The Blacklotus Windows UEFI malware has had a portion of its source code posted on GitHub....

admin
admin
0
Team TNT Malware Campaign
9 months ago 302

SilentBob: Team TNT Malware Campaign Targeting Misconfigured Servers

The Legendary TeamTNT Strikes Again In To Game After 2 Years! In This Article You Will Lea...

admin
admin
0
chinese malware on google playstore
9 months ago 450

Chinese Hackers Exploiting Google Play Store For Spreading Their Malwa...

Cybersecurity experts from Pradeo revealed two malicious file management and data recovery...

admin
admin
0
HTML Smuggling European Embassies Hacked
9 months ago 375

Chinese Hackers Attacking European Foreign Ministries And Embassies Wi...

An unknown hacker group suspected of having links to the Chinese Communist Party attacked...

admin
admin
0
EarlyRat Malware Family
9 months ago 463

EarlyRat : Hidden Malware Family Exposed By North Korean Hackers

Kaspersky Lab researchers have uncovered a previously undocumented malware family and iden...

admin
admin
0
ThirdEye Windows Malware
9 months ago 376

ThirdEye: A New Malware Targeting The Windows systems

New Windows malware capable of stealing sensitive data from infected computers has been di...

admin
admin
0
Anasta Banking Malware
9 months ago 437

Anatsa Banking Malware Spreads On Google Play Store

In March 2023, a new Anatsa Android banker campaign was launched, this time targeting fina...

admin
admin
0
Mockingjay Bypass EDR
9 months ago 420

Mockingjay: Bypass EDR Obstacles And Executes Malicious Code

A new way to inject code into legitimate processes, dubbed "Mockingjay" by researchers, co...

admin
admin
0
FluHorse Underground Malware
9 months ago 444

UnderGround Fluhorse Android Trojan steals SMS to intercept 2FA codes

In this article, explore the intriguing world of the Fluhorse Android malware, developed u...

admin
admin
0
BumbleBee Malware Loader
9 months ago 299

Bumblebee and IcedID Trojans Clash with PindOS: Unraveling the Tactics...

Classic BumbleBee Loader a Malware Dropper From Underground Blackhat Hackers Now Exploit P...

admin
admin
0
Mystic Stealer Download
9 months ago 511

Darkweb Malware "Mystic Stealer" is Rapidly Spreading Among Attackers

In April of this year, a new type of malicious software began to spread over the network,...

admin
admin
0
npm packages malware
9 months ago 298

Hackers Exploit AWS S3 Stores To Spread Malicious Code via npm Package...

Cybercriminals have found a way to inject their malicious code into npm packages without c...

admin
admin
0
japanese crypto exchange hacked by jokerspy
9 months ago 312

Japanese Cryptocurrency Exchange Hit by JokerSpy Attack

Unidentified hackers have hacked a Japanese cryptocurrency exchange and installed JokerSpy...

admin
admin
0
Minecraft Malware
10 months ago 377

New malware Fractureiser threatens the safety of Minecraft players

The new "Fractureiser" malware, capable of stealing information from Minecraft players' co...

admin
admin
0
seroxen rat
10 months ago 924

Stealthy New Trojan SeroXen RAT Bypasses Antiviruses and Gives Hackers...

Introduction In the vast landscape of cyber threats, a new remote access Trojan has emerg...

admin
admin
0
DogeRat Android Malware
10 months ago 954

DogeRAT: A New Mobile Remote Access Trojan Targeting Android Users in...

Cybersecurity experts have recently discovered a new mobile remote access Trojan (RAT) nam...

admin
admin
0
Ahrat Android rat
11 months ago 567

AhRat Android Trojan Infects 50,000 Smartphones via Google Play Store

Trojan in Google Play Store, hidden in a screen recording app. Specialists at ESET highlig...

admin
admin
0
Predator malware
11 months ago 392

Researchers uncover details of how Predator spyware works

Explore Predator, a commercial Android spyware, and Alien, its downloader. Learn about the...

admin
admin
0
Aurora Infostealer
1 year ago 516

Malware Campaign Uncovered: Attackers Exploit YouTube to Distribute Au...

This article covers a malware campaign discovered by CloudSEK and investigated by Morphise...

admin
admin
0