Adobe Reader Infostealer Plagues Email Messages in Brazil

Frauds use forged PDF documents to deploy infostealers

A recent email spam campaign reportedly spreads infostealer malware under the guise of Adobe Reader Installer. Within a forged PDF document, there is a request to install Adobe Reader app, that triggers malware downloading and installation. Considering the language of the said documents, this malicious activity mainly targets Portugal and Brazil. Infostealer Spreads in Fake… Continue reading Adobe Reader Infostealer Plagues Email Messages in Brazil

Infostealers: How to Detect, Remove and Prevent them?

Infostealer pose danger to your data and identity. But how to detect and stop them?

The flow of information is crucial in today’s world, but it’s also precious to cybercriminals. They target personal data stored on your device through infostealer malware, putting your information at risk. Experts have marked a significant rise in the spread of information-stealing malware, also known as infostealers or stealers. In Q1 2023, the number of… Continue reading Infostealers: How to Detect, Remove and Prevent them?

Decoy Dog Malware Uncovered: Next-Gen Spyware

Sometimes cyber criminals make non-obvious decisions in malware they use

A group of hackers, presumably state-sponsored, is actively developing and beginning to use a sophisticated Decoy Dog toolkit. It has likely been used for over a year in cyber intelligence operations. It utilizes the Domain Name System (DNS) to manage and control a narrowly focused and minimal number of active clients. What is Decoy Dog… Continue reading Decoy Dog Malware Uncovered: Next-Gen Spyware

Meduza Stealer: What Is It & How Does It Work?

Meduza Stealer is a new malware sample that has a lot of reasons to become a prolific strain

The Malware world evolves constantly, and it would be reckless to ignore newcomers and their potential. Meduza Stealer appears to be a pretty potent stealer variant with its unique features and marketing model. Additionally, this malware may be considered a firstling of a new malware generation – one which breaks old geolocation filtering rules. What… Continue reading Meduza Stealer: What Is It & How Does It Work?

Wise Remote Trojan: Infostealer, RAT, DDoS Bot, and Ransomware

Wise Remote Stealer

Wise Remote Stealer is a potent and malicious software that operates as an infostealer, Remote Access Trojan (RAT), DDoS bot, and ransomware. It has gained notoriety within the cybersecurity community due to its extensive range of capabilities and the threat it poses to individuals and organizations. Unveiling the Wise Remote Stealer Revelations from cybersecurity experts… Continue reading Wise Remote Trojan: Infostealer, RAT, DDoS Bot, and Ransomware

RedEnergy Stealer-as-a-Ransomware On The Rise

RedEnergy Stealer Mixes Infostealer and Ransomware in One

Researchers have discovered a new form of malware called RedEnergy Stealer. It is categorized as Stealer-as-a-Ransomware but is not affiliated with the Australian company Red Energy. A malware called RedEnergy stealer uses a sneaky tactic to steal sensitive data from different web browsers. Its fundamental spreading way circulates fake updates – pop-ups and banners that… Continue reading RedEnergy Stealer-as-a-Ransomware On The Rise

Ducktail Infostealer Malware Targeting Facebook Business Accounts

If you use Facebook Business, you should be more cautious about Ducktail malware.

Researchers discovered Ducktail Malware, which targets individuals and organizations on the Facebook Business/Ads platform. The malware steals browser cookies and uses authenticated Facebook sessions to access the victim’s account. As a result, the scammers gain access to Facebook Business through the victim’s account, which has sufficient access to do so. It is a particularly interesting… Continue reading Ducktail Infostealer Malware Targeting Facebook Business Accounts

Spyware Attack: Red Flags You’re Dealing With Spyware

Spyware is a menace to your privacy and financial details

Spyware is probably one of the oldest but most dangerous types of malware. As the name suggests, spyware is software that spies on you when using your computer or mobile device. To recognize when you’ve been infected and to take steps to remove spyware, it’s essential to be aware of its possible signs. Unfortunately, just… Continue reading Spyware Attack: Red Flags You’re Dealing With Spyware

Luca Stealer Source Code Published In The Darknet

Luca Stealer, an omni-purpose stealing malware programmed on Rust, was published on the Darknet forum in recent days. The source code of a well-done stealing tool is now available for everyone. This stealer generally aims at web browsers, particularly the plugins and data that belongs to cryptocurrency wallets and online banking. Luca Stealer functionality As… Continue reading Luca Stealer Source Code Published In The Darknet

Attackers Exploit MSDT Follina Bug to Drop RAT

Threat Actors Exploit MSDT Follina Bug To Drop RAT And Infostealer

Security specialists caution users about the exploitation of the recently disclosed Follina Bug found in all supported versions of Windows. Threat actors have actively utilized this vulnerability to install payloads such as the AsyncRAT trojan and infostealer. Understanding the Follina Vulnerability On May 27, 2022, the public became aware of a remote code execution (RCE)… Continue reading Attackers Exploit MSDT Follina Bug to Drop RAT