AzorUlt Stealer Is Back In Action, Uses Email Phishing
Cybersecurity experts have stumbled upon the eight-year-old Azorult malware. This malware steals…
Spyware in Fake Telegram Apps Infected Over 10 million Users
It is important to exercise caution when using messenger mods. There have…
Chae$4 Malware Released, Targets Banking & Logistic Orgs
Cybersecurity experts have discovered a new variant of Chaes malware called "Chae$4".…
Decoy Dog Malware Uncovered: Next-Gen Spyware
A group of hackers, presumably state-sponsored, is actively developing and beginning to…
Trojanized TeamViewer Installer Spreads njRAT
Threat actors reportedly started using fake TeamViewer to distribute malware. Their particular…
PlugX malware attacks European diplomats
Over the past few months, researchers have been monitoring the activity of…
Ducktail Infostealer Malware Targeting Facebook Business Accounts
Researchers discovered Ducktail Malware, which targets individuals and organizations on the Facebook…
RedLine Stealer Issues 100,000 Samples – What is Happening?
Throughout the entire early May 2023, GridinSoft analysts team observed an anomalous…
The FBI Disrupted the Cyberspyware “Snake” that the Russian FSB Used for 20 Years
The US Federal Bureau of Investigation on Tuesday reported the disruption of…
LOBSHOT malware steals cryptowallets, exploits Google Ads
LOBSHOT, a recently-detected malware family, appears to be a new strong player…
Genesis Market Seized by FBI
Genesis Market, a Darknet marketplace for stolen information, was reportedly seized by…
3CX Phone System is Struck With Chain Supply Attack
3CX Phone System, a desktop app for business phone communication, fell victim…