Trojan:Script/Sabsik.fl.A!ml Analysis & Removal Guide

Sabsik is a generic name used by Microsoft Defender for stealer malware with some advanced functionality

Trojan:Script/Sabsik.fl.A!ml is a generic detection name used by Microsoft Defender. This name is particularly used to denote stealer malware that also possesses dropper capabilities. It can perform various activities of the attacker’s choice on the victim’s computer, such as spying, data theft, remote control, and installation of other viruses. In this article, we will tell… Continue reading Trojan:Script/Sabsik.fl.A!ml Analysis & Removal Guide

Ov3r_Stealer Steals Crypto and Credentials, Exploits Facebook Job Ads

Cybersecurity experts warn against a surge in fake Facebook job advertisements designed to spread Ov3r_Stealer malware.

A new Windows malware called Ov3r_Stealer is spreading through fake Facebook job ads, according to a report by Trustwave SpiderLabs. The malware is designed to steal sensitive information and crypto wallets from unsuspecting victims. Let’s delve into the mechanics of these deceptive ads, and Ov3r_Stealer. Ov3r_Stealer Abuses Facebook Job Ads Scammers use elaborate job ads… Continue reading Ov3r_Stealer Steals Crypto and Credentials, Exploits Facebook Job Ads

Windows SmartScreen Vulnerability Exploited to Spread Phemedrone Stealer

A once-patched vulnerability in Microsoft Windows Defender SmartScreen has resurfaced again

The malicious campaign exploits the CVE-2023-36025 vulnerability in Microsoft Windows Defender SmartScreen to spread Phemedrone Stealer. It utilizes intricate evasion techniques to bypass traditional security measures and target sensitive user information. Phemedrone Stealer Campaign Exploits CVE-2023-36025 Trend Micro researchers uncovered a malware campaign exploiting the CVE-2023-36025 vulnerability in Microsoft Windows Defender SmartScreen. This campaign involves… Continue reading Windows SmartScreen Vulnerability Exploited to Spread Phemedrone Stealer

YouTube Videos Promote Software Cracks With Lumma Stealer

YouTube has taken the baton for spreading malware in warez

Researchers have discovered a cybersecurity threat that targets users through YouTube videos. These videos offer pirated software but are being used to distribute malware, specifically Lumma stealer. YouTube Videos Promoting Malware Concerning a development in the cybersecurity world, researchers have identified a new threat targeting freeloaders via YouTube videos. These videos are seemingly harmless and… Continue reading YouTube Videos Promote Software Cracks With Lumma Stealer

Rude Stealer Targets Data from Gamer Platforms

Java-based stealer target gaming platforms

A newly discovered Java-based stealer named Rude has emerged, encapsulated within a Java Archive (JAR) file. It employs a range of sophisticated functionalities and focuses on stealing sensitive data from gaming platforms such as Steam, Discord, and other browsers. Rude Stealer Overview In early November 2023, researchers identified a malicious JAR file labeled “Stealer.jar” on… Continue reading Rude Stealer Targets Data from Gamer Platforms

Malicious CPU-Z Copy Is Spread In Google Search Ads

Attackers are again abusing the Google Ads platform to distribute malicious advertising and Redline information stealer. This time, the ads advertised a trojanized version of the CPU-Z tool. CPU-Z Malware in the WindowsReport Page Clone Recently, a wave of malicious ads on Google Search results page offered users a Trojan-infected version of the popular CPU-Z… Continue reading Malicious CPU-Z Copy Is Spread In Google Search Ads

Meduza Stealer: What Is It & How Does It Work?

Meduza Stealer is a new malware sample that has a lot of reasons to become a prolific strain

The Malware world evolves constantly, and it would be reckless to ignore newcomers and their potential. Meduza Stealer appears to be a pretty potent stealer variant with its unique features and marketing model. Additionally, this malware may be considered a firstling of a new malware generation – one which breaks old geolocation filtering rules. What… Continue reading Meduza Stealer: What Is It & How Does It Work?

RedEnergy Stealer-as-a-Ransomware On The Rise

RedEnergy Stealer Mixes Infostealer and Ransomware in One

Researchers have discovered a new form of malware called RedEnergy Stealer. It is categorized as Stealer-as-a-Ransomware but is not affiliated with the Australian company Red Energy. A malware called RedEnergy stealer uses a sneaky tactic to steal sensitive data from different web browsers. Its fundamental spreading way circulates fake updates – pop-ups and banners that… Continue reading RedEnergy Stealer-as-a-Ransomware On The Rise

Super Mario Malware: Hackers Spread Stealers in the Fake Game

SupremeBot malware is being spread through a Trojanized Super Mario Game Installer.

The Super Mario video game franchise has gained immense acclaim due to its platforming gameplay, lively visuals, memorable characters. Recently, the franchise has experienced a renewed surge in popularity with the release of new games and animated movies. The franchise has consistently evolved by introducing innovative game mechanics, power-ups, and levels across titles and gaming… Continue reading Super Mario Malware: Hackers Spread Stealers in the Fake Game