Heimdal
Latest Articles

Search Results: malware

Here are the guides and articles we found according to your search.

1514 results for "malware"

Cybersecurity News | QUICK READ

PureCrypter Malware Is Targeting Government Entities

The Malware Distributes Info Stealers and Ransomware.

Cybersecurity News | QUICK READ

Warning! New Malware Hijacks YouTube and Facebook Accounts

S1deload Stealer Malware Infects Social Media Users` Devices and Uses Them in Cryptocurrency Mining.

Cybersecurity News | QUICK READ

ChatGPT: The Dark Side of Artificial Intelligence Crafting Custom Malware

ChatGPT Can Develop Custom Malware Families Such as Ransomware, Backdoors, and Hacking Tools.

Cybersecurity News | QUICK READ

Pepsi Bottle Ventures Suffers Data Breach After Malware Attack

Threat Actors Had 27 Days to Exploit the Breach and Collect the Exposed Data.

Cybersecurity News | QUICK READ

New Screenshotter Malware Performs Surveillance Before Stealing Data

The Victims of the Malware Are Located in the U.S. and Germany.

Cybersecurity News | QUICK READ

Dota 2 Game Mods Use Backdoor to Infect Players with Malware

Four Malicious Game Mods Found to Use Backdoors to Access the Players’ Machines.

Cybersecurity News | QUICK READ

PixPirate Malware Is Actively Stealing Banking Passwords

New Android Malware Campaign Found Targeting the Pix Instant Payment Platform.

Cybersecurity News | QUICK READ

Hackers Abuse Google Ads to Send Antivirus Avoiding Malware

Researchers Warn of a Surge in Abusing Google Search Ads to Distribute Malware.

Cybersecurity News | QUICK READ

New HeadCrab Malware Hijacks 1,200 Redis Servers

Infections Were Reported in China, Malaysia, India, Germany, the UK, and the US.

Cybersecurity News | QUICK READ

New Versions of Prilex POS Malware Can Block Contactless Transactions

The Malware Will Steal Data By Obliging You to Insert the Card into the Machine.

Cybersecurity News | QUICK READ

SwiftSlicer New Data-Wiping Malware Attacks Windows Operating Systems

Russian Hacking Group Sandworm Was Found Using It Against a Target in Ukraine.

Cybersecurity News | QUICK READ

Identity Reveal: Threat Actor Behind Golden Chicken Malware Service Exposed

Extensive Investigation Uncovers Hacker`s Identity, Social Media Accounts and More.

Cybersecurity News | QUICK READ

Aurora Infostealer Malware Deploys Shapeshifting Tactics

Malware Spreading Campaign Observed Using Replicated Popular Apps.

Cybersecurity News | QUICK READ

Huge Network of Fake Cracked Software Distributes Raccoon and Vidar Malware

The Attackers Used SEO Poisoning Techniques and over 250 Domains to Spread Malware.

Cybersecurity News | QUICK READ

CircleCI Security Incident: How a Malware Attack on An Engineer's Laptop Led to Chaos

How the Antivirus Software Failed to Detect A Major Security Breach.

Cybersecurity News | QUICK READ

New Gootkit Malware Attacks Target Australia's Healthcare Industry

The Malware Uses SEO Poisoning Techniques and VLC Media Player as a Cover.

Cybersecurity News | QUICK READ

Lorenz Backdoor: How Ransomware Gangs Are Exploiting Old Vulnerabilities to Plant Malware

Security Experts Warn that Patching Isn’t Enough to Protect Against Ransomware Attacks.

Cybersecurity News | QUICK READ

APT Group Dark Pink Doubles Down on Government and Military Targets with Custom Malware

This Group Is Known as Dark Pink Because It Employs Unusual Tactics and Procedures.

Cybersecurity News | QUICK READ

Vidar Malware Pushed Through Sites Impersonating AnyDesk

Warning! Some of the 1300 Domains Are Still Online.

Cybersecurity News | QUICK READ

Altered Zoom App Found Delivering Banking Malware

IcedID Malware Campaign Tricks Users into Downloading Malicious Zoom Installer.

Cybersecurity News | QUICK READ

ChatGTP Used by Threat Actors to Create Deployable Malware

The AI-Based Chatbot Is Helping Less Experienced Cybercriminals Recreate Workable Malware Strains.

Cybersecurity News | QUICK READ

Turla Uses Old Malware Infrastructure to Attack Ukrainian Institutions

Andromeda USB Spreading Malware Used for Data Exfiltration.

Cybersecurity News | QUICK READ

Threat Actors Use Stolen Bank Data for BitRAT Malware Campaign

418,777 Customer Data Files Are Used as Lure for Email Phishing.

Cybersecurity News | QUICK READ

Google Ads Exploited to Spread Malware

Google Ads Used for Malware Distribution Offers Hackers a Perfect Target.

Cybersecurity News | QUICK READ

Recently Discovered RisePro Malware Is a Vidar Stealer Derivative

The New Infostealer Has Already Gained Popularity and Was Spotted on the Russian Market.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats