Heimdal
Latest Articles

Search Results: malware

Here are the guides and articles we found according to your search.

1490 results for "malware"

Cybersecurity News | QUICK READ

ChromeLoader Malware Is Targeting Gamers

Researchers Discovered Malicious Hacks for Nintendo and Steam Games.

Cybersecurity News | QUICK READ

PureCrypter Malware Is Targeting Government Entities

The Malware Distributes Info Stealers and Ransomware.

Cybersecurity News | QUICK READ

Warning! New Malware Hijacks YouTube and Facebook Accounts

S1deload Stealer Malware Infects Social Media Users` Devices and Uses Them in Cryptocurrency Mining.

Cybersecurity News | QUICK READ

ChatGPT: The Dark Side of Artificial Intelligence Crafting Custom Malware

ChatGPT Can Develop Custom Malware Families Such as Ransomware, Backdoors, and Hacking Tools.

Cybersecurity News | QUICK READ

Pepsi Bottle Ventures Suffers Data Breach After Malware Attack

Threat Actors Had 27 Days to Exploit the Breach and Collect the Exposed Data.

Cybersecurity News | QUICK READ

New Screenshotter Malware Performs Surveillance Before Stealing Data

The Victims of the Malware Are Located in the U.S. and Germany.

Cybersecurity News | QUICK READ

Dota 2 Game Mods Use Backdoor to Infect Players with Malware

Four Malicious Game Mods Found to Use Backdoors to Access the Players’ Machines.

Cybersecurity News | QUICK READ

PixPirate Malware Is Actively Stealing Banking Passwords

New Android Malware Campaign Found Targeting the Pix Instant Payment Platform.

Cybersecurity News | QUICK READ

Hackers Abuse Google Ads to Send Antivirus Avoiding Malware

Researchers Warn of a Surge in Abusing Google Search Ads to Distribute Malware.

Cybersecurity News | QUICK READ

New HeadCrab Malware Hijacks 1,200 Redis Servers

Infections Were Reported in China, Malaysia, India, Germany, the UK, and the US.

Cybersecurity News | QUICK READ

New Versions of Prilex POS Malware Can Block Contactless Transactions

The Malware Will Steal Data By Obliging You to Insert the Card into the Machine.

Cybersecurity News | QUICK READ

SwiftSlicer New Data-Wiping Malware Attacks Windows Operating Systems

Russian Hacking Group Sandworm Was Found Using It Against a Target in Ukraine.

Cybersecurity News | QUICK READ

Identity Reveal: Threat Actor Behind Golden Chicken Malware Service Exposed

Extensive Investigation Uncovers Hacker`s Identity, Social Media Accounts and More.

Cybersecurity News | QUICK READ

Aurora Infostealer Malware Deploys Shapeshifting Tactics

Malware Spreading Campaign Observed Using Replicated Popular Apps.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats