Heimdal
Latest Articles

Search Results: malware

Here are the guides and articles we found according to your search.

1491 results for "malware"

Cybersecurity News | QUICK READ

Huge Network of Fake Cracked Software Distributes Raccoon and Vidar Malware

The Attackers Used SEO Poisoning Techniques and over 250 Domains to Spread Malware.

Cybersecurity News | QUICK READ

CircleCI Security Incident: How a Malware Attack on An Engineer's Laptop Led to Chaos

How the Antivirus Software Failed to Detect A Major Security Breach.

Cybersecurity News | QUICK READ

New Gootkit Malware Attacks Target Australia's Healthcare Industry

The Malware Uses SEO Poisoning Techniques and VLC Media Player as a Cover.

Cybersecurity News | QUICK READ

Lorenz Backdoor: How Ransomware Gangs Are Exploiting Old Vulnerabilities to Plant Malware

Security Experts Warn that Patching Isn’t Enough to Protect Against Ransomware Attacks.

Cybersecurity News | QUICK READ

APT Group Dark Pink Doubles Down on Government and Military Targets with Custom Malware

This Group Is Known as Dark Pink Because It Employs Unusual Tactics and Procedures.

Cybersecurity News | QUICK READ

Vidar Malware Pushed Through Sites Impersonating AnyDesk

Warning! Some of the 1300 Domains Are Still Online.

Cybersecurity News | QUICK READ

Altered Zoom App Found Delivering Banking Malware

IcedID Malware Campaign Tricks Users into Downloading Malicious Zoom Installer.

Cybersecurity News | QUICK READ

ChatGTP Used by Threat Actors to Create Deployable Malware

The AI-Based Chatbot Is Helping Less Experienced Cybercriminals Recreate Workable Malware Strains.

Cybersecurity News | QUICK READ

Turla Uses Old Malware Infrastructure to Attack Ukrainian Institutions

Andromeda USB Spreading Malware Used for Data Exfiltration.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats