Heimdal
Latest Articles

Tag: trojan

Cybersecurity News | QUICK READ

Chinese Hackers Are Now Using the Nimbda Loader and a New Form of the Yahoyah Trojan

The Campaign Is Designed to Launch Denial of Service (Dos) Attacks on Mobile Devices.

Cybersecurity News | QUICK READ

Chaes Banking Trojan Wreaks Havoc Online

The Malware Is Apparently Making Use of Malicious Chrome Extensions.

Cybersecurity News | QUICK READ

The DarkWatchman Malware Was Found Hidden in Windows Registry

The New Malware It’s a Lightweight and Highly-Capable JavaScript RAT.

Cybersecurity News | QUICK READ

Excel XLL Add-ins Are Pushing a Password-stealing Malware

RedLine Malware Is Able to steal Cookies, User Names, and Passwords, and Other Data Stored in Web Browsers.

Cybersecurity News | QUICK READ

BrazKing Is Making a Comeback

The Android Malware Has Returned as a Banking Trojan.

Cybersecurity News | QUICK READ

SharkBot Android Trojan Steals Banking and Crypto Accounts

The Botnet Abuses the Device Accessibility Services Getting Access to Sensitive Banking Info.

Cybersecurity News | QUICK READ

The Mekotio Banking Trojan Is Apparently Back in Business

The Banker Trojan, aka Metamorfo Is Back With a Tweaked Code and a Stealthy Campaign.

Cybersecurity News | QUICK READ

The 'Trojan Source' Attack Method Allows the Injection of Vulnerabilities Into Open-Source Code

A New Attack Method Is Apparently Allowing the Injecting of Vulnerabilities into the Source Code of a Software Project.

Cybersecurity News | QUICK READ

YouTube Used to Push Password-Stealing Malware

The Nefarious Attackers Are Creating YouTube Videos in an Attempt to Distribute Password-stealing Trojans.

Cybersecurity News | QUICK READ

Newly Discovered Malware Infects Linux Systems

FontOnLake Is a New Malware that Is Infecting Linux Systems by Making Use of the Trojanized Utilities.

Cybersecurity News | QUICK READ

ShellClient Malware Used against Aerospace and Telco Firms

This Malware is a Previously Undocumented Remote Access Trojan (RAT).

Cybersecurity News | QUICK READ

New Android Banking Trojan Dubbed SOVA Emerges

According to Security Specialists, Banking Apps, Cryptocurrency Wallets, and Shopping Apps from the U.S. and Spain Are the Main Targets.

Cybersecurity News | QUICK READ

A New AdLoad Malware Variant Could Go Unnoticed by Apple's XProtect Defenses

The AdLoad Malware Variant is Apparently Slipping Through Apple’s YARA Signature-Based XProtect Built-in Antivirus Tech.

Cybersecurity News | QUICK READ

Facebook Accounts Hijacked by FlyTrap Malware

A New Android Threat Has Been Hijacking Facebook Accounts Belonging to Users from More than 140 Countries.

Cybersecurity News | QUICK READ

New Joker Malware Variant Targets Android Apps

Security Researchers Revealed That the Joker Mobile Trojan Is Back on Google Play, with New Approaches to Skirt Past Google’s App-Vetting Process.

Cybersecurity News | QUICK READ

BazarBackdoor Uses Nested RAR and ZIP Archives to Sneak in

The Nested Archive Method Became Popular as It Is Able to Trick Email Security Gateways Into Mislabeling Malicious Attachments as Clean.

Cybersecurity News | QUICK READ

Malicious Google Play Apps Steal Facebook Users’ Logins and Passwords

The Company Removed Nine Android Apps Installed Over 5,856,010 Times After They Were Caught Stealing Users’ Facebook Login Credentials.

Cybersecurity News | QUICK READ

70 Financial Institutions in Europe and South America Targeted by Banking Trojan Bizarro

The Malware Is Now Attacking Germany, Spain, Portugal, France, Italy, Chile, Argentina, and Brazil.

Cybersecurity News | QUICK READ

Banking Trojan Bizarro Targets Customers with Spear-Phishing Campaigns

The Attackers Use Advanced Social Engineering Tricks to Lure the Victims into Providing Data Related to Their Online Banking Accounts.

Cybersecurity Basics | QUICK READ

What is a Remote Access Trojan (RAT)?

How Does It Work and Who Are the Targets. How to Protect Yourself from RAT Malware.

Heimdal XDR logo

One Platform. Total Security.

Experience the Power of Heimdal XDR the Unified Security Platform that Delivers Comprehensive Protection against Next-gen Threats