Friday, March 29, 2024
Home Search

windows malware - search results

If you're not happy with the results, please do another search
Hackers Use SVG Images

Hackers Use SVG Images to Install QBot Malware on Windows Systems

0
To perform HTML smuggling, the QBot malware phishing campaigns utilize SVG image files as a method of distribution. This method creates a malicious installer...
Chinese APT Hacker Group Using Old Windows Logo to Hide a Backdoor Malware

Chinese APT Hacker Group Using Old Windows Logo to Hide a Backdoor Malware

0
In a recent discovery made by Symantec's security researchers, the Witchetty group has been found to be launching a malicious campaign that hides a...

Beware!! New Go-based Malware Attack Windows & Linux Systems For DDoS

0
The cybersecurity researchers at Lumen's Black Lotus Labs asserted that in order to mine crypto-currencies and launch DDoS attacks, hackers are deploying an existing...

Hackers Attack Windows, Linux & ESXi Systems Using Rust-Based Malware

0
A new ransomware family dubbed Luna was identified by Kaspersky Security researchers recently and it has been claimed that it's written in Rust.With its...
Beware!! LNK Worm – A Raspberry Robin Malware Attacking Windows Devices

Beware!! LNK Worm – A Raspberry Robin Malware Attacking Windows Devices

0
Researchers from Cybereason Global Security Operations Center (SOC) Team, one of the world's leading cybersecurity companies, have discovered a new Windows worm called Raspberry...

New Windows Subsystem For Linux Malware Steals Credentials & Record Keystrokes

0
There has been an increasing amount of interest in targeting the Windows Subsystem for Linux (WSL), due to the fact that they continue to...

Hackers Distribute Vidar Malware By Tricking Users with Fake Windows 11 Downloads

0
Hackers are tricking users with fake Windows 11 installers loaded with Vidar info stealer spreading through newly registered phishing domains.The cybersecurity analysts at Zscale...

Attackers Inject Fileless Malware Directly into Windows Event Logs

0
Cybersecurity analysts have discovered an unknown malware campaign combining two methods never before employed by the cybercriminals to infect victims' machines with fileless malware.Shellcode...

Fileless Malware SockDetour Remain stealthily on Compromised Windows servers

0
The cybersecurity researchers of Unit 42 have tracked an APT campaign and in that, they have noted a tool named SockDetour. It is a backup...

SysJoker Malware Targets Windows, Mac & Linux to Steal Sensitive Data

0
A new multi-platform malware has been detected in the wild recently by the security experts at Intezer that is stealing users' sensitive data from...

Managed WAF protection

Website

Recent Articles