Zephyrnet Logo

Tag: stealer

What’s up with Emotet? | WeLiveSecurity

A brief summary of what happened with Emotet since its comeback in November 2021 Emotet is a malware family active since 2014,...

Shedding light on AceCryptor and its operation | WeLiveSecurity

ESET researchers reveal details about a prevalent cryptor, operating as a cryptor-as-a-service used by tens of malware families In this blogpost we...

You may not care where you download software from, but malware does | WeLiveSecurity

Why do people still download files from sketchy places and get compromised as a result? One of the pieces of advice...

S3 Ep133: Apple takes “tight-lipped” to a whole new level

by Paul Ducklin SILENT SECURITY! (IS THAT A GOOD THING?) No audio player below? Listen directly on Soundcloud. With Doug Aamoth and...

Anatomy of a Malicious Package Attack

Last January, thousands of users of two popular open source libraries, "faker" and "colors," were shocked to see their applications breaking and showing gibberish...

Mac malware-for-hire steals passwords and cryptocoins, sends “crime logs” via Telegram

by Paul Ducklin Researchers at dark web monitoring company Cyble recently wrote about a data-stealing-as-a-service toolkit that they found being...

‘EvilExtractor’ All-in-One Stealer Campaign Targets Windows User Data

A phishing campaign that launched in March and is actively targeting Microsoft operating system users in Europe and the US is making the rounds,...

How to Prepare for a Web3 Security Breach: Incident Response Planning

Read Time: 5 minutes No matter how hard you try to secure your house from a security breach, you never know what the thief...

FIN7, Former Conti Gang Members Collaborate on ‘Domino’ Malware

Former members of the Conti ransomware group are compromising systems for follow-up exploits using malware that the financially motivated FIN7 group developed; FIN7 has used the...

Facebook Pages Hijacked to Spread Malicious ChatGPT and Google Bard Files

Kamso Oguejiofor-Abugu Published on: April 17, 2023 Cybercriminals are exploiting the popularity of OpenAI’s ChatGPT and Google’s Bard...

New Mirai Variant Employs Uncommon Tactics to Distribute Malware

A new version of a Mirai variant called RapperBot is the latest example of malware using relatively uncommon or previously unknown infection vectors to...

‘Blatantly Obvious’: Spyware Offered to Cyberattackers via PyPI Python Repository

Researchers have discovered malware peddlers advertising an info-stealer out in the open on the Python Package Index (PyPI) — the official, public repository for...

Latest Intelligence

spot_img
spot_img