Trojan

Remove Eagle Monitor RAT screenshot

Remove Eagle Monitor RAT

Eagle Monitor RAT is a malicious software suite, which is meant to enable cybercriminals to gain unsupervised access to infected systems. However, they can only get this if their victim launches the Eagle Monitor RAT... Read more

April 25, 2022
How to Remove the bloom.exe Miner screenshot

How to Remove the bloom.exe Miner

bloom.exe is a suspicious process, which some Windows users are searching for online, trying to find more information about what it does. Our research shows that bloom.exe is not associated with reputable software or... Read more

March 23, 2022
RuRAT Trojan Delivered Through Fake Vuxner Chat App screenshot

RuRAT Trojan Delivered Through Fake Vuxner Chat App

Cybercriminals are often very creative when it comes to propagating the latest malware to their victims. One of the latest samples of this is the RuRAT, which is being spread through the use of a fake messaging... Read more

March 7, 2022
TiltedTemple APT Deploys the SockDetour Malware screenshot

TiltedTemple APT Deploys the SockDetour Malware

Advanced Persistent Threat (APT) actors are always lurking in the shadows, planning their next devious campaign that would use never seen before malware. Of course, their attacks are not always excellent, and... Read more

February 28, 2022
Grande Misha Trojan Sold on Hacking Forums screenshot

Grande Misha Trojan Sold on Hacking Forums

The Granda Misha Trojan is an impressive malware package that is being advertised on hacking forums. Its creators are planning to rent it out to other criminals, or to sell fulltime licenses to those who are willing... Read more

February 1, 2022
SysJoker Backdoors Infects Windows, Mac, and Linux Systems screenshot

SysJoker Backdoors Infects Windows, Mac, and Linux Systems

More and more cybercrime organizations are turning towards multi-platform malware. This means that they are developing threats, which infiltrate not just the most popular operating system, Windows, but also Macs and... Read more

January 12, 2022
The OldGremlin Ransomware Gang Seeks Victim with the TinyFluff Backdoor screenshot

The OldGremlin Ransomware Gang Seeks Victim with the TinyFluff Backdoor

Advanced Persistent Threat (APT) actors do not always show remarkable activities. Some of them prefer to go after a few, highly-targeted attacks that could yield immense returns if executed successfully. This is the... Read more

April 15, 2022
Serpent Trojan Targets French Users and Institutions screenshot

Serpent Trojan Targets French Users and Institutions

The Serpent Backdoor Trojan is a piece of malware, which was recently observed attacking companies and institutions based in France. The criminals were approaching their victims through phishing emails, which were... Read more

March 22, 2022
S-400 RAT Rented Out on Hacking Forums screenshot

S-400 RAT Rented Out on Hacking Forums

Remote Access Trojans (RATs) are exceptionally dangerous piece of malware, which could cause massive trouble for infected victims. The S-400 RAT is one of the latest malware pieces of this type and, unfortunately, it... Read more

March 2, 2022
Electron Bot Lurks in Fake Microsoft Store Apps screenshot

Electron Bot Lurks in Fake Microsoft Store Apps

Cybercriminals are distributing new and dangerous piece of malware, which targets Windows devices. The infection vector that the payload uses is pretty peculiar – apparently, the crooks have managed to bypass the... Read more

February 28, 2022
Remove Grind3lwald RAT screenshot

Remove Grind3lwald RAT

Grind3lwald RAT is a dangerous piece of software, which is being sold via a public website, as well as through advertisements on hacking forums. The creators of this Remote Access Trojan (RAT) seem to prefer to rent... Read more

January 31, 2022
Nobelium APT Hackers Introduce the Ceeloader Malware screenshot

Nobelium APT Hackers Introduce the Ceeloader Malware

The Nobelium Advanced Persistent Threat (APT) actor is back with a new piece of malware called Ceeloader. The criminals who had a main role in the SolarWinds attack are one of the most renowned cybercrime groups to... Read more

December 7, 2021
Borat RAT is an Impressive Trojan Being Sold on Forums screenshot

Borat RAT is an Impressive Trojan Being Sold on Forums

The name Borat RAT might sound like a joke based on the infamous movie character, but the truth is that this Remote Access Trojan (RAT) is not a threat to be underestimated. It packs a rich number of features that... Read more

April 5, 2022
Gh0stCringe RAT Sets Its Sights on SQL Servers screenshot

Gh0stCringe RAT Sets Its Sights on SQL Servers

The Gh0stCringe RAT, also known as CirenegRAT, is a Remote Access Trojan (RAT) that was discovered on hundreds of database servers around the world. The primary purpose of the RAT is to exfiltrate sensitive data from... Read more

March 21, 2022
China-linked Threat Actors Unleash the Stealthy Daxin Backdoor screenshot

China-linked Threat Actors Unleash the Stealthy Daxin Backdoor

Chinese threat actors appear to be using a new payload, which is a successor of the Daxin malware family that first surfaced in 2013. Of course, ten-year old malware would not fare well against modern antivirus tools... Read more

March 1, 2022
PrivateLoader Trojan Rented to Cybercriminals screenshot

PrivateLoader Trojan Rented to Cybercriminals

A new malware-as-a-service scheme has been uncovered by malware researchers. The new campaign aims to offer the PrivateLoader Trojan to cybercriminals who are willing to pay a price. Instead of using a fixed price... Read more

February 9, 2022
PatchWork APT Hackers Expose Their Systems through Ragnatela RAT screenshot

PatchWork APT Hackers Expose Their Systems through Ragnatela RAT

Advanced Persistent Threat (APT) groups are among the most dangerous cybercrime organizations. They usually have a state-of-the-art malware at their disposal, and rely on very advanced attack mechanics to penetrate... Read more

January 17, 2022
NginRAT Hides In Nginx Processes screenshot

NginRAT Hides In Nginx Processes

Cybercriminals often rely on a combination of malicious implants, even if their features tend to overlap. This appears the strategy that the creators of the newly spotted NginRAT use. Copies of this malware were... Read more

December 3, 2021
Loading...