Emerging Threats

New infostealer Realst is targeting the upcoming macOS Sonoma: Header image
SentinelOne has released a report on a new infostealer targeting Apple’s latest OS release, macOS 14 Sonoma. The malware can not only steal passwords and browser data but can also empty crypto wallets. This...
Aug 8, 2023
3 min read
New malware BundleBot is spreading via Facebook Ads: Header image
On July 19, 2023, CheckPoint Research released its findings on a new malware known as BundleBot. The report comes after CheckPoint keeping a close eye on this new threat and investigating it for several months....
Aug 3, 2023
3 min read
Scammers pose as tech recruiters to steal data and extort victims (Header image)
The recent layoff wave in the IT industry has given rise to numerous employment scams, and the Zscaler Threatlabz team has recently discovered multiple fake job portals that masquerade as legitimate websites. These...
Jul 17, 2023
3 min read
Hacker group TA866 is using Screenshotter malware to spy on victims (Header image)
Proofpoint researchers have discovered a new hacking campaign executed by a hacker group named TA866. With known links to Russia, TA866 is an advanced hacking group that has the ability to perform well-organized...
Jul 17, 2023
2 min read
Backdoor-installing malware found in Python software repository (Header image)
According to a recent report by Moonlock Lab, a malicious python programming package known as “pymafka” was discovered on May 17 in the Python Package Index registry. The malicious package, which can infect...
Jul 17, 2023
2 min read
Hackers are offering fake jobs to students to harvest data (Header image)
The researchers at Avanan, a Checkpoint software company, have discovered a new malicious campaign targeting college students and aiming to steal their personal information. Attack methodology Hackers use phishing, a type of social...
Jul 17, 2023
2 min read
New phishing campaign tricks Zoom users into downloading IcedID (Header)
According to a recent report, Cyble Research & Intelligence Labs (CRIL) have discovered a new phishing campaign that mimics the Zoom application website. Zoom, the leading online digital meeting and video conferencing app,...
Jul 17, 2023
2 min read
IcedID botnet is now distributed via malicious ads (Header image)
In December 2022, Trend Micros researchers noticed important changes in the delivery methods of the IcedID malware. The banking trojan, first discovered in 2017, used to target primarily the customers of financial institutions...
Jul 17, 2023
2 min read
Glupteba botnet infects devices via software installers or cracks (Header image)
Hackers are constantly developing new ways to attack end users’ devices to use them in large-scale cyber attacks. A recent threat discovered by Nozomi Networks Labs is a new malicious campaign of the...
Jul 17, 2023
3 min read
DarkTortilla malware spreads via sites mimicking Grammarly and Cisco (Header image)
Cyble Research and Intelligence Labs (CRIL) has recently discovered a new malicious campaign that uses DarkTortilla, a complex .Net-based malware. It has been active since 2015 and specializes in delivering stealer malware and...
Jul 17, 2023
3 min read