Threat Actors

New Open-Source ‘Trap Stealer’ Pilfers Data in just 6 Seconds

New Open-Source ‘Trap Stealer’ Pilfers Data in just 6 Seconds 06/11/2023 at 15:33 By cybleinc Cyble Research and Intelliegence Labs analyzes Trap Stealer, an open source stealer that can rapidly pilfer sensitive data. The post New Open-Source ‘Trap Stealer’ Pilfers Data in just 6 Seconds appeared first on Cyble. This article is an excerpt from […]

React to this headline:

Loading spinner

New Open-Source ‘Trap Stealer’ Pilfers Data in just 6 Seconds Read More »

Indian Taxpayers face a Multifaceted Threat with Drinik Malware’s Return

Indian Taxpayers face a Multifaceted Threat with Drinik Malware’s Return 20/09/2023 at 15:03 By cybleinc Cyble analyses the latest version of the Drinik malware, featuring newly added functionalities targeting Indian taxpayers. The post Indian Taxpayers face a Multifaceted Threat with Drinik Malware’s Return appeared first on Cyble. This article is an excerpt from Cyble View

React to this headline:

Loading spinner

Indian Taxpayers face a Multifaceted Threat with Drinik Malware’s Return Read More »

Emerging Threat: Understanding the PySilon Discord RAT’s Versatile Features

Emerging Threat: Understanding the PySilon Discord RAT’s Versatile Features 18/09/2023 at 18:09 By cybleinc Cyble Research and Intelligence Labs analyzes the Emerging PySilon Discord RAT and Explores its Versatile functionalities. The post Emerging Threat: Understanding the PySilon Discord RAT’s Versatile Features appeared first on Cyble. This article is an excerpt from Cyble View Original Source

React to this headline:

Loading spinner

Emerging Threat: Understanding the PySilon Discord RAT’s Versatile Features Read More »

New Remo Android Banking Trojan Targets Over 50 Banking Applications And Crypto Wallets

New Remo Android Banking Trojan Targets Over 50 Banking Applications And Crypto Wallets 14/09/2023 at 20:17 By dakshsharma16 CRIL analyzes a newly discovered Remo Android Banking Trojan targeting over 50 banking and cryptocurrency wallet applications from Indonesia, Vietnam, and Thailand. The post New Remo Android Banking Trojan Targets Over 50 Banking Applications And Crypto Wallets

React to this headline:

Loading spinner

New Remo Android Banking Trojan Targets Over 50 Banking Applications And Crypto Wallets Read More »

Fabricated Microsoft Crypto Wallet Phishing Site Spreads Infostealer

Fabricated Microsoft Crypto Wallet Phishing Site Spreads Infostealer 21/07/2023 at 19:19 By cybleinc Cyble Research and Intelligence Labs analyzes Threat Actors spreading Luca Stealer disguised as a beta version of Microsoft Crypto Wallet. The post Fabricated Microsoft Crypto Wallet Phishing Site Spreads Infostealer appeared first on Cyble. This article is an excerpt from Cyble View

React to this headline:

Loading spinner

Fabricated Microsoft Crypto Wallet Phishing Site Spreads Infostealer Read More »

The Turkish Government Masqueraded Site Distributing Android RAT

The Turkish Government Masqueraded Site Distributing Android RAT 10/07/2023 at 17:17 By cybleinc CRIL analyzes the phishing campaign masquerading Turkish Government to distribute Android RAT with VNC and Keylogging feature. The post The Turkish Government Masqueraded Site Distributing Android RAT appeared first on Cyble. This article is an excerpt from Cyble View Original Source React

React to this headline:

Loading spinner

The Turkish Government Masqueraded Site Distributing Android RAT Read More »

Over 45 thousand Users Fell Victim to Malicious PyPI Packages

Over 45 thousand Users Fell Victim to Malicious PyPI Packages 09/06/2023 at 12:31 By cybleinc Through the analysis of more than 160 malicious Python packages, CRIL reveals insights into the threat landscape associated with Python packages. The post Over 45 thousand Users Fell Victim to Malicious PyPI Packages appeared first on Cyble. This article is

React to this headline:

Loading spinner

Over 45 thousand Users Fell Victim to Malicious PyPI Packages Read More »

Unmasking the Darkrace Ransomware Gang

Unmasking the Darkrace Ransomware Gang 08/06/2023 at 15:02 By cybleinc New Ransomware Holds Similarities with LockBit Ransomware Ransomware continues to pose the most critical cybersecurity threat to organizations’ infrastructure. This malicious software encrypts victims’ files and extorts payment in return for the decryption key. The consequences of ransomware attacks can be severe, including financial losses,

React to this headline:

Loading spinner

Unmasking the Darkrace Ransomware Gang Read More »

Anonymous Sudan Launches Fresh Wave of DDoS Attacks on American Organizations Including Microsoft

Anonymous Sudan Launches Fresh Wave of DDoS Attacks on American Organizations Including Microsoft 07/06/2023 at 16:31 By cybleinc Cyble analyzes recent hacktivism claims by Anonymous Sudan impacting US entities including Microsoft Corporation. The post Anonymous Sudan Launches Fresh Wave of DDoS Attacks on American Organizations Including Microsoft appeared first on Cyble. This article is an

React to this headline:

Loading spinner

Anonymous Sudan Launches Fresh Wave of DDoS Attacks on American Organizations Including Microsoft Read More »

Evasive NoEscape Ransomware Uses Reflective DLL Injection

Evasive NoEscape Ransomware Uses Reflective DLL Injection 04/06/2023 at 21:21 By cybleinc Cyble Research and Intelligence Labs analyzes the NoEscape Ransomware-as-a-Service platform and explains how it targets VMware ESXi servers. The post Evasive NoEscape Ransomware Uses Reflective DLL Injection appeared first on Cyble. This article is an excerpt from Cyble View Original Source React to

React to this headline:

Loading spinner

Evasive NoEscape Ransomware Uses Reflective DLL Injection Read More »

MOVEit Transfer Vulnerability Actively Exploited

MOVEit Transfer Vulnerability Actively Exploited 02/06/2023 at 17:04 By cybleinc Cyble analyzes MOVEit Transfer vulnerability and observes active exploitation in the Cyble Global Intelligence Sensors (CGSI). The post MOVEit Transfer Vulnerability Actively Exploited appeared first on Cyble. This article is an excerpt from Cyble View Original Source React to this headline:

React to this headline:

Loading spinner

MOVEit Transfer Vulnerability Actively Exploited Read More »

PixBankBot: New ATS-Based Malware Poses Threat to the Brazilian Banking Sector

PixBankBot: New ATS-Based Malware Poses Threat to the Brazilian Banking Sector 30/05/2023 at 12:36 By cybleinc Cyble analyzes PixBankBot, a new ATS-based malware that targets Brazilian banks through the popular Pix instant payment platform. The post PixBankBot: New ATS-Based Malware Poses Threat to the Brazilian Banking Sector appeared first on Cyble. This article is an

React to this headline:

Loading spinner

PixBankBot: New ATS-Based Malware Poses Threat to the Brazilian Banking Sector Read More »

CapCut Users Under Fire

CapCut Users Under Fire 19/05/2023 at 17:04 By cybleinc CRIL has uncovered a phishing campaign that targets unsuspecting CapCut users, aiming to steal their sensitive information. The post CapCut Users Under Fire appeared first on Cyble. This article is an excerpt from Cyble View Original Source React to this headline:

React to this headline:

Loading spinner

CapCut Users Under Fire Read More »

Scroll to Top