Cisco Talos has observed an ongoing malware campaign that seeks to infect victims with a multi-stage malware framework, implemented in PowerShell and C#, which we are referring to as “PS1Bot.”| Cisco Talos Blog
Attackers are abusing Google advertisements to spread RedLine stealer under the guise of the legitimate CPU-Z utility.| Gridinsoft Blogs
﷽| cocomelonc
NimDoor is a sophisticated MacOS malware deployed by North Korea-linked threat actors, likely Stardust Chollima, targeting Web3 and cryptocurrency organizations.| blog.polyswarm.io
﷽| cocomelonc
StilachiRAT is a recently discovered malware strain that infects PCs under the guise of browser extensions, and steals cryptocurrency.| Gridinsoft Blogs
Cybercriminal campaign exploiting Booking.com through compromised hotel systems and fake CAPTCHA attacks targeting hospitality staff.| Gridinsoft Blogs
﷽| cocomelonc
Beware of the infostealer as they focus your personal data from your device using malware, which can put your information in danger.| Gridinsoft Blogs
Not all infostealers are created equal: 1. Lumma Stealer, 2. StealC Stealer, 3. RedLine Stealer, 4. Raccoon Stealer, 5. Vidar Stealer and more...| Gridinsoft Blogs
Trojan:Win32/Wacatac stealing data and deploying ransomware. Follow our expert guide to detect and remove it from Windows 10/11.| Gridinsoft Blogs
YouTube videos offering pirated software are being used to distribute Lumma Stealer malware, masquerading as installers.| Gridinsoft Blogs
Stealer malware is a type of malicious software that can steal all sorts of data from your computer, including your passwords, credit card information, and personal files.| Stealer | Malware Trends Tracker
What is Trojan:Script/Wacatac.B!ml? How does it infect PC? How to remove it from your computer? Here is the analysis of a Trojan Script Wacatac:| Gridinsoft Blogs
Threat actors use fake copyright infringement emails to lure victims into launching Lumma Stealer or Rhadamantys malware| Gridinsoft Blogs
Forcing users to enter credentials so they can be stolen| OALABS Research
Meduza Stealer malware analysis| russianpanda.com
Stealer’s World of Drama Previously, I wrote a blog going through some of MetaStealer’s functionalities and did a brief comparison with Redline since they are both very similar but, at the same time, different. You might say that all stealers are the same because they have one purpose - to steal. However, each of them is somewhat different from the others, even if they borrowed the code from their predecessors. Every stealer tries to be better than the other one despite having similar cod...| RussianPanda Research Blog
Case Study WhiteSnake Stealer first appeared on hacking forums at the beginning of February 2022. The stealer collects data from various browsers such as Firefox, Chrome, Chromium, Edge, Brave, Vivaldi, CocCoc, and CentBrowser. Besides browsing data, it also collects data from Thunderbird, OBS-Studio, FileZilla, Snowflake-SSH, Steam, Signal, Telegram, Discord, Pidgin, Authy, WinAuth, Outlook, Foxmail, The Bat!, CoreFTP, WinSCP, AzireVPN, WindscribeVPN. The following are crypto wallets collect...| RussianPanda Research Blog
Well, it’s been a long time without some fresh new contents on my blog. I had some unexpected problems that kept me away from here and a lot of work (like my tracker) that explain this. But i…| Fumik0_'s box
Snake Keylogger is a malware developed using .NET. It’s focused on stealing sensitive information from a victim’s device, including saved credentials, the victim’s keystrokes, screenshots of the victim’s screen, and clipboard data.| XJunior