More

    Exploits

    New GhostGrab Android Malware Silently Steals Banking Login Details and Intercept SMS for OTPs

    GhostGrab Android trojan targets banks worldwide, stealing credentials and OTPs via fake apps and ads, evading mobile security. 

    Android malware uses random text delays to look more human

    A new Android malware strain, Herodotus, steals credentials, logs keystrokes, streams victims' screens, and hijacks input - but with a twist: it mimics human...

    Researchers warn of Qilin ransomware gang after group hit hundreds of orgs this year

    The Qilin ransomware gang has emerged as one of the most active cybercriminal operations in 2025, listing hundreds of victims throughout the year...

    How Threat Intelligence Feeds Help Organizations Quickly Mitigate Malware Attacks

    Organizations today face constant threats from malware, including ransomware, phishing attacks, and zero-day exploits. These threats are evolving faster than ever. 

    183 Million Credentials Exposed in Malware Leak, Including Gmail Accounts

    In a development that has sent ripples through the cybersecurity community, a massive dataset containing credentials from 183 million accounts has emerged online, with...

    Android Threat Herodotus Mimics Human Behavior to Circumvent Biometric Detection

    A sophisticated Android banking Trojan named Herodotus has emerged on the mobile threat landscape, demonstrating advanced techniques to evade behavioral biometrics detection by artificially...

    New Android malware mimics human typing to evade detection, steal money

    Researchers have discovered a new Android banking malware called Herodotus that evades detection by mimicking human behavior when remotely controlling infected devices. ...

    MuddyWater Targeting 100 Government Organizations with Phoenix Backdoor Malware

    Group-IB Threat Intelligence has exposed a sophisticated espionage campaign conducted by the Iran-linked Advanced Persistent Threat group MuddyWater, targeting over 100 government and international...

    Italian-made spyware Dante linked to Chrome zero-day exploitation campaign

    CVE-2025-2783, a Chrome zero-day vulnerability that was detected being exploited in March 2025 and was subsequently fixed by Google, was used by unknown attackers...

    Latest articles