Sign up
Login
MALWARE
//
THREAT ACTORS
//
VULNERABILITIES
2594
Malware Objects
29514
Documents talking Malware
50
Active Sources
0
Updates so far today
Hot threats you should care about.
CVE-2023-46805
Fudmodule
Alphv
Moobot
Lockbit
6 updates this week.
84.62%
ransomware
alphv
ransom
raas
conti
clop
encryption
malware
extortion
vulnerability
+465 other associations
LockBit is a prominent ransomware-as-a-service (RaaS) malware that has been involved in numerous cyberattacks, demonstrating its staying power and adaptability. The malware, which can infiltrate systems through suspicious downloads, emails, or websites, is designed to exploit and damage computers or
Hunters
9 updates this week.
260%
ransomware
vulnerability
google
hive
malware
zero-day
crowdstrike
ransom
tool
exploit
+52 other associations
Malware hunters, often referred to as bug hunters, play a critical role in cybersecurity by identifying and addressing vulnerabilities in software systems. In 2023, these professionals proved their worth at the Pwn2Own Toronto event where they identified 58 unique zero-day vulnerabilities, earning a
Darkgate
2 updates this week.
300%
malware
loader
phishing
ransomware
cybercrime
qakbot
windows
exploit
payload
microsoft
+100 other associations
DarkGate is a multifunctional malware that poses significant threats to computer systems and networks. It has been associated with various malicious activities such as information theft, credential stealing, cryptocurrency theft, and ransomware delivery. DarkGate infiltrates systems through suspicio
Rhadamanthys
2 updates this week.
166.7%
malware
rhadamanthys...
malvertising
phishing
infostealer
amos
spam
rat
remcos
lumma
+64 other associations
Rhadamanthys is a sophisticated and notorious malware, known for its ability to steal sensitive information. It has been utilized by various threat actors, including nation-state entities such as Iran's Void Manticore and the pro-Palestine group "Handala." Its deployment often involves phishing tact
Aurora
1 updates this week.
300%
malware
loader
infostealer
vulnerability
health
phishing
trojan
healthcare
zero-day
elderwood
+43 other associations
Aurora is a notorious malware that has been involved in several high-profile cyber-attacks and data breaches. The malware was first associated with Operation Aurora in 2009, which targeted major technology companies, including Google. In mid-2023, the Kral downloader, which downloaded the Aurora ste
Bellaciao
1 updates this week.
300%
malware
dropper
charming kit...
webshell
implant
apt
apt35
proxy
iis
+14 other associations
"BellaCiao" is a .NET-based malware linked to the Iran-sponsored group known as Charming Kitten (also referred to as Newsbeef and APT35). First observed in use since at least November 2022, this malicious script dropper has targeted systems in Afghanistan, Austria, Israel, and Turkey. Likely exploit
Smokeloader
1 updates this week.
-%
malware
ransomware
payload
phobos
phishing
redline stea...
8base
amadey
botnet
downloader
+80 other associations
SmokeLoader is a malicious software (malware) that acts as a loader for other malware, injecting malicious code into the currently running explorer process and downloading additional payloads to the system. It has been used in conjunction with Phobos ransomware by threat actors who exploit its funct
IcedID
1 updates this week.
300%
malware
ransomware
loader
cobalt strike
qakbot
trojan
emotet
trickbot
windows
bumblebee
+156 other associations
IcedID is a malicious software (malware) that has been implicated in numerous cybercrime campaigns. It has been associated with other notable malware such as Qakbot, BazarLoader, CobaltStrike, Conti, Gozi, Trickbot, Quantum, Emotet, Pikabot, and SystemBC. Its distribution often involves the use of d