Tag: Trojans

Malware News Archive: When Brazil’s four banking trojan families, known collectively as Tetrade, went global

In 2020, four sophisticated Brazilian malware families sharpened their techniques and actively…

riviTMedia Research riviTMedia Research 3 Min Read

Qbot Banking Trojan Reemerges & Hijacks Legitimate Email Threads to Steal Sensitive Data

Check Point Research has published its latest Global Threat Index for August…

riviTMedia Research riviTMedia Research 3 Min Read

Hackers Target Political Supporters with Phishing Scams & Emotet Malware

A new phishing campaign is targeting supporters of President Donald Trump with…

riviTMedia Research riviTMedia Research 2 Min Read

MassLogger Malware Uses ‘Fileless’ Attack to Steal Passwords from Discord, Microsoft Outlook & Others 

In early 2021, security researchers discovered a malware campaign that targeted Windows…

riviTMedia Research riviTMedia Research 2 Min Read

IDP.Generic: Best Ways for Dealing with Trojans

IDP.Generic is a Generic Trojan Detection That is Often Flagged as a…

riviTMedia Research riviTMedia Research 2 Min Read

Protect your System’s Security from Trojan:Win32/Casdet!rfn

The Trojan:Win32/Casdet!rfn Threat May Lead to System Security Issues In the realm…

riviTMedia Research riviTMedia Research 3 Min Read

Protect your Computer’s Privacy from Dispout

Dispout is a Trojan that Hackers Use to Monitor Your Online Activity…

riviTMedia Research riviTMedia Research 3 Min Read

How to Protect Your System from the Trojan ‘Grenam’?

Trojans, like Virus:Win32/Grenam.A, or simply Grenam, are a type of malicious software…

riviTMedia Research riviTMedia Research 3 Min Read

The Trojan “BGAUpsell.exe”. What is a Trojans, and how to Remove Them?

Trojans, like the malicious file "BGAUpsell.exe" disguises itself as legitimate software to…

riviTMedia Research riviTMedia Research 3 Min Read