Daily Archives: May 5, 2020


The unauthorized attacker was able to connect to accounts using SSH access  The incident was discovered when the GoDaddy security team spotted some suspicious activity on some subset servers.[1] According to the reports, the data breach took place on October 19, 2019. Customers got notified via email because the third-party individual […]

GoDaddy breach: unauthorized attacker gained access to hosting accounts


Ursnif – dangerous Trojan used to steal sensitive data by recording users’ keystrokes   Ursnif virus is malware that specializes in banking credentials and other information-stealing by using a variety of methods. Released in 2006, malware has seen a fair share of updates and is constantly returning with new campaigns […]

Ursnif virus


Cerberus virus is the memory-resident Android trojan that can fully control the device and steal financial data Cerberus virus – a threat that criminals use for accessing mobile phones and taking actions remotely without any indication for the user. This banking trojan[1] relies on the accelerometer sensor to delay the launch […]

Cerberus virus



Agent Tesla is a dangerous Trojan used by criminals to collect banking information, logins, Wi-Fi passwords, and other credentials Agent Tesla is a Trojan infection, which exhibits traits of an info-stealer, spyware, keylogger, and RAT[1]. Its history stretches back to 2014 when it has first been introduced as a commercial […]

Agent Tesla



QakBot – relatively old banking malware that resurfaces with new tricks QakBot malware is a banking Trojan that targets financial information QakBot malware is a banking Trojan that targets financial information QakBot, more known as Qbot, is a Trojan that was first identified by researchers back in 2009[1]. Despite its relatively […]

Qakbot