Malware

SeaFlower campaign distributes backdoored versions of Web3 wallets to steal seed phrases

Chinese cybercriminals are using SeaFlower backdoored versions of iOS and Android Web3 wallets to steal users’ seed phrase. Researchers from…

2 years ago

Experts spotted Syslogk, a Linux rootkit under development

Experts spotted a new Linux rootkit, dubbed ‘Syslogk,’ that uses specially crafted "magic packets" to activate a dormant backdoor on the…

2 years ago

Russia-linked APT targets Ukraine by exploiting the Follina RCE vulnerability

Ukraine's Computer Emergency Response Team (CERT) warns that the Russia-linked Sandworm APT group may exploit the Follina RCE vulnerability. Ukraine's…

2 years ago

GALLIUM APT used a new PingPull RAT in recent campaigns

China-linked Gallium APT employed a previously undocumented RAT, tracked as PingPull, in recent cyber espionage campaign targeting South Asia, Europe,…

2 years ago

HelloXD Ransomware operators install MicroBackdoor on target systems

Experts observed the HelloXD ransomware deploying a backdoor to facilitate persistent remote access to infected hosts. The HelloXD ransomware first appeared…

2 years ago

Ransomware gangs are exploiting CVE-2022-26134 RCE in Atlassian Confluence servers

Ransomware gangs are actively exploiting CVE-2022-26134 remote code execution (RCE) flaw in Atlassian Confluence Server and Data Center. Multiple ransomware…

2 years ago

Iran-linked Lyceum APT adds a new .NET DNS Backdoor to its arsenal

Iran-linked Lyceum APT group uses a new .NET-based DNS backdoor to target organizations in the energy and telecommunication sectors. The…

2 years ago

Threat actors exploit recently disclosed Atlassian Confluence flaw in cryptomining campaign

Threat actors are exploiting the recently disclosed CVE-2022-26134 RCE in Atlassian Confluence servers to deploy cryptocurrency miners. CheckPoint researchers have…

2 years ago

Experts spotted a new variant of the Cuba Ransomware with optimized infection techniques

The Cuba ransomware operators are back and employed a new version of its malware in recent attacks. Cuba ransomware has…

2 years ago

Vice Society ransomware gang adds the Italian City of Palermo to its data leak site

The Vice Society group has claimed responsibility for the ransomware attack that hit the Italian city of Palermo forcing the…

2 years ago

This website uses cookies.