Malware

A Mirai-based botnet is exploiting the Spring4Shell vulnerability

Experts warn of a Mirai-based botnet exploiting the recently discovered Spring4Shell vulnerability in attacks in the wild. Trend Micro Threat…

2 years ago

Colibri Loader employs clever persistence mechanism

Recently discovered malware loader Colibri leverages a trivial and efficient persistence mechanism to deploy Windows Vidar data stealer. Malwarebytes researchers…

2 years ago

US dismantled the Russia-linked Cyclops Blink botnet

The U.S. government announced the disruption of the Cyclops Blink botnet operated by the Russia-linked Sandworm APT group. The U.S.…

2 years ago

Experts spotted a new Android malware while investigating by Russia-linked Turla APT

Researchers spotted a new piece of Android malware while investigating activity associated with Russia-linked APT Turla. Researchers at cybersecurity firm…

2 years ago

Borat RAT, a new RAT that performs ransomware and DDoS attacks

Cyble researchers discovered a new remote access trojan (RAT) named Borat capable of conducting DDoS and ransomware attacks. Researchers from…

2 years ago

Beastmode Mirai botnet now includes exploits for Totolink routers

Operators behind the Mirai-based distributed denial-of-service (DDoS) botnet Beastmode (aka B3astmode) added exploits for Totolink routers. The Mirai-based distributed denial-of-service (DDoS) botnet Beastmode (aka…

2 years ago

AcidRain, a wiper that crippled routers and modems in Europe

Researchers spotted a new destructive wiper, tracked as AcidRain, that is likely linked to the recent attack against Viasat. Security…

2 years ago

Bad OPSEC allowed researchers to uncover Mars stealer operation

The Morphisec Labs researchers analyzed a new malware, tracked as Mars stealer, which is based on the older Oski Stealer.  Morphisec…

2 years ago

Hive ransomware ports its encryptor to Rust programming language

The Hive ransomware gang ported its encryptor to the Rust programming language and implemented new features. The Hive ransomware operation…

2 years ago

Muhstik Botnet Targeting Redis Servers Using Recently Disclosed Vulnerability

The Muhstik botnet has been observed targeting Redis servers exploiting the recently disclosed CVE-2022-0543 vulnerability. Muhstik is a botnet that is…

2 years ago

This website uses cookies.