Malware

RotaJakiro Linux backdoor has flown under the radar since 2018

Experts recently uncovered a Linux backdoor, dubbed RotaJakiro, that has flown under the radar for many years while harvest and…

5 years ago

Naikon APT group uses new Nebulae backdoor in attacks aimed at military orgs

China-linked APT Naikon employed a new backdoor in multiple cyber-espionage operations targeting military organizations from Southeast Asia in the last 2 years.…

5 years ago

UK rail network Merseyrail hit by ransomware gang

UK rail network Merseyrail was hit by a cyberattack, ransomware operators breached the corporate email system to disclose the attack…

5 years ago

FBI shares with HIBP 4 million email addresses involved in Emotet attacks

The FBI has shared with Have I Been Pwned service 4 million email addresses collected by Emotet botnet and employed…

5 years ago

Ransomware hit Guilderland Central School District near Albany

Officials revealed that the school district near Albany was hit by a ransomware attack that forced students in grades 7…

5 years ago

Shlayer macOS malware abuses zero-day to bypass Gatekeeper feature

Apple addresses a zero-day in macOS exploited by Shlayer malware to bypass Apple's security features and deliver second-stage malicious payloads. Apple…

5 years ago

Bye Bye Emotet, law enforcement pushed the uninstall code via the botnet

European law enforcement has conducted an operation aimed at performing a mass-sanitization of computers infected with the infamous Emotet Windows…

5 years ago

Prometei botnet is targeting ProxyLogon Microsoft Exchange flaws

Attackers are exploiting the ProxyLogon flaws in Microsoft Exchange to recruit machines in a cryptocurrency botnet tracked as Prometei. Experts…

5 years ago

ToxicEye RAT exploits Telegram communications to steal data from victims

ToxicEye is a new Remote Access Trojan (RAT) that exploits the Telegram service as part of it command and control…

5 years ago

A new Linux Botnet abuses IaC Tools to spread and other emerging techniques

A new Linux botnet uses Tor through a network of proxies using the Socks5 protocol, abuses legitimate DevOps tools, and other emerging techniques.…

5 years ago

This website uses cookies.