Malware

Candiru surveillance spyware DevilsTongue exploited Chrome Zero-Day to target journalists

The spyware developed by Israeli surveillance firm Candiru exploited recently fixed CVE-2022-2294 Chrome zero-day in attacks on journalists. Researchers from…

2 years ago

TA4563 group leverages EvilNum malware to target European financial and investment entities

A threat actor tracked as TA4563 is using EvilNum malware to target European financial and investment entities. A threat actor,…

2 years ago

Threat actors target software firm in Ukraine using GoMet backdoor

Threat actors targeted a large software development company in Ukraine using the GoMet backdoor. Researchers from Cisco Talos discovered an…

2 years ago

Lightning Framework, a previously undetected malware that targets Linux systems

Researchers discovered a previously undetected malware dubbed 'Lightning Framework' that targets Linux systems. Researchers from Intezer discovered a previously undetected…

2 years ago

8220 Gang Cloud Botnet infected 30,000 host globally

The crimeware group known as 8220 Gang expanded over the last month their Cloud Botnet to roughly 30,000 hosts globally. …

2 years ago

New Luna ransomware targets Windows, Linux and ESXi systems

Kaspersky researchers discovered a new ransomware family written in Rust, named Luna, that targets Windows, Linux, and ESXi systems. Researchers…

2 years ago

CloudMensis spyware went undetected for many years

Researchers spotted previously undocumented spyware, dubbed CloudMensis, that targets the Apple macOS systems. Researchers from ESET discovered a previously undetected…

2 years ago

Russia-linked APT29 relies on Google Drive, Dropbox to evade detection

Russia-linked threat actors APT29 are using the Google Drive cloud storage service to evade detection. Palo Alto Networks researchers reported…

2 years ago

Several apps on the Play Store used to spread Joker, Facestealer and Coper malware

Google blocked dozens of malicious apps from the official Play Store that were spreading Joker, Facestealer, and Coper malware families.…

2 years ago

MLNK Builder 4.2 released in Dark Web – malicious shortcut-based attacks are on the rise

Cybercriminals released a new MLNK Builder 4.2 tool for malicious shortcuts (LNK) generation with an improved Powershell and VBS Obfuscator…

2 years ago

This website uses cookies.