Malware

PoC rootkit Curing evades traditional Linux detection systemsPoC rootkit Curing evades traditional Linux detection systems

PoC rootkit Curing evades traditional Linux detection systems

Researchers created a PoC rootkit called Curing that uses Linux’s io_uring feature to evade traditional system call monitoring. Armo researchers…

3 weeks ago
SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 43SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 43

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 43

Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape Inside…

3 weeks ago
CEO of cybersecurity firm charged with installing malware on hospital systemsCEO of cybersecurity firm charged with installing malware on hospital systems

CEO of cybersecurity firm charged with installing malware on hospital systems

Veritaco CEO Jeffrey Bowie faces charges for allegedly installing malware on hospital computers, violating Oklahoma's Computer Crimes Act. Jeffrey Bowie,…

3 weeks ago
JPCERT warns of DslogdRAT malware deployed in Ivanti Connect SecureJPCERT warns of DslogdRAT malware deployed in Ivanti Connect Secure

JPCERT warns of DslogdRAT malware deployed in Ivanti Connect Secure

Researchers identified a new malware, named DslogdRAT, deployed after exploiting a now-patched flaw in Ivanti Connect Secure (ICS). JPCERT/CC researchers…

3 weeks ago
Operation SyncHole: Lazarus APT targets supply chains in South Korea<gwmw style="display:none;"></gwmw>Operation SyncHole: Lazarus APT targets supply chains in South Korea<gwmw style="display:none;"></gwmw>

Operation SyncHole: Lazarus APT targets supply chains in South Korea<gwmw style="display:none;"></gwmw>

The North Korea-linked Lazarus Group targeted at least six firms in South Korea in a cyber espionage campaign called Operation…

3 weeks ago
Interlock ransomware gang started leaking data allegedly stolen from leading kidney dialysis firm DaVitaInterlock ransomware gang started leaking data allegedly stolen from leading kidney dialysis firm DaVita

Interlock ransomware gang started leaking data allegedly stolen from leading kidney dialysis firm DaVita

The Interlock ransomware gang claimed responsibility for the attack on the leading kidney dialysis company DaVita and leaked alleged stolen…

3 weeks ago
Crooks exploit the death of Pope FrancisCrooks exploit the death of Pope Francis

Crooks exploit the death of Pope Francis

Crooks exploit the death of Pope Francis, using public curiosity and emotion to launch scams and spread malware, an old…

4 weeks ago
Android spyware hidden in mapping software targets Russian soldiers<gwmw style="display:none;"></gwmw>Android spyware hidden in mapping software targets Russian soldiers<gwmw style="display:none;"></gwmw>

Android spyware hidden in mapping software targets Russian soldiers<gwmw style="display:none;"></gwmw>

A new Android spyware was discovered in a fake Alpine Quest app, reportedly used by Russian soldiers for war zone…

4 weeks ago
Crypto mining campaign targets Docker environments with new evasion techniqueCrypto mining campaign targets Docker environments with new evasion technique

Crypto mining campaign targets Docker environments with new evasion technique

New malware campaign targets Docker environments using unknown methods to secretly mine cryptocurrency, researchers warn. Researchers from Darktrace and Cado…

4 weeks ago
The popular xrpl.js Ripple cryptocurrency library was compromised in a supply chain attackThe popular xrpl.js Ripple cryptocurrency library was compromised in a supply chain attack

The popular xrpl.js Ripple cryptocurrency library was compromised in a supply chain attack

The xrpl.js Ripple cryptocurrency library was compromised in a supply chain attack aimed at stealing users' private keys. Threat actors…

4 weeks ago