Backdoor
Fancy Bear APT Hackers Owned Zebrocy Malware Opens Backdoor on Victims Machine to Control it Remotely
Cybercriminals from Sednit group, also known as Fancy Bear, APT28, Sofacy launching new Zebrocy Malware that indented to open backdoor on the...
Backdoor
Twitter Bug Exposed Location Data of iOS Users to Advertiser
Twitter Bug Exposed location Data of Some Users to Unknown Advertisers
Twitter disclosed a bug report that in certain conditions they have accidentally collected and...
Backdoor
TA505 APT Hackers Launching ServHelper Backdoor Malware via Weaponized Excel Documents
Well-Known and advanced threat actors groups TA505 APT distributing a new variant of ServHelper malware that distributed via weaponized Excel 4.0 macro to open...
Backdoor
APT-C-27 Hackers Launching njRAT Backdoor via Weaponized Word Documents to Control the Compromised Device
Goldmouse APT group (APT-C-27) now start exploiting the WinRAR vulnerability (CVE-2018-20250) to hide the njRAT backdoor and targeting users reside in the Middle East...
Backdoor
Hackers Launching FlawedAmmyy Malware Via Undetected MS Excel Macros that Carried Powerful Backdoor
Threat actors from TA505 currently spreading powerful FlawedAmmyy RAT via weaponized MS Excel documents with malicious Excel 4.0 macro which is hard to detect...
Backdoor
Cybercrime as a Service – Hackers Selling Ransomware, RDP logins and Credit Card Details on the Underground Markets
The underground markets flooded with a number of hacking tools that can be used to perform various malicious activities in the form of Cybercrime...
Backdoor
A Scary Evolution & Alliance of TrickBot, Emotet and Ryuk Ransomware Attack
Ryuk first appeared in August 2018, and while not incredibly active across the globe, at least three organizations were hit with Ryuk infections over...
Backdoor
TA505 Hacking Group Launching New Malware ServHelper via Weaponized MS Word Documents
TA505 threat actors currently launching new malware campaign with a backdoor capability that mainly target the financial institutions via MS Word Documents.TA505 hacking...