Backdoor

APT15 Hackers Using Steganography Technique to Drop Okrum Backdoor Via PNG File to Evade Detection

Researchers discovered a previously unseen malware called Okrum that distributed from APT15 threat group via a hidden PNG file with…

5 years ago

Turla APT Hackers Upgraded Its Arsenal with New Hacking Tool “Topinambour” to Attack Government Networks

Infamous Turla APT Hackers group renew its arsenal with a new hacking tool named "Topinambour " also called as aka…

5 years ago

Buhtrap Hackers Group Using Recently Patched Windows Zero-day Exploit to Attack Government Networks

An Infamous Cyberespionage group known as "Buhtrap" uses a Windows Zero-day exploit for its new campaign to attack businesses and perform…

5 years ago

New ViceLeaker Malware Attack on Android Devices With Backdoor Capabilities to Hijack Camera, Record Audio

Researchers discovered a new malware campaign called ViceLeaker that specifically targeting the Android users with sophisticated backdoor capabilities to Hijack…

5 years ago

Fancy Bear APT Hackers Owned Zebrocy Malware Opens Backdoor on Victims Machine to Control it Remotely

Cybercriminals from Sednit group, also known as Fancy Bear, APT28, Sofacy launching new Zebrocy Malware that indented to open backdoor…

5 years ago

Hackers Launching Unique Windows and MacOS Malware via Fake WhatsApp Official Website

Researchers discovered a new malware that infect MacOS via malicious website by disguised as WhatsApp official website where it also…

5 years ago

TA505 APT Hackers Launching ServHelper Backdoor Malware via Weaponized Excel Documents

Well-Known and advanced threat actors groups TA505 APT distributing a new variant of ServHelper malware that distributed via weaponized Excel…

5 years ago

Malicious Payload Evasion Techniques with Advanced Exploitation Frameworks

Sophisticated threats are Evolving with much more advanced capabilities and giving more pain for analysis even evade the advanced security…

5 years ago

APT-C-27 Hackers Launching njRAT Backdoor via Weaponized Word Documents to Control the Compromised Device

Goldmouse APT group (APT-C-27) now start exploiting the WinRAR vulnerability (CVE-2018-20250[6]) to hide the njRAT backdoor and targeting users reside…

5 years ago

Hackers Launching FlawedAmmyy Malware Via Undetected MS Excel Macros that Carried Powerful Backdoor

Threat actors from TA505 currently spreading powerful FlawedAmmyy RAT via weaponized MS Excel documents with malicious Excel 4.0 macro which…

5 years ago