Homemade DCRat can open “backdoors on a budget”
Researchers from Blackberry have discovered a redesigned remote access trojan DCRat that a lone cyber criminal is now offering as a homemade tool for opening “backdoors on a budget.”
Researchers from Blackberry have discovered a redesigned remote access trojan DCRat that a lone cyber criminal is now offering as a homemade tool for opening “backdoors on a budget.”
Symantec security researchers have discovered a new stealth malware dubbed “Daxin” they say is the most “advanced piece of malware” linked to Chinese threat actors and is designed to target hardened networks.
Microsoft has warned that Nobelium threat actors are using a new backdoor malware dubbed FoggWeb to target Active Directory Federation Services (AD FS) servers.
Researchers have recently discovered the Sidewalk modular backdoor has been linked to a Chinese Grayfly espionage group.
Cybersecurity experts are warning of major global active exploits against SolarWinds Orion Platform software versions via a Sunburst backdoor and supply chain attack.
Security researchers have identified a new MacOS backdoor potentially linked to the OceanLotus threat group, also known as “APT 32”, “SeaLotus” and “Cobalt Kitty” to name a few.
Security researchers discovered a supply chain threat used to distribute a backdoor and multi-stage malware via legitimate software package CCleaner.