Symbiote: Linux malware ‘nearly impossible to detect’ threat
Researchers have discovered a new Linux malware dubbed Symbiote, a ‘nearly impossible to detect’ threat.
Symbiote: Linux malware ‘nearly impossible to detect’ threat Read More »
Securezoo Cybersecurity Threat Center topics on malware.
Researchers have discovered a new Linux malware dubbed Symbiote, a ‘nearly impossible to detect’ threat.
Symbiote: Linux malware ‘nearly impossible to detect’ threat Read More »
Over the past six months, Microsoft has observed a spike in cyberactivity of 254% from XorDdos, a trojan targeting Linux-based cloud systems and Internet of Things (IoT) devices.
XorDdos: DDoS malware targets Linux systems Read More »
Researchers from Blackberry have discovered a redesigned remote access trojan DCRat that a lone cyber criminal is now offering as a homemade tool for opening “backdoors on a budget.”
Homemade DCRat can open “backdoors on a budget” Read More »
Researchers from Proofpoint have observed the reemergence of Emotet botnet that has exhibited new behaviors in using new attack techniques.
Emotet botnet reemerges with new threat behaviors Read More »
The Federal Bureau of Investigation (FBI) has issued a report of cybercriminals using AvosLocker ransomware to target 52 entities across critical infrastructure sectors. The report includes the latest indicators of compromise (IoC) on the ransomware threat.
FBI: AvosLocker Ransomware targets victims in critical infrastructure sectors Read More »
Following on the footsteps of other destructive disk-wiping malware attacks, ESET researchers have also discovered a second wiper malware dubbed IsaacWiper targeting governmental networks in Ukraine.
IsaacWiper: another disk wiping malware targets Ukraine systems Read More »
Symantec security researchers have discovered a new stealth malware dubbed “Daxin” they say is the most “advanced piece of malware” linked to Chinese threat actors and is designed to target hardened networks.
Daxin: “most advanced piece of malware” designed to target hardened networks Read More »
Threat actors have deployed destructive disk-wiping malware against organizations in Ukraine in order to destroy and make computer systems unusable.
Threat actors deploy destructive disk-wiping malware against organizations in Ukraine Read More »
Researchers from Proofpoint have spotted an advanced persistent threat actor (APT) dubbed TA2541 that has been targeting entities in the aviation industry to distribute AsyncRAT malware.
Threat actor TA2541 targets aviation industry to distribute AsyncRAT Read More »
Researchers from Akamai Threat Labs have discovered cyber activity involving the sophisticated peer-to-peer (P2P) botnet FritzFrog has resurfaced in late 2021.
FritzFrog P2P Botnet cyber attacks resurface Read More »