New variant of PRISM Backdoor ‘WaterDrop’ targets Linux systems

According to researchers, the PRISM backdoor has been on their radar for more than 3.5 years. Security researchers at AT&T Labs have published a report sharing details of a newly discovered Linux ELF executables cluster having zero to low antivirus detections on VirusTotal. Researchers noted that these executables have a modified version of the open-source backdoor […]

FIN7 Hackers Using Windows 11 Themed Documents to Drop Javascript Backdoor

A recent wave of spear-phishing campaigns leveraged weaponized Windows 11 Alpha-themed Word documents with Visual Basic macros to drop malicious payloads, including a JavaScript implant, against a point-of-sale (PoS) service provider located in the U.S. The attacks, which are believed to have taken place between late June to late July 2021, have been attributed with […]

FIN8 APT Hackers Attacks Financial Institutions Using Sophisticated Backdoor

The security analysts from the cybersecurity firm Bitdefender have recently noted the new backdoor BADHATCH malware that was being used by the very well-known threat actor, FIN8. However, this is not the first time that FIN8 has been initiating any attack, as per the report these APT threat actors were targeting victims since 2016.  Well, […]

Researchers Uncover FIN8’s New Backdoor Targeting Financial Institutions

A financially motivated threat actor notorious for setting its sights on retail, hospitality, and entertainment industries has been observed deploying a completely new backdoor on infected systems, indicating the operators are continuously retooling their malware arsenal to avoid detection and stay under the radar. The previously undocumented malware has been dubbed “Sardonic” by Romanian cybersecurity […]

New SideWalk Backdoor Targets U.S.-based Computer Retail Business

A computer retail company based in the U.S. was the target of a previously undiscovered implant called SideWalk as part of a recent campaign undertaken by a Chinese advanced persistent threat group primarily known for singling out entities in East and Southeast Asia. Slovak cybersecurity firm ESET attributed the malware to an advanced persistent threat […]

BackdoorDiplomacy APT Group Attacks Telecommunications & Organizations Worldwide

The cybersecurity research team of ESET has recently identified a very new APT group named as BackdoorDiplomacy, attacking telecommunications and diplomatic organizations throughout the world. According to the report, this group has attacked the Ministries of Foreign Affairs of several countries for the past four years in the Middle East and Africa. The researchers of […]

BackdoorDiplomacy: the new hacking group targeting politicians and diplomats worldwide

A newly discovered hacking group is deploying an ambitious malicious campaign against politicians in Africa and the Middle East. The operation, identified as “BackdoorDiplomacy”, has also been detected in Europe and Asia. ESET experts believe this campaign has been active since at least 2017, targeting Windows and Linux systems in order to exploit vulnerabilities in […]

Chinese hackers use dangerous backdoor to deploy cyber spying campaign

Cybercriminals funded by the Chinese government are reportedly employing a new variant of backdoor in order to deploy an ambitious cyber espionage campaign target other National states. According to the experts at Check Point Research, this backdoor was designed, developed and operated for the engagement of a South Asian government that was not explicitly named. […]

SolarWinds hackers using NativeZone backdoor against 24 countries

Microsoft has disclosed that the SolarWinds hackers or SolarWinds supply chain attack-fame threat actors are back in action. This time, they are targeting government agencies, consultants, think tanks, and non-governmental organizations across 24 countries. Microsoft’s findings were corroborated by cybersecurity firm Volexity. Research reveals that this time, SolarWinds attackers have singled out NGOs, research institutions, government […]

Researchers Warn of Facefish Backdoor Spreading Linux Rootkits

Cybersecurity researchers have disclosed a new backdoor program capable of stealing user login credentials, device information and executing arbitrary commands on Linux systems. The malware dropper has been dubbed “Facefish” by Qihoo 360 NETLAB team owing its capabilities to deliver different rootkits at different times and the use of Blowfish cipher to encrypt communications to […]

SolarWinds Hackers Target Think Tanks With New ‘NativeZone’ Backdoor

Microsoft on Thursday disclosed that the threat actor behind the SolarWinds supply chain hack returned to the threat landscape to target government agencies, think tanks, consultants, and non-governmental organizations located across 24 countries, including the U.S. “This wave of attacks targeted approximately 3,000 email accounts at more than 150 different organizations,” Tom Burt, Microsoft’s Corporate […]

Stealthy RotaJakiro backdoor malware targeting Linux for 3 years

New RotaJakiro Stealthy Linux Malware With System Backdoor Capabilities Went Unnoticed for 3 Years. Qihoo 360’s Network Security Research Lab, aka 360 NetLab, the research team has discovered a new Linux malware with outstanding backdoor capabilities. The malware is dubbed RotaJakiro, and it allows attackers to steal and exfiltrate sensitive system data from compromised devices. […]