Backdoor

Home/Malware/Backdoor
10 07, 2023

MOVEit Transfer customers are being warned to fix a new, critical flaw

By | 2023-07-13T07:31:07+05:30 July 10th, 2023|Backdoor, Banking Trojan, cyberattack, Evilproxy, Exploitation, hackers, Internet Security, IOC's, Linux Malware, malicious cyber actors, Malicious extension, Malware, Security Advisory, Security Update, Software Issues|

Progress is notifying customers about a newly discovered critical SQL injection vulnerability, identified as CVE-2023-36934, [...]

7 07, 2023

Rekoobe Malware: Targets vulnerable Linux servers

By | 2023-07-19T04:40:49+05:30 July 7th, 2023|Backdoor, cyberattack, Evilproxy, Exploitation, Internet Security, IOC's, Linux Malware, malicious cyber actors, Malware, Security Advisory, Security Update|

Rekoobe, a backdoor malware, specifically targets vulnerable Linux servers commonly utilized by the Chinese APT31. [...]

4 07, 2023

WordPress plugin gives hackers admin access to your site

By | 2023-07-18T07:35:17+05:30 July 4th, 2023|Backdoor, BOTNET, Compromised, cyberattack, Evilproxy, Exploitation, IOC's, malicious cyber actors, Malicious extension, Malware, Tips, wordpress|

A vulnerability found in the Ultimate Member plugin has the potential to exploit thousands of [...]

26 06, 2023

Powerful JavaScript Dropper PindOS distributes Bumblebee and IcedID malware

By | 2023-06-29T23:49:07+05:30 June 26th, 2023|Backdoor, BOTNET, Compromised, cyberattack, Darknet, Data Breach, Exploitation, hackers, infostealer, Internet Security, IOC's, malicious cyber actors, Malicious extension, Malware, Mobile Security, Security Advisory, Security Update|

A new strain of the JavaScript dropper has been observed delivering next-stage payloads such as [...]

22 06, 2023

Chinese APT15 hackers use new Graphican backdoor

By | 2023-06-29T23:55:38+05:30 June 22nd, 2023|Backdoor, BOTNET, Compromised, cyberattack, Evilproxy, Exploitation, hackers, Internet Security, IOC's, malicious cyber actors, Malicious extension, Malware, Security Advisory, Security Update|

The Chinese hackers which are tracked as APT15 are involved in a new campaign that uses a backdoor with the name [...]

Subscribe to our newsletter to receive security tips everday!