Home Tags Botnet

Tag: Botnet

HeadCrab: A Malware Hijacking Redis Servers for Cryptomining

HeadCrab: A Malware Hijacking Redis Servers for Cryptomining

Researchers at Aqua Security detected a sophisticated campaign led by HeadCrab threat actors, who're targeting internet-exposed Redis servers to hijack and add them to...
Chinese APT Mustang Panda is Targeting Govt Orgs in Latest Campaign

Glupteba Gang is Back With More Tools and Scope of Attack

Six months after being taken down by Google, the Glupteba gang is back into action with improved controls and even more weapons. Leveraging the blockchain,...
RapperBot is Capturing IoT Devices to DoS Attacks on Game Servers

RapperBot is Capturing IoT Devices to DoS Attacks on Game Servers

Fortinet researchers have detailed a new campaign of the RapperBot gang, which is now targeting IoT devices for conducting DoS attacks against game servers. In...
BTC.COM is Shutting Down in China

Hacker Hijacks Industrial Systems to Mine Cryptocurrency

In the name of recovering passwords to programmable logic controllers (PLCs) in industrial control systems, a hacker is hijacking the machines to create a...
FritzFrog Botnet Adds New Capabilities to Infect More Vulnerable Systems

FritzFrog Botnet Adds New Capabilities to Infect More Vulnerable Systems

FritzFrog, a new-age botnet discovered in 2020 is now back with innovative techniques to exploit open SSH servers and use them for various purposes. The...
Log4Shell: A Popular Exploit That Can Hack Apple, Steam, Minecraft Etc

Hackers Are Actively Exploiting Log4Shell Worldwide

Log4Shell, a zero-day exploit unveiled to the public late last week, is now putting most of the internet on fire. Researchers spotted that several...
Emotet Malware is Officially Removed From all Infected Devices Globally

Emotet Malware is Officially Removed From all Infected Devices Globally

Emotet malware, the infamous botnet that once empowered over 70% of global infections, has been uninstalled from all the infected systems today, forever. This...
New Cryptojacking Botnet Campaign

New Cryptojacking Botnet Campaign Found Exploiting Windows and Linux Servers

A new cryptojacking campaign surfaced by researchers at various firms reveals that threat actors exploit vulnerabilities in Windows and Linux servers to mine Monero....
New Botnet Campaign Found Abusing BTC Blockchain to Hide Activities

New Botnet Campaign Found Abusing BTC Blockchain to Hide Activities

Akamai security team has found a new campaign where botnet developers are abusing Bitcoin's blockchain transactions to hide their C2's IP addresses. The botnet...
New QBot Campaign is Exploiting Windows 7 Calculator App

New FreakOut Malware is Found Exploiting Vulnerable Linux Software

Check Point researchers have spotted a campaign, where Linux systems with vulnerable software are being targeted with FreakOut malware. This newly discovered malware is...

LATEST