24 April 2024

Iranian hackers exploit RMM tools to deliver malware

Iranian hackers exploit RMM tools to deliver malware
One of the aspects of MuddyWater's strategy involves exploiting Atera's free trial offers.

Latest Posts

Ongoing malware campaign targets multiple industries, distributes infostealers

Ongoing malware campaign targets multiple industries, distributes infostealers

The campaign leverages a CDN cache domain as a download server, hosting malicious HTA files and payloads.
24 April 2024
US charges four Iranian hackers for cyber intrusions

US charges four Iranian hackers for cyber intrusions

The group targeted both both government and private entities.
24 April 2024
GuptiMiner campaign hijacks antivirus updates to distribute backdoors

GuptiMiner campaign hijacks antivirus updates to distribute backdoors

GuptiMiner also distributes the XMRig cryptocurrency miner on infected devices.
24 April 2024
North Korean hackers target South Korean defense contractors

North Korean hackers target South Korean defense contractors

Lazarus, Kimsuky, and Andariel are believed to be behind the cyber intrusions.
23 April 2024