Tag : xworm

6 attack reports | 0 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
PureHVNC Deployed via Python Multi-stage Loader Aug. 9, 2024, 11:25 a.m. FortiGuard Labs uncovered a sophisticated attack campaign utilizing multiple obfuscation and evasion techniques to distribute and… 18
Quartet of Trouble: XWorm, AsyncRAT, VenomRAT, and... Aug. 5, 2024, 8:33 a.m. eSentire's Threat Response Unit (TRU) uncovered a malware campaign affecting a government customer. The infection involved multip… 7
Threat Actor Abuses Cloudflare Tunnels to Deliver RATs Aug. 1, 2024, 10:54 a.m. Proofpoint is tracking a cluster of cybercriminal threat activity leveraging Cloudflare Tunnels to deliver malware, particularly … 13
Threat Actor Masquerades as Hacktivist Group Rebelling Against AI July 16, 2024, 2:51 p.m. SentinelLabs identified a cybercriminal group, NullBulge, targeting AI- and gaming-focused entities. The group injects malware in… 9
XWorm v5.6 Malware Being Distributed via Webhards May 30, 2024, 2:34 p.m. Researchers discovered a campaign distributing the XWorm v5.6 malware disguised as adult games through Korean file-sharing platfo… 3
PDF “Flawed Design” Exploitation May 14, 2024, 3:30 p.m. Check Point Research identified an unusual pattern involving PDF exploitation, mainly targeting users of Foxit Reader. This explo… 40