ThreatCluster
About Blog Help Contact
Login
  • Feed
  • Dashboard
  • Saved
THREAT HUNTING
  • Domains
  • IP Addresses
  • File Hashes
  • CVEs
THREAT INTELLIGENCE
  • APT Groups
  • Ransomware Groups
  • Malware Families
  • Attack Types
  • MITRE ATT&CK
  • Security Standards
  • Vulnerability Types
BUSINESS INTELLIGENCE
  • Companies
  • Industry Sectors
  • Security Vendors
  • Government Agencies
  • Countries
  • Platforms
Home / Feed / Article

DripDropper Linux malware cleans up after itself - how it works

Threat Score:
49
Zdnet
1 day ago
Part of cluster #2053
DripDropper Linux malware cleans up after itself - how it works

Overview

DripDropper Linux malware cleans up after itself - how it works ZDNET's key takeaways DripDropper exploits an old server security hole. After infection, DripDropper patches the hole itself. Simple patch discipline could have stopped the exploit. Get more in-depth ZDNET tech coverage:Add us as a preferred Google sourceon Chrome and Chromium browsers. The security companyRed Canaryhas detected an attacker exploitingApache ActiveMQ, a popular open-source message broker, security holeCVE-2023-46604,...

Continue Reading on Original Site

Related Articles

5 articles
1

How Warlock Ransomware Targets Vulnerable SharePoint Servers

Dark Reading • 5 hours ago

Researchers highlight how Warlock, a new ransomware heavyweight, uses its sophisticated capabilities to target on-premises SharePoint instances.

Score
91
Read more
2

Russian State Hackers Exploit 7-Year-Old Cisco Router Vulnerability

Hackread • 6 hours ago

FBI and Cisco warn Russian hackers are exploiting a 7-year-old Cisco Smart Install vulnerability on outdated routers and…

Score
86
Read more
3
Stop Reacting; Start Anticipating: The Global State of Threat Intelligence

Stop Reacting; Start Anticipating: The Global State of Threat Intelligence

Brighttalk • 11 hours ago

Presented by Jitin Shabadu, Forrester Analyst | Jayce Nichols, Director, Intelligence Solutions, Google Threat Intelligence Group

Score
83
Read more
4
Apple fixes zero-day vulnerability exploited in “extremely sophisticated attack” (CVE-2025-43300)

Apple fixes zero-day vulnerability exploited in “extremely sophisticated attack” (CVE-2025-43300)

Feeds2 • 6 hours ago

Apple fixes zero-day vulnerability exploited in “extremely sophisticated attack” (CVE-2025-43300) Apple has fixed yet another vulnerability (CVE-2025-43300) that has apparently been exploited as a zero-day “in an extremely sophisticated attack against specific targeted individuals.” CVE-2025-43300 CVE-2025-43300 is anout-of-bounds writeissue that could be triggered by a vulnerable device processing a malicious image file, leading to exploitable memory corruption. The vulnerability affects theIma

Score
81
Read more
5

At least three UK organizations hit by SharePoint zero-day hacking campaign

Therecord • 14 hours ago

At least three British organizations have reported to the country’s data protection regulator that hackers exploited bugs affecting on-premise Microsoft SharePoint servers.

Score
80
Read more

Save to Folder

Choose a folder to save this article:

Article Intelligence

Key entities and indicators for this article

CVES
CVE-2023-46604
ATTACK TYPES
Command and Control
Credential Access
Malware Deployment
Remote Code Execution
Unauthorized Access
COMPANIES
Apache Software Foundation
Cisco
Google
Microsoft
Red Canary
PLATFORMS
Apache
Apache ActiveMQ
Linux
Windows
APT GROUPS
Careto
Earth Lusca
RANSOMWARE
Final
First
HelloKitty
One
MALWARE
Careto
DripDropper
MITRE ATT&CK
T1059
T1059.003
T1068
T1071
T1071.001
VULNERABILITIES
Remote Code Execution
INDUSTRIES
Cloud Computing
Cloud Services
Cybersecurity
Technology
ARTICLE INFORMATION
Article #12454
Published 1 day ago
Zdnet

We use cookies

We use cookies and similar technologies to enhance your experience, analyse site usage, and assist in our marketing efforts.

Cookie Settings

Essential Cookies

Required for the website to function. Cannot be disabled.

  • Session management and authentication
  • Security and fraud prevention
  • Cookie consent preferences

Analytics Cookies

Help us understand how visitors interact with our website.

  • Plausible Analytics - Privacy-focused usage statistics
  • PostHog - Product analytics and feature tracking
  • Page views and user journey analysis

Performance Cookies

Help us monitor and improve website performance.

  • Page load time monitoring
  • Error tracking and debugging
  • Performance optimisation

Marketing Cookies

Used to track visitors across websites for marketing purposes.

  • Conversion tracking
  • Remarketing campaigns
  • Social media integration