Constantly Evolving MoonPeak RAT Linked to North Korean Spying
The malware is a customized variant of the powerful open source XenoRAT information stealing malware often deployed by Kimsuky and…
The malware is a customized variant of the powerful open source XenoRAT information stealing malware often deployed by Kimsuky and…
The resurgence of banking trojans has become a major cybersecurity concern for financial institutions and their customers. These malicious backdoor…
Today, Microsoft revealed that a Mark of the Web security bypass vulnerability exploited by attackers as a zero-day to bypass…
A series of targeted cyberattacks that started at the end of July 2024, targeting dozens of systems used in Russian…
The RaaS group that distributes Hive ransomware delivers new malware impersonating as validly signed network-administration software to gain initial access…
South Korea's National Cyber Security Center (NCSC) warns that state-backed DPRK hackers hijacked flaws in a VPN's software update to…
The French police and Europol are pushing out a "disinfection solution" that automatically removes the PlugX malware from infected devices…
The novel malware targets Spanish-speaking users via malicious Google Drive links, and taps a popular C++ library to evade detection.
The Arid Viper APT group is deploying AridSpy malware with Trojanized messaging applications and second-stage data exfiltration.
Against a backdrop of political conflict, a years-long cyber espionage campaign in South Asia is coming to light.