Experts at Kaspersky Lab have uncovered widespread phishing campaigns employing malicious attachments in SVG format. According to...
Malware
Attacks leveraging infostealers delivered through phishing emails are surging at an alarming pace. According to a recent...
In recent times, cryptominers have begun to employ increasingly unconventional tactics, and a newly uncovered malicious campaign—identified...
Cybersecurity researchers have uncovered a zero-day vulnerability in the widely used utility WinZip, which allows adversaries to...
A cybercriminal campaign linked to the North Korean threat group Kimsuky has once again drawn the attention...
One of the alleged operators behind the SmokeLoader malware has found himself at the center of a...
Russian and Mongolian governmental institutions have become the latest targets in a new wave of cyberattacks involving...
A new generation of mobile spyware linked to the SpyMax/SpyNote malware families has been uncovered by ThreatMon...
The China-linked threat actor Mustang Panda has once again drawn attention following a cyberattack targeting an organization...
A Chinese threat group linked to the malicious actor UNC5221 has launched an extensive espionage campaign leveraging...
The cyber-espionage group Midnight Blizzard has launched a new phishing campaign targeting diplomatic institutions across Europe, including...
The Chinese cyberespionage group UNC5174, also known as Uteus or Uetus, has launched a new campaign targeting...
The BPFDoor malware has once again captured the attention of cybersecurity experts, following a recent surge in...
Cybersecurity researchers at Morphisec have uncovered a new remote access trojan named ResolverRAT, currently being actively deployed...
A Pakistan-linked hacking group has broadened its campaign against Indian entities, deploying previously undocumented malware strains—CurlBack RAT...