The China-linked threat actor Mustang Panda has once again drawn attention following a cyberattack targeting an organization...
Malware
A Chinese threat group linked to the malicious actor UNC5221 has launched an extensive espionage campaign leveraging...
The cyber-espionage group Midnight Blizzard has launched a new phishing campaign targeting diplomatic institutions across Europe, including...
The Chinese cyberespionage group UNC5174, also known as Uteus or Uetus, has launched a new campaign targeting...
The BPFDoor malware has once again captured the attention of cybersecurity experts, following a recent surge in...
Cybersecurity researchers at Morphisec have uncovered a new remote access trojan named ResolverRAT, currently being actively deployed...
A Pakistan-linked hacking group has broadened its campaign against Indian entities, deploying previously undocumented malware strains—CurlBack RAT...
Cybercriminals are increasingly exploiting search engine optimization techniques to lure unsuspecting users to malicious websites. Both “black...
A recent investigation conducted by independent researcher John Tuckner has revealed that dozens of extensions exhibiting suspicious...
The threat group known as Paper Werewolf, also operating under the alias GOFFEE, has deployed a new...
A new tool has emerged on the dark web for cybercriminals—Xanthorox AI, a system that boldly brands...
The era of AI-powered code generation tools has not only simplified the lives of developers but also...
TROX Stealer, first identified in December 2024, stands as a striking example of a sophisticated malware campaign...
Software supply chain attacks are becoming increasingly sophisticated, with malicious actors disguising harmful code as legitimate libraries...
Kaspersky Lab researchers have uncovered a malicious campaign in which attackers are distributing a cryptocurrency miner and...