Think twice before trusting a WordPress site—over 10,000 have been hijacked to spread AMOS and SocGholish malware to macOS and Windows users. Meanwhile, Trend Micro uncovered a campaign abusing GitHub releases to distribute Lumm ...
Read More
Hackers are upping their game, and inboxes are their favorite battleground. A phishing campaign targeting users in Poland and Germany has been delivering a malware concoction. APT groups rarely stay in one place for long. UAC-006 ...
Read More
Even in the cyber underworld, betrayal thrives - hackers have turned on their own, weaponizing a trojanized XWorm RAT builder to exploit thousands of devices globally. A deceptive malware campaign is using fake CAPTCHA pages and ...
Read More
Juniper edge devices face a stealthy threat with J-magic malware, a modified backdoor that stays hidden until it detects a magic packet. Andariel has deployed a malicious file to execute RID Hijacking, a clever tactic that manipu ...
Read More
In the shadowy corners of the internet, botnets are evolving into digital monsters. The AIRASHI botnet, fueled by zero-day vulnerabilities in Cambium Networks cnPilot routers, has unleashed a staggering 1-3 Tbps DDoS attack capac ...
Read More
PlushDaemon, a new player in cyberespionage, slipped into a South Korean VPN provider’s supply chain, replacing trusted installers with its SlowStepper backdoor. In the underbelly of the internet, the Murdoc botnet is building an ...
Read More
MintLoader is delivering a nasty surprise. Security researchers have discovered that it's now being used to deliver a variety of second-stage payloads. A new Android malware strain has popped up and researchers have linked it to ...
Read More
Think your dev tools are safe? Think again. A recently discovered malicious PyPI package aimed at Discord developers, stealing authentication tokens and installing a backdoor for remote control. Meanwhile, Russian state-backed S ...
Read More
In cyberspace, images can tell lies and trust can be a trap. HP Wolf Security exposed campaigns embedding malware in images hosted on archive[.]org, spreading VIP Keylogger and 0bj3ctivity Stealer through clever social engineeri ...
Read More
Fancy Bear, the infamous Russian APT, has taken a diplomatic twist, using Kazakhstan government documents as phishing bait to infiltrate Central Asian officials with HATVIBE and CHERRYSPY malware. WordPress site owners face a gro ...
Read More