The U.S. Cybersecurity and Infrastructure Security Agency (CISA) revealed that it’s responding to a cyber attack that involved the active exploitation of...
Urdu-speaking readers of a regional news website that caters to the Gilgit-Baltistan region have likely emerged as a target of a watering...
As many as 34 unique vulnerable Windows Driver Model (WDM) and Windows Driver Frameworks (WDF) drivers could be exploited by non-privileged threat...
F5 is warning of active abuse of a critical security flaw in BIG-IP less than a week after its public disclosure, resulting...
A new cyber attack campaign has been observed using spurious MSIX Windows app package files for popular software such as Google Chrome,...
Details have emerged about a malvertising campaign that leverages Google Ads to direct users searching for popular software to fictitious landing pages...
A new information stealer named ExelaStealer has become the latest entrant to an already crowded landscape filled with various off-the-shelf malware designed...
Pro-Russian hacking groups have exploited a recently disclosed security vulnerability in the WinRAR archiving utility as part of a phishing campaign designed...
Cybersecurity researchers have shed light on a new sophisticated strain of malware that masquerades as a WordPress plugin to stealthily create administrator...
LUCR-3 overlaps with groups such as Scattered Spider, Oktapus, UNC3944, and STORM-0875 and is a financially motivated attacker that leverages the Identity...
Threat actors are selling a new crypter and loader called ASMCrypt, which has been described as an “evolved version” of another loader...
Government and telecom entities have been subjected to a new wave of attacks by a China-linked threat actor tracked as Budworm using...
A new malware strain called ZenRAT has emerged in the wild that’s distributed via bogus installation packages of the Bitwarden password manager....
Tibetan, Uyghur, and Taiwanese individuals and organizations are the targets of a persistent campaign orchestrated by a threat actor codenamed EvilBamboo to...
Chinese-language speakers have been increasingly targeted as part of multiple email phishing campaigns that aim to distribute various malware families such as...
The China-linked threat actor known as Earth Lusca has been observed targeting government entities using a never-before-seen Linux backdoor called SprySOCKS. Earth...
The threat actors behind RedLine and Vidar information stealers have been observed pivoting to ransomware through phishing campaigns that spread initial payloads...
A new ransomware family called 3AM has emerged in the wild after it was detected in a single incident in which an...
Threat actors associated with North Korea are continuing to target the cybersecurity community using a zero-day bug in an unspecified software over...
The Iranian threat actor tracked as APT34 has been linked to a new phishing attack that leads to the deployment of a...
Malicious actors associated with the Vietnamese cybercrime ecosystem are leveraging advertising-as-a-vector on social media platforms such as Meta-owned Facebook to distribute malware....