Multi-Stage ValleyRAT Targets Chinese language Customers with Superior Ways

Aug 16, 2024Ravie LakshmananCyber Assault / Malware Chinese language-speaking customers are the goal of an ongoing…

Biden targets one other junk payment: subscriptions which can be arduous to cancel

President Joe Biden has made taking over “junk charges” — hidden charges on all the things…

New Phishing Marketing campaign Targets Israeli Organizations To Ship Malware

A brand new phishing marketing campaign is concentrating on Israeli organizations to ship the RHADAMANTHYS information-stealing…

Pig-butchering scammer targets BBC journalist

BBC Information cybersecurity journalist Joe Tidy has discovered himself within the uncommon place of being focused…

Magniber ransomware targets house customers

If you happen to’ve been following any information about ransomware, chances are you’ll be underneath the…

Ransomware gang targets IT employees with new SharpRhino malware

The Hunters Worldwide ransomware group is focusing on IT employees with a brand new C# distant…

Subtle Android Spyware and adware Targets Customers in Russia

An unknown — and sure state-sponsored — risk actor has been utilizing a beforehand unseen cellular…

APT28 Targets Diplomats with HeadLace Malware by way of Automobile Sale Phishing Lure

Aug 02, 2024Ravie LakshmananCyber Espionage / Malware A Russia-linked menace actor has been linked to a…

China’s APT41 Targets Taiwan Analysis Institute for Cyber Espionage

China-linked superior persistent risk group APT41 seems to have compromised a government-affiliated institute in Taiwan that…

India-Linked SideWinder Group Pivots to Hacking Maritime Targets

A nation-state cyber-espionage group linked to India has broadened its concentrating on past regional rivals in…