The NodeStealer malware, first identified as a JavaScript-based threat, has undergone a transformation into a Python-based infostealer,...
Malware
A California court has ruled that Israeli firm NSO Group is liable for hacking into WhatsApp and...
In a recent analysis by Kaspersky Labs, the infamous Lazarus Group continues to refine its strategies, blending...
The npm ecosystem has been infiltrated once more by the persistent Skuld infostealer, a notorious malware strain...
Pranita Pradeep Kulkarni, Senior Engineer in Threat Research at Qualys, has detailed a new ransomware strain dubbed...
Kaspersky has uncovered a fresh variant of the BellaCiao malware family—BellaCPP—marking a shift from .NET to C++...
In a recent revelation, Team Axon, the elite threat hunting division at Hunters, exposed a sophisticated malware...
Wiz Threat Research revealed a new malware campaign orchestrated by the Romanian-speaking threat group Diicot, also known...
The Securonix Threat Research team has uncovered a sophisticated phishing campaign named FLUX#CONSOLE, leveraging tax-related lures and...
Proofpoint researchers have identified a new spearphishing campaign by TA397, a South Asia-based advanced persistent threat (APT)...
McAfee Labs uncovered a malicious app on the Amazon Appstore that disguised itself as a simple health...
Researchers from ReversingLabs have highlighted a malicious campaign that bridges two critical ecosystems: Visual Studio Code (VSCode)...
AhnLab Security Intelligence Center (ASEC) has uncovered a new strain of DDoS malware called cShell, which specifically...
Forcepoint researchers have uncovered an alarming rise in activity involving a new infostealer malware named VIPKeyLogger. Distributed...
Kaspersky Labs has uncovered a distribution campaign for the “Mamont” Android banking Trojan, a sophisticated piece of...