In a rare window into the operations of an advanced persistent threat, a KeyPlug-linked infrastructure briefly went...
APT41
A new report from Trend Micro has revealed that ShadowPad, a modular malware with deep ties to...
A recent analysis by Mandiant has unmasked ScatterBrain, a sophisticated obfuscating compiler used to protect POISONPLUG.SHADOW, an...
Cybercriminals are increasingly weaponizing cracked versions of legitimate vulnerability scanning tools, like the Araneida Scanner, for malicious...
The BlackBerry Research and Intelligence Team has uncovered a new chapter in the LightSpy espionage campaign, marking...
In a newly released report titled “Pacific Rim,” Sophos X-Ops uncovers a five-year campaign by China-based threat...
A recent report released by the Natto Team, a renowned group specializing in geopolitical analysis and cyber...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a critical warning about a Microsoft COM...
A recent report from Cisco Talos has revealed a sophisticated cyberattack targeting a Taiwanese government-affiliated research institute....
Mandiant, in collaboration with Google’s Threat Analysis Group (TAG), has uncovered a widespread cyber espionage campaign orchestrated...
In a recent cyberespionage campaign attributed to Earth Freybug (also a subset of APT41), security researchers from...
Kaspersky Lab has unveiled a comprehensive analysis of the operations of Asian cyber espionage groups conducting espionage...
The researchers from Symantec, by Broadcom Software, reveal that Lancefly, a newly recognized advanced persistent threat (APT)...
Researchers from Trend Micro have uncovered a new campaign by Earth Longzhi, a subgroup of APT41, which...
APT41, a Chinese cyber espionage group active since 2012, is known for its advanced tactics, techniques, and...