Cyber Security
NodeStealer, a newly discovered malware on Meta, was identified by Facebook as stealing browser cookies. Due to this vulnerability, threat actors can obtain illicit...
Hi, what are you looking for?
NodeStealer, a newly discovered malware on Meta, was identified by Facebook as stealing browser cookies. Due to this vulnerability, threat actors can obtain illicit...
The cybersecurity security researchers at Sophos recently detected the “Dragon Breath” APT group (aka Golden Eye Dog, APT-Q-27) using complex DLL sideloading variations to...
A new version of the ViperSoftX information-stealing malware has been discovered with a broader range of targets, including targeting the KeePass and 1Password password...
Threat actors frequently employ malicious Google Ads and SEO poisoning to spread malware. Recently, Secureworks’ Counter Threat Unit (CTU) researchers reported that Cyber attackers are actively...
Researchers are seeing a rise in attacks spreading the EvilExtractor data theft tool, used to steal users’ sensitive data in Europe and the U.S....
LockBit ransomware gang targets Macs with its newly-developed encryptors for the first time, making them potentially the first significant ransomware group to aim at...
Recently, the following agencies have published a joint advisory to warn of APT28, a Russian state-sponsored group that is found actively deploying the ‘Jaguar Tooth,’ a...
Researchers recently conducted an investigation and uncovered alarming information regarding 13 Facebook pages and accounts. These pages and profiles have been compromised by the...
Several threat actors have already been exploiting a newly discovered Android banking trojan, dubbed Nexus, to penetrate 450 financial applications and steal data. While...
The malware analysis tools simply allow us to know in a quick and effective way, what actions a threat makes in the system. In this way,...