Description On Google Play, two new Android malware families called “CherryBlos” and “FakeTrade” were identified, with the i . . . Read more
Description A financially motivated cybercriminal group known as FIN8 (aka Syssphinx) has recently been observed using a new variant of the Sardonic . . . Read more
Description There has been a resurgence of an old technique, as researchers have observed a significant threefold increase in malware distributed th . . . Read more
Description The BlackCat ransomware group (ALPHAV) was seen utilizing malvertising campaigns to lure targets and compromise their devices with malwa . . . Read more
Description A significant security issue, identified as CVE-2023-27997, has left hundreds of thousands of FortiGate firewalls vulnerable, even after . . . Read more
Description Researchers from Fortinet recently discovered a previously unseen infostealer they dubbed Thirdeye, capable of stealing various sensitiv . . . Read more
Description The ransomware group known as Akira has been carrying out double-extortion attacks against companies globally, utilizing a Linux encrypt . . . Read more
Description A new Malware called EarlyRAT has been discovered, and it is linked to a previously unknown remote access trojan (RAT) employed by . . . Read more
Description A variant of the Mirai botnet was observed targeting at least 22 vulnerabilities residing in IoT devices belonging to D-Link, Arris, Zyx . . . Read more
Description Researchers have recently uncovered a straightforward method of delivering malware to organizations through Microsoft Teams, even with t . . . Read more
Description A Chinese state-sponsored hacking group, commonly known as APT15 or by aliases such as Nickel, Flea, Ke3Chang, and Vixen Panda, has rece . . . Read more
Description A newly discovered malicious software known as “Mystic Stealer” has recently surfaced in the cybercrime community. Since Apr . . . Read more