The Chinese-linked group Mustang Panda used a kernel-level rootkit to deploy undetectable TONESHELL malware, targeting ...
A new sample of the ToneShell backdoor, typically seen in Chinese cyberespionage campaigns, has been delivered through a kernel-mode loader in attacks against government organizations.
Hackers are relentless and it's unsurprising. One successful exploit can give them access to a fortune. Thankfully, security experts are mostly on our side. Just three months ago, Microsoft security ...
As software development focuses on continuous integration and deployment, orchestration platforms like Kubernetes have taken off, but that popularity has put them in attackers' crosshairs. Most ...
Threat actor uses typosquatting to trick hundreds of users into downloading a malicious NPM package that delivers the r77 rootkit. A recently observed malicious campaign has relied on typosquatting to ...
Detections of attack attempts using rootkits against business targets in the United Arab Emirates (UAE) have significantly increased in 2023, with 2.6 times more of these types of attacks so far this ...
A threat actor is promoting on underground criminal forums a vendor-independent UEFI rootkit that can disable security software and controls, cybersecurity veteran Scott Scheferman warns. A threat ...
Malware exists in different flavors. Most of the time, malware consists of malicious files stored in computers operating systems, just like any other file, and running as software with or without high ...
Kaspersky report on Luna and Black Basta ransomware (Securelist) This report discusses new ransomware, that targets Windows, Linux and ESXi systems: Luna written in Rust and Black Basta. Amid Rising ...