ClickFix Deception: A Social Engineering Tactic to Deploy Malware

McAfee Labs has uncovered a unique malware delivery method called the “Clickfix” infection chain, which starts with ...

White House to Require Increased Cybersecurity Protocols for R&D Institutions

Federal research agencies will now require covered institutions to implement cybersecurity programs for research and ...

Credential-Stealing OSS ‘Crystalray’ Attacks Jump 10X

Crystalray’s attack chain involves using various OSS tools for reconnaissance, scanning, and exploiting ...

New HardBit Ransomware 4.0 Uses Passphrase Protection to Evade Detection

Cybersecurity researchers have shed light on a new version of a ransomware strain called HardBit that comes packaged ...

New FishXProxy Phishing Kit Making Phishing Accessible to Script Kiddies

FishXProxy is designed to evade detection and maximize credential theft attempts, equipped with features like traffic ...

Coyote Banking Trojan Targets LATAM with a Focus on Brazilian Financial Institutions

A .NET banking Trojan named Coyote has been identified as a threat to Brazilian financial institutions. It uses a unique ...

China’s APT41 Crew Adds Stealthy Malware to its Toolbox

DodgeBox deploys MoonWalk backdoor as a DAT file post-execution. The backdoor shares evasion techniques with DodgeBox ...

AT&T Confirms Data Breach Affecting Nearly All Wireless Customers

American telecom service provider AT&T has confirmed that threat actors managed to access data belonging to ...

1 133 134 135 136 137 138 139 140 141 142 143 665