News
A new Russia-based family of malware has been observed using a large language model (LLM) to issue commands on compromised systems in real time, which can potentially improve attacker capability by ...
The malware, imaginatively named LameHug, is coded in Python and uses Hugging Face API to interact with certain LLM protocols ...
The UK National Cyber Security Centre (NCSC) has formally attributed 'Authentic Antics' espionage malware attacks to APT28 (Fancy Bear), threat actor already linked to Russia's military intelligence ...
Android malware poses a significant challenge for mobile platforms. To evade detection, contemporary malware variants use API substitution or obfuscation techniques to hide malicious activities and ...
Malware poses a significant threat to network and information system security, particularly in industrial Internet of Things (IIoT) environments, where embedded systems and edge devices often rely on ...
APT28 Uses Signal Chat to Deploy BEARDSHELL Malware and COVENANT in Ukraine The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new cyber attack campaign by the Russia-linked ...
GIFTEDCROOK malware evolves in June 2025, shifting from browser data theft to targeting sensitive files in Ukraine.
As threat actors are adopting Rust for malware development, RIFT, an open-source tool, helps reverse engineers analyze Rust malware, solving challenges in the security industry.
Threat actors are abusing the ConnectWise ScreenConnect installer to build signed remote access malware by modifying hidden settings within the client's Authenticode signature.
ClickFix malware targets Mac users with Atomic macOS Stealer through fake CAPTCHA prompts, using social engineering to trick victims into running malicious Terminal commands.
Russia-linked APT28 deployed new malware against Ukrainian government targets through malicious documents sent via Signal chats.
Some results have been hidden because they may be inaccessible to you
Show inaccessible results