Active malware exploits DLL side-loading in a signed GitKraken binary to deliver trojans, stealers, and remote access malware ...
Hackers are exploiting a side-loading flaw in a signed GitKraken executable to bypass defenses and deploy trojans, stealers, ...
The China-aligned APT (advanced persistent threat) group known as 'Bronze Starlight' was seen targeting the Southeast Asian gambling industry with malware signed using a valid certificate used by the ...
A recent research report by Uptycs has highlighted the evolution of QuasarRAT, an open-source remote administration tool (RAT) known for its lightweight nature and range of malicious functions.
North Korea threat actor Lazarus group is targeting Windows IIS web servers to launch espionage attacks, according to a new analysis by AhnLab Security Emergency response Center (ASEC). The ...
Known for its constant evolution, Qakbot malware has returned with a new twist — the use of .DLL sideloading to execute the malicious file. Researchers from Cyble recently warned that the threat group ...
Cyberespionage group known as APT29 and linked to Russia’s foreign intelligence service (SVR), has added a new malware loader to its toolset. Used for fingerprinting, persistence and payload delivery, ...