On Tuesday, Cisco Talos said that the advanced persistent threat (APT) group, Russian in origin, has developed a new backdoor for persistence and stealth. Dubbed TinyTurla, the previously unknown ...
This article originally appeared on The Conversation. The discussion about how law enforcement or government intelligence agencies might rapidly decode information someone else wants to keep secret is ...
It was revealed this week that a foreign cyberweapons dealer sold the Federal Bureau of Investigation spyware that came preinstalled with a backdoor giving the developer remote access to the program.
The financially motivated cybercrime gang behind the Carbanak RAT is back with the Lizar malware, which can harvest all kinds of info from Windows machines. The notorious FIN7 cybercrime gang, a ...
Researchers have uncovered a worldwide campaign targeting businesses using the recently-disclosed ZeroLogon vulnerability. The active cyberattack is thought to be the handiwork of Cicada, also tracked ...
The Ke3chang hacking group historically believed to be operating out of China has developed new malware dubbed Ketrum by merging features and source code from their older Ketrican and Okrum backdoors.
Mustang Panda deployed TONESHELL via a signed kernel-mode rootkit, targeting Asian government networks and evading security ...
Despite the best efforts of Apple, Google, Microsoft, and others, the devices we use every day have serious security holes. We spend our lives hoping that the good guys notice these vulnerabilities ...
A remote access trojan (RAT) offered as a free download on underground hacking forums comes with a secret backdoor that grants the original author access to all the victim data. This new malware ...