FreshRSS

๐Ÿ”’
โŒ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
โ˜ โ˜† โœ‡ The Hacker News

SolarMarker Malware Evolves to Resist Takedown Attempts with Multi-Tiered Infrastructure

By: Newsroom โ€” May 21st 2024 at 13:07
The persistent threat actors behind the SolarMarker information-stealing malware have established a multi-tiered infrastructure to complicate law enforcement takedown efforts, new findings from Recorded Future show. "The core of SolarMarker's operations is its layered infrastructure, which consists of at least two clusters: a primary one for active operations and a secondary one likely
โ˜ โ˜† โœ‡ The Hacker News

New Banking Trojan CHAVECLOAK Targets Brazilian Users via Phishing Tactics

By: Newsroom โ€” March 11th 2024 at 14:47
Users in Brazil are the target of a new banking trojan known as CHAVECLOAK that's propagated via phishing emails bearing PDF attachments. "This intricate attack involves the PDF downloading a ZIP file and subsequently utilizing DLL side-loading techniques to execute the final malware," Fortinet FortiGuard Labs researcher Cara Lin said. The attack chain involves the use of
โŒ