Chinese hackers turned 4.3 million trusted browser extensions into spyware, capturing every click and search through routine ...
The China-linked Warp Panda APT has deployed the BrickStorm malware on VMware servers at US legal, manufacturing, and ...
Hackers with links to China reportedly successfully infiltrated a number of unnamed government and tech entities using ...
Chinese state-sponsored threat actors have been using Brickworm malware against government organizations around the world - ...
Microsoft quietly patched CVE-2025-9491, a Windows LNK flaw abused by state actors since 2017 for malware attacks ...
CISA is telling agencies, IT companies and critical infrastructure providers to take action to protect themselves from ‘terribly sophisticated’ malware.
Chinese-linked hackers used sophisticated malware to penetrate and maintain long-term access to unnamed government and ...
The malware was detected in the recently disclosed breach of F5, an application delivery and security provider.
The flaw, tracked as CVE-2025-9491, allowed cybercriminals to hide malicious commands from users inspecting files through ...
Microsoft has silently mitigated a high-severity Windows LNK vulnerability exploited by multiple state-backed and cybercrime ...
Chinese state-sponsored threat actors are reportedly actively exploiting a vulnerability in the Microsoft Windows Server Update Services (WSUS), to spread malware, experts have warned.
ShadowPad malware is being delivered through an actively exploited WSUS vulnerability, granting attackers full system access.