Tag Windows

Analysis of SystemBC Malware’s C2 Server Reveals Payload Delivery Techniques

Recent cybersecurity investigations have unveiled significant insights into the functioning of a notorious malware family known as SystemBC. This malware operates through a command-and-control (C2) server setup that has been analyzed by researchers at Kroll, revealing its availability for purchase on various underground marketplaces. Kroll’s analysis indicates that purchasers receive…

Read MoreAnalysis of SystemBC Malware’s C2 Server Reveals Payload Delivery Techniques

Chinese APT Hackers Target Government Entities in Southeast Asia

Title: Targeted Cyber Espionage Operation Linked to Chinese APT Group Uncovered in Southeast Asia Cybersecurity experts have recently disclosed a sophisticated and targeted espionage campaign aimed at government sector entities in Southeast Asia, believed to have been orchestrated by a Chinese Advanced Persistent Threat (APT) group since at least 2018.…

Read MoreChinese APT Hackers Target Government Entities in Southeast Asia

2K Games and BIFC Fined 300 Million Won in South Korea for Privacy Violations | MLex

(December 11, 2025, 04:29 GMT | Official Statement) — According to MLex, South Korea’s privacy regulator has imposed a total fine of 300 million won (approximately $203,000) on 2K Games, a prominent US game company, and the Busan International Financial Promotion Center (BIFC) over serious data breaches. The Personal Information…

Read More2K Games and BIFC Fined 300 Million Won in South Korea for Privacy Violations | MLex

Hackers-for-Hire Group Unveils New ‘PowerPepper’ In-Memory Malware

Cybersecurity Experts Uncover New Windows Backdoor Tied to DeathStalker Group Cybersecurity researchers announced on Thursday the discovery of an in-memory Windows backdoor, named “PowerPepper,” linked to a hacker-for-hire collective. This sophisticated malware is capable of executing malicious code remotely and extracting sensitive information from targets across Asia, Europe, and the…

Read MoreHackers-for-Hire Group Unveils New ‘PowerPepper’ In-Memory Malware

Microsoft Releases Fixes for 73 Vulnerabilities, Including Two Windows Zero-Day Exploits

In its February 2024 Patch Tuesday updates, Microsoft has issued fixes for 73 security vulnerabilities across its software ecosystem, including two zero-day flaws currently under active exploitation. Among these vulnerabilities, five have been categorized as Critical and 65 as Important, while three have a Moderate severity rating. This release also…

Read MoreMicrosoft Releases Fixes for 73 Vulnerabilities, Including Two Windows Zero-Day Exploits

CISA Alerts: Brickstorm Malware Targets Critical US Systems

Cyberwarfare / Nation-State Attacks, Fraud Management & Cybercrime Chinese-Linked Malware Campaign Targets Critical Environments With Weak Monitoring Chris Riotta (@chrisriotta) • December 4, 2025 Image: Shutterstock The U.S. federal government has issued a warning regarding a sophisticated malware campaign linked to Chinese state-sponsored actors, known as Brickstorm. This malicious software…

Read MoreCISA Alerts: Brickstorm Malware Targets Critical US Systems

North Korean Hackers Target Security Experts to Steal Confidential Research

On Monday, Google revealed a sophisticated cyber campaign orchestrated by a North Korean state-sponsored group aimed at security researchers involved in vulnerability research and development. This latest information highlights the increasing threat posed by adversaries adept at manipulating credible sources in the cybersecurity community. The Threat Analysis Group (TAG) at…

Read MoreNorth Korean Hackers Target Security Experts to Steal Confidential Research

Cisco Releases Patch for Critical VPN Hijacking Vulnerability in Secure Client

Cisco Addresses Critical Security Flaw in Secure Client Software Cisco has recently issued patches to rectify a significant vulnerability in its Secure Client software, which poses a considerable risk of exploitation by malicious actors. This flaw allows intruders to initiate a VPN session impersonating a targeted user, potentially compromising sensitive…

Read MoreCisco Releases Patch for Critical VPN Hijacking Vulnerability in Secure Client

Researchers Uncover Kubernetes Vulnerability Allowing Windows Node Takeover

A significant vulnerability recently disclosed in Kubernetes has raised alarms due to its potential for enabling remote code execution with elevated privileges. This vulnerability, labeled as CVE-2023-5528, affects all kubelet versions from 1.8.0 onwards and has been assigned a CVSS score of 7.2, indicating its severity. According to Akamai security…

Read MoreResearchers Uncover Kubernetes Vulnerability Allowing Windows Node Takeover