Malware

BlackCat Ransomware gang breached over 60 orgs worldwide

At least 60 entities worldwide have been breached by BlackCat ransomware, warns a flash report published by the U.S. FBI.…

2 years ago

Phishing attacks using the topic “Azovstal” targets entities in Ukraine

Ukraine CERT-UA warns of phishing attacks on state organizations of Ukraine using the topic "Azovstal" and Cobalt Strike Beacon. The…

2 years ago

Conti ransomware claims responsibility for the attack on Costa Rica

Conti ransomware gang claimed responsibility for a ransomware attack that hit the government infrastructure of Costa Rica. Last week a…

2 years ago

Lemon_Duck cryptomining botnet targets Docker servers

The Lemon_Duck cryptomining botnet is targeting Docker servers to mine cryptocurrency on Linux systems. Crowdstrikes researchers reported that the Lemon_Duck cryptomining botnet…

2 years ago

Russian Gamaredon APT continues to target Ukraine

Russia-linked threat actor Gamaredon targets Ukraine with new variants of the custom Pterodo backdoor. Russia-linked Gamaredon APT group (a.k.a. Armageddon, Primitive Bear, and…

2 years ago

New BotenaGo variant specifically targets Lilin security camera DVR devices

Researchers spotted a new variant of the BotenaGo botnet malware that is considered highly evasive and has a zero-detection rate.…

2 years ago

Kaspersky releases a free decryptor for Yanluowang ransomware

Kaspersky discovered a flaw in the encryption process of the Yanluowang ransomware that allows victims to recover their files for…

2 years ago

NSO Group Pegasus spyware leverages new zero-click iPhone exploit in recent attacks

Researchers reported that threat actors leveraged a new zero-click iMessage exploit to install NSO Group Pegasus on iPhones belonging to Catalans.…

2 years ago

New SolarMarker variant upgrades evasion abilities to avoid detection

Researchers disclosed a new variant of the SolarMarker malware that implements new techniques to avoid detection. Cybersecurity researchers from Palo…

2 years ago

Enemybot, a new DDoS botnet appears in the threat landscape

Enemybot is a DDoS botnet that targeted several routers and web servers by exploiting known vulnerabilities. Researchers from Fortinet discovered…

2 years ago

This website uses cookies.