Malware

Threat actors target the Ukrainian gov with IcedID malware

Threat actors are targeting Ukrainian government agencies with phishing attacks delivering the IcedID malware. The Ukrainian Computer Emergency Response Team…

2 years ago

Conti Ransomware Gang claims responsibility for the Nordex hack

The Conti ransomware gang has claimed responsibility for the recent attack against Nordex, one of the largest manufacturers of wind…

2 years ago

ZingoStealer crimeware released for free in the cybercrime ecosystem

A new powerful crimeware called ZingoStealer was released for free by a threat actor known as Haskers Gang. ZingoStealer is a…

2 years ago

Analysis of the SunnyDay ransomware

The analysis of a recent sample SunnyDay ransomware revealed some similarities with other ransomware, such as Ever101, Medusa Locker, Curator,…

2 years ago

Microsoft has taken legal and technical action to dismantle the Zloader botnet

Microsoft's Digital Crimes Unit (DCU) announced to have shut down dozens C2 servers used by the infamous ZLoader botnet. Microsoft dismantled…

2 years ago

China-linked Hafnium APT leverages Tarrask malware to gain persistence

China-linked Hafnium APT group started using a new piece of new malware to gain persistence on compromised Windows systems. The…

2 years ago

EU officials were targeted with Israeli surveillance software

According to a report published by Reuters, an Israeli surveillance software was used to spy on senior officials in the…

2 years ago

Russia-linked Sandworm APT targets energy facilities in Ukraine with wipers

Russia-linked Sandworm APT group targeted energy facilities in Ukraine with INDUSTROYER2 and CADDYWIPER wipers. Russia-linked Sandworm threat actors targeted energy…

2 years ago

FFDroider, a new information-stealing malware disguised as Telegram app

Cybersecurity researchers spotted a new Windows information-stealing malware, named FFDroider, designed to steal credentials and cookies. Cybersecurity researchers from Zscaler…

2 years ago

SharkBot Banking Trojan spreads through fake AV apps on Google Play

Experts discovered malicious Android apps on the Google Play Store masqueraded as antivirus solutions spreading the SharkBot Trojan. Researchers from the…

2 years ago

This website uses cookies.