Malware

The hidden C2: Lampion trojan release 212 is on the rise and using a C2 server for two years

The hidden C2: Lampion trojan release 212 is on the rise and using a C2 server for two years. Lampion trojan…

3 years ago

LockBit ransomware group claims to have hacked Bridgestone Americas

LockBit ransomware gang claimed to have hacked Bridgestone Americas, one of the largest manufacturers of tires. LockBit ransomware gang claimed…

3 years ago

Crooks target Ukraine’s IT Army with a tainted DDoS tool

Threat actors are spreading password-stealing malware disguised as a security tool to target Ukraine's IT Army. Cisco Talos researchers have…

3 years ago

CISA added 98 domains to the joint alert related to Conti ransomware gang

The U.S. CISA has updated the alert on Conti ransomware and added 98 domain names used by the criminal gang.…

3 years ago

New Emotet botnet is rapidly growing, with +130K unique bots spread across 179 countries

A few months after its return the Emotet botnet has already infected over 130,000 unique bots spread across 179 countries.…

3 years ago

Ragnar Locker ransomware group breached at least 52 organizations across 10 critical infrastructure sectors

The US FBI warns that the Ragnar Locker ransomware gang has breached the networks of at least 52 organizations from…

3 years ago

SharkBot, the new generation banking Trojan distributed via Play Store

SharkBot banking malware was able to evade Google Play Store security checks masqueraded as an antivirus app. SharkBot is a banking…

3 years ago

Charities and NGOs providing support in Ukraine hit by malware

Malware based attacks are targeting charities and non-governmental organizations (NGOs) providing support in Ukraine Charities and non-governmental organizations (NGOs) that…

3 years ago

Lapsus$ gang leaks data allegedly stolen from Samsung Electronics

The Lapsus$ ransomware group claimed to have hacked Samsung Electronics and leaked alleged stolen confidential data. The Lapsus$ ransomware gang…

3 years ago

Avast released a free decryptor for the HermeticRansom that hit Ukraine

Avast released a decryptor for the HermeticRansom ransomware used in recent targeted attacks against Ukrainian entities. Avast has released a…

3 years ago

This website uses cookies.