Malware

Trickbot operation is now controlled by Conti ransomware

The Conti ransomware group takes over TrickBot malware operation and plans to replace it with BazarBackdoor malware. TrickBot operation has…

3 years ago

Iran-linked TunnelVision APT is actively exploiting the Log4j vulnerability

Iran-linked TunnelVision APT group is actively exploiting the Log4j vulnerability to deploy ransomware on unpatched VMware Horizon servers. Researchers from SentinelOne…

3 years ago

European Data Protection Supervisor call for bans on surveillance spyware like Pegasus

The European Data Protection Supervisor authority called for a ban on the development and the use of Pegasus-like commercial spyware.…

3 years ago

New Kraken botnet is allowing operators to earn USD 3,000 every month

Researchers spotted a new Golang-based botnet called Kraken that is under active development and supports a lot of backdoor capabilities. Kraken is…

3 years ago

Trickbot targets customers of 60 High-Profile companies

TrickBot malware is targeting customers of 60 financial and technology companies with new anti-analysis features. The infamous TrickBot malware was…

3 years ago

BlackCat gang claimed responsibility for Swissport ransomware attack

The BlackCat ransomware group (aka ALPHV), claimed responsibility for the attack on Swissport that interfered with its operations. The BlackCat ransomware group (aka ALPHV), has…

3 years ago

BlackByte ransomware breached at least 3 US critical infrastructure organizations

The US Federal Bureau of Investigation (FBI) said that the BlackByte ransomware gang has breached at least three organizations from US…

3 years ago

Alleged ransomware attack disrupted operations at Slovenia’s Pop TV station

Last week, a cyberattack hit Pop TV, Slovenia’s most popular TV channel, disrupting the operations. Last week, a cyber-attack has…

3 years ago

Organizations paid at least $602 million to ransomware gangs in 2021

Organizations have paid more than $600 million in cryptocurrency during 2021, nearly one-third to the Conti ransomware gang. Last week,…

3 years ago

San Francisco 49ers NFL team discloses BlackByte ransomware attack

A ransomware attack hit the corporate IT network of the San Francisco 49ers NFL team, The Record reported. The San…

3 years ago

This website uses cookies.