Malware

PYSA ransomware gang is the most active group in November

PYSA and Lockbit were the most active ransomware gangs in the threat landscape in November 2021, researchers from NCC Group…

3 years ago

A new version of the Abcbot bot targets Chinese cloud providers

Researchers spotted a new botnet named Abcbot hat that mainly targeted Chinese cloud hosting providers over the past months. Security…

3 years ago

Log4j Vulnerability Aftermath

Uptycs researchers have observed attacks related to miners, DDOS malware and some variants of ransomware actively leveraging LogforShell flaw in…

3 years ago

DarkWatchman RAT uses Windows Registry fileless storage mechanism

DarkWatchman is a new lightweight javascript-based Remote Access Trojan (RAT) that uses novel methods for fileless persistence. Recently Prevailion experts…

3 years ago

Alleged APT implanted a backdoor in the network of a US federal agency

An alleged APT group planted a backdoor in the network of a U.S. federal government commission associated with international rights.…

3 years ago

TellYouThePass ransomware resurges and exploits Log4Shell in recent attacks

The TellYouThePass ransomware resurged and exploits the Apache Log4j flaw (Log4Shell) to target both Linux and Windows systems. Researchers from…

3 years ago

Conti ransomware gang exploits Log4Shell bug in its operations

The Conti ransomware gang is the first ransomware operation exploiting the Log4Shell vulnerability to target VMware vCenter Servers. Conti ransomware gang is…

3 years ago

Phorpiex botnet is back, in 2021 it $500K worth of crypto assets

Experts reported the resurgence of the Phorpiex botnet, in one year it allowed to steal crypto assets worth of half…

3 years ago

PseudoManuscrypt, a mysterious massive cyber espionage campaign

Tens of thousands of devices worldwide, including many industrial control systems (ICS), have been hit by the PseudoManuscrypt spyware. Kaspersky…

3 years ago

Multiple Nation-State actors are exploiting Log4Shell flaw

Nation-state actors from China, Iran, North Korea, and Turkey are attempting to exploit the Log4Shell vulnerability to in attacks in the wild.…

3 years ago

This website uses cookies.