Malware

Phorpiex botnet is back, in 2021 it $500K worth of crypto assets

Experts reported the resurgence of the Phorpiex botnet, in one year it allowed to steal crypto assets worth of half…

3 years ago

PseudoManuscrypt, a mysterious massive cyber espionage campaign

Tens of thousands of devices worldwide, including many industrial control systems (ICS), have been hit by the PseudoManuscrypt spyware. Kaspersky…

3 years ago

Multiple Nation-State actors are exploiting Log4Shell flaw

Nation-state actors from China, Iran, North Korea, and Turkey are attempting to exploit the Log4Shell vulnerability to in attacks in the wild.…

3 years ago

Owowa, a malicious IIS Server module used to steal Microsoft Exchange credentials

Threat actors are using a malicious Internet Information Services (IIS) Server module, dubbed Owowa, to steal Microsoft Exchange credentials. Kaspersky…

3 years ago

Hackers exploit Log4Shell to drop Khonsari Ransomware on Windows systems

Bitdefender researchers discovered that threat actors are attempting to exploit the Log4Shell flaw to deliver the new Khonsari ransomware on Windows…

3 years ago

TinyNuke banking malware targets French organizations

The TinyNuke malware is back and now was used in attacks aimed at French users working in manufacturing, technology, construction, and…

3 years ago

Two Linux botnets already exploit Log4Shell flaw in Log4j

Immediately after the disclosure of the Log4Shell flaw in Log4j library threat actors started including the exploit code in Linux…

3 years ago

Russian national sentenced to 48 months in prison for helping Kelihos Botnet to evade detection

A United States court has sentenced to four years in prison for the Russian citizen Oleg Koshkin for his role…

3 years ago

Volvo Cars suffers a data breach. Is it a ransomware attack?

Swedish automotive manufacturer Volvo Cars revealed that has suffered a cyberattack that resulted in the theft of R&D data. Swedish…

3 years ago

Australian ACSC warns of Conti ransomware attacks against local orgs

The Australian Cyber Security Centre (ACSC) warns of Conti ransomware attacks again multiple Australian organizations. The Australian Cyber Security Centre…

3 years ago

This website uses cookies.