Malware

Cuba ransomware gang hacked 49 US critical infrastructure organizations

The FBI has revealed that the Cuba ransomware gang breached the networks of at least 49 US critical infrastructure organizations.…

4 years ago

NSO Group spyware used to compromise iPhones of 9 US State Dept officials

Apple warns that the mobile devices of at least nine US Department of State employees were compromised with NSO Group 's…

4 years ago

NginRAT – A stealth malware targets e-store hiding on Nginx servers

Threat actors are targeting e-stores with remote access malware, dubbed NginRAT, that hides on Nginx servers bypassing security solutions. Researchers…

4 years ago

VirusTotal Collections allows enhancing the sharing of Indicators of Compromise (IoCs)

VirusTotal announced VirusTotal Collections, a new service that allows security researchers to share sets of Indicators of Compromise (IoCs). VirusTotal…

4 years ago

Sabbath Ransomware target critical infrastructure in the US and Canada

Sabbath ransomware is a new threat that has been targeting critical infrastructure in the United States and Canada since June…

4 years ago

New EwDoor Botnet is targeting AT&T customers

360 Netlab experts spotted a new botnet dubbed EwDoor that infects unpatched AT&T enterprise network edge devices. Experts from Qihoo 360's…

4 years ago

4 Android banking trojans were spread via Google Play infecting 300.000+ devices

Experts found four Android banking trojans that were available on the official Google Play Store and that infected +300,000 devices.…

4 years ago

Biopharmaceutical firm Supernus Pharmaceuticals hit by Hive ransomware during an ongoing acquisition

Biopharmaceutical company Supernus Pharmaceuticals discloses a ransomware attack, the Hive ransomware claims to have stolen company data. Biopharmaceutical company Supernus…

4 years ago

RATDispenser, a new stealthy JavaScript loader used to distribute RATs

RATDispenser is a new stealthy JavaScript loader that is being used to spread multiple remote access trojans (RATs) into the…

4 years ago

North Korea-linked Zinc group posed as Samsung recruiters to target security firms

North Korea-linked threat actors posed as Samsung recruiters in a spear-phishing campaign aimed at employees at South Korean security firms.…

4 years ago

This website uses cookies.