Researchers discovered six rogue packages in the official Python programming language’s PyPI repository containg cryptocurrency mining malware. Experts from security firm Sonatype have…
Researchers have discovered a strain of cryptocurrency-mining malware, tracked as Crackonosh, that abuses Windows Safe mode to avoid detection. Researchers from Avast…
CyberNews researchers analyzed the recently discovered Epsilon Red operations and found that more than 3.5K servers are still vulnerable Several…
The Clop ransomware members that were recently arrested laundered over $500M in ransomware payments for several malicious actors. The members of…
A new Trojan written in the Go programming language, tracked as ChaChi, was involved in ransomware attacks against government agencies…
The LV ransomware operators repurposed a REvil binary to create their own strain and launch a ransomware-as-a-service (RaaS). A threat…
A week after the law enforcement operation that targeted the Clop ransomware operators, the gang is back into action. A…
Belgium city of Liege has suffered today a ransomware attack that has disrupted the IT network of the municipality and…
DirtyMoe is a Windows botnet that is rapidly growing, it passed from 10,000 infected systems in 2020 to more than…
Boffins developed a tool dubbed DroidMorph that provides morphing of Android applications (APKs) and allows to create Android apps (malware/benign)…
This website uses cookies.