Malware

Hive ransomware gang starts leaking data allegedly stolen from Tata Power

The Hive ransomware gang, which claimed the responsibility for the Tata Power data breach, started leaking data. On October 14,…

2 years ago

Dormant Colors campaign operates over 1M malicious Chrome extensions

A new malvertising campaign, code-named Dormant Colors, is delivering malicious Google Chrome extensions that hijack targets’ browsers. Researchers at Guardio…

2 years ago

Cuba ransomware affiliate targets Ukraine, CERT-UA warns

The Ukraine Computer Emergency Response Team (CERT-UA) warns of Cuba Ransomware attacks against critical networks in the country. The Ukraine…

2 years ago

Malicious Clicker apps in Google Play have 20M+ installs

Researchers discovered 16 malicious clicker apps in the official Google Play store that were downloaded by 20M+ users. Security researchers…

2 years ago

Daixin Team targets health organizations with ransomware, US agencies warn

US government agencies warned that the Daixin Team cybercrime group is actively targeting the U.S. Healthcare and Public Health sector…

2 years ago

Threat actors exploit critical flaw in VMware Workspace ONE Access to drop ransomware, miners

Threat actors are exploiting a now-patched vulnerability, tracked as CVE-2022-22954, in VMware Workspace ONE Access in attacks in the wild.…

2 years ago

News URSNIF variant doesn’t support banking features

A new variant of the popular Ursnif malware is used as a backdoor to deliver next-stage payloads and steal sensitive…

2 years ago

Experts spotted a new undetectable PowerShell Backdoor posing as a Windows update

Cybersecurity researchers warn of a new PowerShell backdoor that disguises itself as part of the Windows update process to avoid…

2 years ago

The missed link between Ransom Cartel and REvil ransomware gangs

Researchers at Palo Alto Network's Unit 42 linked the Ransom Cartel ransomware operation to the REvil ransomware operations. Researchers at…

2 years ago

China-linked APT41 group targets Hong Kong with Spyder Loader

China-linked threat actors APT41 (a.k.a. Winnti) targeted organizations in Hong Kong, in some cases remaining undetected for a year. Symantec…

2 years ago

This website uses cookies.