Malware

French telephone operator La Poste Mobile suffered a ransomware attack

French virtual mobile telephone operator La Poste Mobile was hit by a ransomware attack that impacted administrative and management services. …

2 years ago

Rozena backdoor delivered by exploiting the Follina bug

Threat actors are exploiting the disclosed Follina Windows vulnerability to distribute the Rozena backdoor. Fortinet FortiGuard Labs researchers observed a…

2 years ago

Ongoing Raspberry Robin campaign leverages compromised QNAP devices

Cybereason researchers are warning of a wave of attacks spreading the wormable Windows malware Raspberry Robin. Raspberry Robin is a Windows…

2 years ago

Evolution of the LockBit Ransomware operation relies on new techniques

Experts documented the evolution of the LockBit ransomware that leverages multiple techniques to infect targets and evade detection. The Cybereason Global…

2 years ago

Emsisoft: Victims of AstraLocker and Yashma ransomware can recover their files for free

Emsisoft has released a free decryption tool that allows victims of the AstraLocker and Yashma ransomware to recover their files…

2 years ago

Russian Cybercrime Trickbot Group is systematically attacking Ukraine

The operators behind the TrickBot malware are systematically targeting Ukraine since the beginning of the war in February 2022. IBM…

2 years ago

New Checkmate ransomware target QNAP NAS devices

Taiwanese vendor QNAP wars of a new strain of ransomware, dubbed Checkmate, that is targeting its NAS devices. The Taiwanese…

2 years ago

Large-scale cryptomining campaign is targeting the NPM JavaScript package repository

Researchers uncovered a large-scale cryptocurrency mining campaign targeting the NPM JavaScript package repository. Checkmarx researchers spotted a new large-scale cryptocurrency…

2 years ago

North Korea-linked APTs use Maui Ransomware to target the Healthcare industry

US authorities have issued a joint advisory warning of North Korea-linked APTs using Maui ransomware in attacks against the Healthcare…

2 years ago

OrBit, a new sophisticated Linux malware still undetected

Cybersecurity researchers warn of new malware, tracked as OrBit, which is a fully undetected Linux threat. Cybersecurity researchers at Intezer…

2 years ago

This website uses cookies.