Malware now using NVIDIA’s stolen code signing certificates
Threat actors are using stolen NVIDIA code signing certificates to sign malware to appear trustworthy and allow malicious drivers to…
Threat actors are using stolen NVIDIA code signing certificates to sign malware to appear trustworthy and allow malicious drivers to…
Part I of this series examined newly-leaked internal chats from the Conti ransomware group, and how the crime gang dealt…
Software collects, analyzes, and interprets potential zero-day threats in real time using inline deep learning.
The Cuba ransomware operation is exploiting Microsoft Exchange vulnerabilities to gain initial access to corporate networks and encrypt devices. [...]
Analysis of the recently-emerged Entropy ransomware reveals code-level similarities with the general purpose Dridex malware that started as a banking…
Threat analysts have observed a new wave of attacks installing Cobalt Strike beacons on vulnerable Microsoft SQL Servers, leading to…
A network intrusion at the International Committee for the Red Cross (ICRC) in January led to the theft of personal…
Recent attacks involving so-called "right-to-left override" spoofing aimed at Microsoft 365 users show how attackers sometimes modify and improve old…
The Federal Bureau of Investigation (FBI) warns US companies that the FIN7 cybercriminals group is targeting the US […] The…
An FBI warning says the FIN7 cybercrime group has sent packages containing malicious USB drives to US companies in an…