Hackers start pushing malware in worldwide Log4Shell attacks
Threat actors and researchers are scanning for and exploiting the Log4j Log4Shell vulnerability to deploy malware or find vulnerable servers.…
Threat actors and researchers are scanning for and exploiting the Log4j Log4Shell vulnerability to deploy malware or find vulnerable servers.…
As QBot campaigns increase in size and frequency, researchers are looking into ways to break the trojan's distribution chain and…
The French cyber-security agency ANSSI said that the Russia-linked Nobelium APT group has been targeting French organizations since […] The…
A sophisticated cybercrime group known as 'Karakurt' who has been quietly working from the shadows has had its tactics and…
A sophisticated cybercrime group known as 'Karakurt' who has been quietly working from the shadows has had its tactics and…
Volume of traffic associated with the malware is now back at 50% of the volume before law enforcement took the…
In a concerning development, the notorious Emotet malware now installs Cobalt Strike beacons directly, giving immediate network access to threat…
The Federal Bureau of Investigation (FBI) has revealed that the Cuba ransomware gang has compromised the networks of at least…
BlackByte ransomware actors were observed exploiting the ProxyShell set of vulnerabilities (CVE-2021-34473, CVE-2021-34523, CVE-2021-31207) to compromise Microsoft Exchange servers. [...]
A newly discovered Iranian threat actor is stealing Google and Instagram credentials belonging to Farsi-speaking targets worldwide using a new…