Microsoft Exchange servers hacked in internal reply-chain attacks
Threat actors are hacking Microsoft Exchange servers using ProxyShell and ProxyLogon exploits to distribute malware and bypass detection using stolen…
Threat actors are hacking Microsoft Exchange servers using ProxyShell and ProxyLogon exploits to distribute malware and bypass detection using stolen…
The popular Trojan has re-emerged on the scene several months after the botnet infrastructure behind it was disrupted by law…
Criminal groups are ramping up use of IABs to get access to networks without having to deal with the initial…
The activity of the QBot (also known as Quakbot) banking trojan is spiking again, and analysts from multiple security research…
The TrickBot gang operators are now abusing the Windows 10 App Installer to deploy their BazarLoader malware on the systems…
Threat is spreading widely via spam campaigns, infecting systems with a new malware loader.
A threat actor tracked as Shatak (TA551) recently partnered with the ITG23 gang (aka TrickBot and Wizard Spider) to deploy Conti…
The Europol has announced the arrest of 12 individuals who are believed to be linked to ransomware attacks against 1,800…
A new malware threat named Squirrelwaffle has emerged in the wild, supporting actors with an initial foothold and a way…
TrickBot operators are back and expand the distribution channels with partnership with cybercrime affiliates. The operators behind the […] The…