Conti ransomware targeted Intel firmware for stealthy attacks
Researchers analyzing the leaked chats of the notorious Conti ransomware operation have discovered that teams inside the Russian cybercrime group…
Researchers analyzing the leaked chats of the notorious Conti ransomware operation have discovered that teams inside the Russian cybercrime group…
A new Windows Search zero-day vulnerability can be used to automatically open a search window containing remotely-hosted malware executables simply by…
Chinese-linked threat actors are now actively exploiting a Microsoft Office zero-day vulnerability (known as 'Follina') to execute malicious code remotely…
"Follina" vulnerability in Microsoft Support Diagnostic Tool (MSDT) affects all currently supported Windows versions and can be triggered via specially…
Costa Rica’s national health service was hacked sometime earlier this morning by a Russian ransomware group known as Hive. The…
Security researchers have discovered a new Microsoft Office zero-day vulnerability that is being used in attacks to execute malicious PowerShell…
EnemyBot, a botnet based on code from multiple malware pieces, is expanding its reach by quickly adding exploits for recently…
Ransomware has become so efficient, and the underground economy so professional, that traditional monetization of stolen data may be on…
An analysis from Google TAG shows that Android zero-day exploits were packaged and sold for state-backed surveillance.
A threat actor targeted security researchers with fake Windows proof-of-concept exploits that infected devices with the Cobalt Strike backdoor. [...]