Zimperium published a report unveiling new data and comprehensive analysis of the state of mobile security worldwide. In 2021, the Zimperium zLabs team discovered threats impacting 10 million...
Windows admins were hit today by a wave of Microsoft Defender for Endpoint false positives where Office updates were tagged as malicious in alerts pointing to ransomware...
The Emotet malware botnet is taking advantage of the 2022 U.S. tax season by sending out malicious emails pretending to be the Internal Revenue Service sending...
Hackers target poorly secured Microsoft SQL and MySQL database servers to deploy the Gh0stCringe remote access trojans on vulnerable devices. Gh0stCringe, aka CirenegRAT, is a variant...
As Ukrainian organizations are getting hit with yet another data-wiping malware, financially motivated threat actors are choosing sides and some of them are expressing their willingness...
Ukraine’s Computer Emergency Response Team is warning that threat actors are distributing fake Windows antivirus updates that install Cobalt Strike and other malware. The phishing emails...
Newly discovered data-destroying malware was observed earlier today in attacks targeting Ukrainian organizations and deleting data across systems on compromised networks. “This new malware erases user...
A new malware campaign is taking advantage of people’s willingness to support Ukraine’s cyber warfare against Russia to infect them with password-stealing Trojans. Last month, the Ukrainian government...
HP has disclosed 16 high-impact UEFI firmware vulnerabilities that could allow threat actors to infect devices with malware that gain high privileges and remain undetectable by...
The notorious Emotet botnet is still being distributed steadily in the wild, having now infected 130,000 systems in 179 countries. While this may be a far...
Recent Comments