security

ChatGPT
Jun 22, 2023

Massive Data Breach: Over 100K Chat GPT Accounts Stolen, Warns Group IB

Cybersecurity researchers at Group IB reported that they had spotted more than a hundred thousand information Stealer logs on several underground websites containing Chat GPT accounts. For…
Hacking
Jun 16, 2023

Russian Hacker Group Shuckworm Still Targeting Ukraine Security Orgs

Security analysts at Symantec, a part of Broadcom, reported that the Russian state-funded hacker group Gamaredon aka Shuckworm, is still targeting Ukraine's security organizations, such as military…
Ransomware
Jun 10, 2023

Royal Ransomware Uses the Blacksuit Encryptor to Attack Enterprises

Royal Ransomware is a ransomware group consisting of the pen-testers and the ones associated with Conti Team 1, and the other recruits from the other ransomware gangs…
Internet Security
Jul 8, 2023

MOVEit Releases Patches for Several High-severity Security Vulnerabilities

Last month, it was discovered that threat actors, particularly the Clop ransomware group exploited a zero-day vulnerability in the Progress MOVEit File Transfer software. The MOVEit vulnerability…
Malware
Dec 27, 2022

RisePro Malware Stealing Passwords, Credit Card Info & Cryptocurrency Wallets

A new malware that steals information named RisePro has been found and is being spread through the fake cracked websites operated by the PrivateLoader (Pay Per Install),…
Security
Dec 25, 2022

Attackers Exploit a Flaw in YTTH WooCommerce Gift Card Premium Plugin

A critical flaw in the YTTH WooCommerce Gift Cards Premium plugin is being diligently exploited by attackers. Well, it's a plugin that the website’s owners use to…
Cyber Security
Dec 22, 2022

Godfather Android Malware Stealing Bank Websites & Crypto Exchanges’ Data

A group of IB analysts at Threat Fabric have discovered an Android malware named Godfather, which has been trying to steal the credentials of over 400 banking…
phishing emails
Dec 9, 2022

Muddy Water, a Hacker Group Used Compromised Corporate Emails for Sending Phishing Messages

The Researchers at Deep Instincts found out that a hacker group named Muddy Water, which has been linked with the Ministry of Intelligence and security of Iran…
HAcker
Dec 6, 2022

Threat Actor Targets Telecom Service Providers and Alters Defensive Methods When Detected

In a recent attack, a threat actor hijacked Telecom services providers and Business process outsourcing companies, diligently altering defensive mitigation that was applied when the attacks were…
Malware
Dec 1, 2022

A37 Group’s Dolphin Malware Used to Steal Data & Target South Korean Paper

Security Researchers at the ESET firm discovered an unknown backdoor they named "Dolphin," which has been used by North Korean hackers in highly aimed operations for more…
Browser
Nov 26, 2022

Google Pushes Chrome Update to Fix its 8th Zero-day Vulnerability of the Year

Recently, Google pushed out an emergency security update for the desktop version of its Google Chrome browser; well, this is the eighth Zero-day vulnerability that Google has…
Crypto Mining
Nov 25, 2022

Fake MSI Afterburner Portal Targets Windows Gamers for Mining Crypto

A fake MSI afterburner download portals portal that is targeting Windows power users & Windows gamers by infecting it with cryptocurrency miners & the RedLine information-stealing malware,…
Ransomware
Nov 21, 2022

AXLocker Group of Ransomware Steals the Discord Accounts of Infected Users

Researchers at Cyble, while investigating a sample of AXLocker, have discovered a new group of ransomware campaigns in AXLocker that not only demands ransom but also steals…
Phishing Email
Nov 18, 2022

Phishing Email Kit Targeting North Americans During Holiday Season!

Researchers at Akamai discovered an advanced Phishing kit that targets North American customers for the holidays by luring them into holiday deals. According to Akamai analysts, The…
Malware
Nov 18, 2022

Mirai RapperBot Malware Attacking Online Game Servers with DDoS

A Mirai Botnet, “Rapperbot,” which Fortinet researchers noticed, has made its comeback again through a new campaign that infects IoT devices for a DDoS attack against online…
Internet
Nov 15, 2022

Russia with Love Hacktivists Attacks Ukraine Organizations with Somnia Ransomware

In a new ransomware attack called Somnia, the Russian hacktivist group has infected multiple organizations in Ukraine by encrypting their system & operational problems.  The Computer Emergency…

End of content

No more pages to load