Ransomware: February 2022 review
The Malwarebytes Threat Intelligence team continuously monitors the threat landscape to stay on top of existing and emerging attacks. In...
The Malwarebytes Threat Intelligence team continuously monitors the threat landscape to stay on top of existing and emerging attacks. In...
The U.S. CISA has updated the alert on Conti ransomware and added 98 domain names used by the criminal gang....
The FBI issued a public warning this week about a fraud scheme wherein scammers impersonate government officials and law enforcement...
Brave is testing a new feature to stop bounce tracking, a sneaky method that websites use to load third-party tracking...
A few months after its return the Emotet botnet has already infected over 130,000 unique bots spread across 179 countries....
Three flaws in APC Smart-UPS devices, tracked as TLStorm, could be exploited by remote attackers to hack and destroy them. Researchers from...
In March 2022, we came across evidence that another, relatively unknown, ransomware known as Nokoyawa is likely connected with Hive,...
Google has blocked a phishing campaign conducted by China-linked group APT31 aimed at Gmail users associated with the U.S. government....
Tor is getting another visibility boost for people who may not otherwise come into contact with it. The reason: an...
The updates for Microsoft’s March 2022 Patch Tuesday should fix 92 vulnerabilities, including three zero-day vulnerabilities. Of the 92 vulnerabilities,...
Our Threat Intelligence team has been closely monitoring cyber threats related to the war in Ukraine. Today, we discovered a...
Threat actors hacked Russian federal agencies’ websites in a supply chain attack involving the compromise of a stats widget. Some...
The collective Anonymous has hacked public cameras in Russia and transmitted their live feed on a website, it also announced a...
Researchers disclosed 16 high-severity flaws in different implementations of Unified Extensible Firmware Interface (UEFI) firmware impacting multiple HP enterprise devices. Researchers...
In a FLASH publication issued by the FBI in coordination with DHS/CISA, the FBI says it has identified at least...
Azure is Microsoft’s cloud computing service providing a wide range of features for businesses worldwide. It’s particularly popular for its...
Samsung confirmed that threat actors had access to the source code of its Galaxy smartphones in recent security breach. Samsung...
Microsoft March 2022 Patch Tuesday security updates address 89 vulnerabilities in multiple products, including 3 zero-days. Microsoft March 2022 Patch...
We analyze RURansom, a malware variant discovered to be targeting Russia. Originally suspected to be a ransomware because of its...
The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards...
Google TAG observed Russian, Belarusian, and Chinese threat actors targeting Ukraine and European government and military orgs. Google Threat Analysis...
Many IoT and medical devices are affected by seven serious flaws, collectively tracked as Access:7, in widely used Axeda platform....
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added recently disclosed Firefox zero-days to its Known Exploited Vulnerabilities Catalog. The Cybersecurity...
The US FBI warns that the Ragnar Locker ransomware gang has breached the networks of at least 52 organizations from...