Threat Intelligence
-
Breaches
Qilin Ransomware Ranked Highest in April 2025 with 72 Data Leak Disclosures
May 08, 2025Ravie LakshmananThreat Intelligence / Ransomware Threat actors with ties to the Qilin ransomware family have leveraged malware known…
-
Breaches
Qilin Ransomware Ranked Highest in April 2025 with Over 45 Data Leak Disclosures
May 08, 2025Ravie LakshmananThreat Intelligence / Ransomware Threat actors with ties to the Qilin ransomware family have leveraged malware known…
-
Threats
Forced Chrome extensions get removed, keep reappearing
Malwarebytes found a family of forced Chrome extensions that can’t be removed because of a policy change that tells users…
-
Breaches
RansomHub Went Dark April 1; Affiliates Fled to Qilin, DragonForce Claimed Control
Cybersecurity researchers have revealed that RansomHub‘s online infrastructure has “inexplicably” gone offline as of April 1, 2025, prompting concerns among…
-
Breaches
Nebulous Mantis Targets NATO-Linked Entities with Multi-Stage Malware Attacks
Cybersecurity researchers have shed light on a Russian-speaking cyber espionage group called Nebulous Mantis that has deployed a remote access…
-
Threats
ASyncRat surpasses Dridex, TrickBot and Emotet to become dominant email threat
A review of what’s changed in malware in 2022, and what hasn’t, based on Adam Kujawa’s talk at RSAC 2022.…
-
Threats
Credential-stealing malware disguises itself as Telegram, targets social media users
Spyware.FFDroider is an information stealer that exfiltrates browser data in an attempt to steal credentials and valid session cookies. A…
-
Breaches
Hackers Abuse Russian Bulletproof Host Proton66 for Global Attacks and Malware Delivery
Apr 21, 2025Ravie LakshmananVulnerability / Threat Intelligence Cybersecurity researchers have disclosed a surge in “mass scanning, credential brute-forcing, and exploitation…
-
Threats
Don’t let scammers ruin your Valentine’s Day
No matter the occasion, you can always count on scammers to show up. Today is Valentine’s Day, so we thought…
-
Threats
SolarWinds attackers launch new campaign
The Microsoft Threat Intelligence Center has issued a warning about new activities from Nobelium, the group behind SolarWinds, Sunburst, and…
- 1
- 2