Category: Securityaffairs

Finland authorities warn of Android malware campaign targeting bank users
06
May
2024

Finland authorities warn of Android malware campaign targeting bank users

Finland authorities warn of Android malware campaign targeting bank users Pierluigi Paganini May 06, 2024 Finland’s Transport and Communications Agency…

Law enforcement seized Lockbit group's website again
06
May
2024

Law enforcement seized Lockbit group’s website again

Ransomware drama: Law enforcement seized Lockbit group’s website again Pierluigi Paganini May 05, 2024 Law enforcement seized the Lockbit group’s…

Russia-linked APT29 spotted targeting JetBrains TeamCity servers
05
May
2024

NATO and the EU formally condemned APT28 cyber espionage

NATO and the EU formally condemned Russia-linked APT28 cyber espionage Pierluigi Paganini May 05, 2024 NATO and the European Union…

Blackbasta gang Synlab Italia attack
04
May
2024

Blackbasta gang Synlab Italia attack

Blackbasta gang claimed responsibility for Synlab Italia attack Pierluigi Paganini May 04, 2024 The Blackbasta extortion group claimed responsibility for…

LockBit published data stolen from Simone Veil hospital in Cannes
04
May
2024

LockBit published data stolen from Simone Veil hospital in Cannes

LockBit published data stolen from Simone Veil hospital in Cannes Pierluigi Paganini May 03, 2024 LockBit ransomware operators have published…

Russia-linked APT28 and crooks are still using the Moobot botnet
03
May
2024

Russia-linked APT28 and crooks are still using the Moobot botnet

Russia-linked APT28 and crooks are still using the Moobot botnet Pierluigi Paganini May 03, 2024 The Ubiquiti EdgeRouter botnet is still…

Google addressed an actively exploited zero-day in Android
03
May
2024

Dirty stream attack poses billions of Android installs at risk

Dirty stream attack poses billions of Android installs at risk Pierluigi Paganini May 03, 2024 Microsoft devised an attack technique,…

ZLoader Malware adds Zeus's anti-analysis feature
03
May
2024

ZLoader Malware adds Zeus’s anti-analysis feature

ZLoader Malware adds Zeus’s anti-analysis feature Pierluigi Paganini May 03, 2024 Zloader continues to evolve, its authors added an anti-analysis…

Dariy Pankov, the NLBrute malware author, pleads guilty
03
May
2024

Ukrainian REvil gang member sentenced to 13 years in prison

Ukrainian REvil gang member sentenced to 13 years in prison Pierluigi Paganini May 02, 2024 A Ukrainian national, a member…

Pro-Russia hackers target critical infrastructure in North America and Europe
02
May
2024

Pro-Russia hackers target critical infrastructure in North America and Europe

Pro-Russia hackers target critical infrastructure in North America and Europe Pierluigi Paganini May 02, 2024 Government agencies from the US,…

HPE Aruba Networking addressed four critical ArubaOS RCE flaws
02
May
2024

HPE Aruba Networking addressed four critical ArubaOS RCE flaws

HPE Aruba Networking addressed four critical ArubaOS RCE flaws Pierluigi Paganini May 02, 2024 HPE Aruba Networking addressed four critical…

Threat actors hacked the Dropbox Sign production environment
02
May
2024

Threat actors hacked the Dropbox Sign production environment

Threat actors hacked the Dropbox Sign production environment Pierluigi Paganini May 02, 2024 Threat actors breached the Dropbox Sign production…