19 Apr Google patches another actively exploited Chrome zero-day Google has released a security update for the Chrome web browser to fix the second zero-day vulnerability found to be exploited in attacks this year. […]
19 Apr Play ransomware gang uses custom Shadow Volume Copy data-theft tool The Play ransomware group has developed two custom tools in .NET, namely Grixba and VSS Copying Tool, which it uses to improve the effectiveness of its cyberattacks. […]
18 Apr Australians lost a record $3.1 billion to scams last year The Australian Competition & Consumer Commission (ACCC) says Australians lost a record $3.1 billion to scams in 2022, an 80% increase over the total losses recorded in 2021. […]
18 Apr New sandbox escape PoC exploit available for VM2 library, patch now Security researchers have released yet another sandbox escape proof of concept (PoC) exploit that makes it possible to execute unsafe code on the host running the VM2 sandbox. […]
18 Apr The Attacks that can Target your Windows Active Directory Hackers commonly target Active Directory with various attack techniques spanning many attack vectors. Let’s consider a few of these attacks and what organizations can do to protect themselves. […]
17 Apr Ex-Conti members and FIN7 devs team up to push new Domino malware Ex-Conti ransomware members have teamed up with the FIN7 threat actors to distribute a new malware family named ‘Domino’ in attacks on corporate networks. […]
17 Apr Hackers abuse Google Command and Control red team tool in attacks The Chinese state-sponsored hacking group APT41 was found abusing the GC2 (Google Command and Control) red teaming tool in data theft attacks against a Taiwanese media and an Italian job search company. […]
17 Apr New QBot email attacks use PDF and WSF combo to install malware QBot malware is now distributed in phishing campaigns utilizing PDFs and Windows Script Files (WSF) to infect Windows devices. […]
17 Apr New Chameleon Android malware mimics bank, govt, and crypto apps A new Android trojan called ‘Chameleon’ has been targeting users in Australia and Poland since the start of the year, mimicking the CoinSpot cryptocurrency exchange, an Australian government agency, and the IKO bank. […]
16 Apr LockBit ransomware encryptors found targeting Mac devices The LockBit ransomware gang has created encryptors targeting Macs for the first time, likely becoming the first major ransomware operation to ever specifically target macOS. […]