The Ransom.Win64.ASTROLOCKER.THCBDBA ransomware represents a moderate-risk threat with high damage potential, primarily targeting Windows environments. First documented...
Malware Detection
TrojanSpy.MSIL.REDLINESTEALER.YXBDN represents a sophisticated Windows-based information stealer with demonstrated capabilities in credential harvesting across multiple applications. First...
Security teams should be aware of Ransom.MSIL.CHAOS.A, a Windows-specific ransomware strain demonstrating high damage potential despite its...
Summary: The ransomware variant Ransom.Win32.LOCKBIT.YXCGD (detected as Trojan-Ransom.BlackMatter by IKARUS and Ransom:Win32/Lockbit.STB by Microsoft) represents a low-risk...
Ransom.Win64.CONTI.AA, a variant of the notorious Conti ransomware family, remains a significant threat to Windows systems despite...
Ransom.MSIL.EGOGEN.THEBBBC is a ransomware strain targeting Windows systems, classified as low-risk in terms of distribution but with...
Ransom.Win32.NOKO.THDABBC is a ransomware strain targeting Windows systems, classified as low risk due to its limited distribution...
Ransom.Win32.SPOOSH.THGAGBC is a Windows-targeting ransomware strain first documented by Trend Micro in July 2023. While classified as...
The Prometei botnet has evolved into a sophisticated threat since its emergence in 2016, now leveraging Microsoft...
A new tool called Imperius has emerged, designed to detect and expose Linux Kernel Module (LKM) rootkits...
ESET researchers have uncovered a sophisticated adware campaign called HotPage, which abuses a vulnerable Microsoft-signed driver to...
The Nationaal Cyber Security Centrum (NCSC) of the Netherlands has issued a warning regarding a series of cyberattacks...
The SolarWinds Orion compromise, disclosed in December 2020, remains one of the most significant cybersecurity incidents in...
The National Cyber Security Centre (NCSC) has issued a warning about the increasing use of malicious software...