ClickCease Cybersecurity News Archives - Page 34 of 36 - TuxCare

Hackers target Microsoft SQL servers...

Microsoft SQL servers are being targeted with FARGO ransomware according to AhbLab Security Emergency Response Center (ASEC) researchers. MS-SQL servers are considered database management systems that store data for internet...

Webworm hackers use Windows-based RATs for...

A threat actor identified as Webworm is using Windows-based remote access trojans for cyber espionage. The Symantec Threat Hunter team identified cases where the attacker targeted an IT service provider...

Bitdefender free decryptor for LockerGoga...

Bitdefender has published a free decryptor, which is supposed to help LockerGoga ransomware victims to restore their files without having to pay a ransom. The decryptor was developed thanks to...

Quantum, BlackCat ransomware gangs breach...

According to security researchers from AdvIntel, ransomware gangs such as Quantum and BlackCat are now using the Emotet malware in attacks. Emotet started as a banking Trojan in 2014 and...

Rockstar Games confirms GTA 6...

A hacker gained access to Rockstar Games’ internal servers and stole 3 GB worth of early GTA 6 footage, photo and source code for the game. The hacker, who was...

Microsoft’s Edge news feed exploited...

Security researchers at Malwarebytes have uncovered an ongoing malvertising campaign that injects ads into Microsoft’s Edge News Feed, redirecting potential victims to websites that promote tech support scams. The Threat...

Hackers exploit Oracle WebLogic Servers...

Cybersecurity company Trend Micro has uncovered a malware campaign in which threat actors exploit security vulnerabilities in the Oracle WebLogic Server to deliver cryptocurrency mining malware. One of the malware...

U.S. Seizes $30 Million Worth...

Chainalysis, a U.S. company, said it had worked with the FBI to recover more than $30 million in cryptocurrency stolen from online video game maker Axie Infinity by North Korea-linked...

Bumblebee Malware Offers a new...

A new version of the Bumblebee malware loader has been discovered by researchers. The new strain of malware offers a new chain of infection, including the use of a PowerScript...

Hackers Actively Exploit WordPress Zero-day...

Wordfence, a WordPress security company, has warned of a zero-day WordPress vulnerability that is now being exploited by attackers. The bug is in a WordPress plugin called BackupBuddy. BackupBuddy is...

Attackers use Watering Hole Attacks...

A China-based threat actor dubbed APT TA423 is carrying out waterhole attacks on domestic Australian organizations and offshore energy companies in the South China Sea to distribute the ScanBox reconnaissance...

New ‘GIFShell’ Attack Technique Exploits...

A new ‘GIFShell” attack technique exploits bugs and vulnerabilities in Microsoft Teams to abuse legitimate Microsoft infrastructure, execute malicious files, execute commands, and exfiltrate data. According to Bobby Rauch, the...

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter