Generative Data Intelligence

Tag: windows defender

LockBit 3.0 Variant Generates Custom, Self-Propagating Malware

The LockBit ransomware-as-a-service (RaaS) group has struck another victim, this time using stolen credentials to launch a sophisticated attack against an unidentified organization in...

Top News

‘BattleRoyal’ Hackers Deliver DarkGate RAT Using Every Trick

This fall, an unidentified threat actor executed dozens of varied social engineering campaigns against American and Canadian organizations across a variety of industries, with...

Proof of Concept Exploit Publicly Available for Critical Windows SmartScreen Flaw

A proof of concept exploit has become available for a critical zero-day vulnerability in Windows SmartScreen technology for which Microsoft issued a patch in...

Proof of Concept Exploit Publicly Available for Critical Windows SmartScreen Flaw

A proof of concept exploit has become available for a critical zero-day vulnerability in Windows SmartScreen technology for which Microsoft issued a patch in...

Microsoft Zero-Days Allow Defender Bypass, Privilege Escalation

Microsoft released fixes for a total of 63 bugs in its November 2023 update, including three that threat actors are actively exploiting already and...

‘BlazeStealer’ Python Malware Allows Complete Takeover of Developer Machines

Malicious Python packages masquerading as legitimate code obfuscation tools are targeting developers via the PyPI code repository.Focusing on those interested in code obfuscation is...

Windows Announces Multiple New Features, Including Enhanced Passkey Support

Tyler Cross Published on: September 28, 2023 Microsoft announced that it’s embracing passkey support while also pulling back...

Akira Ransomware Mutates to Target Linux Systems, Adds TTPs

Arika ransomware has continued to evolve since emerging as a threat in March, expanding its reach from initially targeting Windows systems to include Linux...

Akira Ransomware Mutates to Target Linux Systems

Arika ransomware has continued to evolve since emerging as a threat in March, expanding its reach from initially targeting Windows systems to include Linux...

Microsoft Patches a Pair of Actively Exploited Zero-Days

Microsoft addressed five critical security vulnerabilities in its September Patch Tuesday update, along with two "important"-rated zero-days under active attack in the wild.In total,...

Scarabs colon-izing vulnerable servers

In this blogpost, ESET researchers take a look at Spacecolon, a small toolset used to deploy variants of the Scarab ransomware to victims all...

Banks In Attackers’ Crosshairs, Via Open Source Software Supply Chain

In two separate incidents, threat actors recently tried to introduce malware into the software development environment at two different banks via poisoned packages on...

Hackers Target Chinese Gamers With Microsoft-Signed Rootkit

A new campaign targeting gaming users in China is the latest example of how threat actors are increasingly using sophisticated rootkits to hide malicious...

Latest Intelligence

spot_img
spot_img
spot_img