Security News

You think ransomware is bad now? Wait until it infects CPUs
2025-05-11 20:22

Rapid7 threat hunter told The Reg wrote a PoC. No he's not releasing it RSAC If Rapid7's Christiaan Beek decided to change careers and become a ransomware criminal, he knows exactly how he'd...

Kickidler employee monitoring software abused in ransomware attacks
2025-05-08 16:05

Ransomware operations are using legitimate Kickidler employee monitoring software for reconnaissance, tracking their victims' activity, and harvesting credentials after breaching their networks. [...]

Qilin Ransomware Ranked Highest in April 2025 with 72 Data Leak Disclosures
2025-05-08 13:47

Threat actors with ties to the Qilin ransomware family have leveraged malware known as SmokeLoader along with a previously undocumented .NET compiled loader codenamed NETXLOADER as part of a...

LockBit ransomware gang hacked, victim negotiations exposed
2025-05-08 00:06

The LockBit ransomware gang has suffered a data breach after its dark web affiliate panels were defaced and replaced with a message linking to a MySQL database dump. [...]

Play ransomware exploited Windows logging flaw in zero-day attacks
2025-05-07 14:45

The Play ransomware gang has exploited a high-severity Windows Common Log File System flaw in zero-day attacks to gain SYSTEM privileges and deploy malware on compromised systems. [...]

Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day to Breach U.S. Organization
2025-05-07 10:44

Threat actors with links to the Play ransomware family exploited a recently patched security flaw in Microsoft Windows as a zero-day as part of an attack targeting an unnamed organization in the...

New "Bring Your Own Installer" EDR bypass used in ransomware attack
2025-05-05 20:28

A new "Bring Your Own Installer" EDR bypass technique is exploited in attacks to bypass SentinelOne's tamper protection feature, allowing threat actors to disable endpoint detection and response...

Ransomware spike exposes cracks in cloud security
2025-05-05 04:00

90% of IT and security leaders said their organization experienced a cyberattack within the last year, according to a report by Rubrik. “Many organizations that move to the cloud assume their...

U.S. Charges Yemeni Hacker Behind Black Kingdom Ransomware Targeting 1,500 Systems
2025-05-03 07:06

The U.S. Department of Justice (DoJ) on Thursday announced charges against a 36-year-old Yemeni national for allegedly deploying the Black Kingdom ransomware against global targets, including...

Co-op confirms data theft after DragonForce ransomware claims attack
2025-05-02 19:52

The Co-op cyberattack is far worse than initially reported, with the company now confirming that data was stolen for a significant number of current and past customers. [...]