Supply Chain attack targeted Russian government Sites
Russian Government briefed that says some of its federal agencies’ websites were compromised in a supply chain attack on 8th March after unknown attackers hacked the stats widget used to…
All Log4j vulnerabilities in a Nutshell
Every security administrator nightmare critical log4j zero-day is a household name by now. Dubbed ‘Log4Shell,’ the vulnerability has already set the internet on fire. Thus far, the log4j vulnerability, tracked…
Healthcare is targeted by the FIN12 Ransomware
While most ransomware actors spend time on the victim network looking for important data to steal, one group favors quick malware deployment against sensitive, high-value targets. It can take less…
Olympus targeted by Blackmatter Ransomware
Olympus, a leading medical technology company, is investigating a “potential cybersecurity incident” that impacted some of its EMEA (Europe, Middle East, Africa) IT systems last week. Olympus has more than…
PetitPotam attack used by Lockbit gang to hijack Windows domains
At least on ransomware threat actor has started to leverage the recently discovered PetitPotam NTLM relay attack method to take over the Windows domain on various networks worldwide. Behind the…
COVID 19 Sites in Italy’s Lazio region suffered a Ransomware attack
The Lazio region in Italy has suffered a massive ransomware attack that has disabled the region’s IT systems, including the COVID-19 vaccination registration portal. Early Sunday morning, the Lazio region…
Darkside Ransomware gang rebranded as BlackMatter Ransomware
DarkSide ransomware gang has rebranded itself as BlackMatter ransomware operation an encryption algorithms found in a decryptor proves that. It is known that Blackmatter Operation is actively targeting the corporate…
Mitigations for new PetitPotam NTLM relay attack
Microsoft has released the update for the new PetitPotam NTLM relay attack. An attacker can take over domain controllers and other windows servers in this attack. Gilles Lionel a French…
HARON Ransomware is on the Rise
The DarkTracer Threat intelligence group has reported that a new ransomware threat going by the name of “HARON” has opened a leak blog in the Darknet. Their darkweb blog of…
Saudi Aramco confirms data leak after Ransomware Attack
Saudi Aramco has suffered a massive ransomware attack, the attackers are able to stole 1TB of the data and then put it on sale in the darknet. Saudi Aramco is…