Notícias, Pontas, Laboratório de segurança

SYSDF Ransomware (Dharma) Description & Removal Guide

SYSDF Ransomware (.SYSDF Files) – Malware Analysis & Removal

SYSDF é um programa do tipo ransomware que pertence à família de malware Dharma. Esse software malicioso visa principalmente pequenas empresas,…

Vmmem High Memory and CPU Usage

Vmmem, abreviatura de “Virtual Machine Memory,” is a process that indicates the resource utilization by virtual machines on your system.

Your Session Was Logged Off Because DWM Crashed

O processo DWM.exe é um importante componente do Windows responsável pelo design visual da área de trabalho. Ele fornece…

Malicious Fake ChatGPT Apps: 7 AI Malware Scams to Avoid

O lançamento público do ChatGPT causou sensação em 2022; it is not an exaggeration to say it is a

MIT Hacked, Students’ Data Sold on the Darknet

Em fevereiro 13, 2024, uma postagem em um fórum Darknet apareceu, offering to purchase a large pack of data leaked

Akira Ransomware Decryptor is Now Available For Free

Akira Ransomware Decryptor Is Available To The Public

Cybersecurity experts have released a decryptor for the Akira ransomware.

DDoSIA Project Gained an Immense 2400% Participants Boost

Russian Hacker Project DDoSIA Grew by Multiple Times

Analysts of the Sekoia company reported that the Russian DDoSia

RedEnergy – Ransomware or Infostealer?

RedEnergy Stealer-as-a-Ransomware On The Rise

Researchers have discovered a new form of malware called RedEnergy

WordPress plugin Ultimate Member

Hackers Actively Exploit the 0-Day Vulnerability in the Ultimate Member WordPress Plugin

Hackers actively exploit a zero-day vulnerability in the WordPress plugin

BlackCat Ransomware Employs Malvertising In Targeted Attacks

BlackCat Ransomware Employs Malvertising In Targeted Attacks

Recently malicious actors started using malvertising to spread BlackCat ransomware.

25 most dangerous bugs

MITRE Compiled a List of the 25 Most Dangerous Bugs

Os especialistas do MITRE publicaram uma lista dos 25 most

vulnerability in MOVEit Transfer

The Number of Companies Affected by Attacks on Vulnerabilities in MOVEit Transfer Increased

The consequences of exploiting a 0-day vulnerability in MOVEit Transfer’s

8Base criminal gang

8Base Ransomware Group On The Rise, Lists a Number of Victims

Em junho deste ano, a new wave of cyber-attacks

PindOS JavaScript Dropper

PindOS JavaScript Dropper Distributes Bumblebee and IcedID Malware

Deep Instinct specialists spoke about a new JavaScript dropper called

Malicious USB campaign

Chinese Hackers Accidentally Infected European Hospital with Malware

Check Point analysts found that Chinese hackers in a chain

Fake Super Mario Game Spreads Umbral Stealer

Super Mario Malware: Hackers Spread Stealers in the Fake Game

The Super Mario video game franchise has gained immense acclaim

Reset MFA in LastPass

LastPass Users Can’t Login to App after Resetting MFA

Desde Maio 2023, users of the LastPass password manager have