In the seemingly never-ending battle against cybercriminals, the relentless evolution of ransomware has posed unprecedented challenges to individuals, businesses, and cybersecurity experts alike.
A joint investigation by the Microsoft Threat Intelligence Center and Microsoft Security Response Center found that a zero-day vulnerability in the Windows Common Log File System had been exploited by ...
The Play ransomware gang has exploited a high-severity Windows Common Log File System flaw in zero-day attacks to gain SYSTEM privileges and deploy malware on compromised systems. The vulnerability, ...
More than one ransomware actor appears to have exploited a recently disclosed Windows privilege escalation bug before Microsoft issued a patch for it in its April 2025 security update. When it ...
Microsoft's blog recently gave a firm warning: unsupported systems aren't just outdated, they're unprotected. That message targets anyone still using Windows 10, and it's serious. In Microsoft's ...
The Qilin ransomware operation was spotted executing Linux encryptors in Windows using Windows Subsystem for Linux (WSL) to evade detection by traditional security tools. The ransomware first launched ...
Windows endpoint management company Aiden Technologies Inc. today announced the launch of AidenRescue, a new solution for recovering and rebuilding Windows devices after a ransomware attack or other ...
The cybercriminal group known as LockBit has released an improved 5.0 version of its ransomware (LockBit 5.0), which is “significantly more dangerous,” warns Trend Micro. The malware now attacks ...
The Quilin ransomware group has attacked Windows hosts using a Linux-based binary in a cross-platform attack that can evade Windows-centric detections and security solutions, including conventional ...
Researchers from cybersecurity company ESET have detected a new ransomware called HybridPetya, which is similar to the infamous Petya and NotPetya malware. Like its predecessors, the malware targets ...
What we know so far: Whether LockBit 5.0 achieves broad deployment remains to be seen, but its design signals that ransomware ecosystems are evolving beyond traditional Windows-only targets. Security ...
As ransomware attacks continue, a few key groups have inflicted some of the greatest damage to their victims. Use this guide to learn about their targets and tactics as well as how to safeguard ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results