[ad_1] Play ransomware affiliate leveraged zero-day to deploy malware Pierluigi Paganini May 07, 2025 The Play ransomware gang exploited a high-severity Windows Common Log File System flaw in zero-day attacks to deploy malware. The Play ransomware gang has exploited a Windows Common Log File System flaw, tracked as CVE-2025-29824, in zero-day attacks to gain SYSTEM privileges and deploy...
Read More
[ad_1] In the rapidly evolving cybersecurity landscape of 2025, DragonForce has emerged as a formidable ransomware threat, redefining the hybrid extortion model. First appearing in December 2023 with the launch of its “DragonLeaks” dark web portal, DragonForce has quickly established itself as more than just another ransomware group. What distinguishes this threat actor is its...
Read More
[ad_1] The Agenda ransomware group, also known as Qilin, has been reported to intensify its attacks in the first quarter of 2025, targeting critical sectors like healthcare, technology, financial services, and telecommunications across the US, the Netherlands, Brazil, India, and the Philippines. According to a detailed analysis by Trend Micro, the group has evolved its...
Read More
[ad_1] The bank holiday weekend saw continuing disruption from a series of cyber attacks on the UK retail sector that have unfolded over the past fortnight, with gaps appearing on shelves at Marks and Spencer (M&S) and Co-op. The attacks, which began over the Easter weekend, have been claimed by representatives of the DragonForce...
Read More
[ad_1] The Play ransomware gang has exploited a high-severity Windows Common Log File System flaw in zero-day attacks to gain SYSTEM privileges and deploy malware on compromised systems. The vulnerability, tracked as CVE-2025-29824, was tagged by Microsoft as exploited in a limited number of attacks and patched during last month’s Patch Tuesday. “The targets include organizations...
Read More
[ad_1] The wave of cyberattacks targeting British retailers is likely to continue, spelling more disrupted shopping for UK consumers, experts have warned. Harrods was the third major retailer to be targeted following ransomware attacks on Marks & Spencer and the Co-Op, for which a hacking gang has claimed responsibility. It is believed that hackers impersonated...
Read More
[ad_1] RansomHub behind cyberattack on Charleston school  SC Media [ad_2] Source link .........................
Read More
[ad_1] Federal prosecutors have indicted a man living in Yemen who they believe to be the mastermind behind the Black Kingdom ransomware. The individual, Rami Khaled Ahmed, is accused of developing the ransomware, and then infecting around 1,500 computer systems with it. The infested systems were in the U.S. as well as other countries. Ahmed...
Read More
[ad_1] Threat actors linked to the Play ransomware operation exploited a zero-day vulnerability in Microsoft Windows prior to its patching on April 8, 2025. The vulnerability, tracked as CVE-2025-29824, affects the Windows Common Log File System (CLFS) driver and allows attackers to elevate their privileges from standard user to full system access. The Symantec Threat...
Read More
[ad_1] Threat actors with links to the Play ransomware family exploited a recently patched security flaw in Microsoft Windows as a zero-day as part of an attack targeting an unnamed organization in the United States. The attack, per the Symantec Threat Hunter Team, part of Broadcom, leveraged CVE-2025-29824, a privilege escalation flaw in the Common...
Read More
1 184 185 186 187 188 207
National Cyber Security

FREE
VIEW