Monthly Archives: November 2022

  1. AIIMS server targeted by ransomware attack leading to service interruption
  2. Emotet ends its break after 4 months and starts spreading malware again
  3. 18 Indian banks including SBI are getting targeted by Drinik Malware
  4. Phishing email with fake DNS server update notification is being circulated by hackers
Back to Top