Cyber Crime

US Gov dismantled the Moobot botnet controlled by Russia-linked APT28

The US authorities dismantled the Moobot botnet, which was controlled by the Russia-linked cyberespionage group APT28. A court order allowed…

3 months ago

A cyberattack halted operations at Varta production plants

On February 12, 2023, a cyber attack halted operations at five production plants of German battery manufacturer Varta. On February…

3 months ago

A ransomware attack took 100 Romanian hospitals down

Authorities in Romania reported that at least 100 hospitals went offline after a ransomware attack hit the Hipocrate platform. Authorities…

3 months ago

Bank of America customer data compromised after a third-party services provider data breach

Bank of America revealed that the personal information of some customers was stolen in a data breach affecting a third-party…

3 months ago

Ransomfeed – Third Quarter Report 2023 is out!

Maintainers behind the Ransomfeed platform have released Q3 Report 2023 including activities of 185 criminal groups operating worldwide. A comprehensive…

3 months ago

Researchers released a free decryption tool for the Rhysida Ransomware

Researchers discovered a vulnerability in the code of the Rhysida ransomware that allowed them to develop a decryption tool. Cybersecurity…

3 months ago

US Feds arrested two men involved in the Warzone RAT operation

The U.S. Justice Department (DoJ) seized the infrastructure that was used to sell the remote access trojan (RAT) Warzone RAT.…

3 months ago

Raspberry Robin spotted using two new 1-day LPE exploits

Raspberry Robin continues to evolve, it was spotted using two new one-day exploits for vulnerabilities either Discord to host samples. …

3 months ago

macOS Backdoor RustDoor likely linked to Alphv/BlackCat ransomware operations

Bitdefender Researchers linked a new macOS backdoor, named RustDoor, to the Black Basta and Alphv/BlackCat ransomware operations. Researchers from Bitdefender…

3 months ago

Black Basta ransomware gang hacked Hyundai Motor Europe

Black Basta ransomware gang claims the hack of the car maker Hyundai Motor Europe and the theft of three terabytes…

3 months ago

This website uses cookies.