Cyber Crime

FBI’s investigation accidentally revealed the HelloKitty ransomware gang operates out of Ukraine

While investigating a data breach suffered by a healthcare organization, FBI accidentally revealed that it believes that the HelloKitty ransomware…

4 years ago

Hackers exploit Log4Shell to drop Khonsari Ransomware on Windows systems

Bitdefender researchers discovered that threat actors are attempting to exploit the Log4Shell flaw to deliver the new Khonsari ransomware on Windows…

4 years ago

TinyNuke banking malware targets French organizations

The TinyNuke malware is back and now was used in attacks aimed at French users working in manufacturing, technology, construction, and…

4 years ago

Russian national sentenced to 48 months in prison for helping Kelihos Botnet to evade detection

A United States court has sentenced to four years in prison for the Russian citizen Oleg Koshkin for his role…

4 years ago

A phishing campaign targets clients of German banks using QR codes

Cofense researchers discovered a new phishing campaign using QR codes targeting German e-banking users in the last weeks. Threat actors continue…

4 years ago

New ‘Karakurt’ cybercrime gang focuses on data theft and extortion

Accenture researchers detailed the activity of a new sophisticated cybercrime group, called Karakurt, behind recent cyberattacks. Accenture researchers detailed the…

4 years ago

Volvo Cars suffers a data breach. Is it a ransomware attack?

Swedish automotive manufacturer Volvo Cars revealed that has suffered a cyberattack that resulted in the theft of R&D data. Swedish…

4 years ago

Australian ACSC warns of Conti ransomware attacks against local orgs

The Australian Cyber Security Centre (ACSC) warns of Conti ransomware attacks again multiple Australian organizations. The Australian Cyber Security Centre…

4 years ago

1.6 million WordPress sites targeted in the last couple of days

Wordfence experts detected a massive wave of attacks in the last couple of days that targeted over 1.6 million WordPress sites. Wordfence…

4 years ago

BlackCat ransomware, a very sophisticated malware written in Rust

BlackCat is the first professional ransomware strain that was written in the Rust programming language, researchers reported. Malware researchers from…

4 years ago

This website uses cookies.