Russian national Oleg Koshkin was convicted for operating a “crypting” service used to obfuscate the Kelihos bot from antivirus software. Russian national Oleg…
UNC2465 cybercrime group that is affiliated with the Darkside ransomware gang has infected with malware the website of a CCTV…
Ukraine police arrested multiple individuals that are believed to be linked to the Clop ransomware gang as part of an…
A new variant of the Mirai botnet, tracked as Moobot, was spotted scanning the Internet for vulnerable Tenda routers. Researchers…
Japanese multinational conglomerate Fujifilm announced that it has restored operations following the recent ransomware attack. On June 4, the Japanese…
The source code for the Paradise Ransomware has been released on a hacking forum allowing threat actors to develop their…
The MASQ tool could be used by attackers to emulate device fingerprints thus allowing them to bypass fraud protection controls The…
The REvil ransomware gang made the headlines again, the group hit the US nuclear weapons contractor Sol Oriens and stole…
Microsoft disrupted a large-scale business email compromise (BEC) campaign that used forwarding rules to access messages related to financial transactions.…
Microsoft spotted a series of attacks that use SEO poisoning to deliver a remote access trojan (RAT) used by threat…
This website uses cookies.