Cyber Crime

Texas man sentenced to 57 months for the hacking of a major tech firm in New YorkTexas man sentenced to 57 months for the hacking of a major tech firm in New York

Texas man sentenced to 57 months for the hacking of a major tech firm in New York

A 31-year-old man from Dallas, Texas, was sentenced last week to 57 months in prison for crimes related to the…

5 years ago
Sodinokibi ransomware gang stole 1TB of data from Brown-FormanSodinokibi ransomware gang stole 1TB of data from Brown-Forman

Sodinokibi ransomware gang stole 1TB of data from Brown-Forman

Sodinokibi (REvil) ransomware operators announced on Friday to have hacked Brown-Forman, one of the largest U.S. firm in the spirits…

5 years ago
Emotet malware employed in fresh COVID19-themed spam campaignEmotet malware employed in fresh COVID19-themed spam campaign

Emotet malware employed in fresh COVID19-themed spam campaign

The Emotet malware has begun to spam COVID19-themed emails to U.S. businesses after not being active for most of the USA…

5 years ago
Threat Report Portugal: Q2 2020Threat Report Portugal: Q2 2020

Threat Report Portugal: Q2 2020

The Threat Report Portugal: Q2 2020 compiles data collected on the malicious campaigns that occurred from April to Jun, Q2, of 2020.…

5 years ago
Maze ransomware gang leaked Canon USA’s stolen filesMaze ransomware gang leaked Canon USA’s stolen files

Maze ransomware gang leaked Canon USA’s stolen files

Maze ransomware operators have leaked online the unencrypted files allegedly stolen from Canon during a recent ransomware attack. According to…

5 years ago
Agent Tesla includes new password-stealing capabilities from browsers and VPNsAgent Tesla includes new password-stealing capabilities from browsers and VPNs

Agent Tesla includes new password-stealing capabilities from browsers and VPNs

Experts found new variants of Agent Tesla Trojan that include modules to steal credentials from popular web browsers, VPN software,…

5 years ago
City of Lafayette (Colorado) paid $45,000 ransom after ransowmare attackCity of Lafayette (Colorado) paid $45,000 ransom after ransowmare attack

City of Lafayette (Colorado) paid $45,000 ransom after ransowmare attack

The City of Lafayette, Colorado, USA, has been forced to pay $45,000 because they were unable to restore necessary files…

5 years ago
Avaddon ransomware operators have launched their data leak siteAvaddon ransomware operators have launched their data leak site

Avaddon ransomware operators have launched their data leak site

Avaddon ransomware operators, like other cybercrime groups, decided to launch a data leak site where publish data of victims who…

5 years ago
Nefilim ransomware operators claim to have hacked the SPIE groupNefilim ransomware operators claim to have hacked the SPIE group

Nefilim ransomware operators claim to have hacked the SPIE group

Nefilim ransomware operators allegedly targeted the SPIE group, an independent European leader in multi-technical services. Researchers from threat intelligence firm…

5 years ago
Netwalker ransomware operators claim to have stolen data from Forsee PowerNetwalker ransomware operators claim to have stolen data from Forsee Power

Netwalker ransomware operators claim to have stolen data from Forsee Power

Netwalker ransomware operators breached the networks of Forsee Power, a well-known player in the electromobility market. A new company has…

5 years ago