Malware

LockBit ransomware operators leak 200GB of data belonging to Bangkok Airways

LockBit ransomware operators have breached Bangkok Airways, the airline confirmed it was the victim and discloses a data breach impacting…

3 years ago

LockFile Ransomware uses a new intermittent encryption technique

Recently emerged LockFile ransomware family LockFile leverages a novel technique called intermittent encryption to speed up encryption. LockFile ransomware gang…

3 years ago

New variant of Konni RAT used in a campaign that targeted Russia

Researchers from Malwarebytes Labs spotted an ongoing malware campaign that is targeing Russia with the Konni RAT. Security researchers at…

3 years ago

Phorpiex botnet shuts down and authors put source code for sale

Crooks behind the Phorpiex botnet have shut down their operations and put the source code for sale on the dark…

3 years ago

The FBI issued a flash alert for Hive ransomware operations

The Federal Bureau of Investigation (FBI) published a flash alert related to the operations of the Hive ransomware gang. The…

3 years ago

Victims of Ragnarok ransomware can decrypt their files for free

Ragnarok ransomware operators are ceasing their operations and released the master key that can allow their victims to decrypt files…

3 years ago

CISA publishes malware analysis reports on samples targeting Pulse Secure devices

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) released five malware analysis reports (MARs) related to samples found on compromised…

3 years ago

Personal Data and docs of Swiss town Rolle available on the dark web

Documents and personal details of residents of the small Swiss town Rolle, on the shores of Lake Geneva, were stolen…

3 years ago

FIN8 group used a previously undetected Sardonic backdoor in a recent attack

Financially motivated threat actor FIN8 employed a previously undocumented backdoor, tracked as 'Sardonic,' in recent attacks. The financially motivated threat…

3 years ago

New zero-click exploit used to target Bahraini activists’ iPhones with NSO spyware

Citizen Lab uncovered a new zero-click iMessage exploit that was used to deploy the NSO Group's Pegasus spyware on devices belonging…

3 years ago

This website uses cookies.