Malware

Agrius group targets Israel with data-wipers disguised as ransomwareAgrius group targets Israel with data-wipers disguised as ransomware

Agrius group targets Israel with data-wipers disguised as ransomware

An Iran-linked threat actor tracked as Agrius employed data-wipers disguised as ransomware to destroy targeted IT infrastructure. Researchers from cyber-security…

4 years ago
Audio equipment maker Bose Corporation discloses a ransomware attackAudio equipment maker Bose Corporation discloses a ransomware attack

Audio equipment maker Bose Corporation discloses a ransomware attack

The audio equipment manufacturer Bose Corporation said it was the victim of a ransomware attack that took place earlier this…

4 years ago
Zeppelin ransomware gang is back after a temporary pauseZeppelin ransomware gang is back after a temporary pause

Zeppelin ransomware gang is back after a temporary pause

Operators behind the Zeppelin ransomware-as-a-service (RaaS) have resumed their operations after a temporary interruption. Researchers from BleepingComputer reported that operators…

4 years ago
A malware attack hit the Alaska Health DepartmentA malware attack hit the Alaska Health Department

A malware attack hit the Alaska Health Department

The Alaska health department website was forced offline by a malware attack, officials are investigating the incident. The website of…

4 years ago
Qlocker ransomware leverages HBS flaw to infect QNAP NAS devicesQlocker ransomware leverages HBS flaw to infect QNAP NAS devices

Qlocker ransomware leverages HBS flaw to infect QNAP NAS devices

QNAP warns customers of updating the HBS 3 disaster recovery app to prevent Qlocker ransomware attack. Taiwanese vendor QNAP is…

4 years ago
Foreign hackers breached Russian federal agencies, said FSBForeign hackers breached Russian federal agencies, said FSB

Foreign hackers breached Russian federal agencies, said FSB

FSB National Coordination Center for Computer Incidents (NKTsKI) revealed that foreign hackers have breached networks of Russian federal agencies. A…

4 years ago
Conti Ransomware hit 16 US health and emergency Services, said FBIConti Ransomware hit 16 US health and emergency Services, said FBI

Conti Ransomware hit 16 US health and emergency Services, said FBI

Conti ransomware targeted over 400 organizations worldwide, 290 in the US, and at least 16 healthcare and first responder networks.…

4 years ago

Insurance giant CNA Financial paid a $40 million ransom

The US insurance giant CNA Financial reportedly paid a $40 million ransom to restore access to its files following a…

4 years ago
Bitcoins of DarkSide ransomware gang still locked in hacker forum’s escrowBitcoins of DarkSide ransomware gang still locked in hacker forum’s escrow

Bitcoins of DarkSide ransomware gang still locked in hacker forum’s escrow

After DarkSide ransomware gang shut down operations, multiple affiliates have complained about not receiving the payments for successful breaches. The…

4 years ago
STRRAT RAT spreads masquerading as ransomwareSTRRAT RAT spreads masquerading as ransomware

STRRAT RAT spreads masquerading as ransomware

Microsoft warns of a malware campaign that is spreading a RAT dubbed named STRRAT masquerading as ransomware. Microsoft Security Intelligence…

4 years ago