Malware

LockBit 3.0 gang claims to have stolen data from Thales

The ransomware group LockBit 3.0 claimed to have stolen data from the French defence and technology group Thales. Thales is…

2 years ago

Ransomware activity and network access sales in Q3 2022

Ransomware activity report: Threat actors are selling access to hundreds of organizations, with a cumulative requested price of around $4M.…

2 years ago

Wannacry, the hybrid malware that brought the world to its knees

Reflecting on the Wannacry ransomware attack, which is the lesson learnt e why most organizations are still ignoring it. In…

2 years ago

Snatch group claims to have hacked military provider HENSOLDT France

The Snatch ransomware group claims to have hacked HENSOLDT France, a company specializing in military and defense electronics. The Snatch ransomware group claims to…

2 years ago

Malicious dropper apps on Play Store totaled 30.000+ installations

ThreatFabric researchers discovered five malicious dropper apps on Google Play Store with more than 130,000 downloads. Researchers at ThreatFabric have…

2 years ago

BlackByte ransomware group hit Asahi Group Holdings, a precision metal manufacturing and metal solution provider

The BlackByte ransomware group claims to have compromised Asahi Group Holdings, a precision metal manufacturing and metal solution provider. Asahi Group…

2 years ago

Raspberry Robin operators are selling initial access to compromised enterprise networks to ransomware gangs

DEV-0950 group used Clop ransomware to encrypt the network of organizations previously infected with the Raspberry Robin worm. Microsoft has…

2 years ago

See Tickets discloses data breach, customers’ credit card data exposed

International ticketing services company See Tickets disclosed a data breach that exposed customers' payment card details. Ticketing service company See…

2 years ago

US charges Ukrainian man with Raccoon Infostealer operation

US authorities charged a Ukrainian man with computer fraud for allegedly infecting millions of computers with Raccoon Infostealer. The US…

2 years ago

Two PoS Malware used to steal data from more than 167,000 credit cards

Researchers reported that threat actors used 2 PoS malware variants to steal information about more than 167,000 credit cards. Cybersecurity…

2 years ago

This website uses cookies.