LockBit ransomware gang gets aggressive with triple-extortion tactic
LockBit ransomware gang has announced that it is improving defenses against Distributed Denial-of-Service (DDoS) attacks and is working to take the operation to a triple […]
LockBit ransomware gang has announced that it is improving defenses against Distributed Denial-of-Service (DDoS) attacks and is working to take the operation to a triple […]
A new DeadBolt ransomware group is encrypting QNAP NAS devices worldwide with an alleged zero-day vulnerability in device software. The attacks started when QNAP devices […]
The Armed Forces General Staff agency of Portugal (EMGFA) has suffered a cyberattack that allegedly allowed the theft of classified NATO documents, which are now […]
North Korean APT Group “Lazarus” (APT38) uses VMWare Horizon servers to access corporate networks of energy suppliers in the United States, Canada and Japan. Lazarus […]
Cisco confirmed today that the Yanluowang ransomware group breached its corporate network in late May and that the actor tried to extort them under the […]
Hacker groups and ransomware operations are moving from Cobalt Strike to the new post-exploit toolkit, Brute Ratel, to evade detection by EDR and antivirus solutions. […]
The Ryuk ransomware variant was first spotted “in the wild” in August 2018. Since then, it has become one of the most popular and expensive […]
Malware and computer forensics expert Lawrence Abrams has discovered an obscure website promoting its ransomware-related products and services. The site, called “Hall of Ransom”, is […]
Viruses and malware are constantly evolving, becoming more advanced and more dangerous by the second, making it extremely difficult to keep your data protected. Unless you’re properly protected […]
L.A.’s Unified School District confirmed it suffered from a ransomware attack, causing a major system outage. The attack, which L.A.’s Unified believed to be criminal […]