The info-stealing malware TinyNuke has re-emerged in a new campaign targeting French users with invoice-themed lures in emails sent to corporate addresses and individuals working in manufacturing,...
Qakbot, the trojan known for stealing bank credentials, has started spreading ransomware payloads. The recent tactic is so confusing that network defenders are finding it hard...
Discord is becoming an increasingly popular chat application with more than 350 million users and cybercriminals are preying on its popularity. Now JFrog researchers discovered multiple...
Nobelium, the infamous hacking group known for its SolarWinds supply chain attacks, is active again, breaching government and enterprise networks around the world. It is targeting...
Threat actors and researchers are scanning for and exploiting the Log4j Log4Shell vulnerability to deploy malware or find vulnerable servers. In this article we have compiled...
The crafty Qakbot trojan has added ransomware delivery to its malware building blocks. Qakbot, a top trojan for stealing bank credentials, has in the past year...
A Russian national has been sentenced to 48 months in prison for operating a “crypting” service used to conceal the Kelihos malware from antivirus software, enabling...
The sophisticated hacking group known as StrongPity is circulating laced Notepad++ installers that infect targets with malware. This hacking group, also known as APT-C-41 and Promethium,...
North American food importer Atalanta has admitted that it suffered a data breach involving employees’ personal information as the result of a ransomware attack. In a statement issued on Wednesday...
Cybercriminals continue to evolve their tactics, developing more sophisticated ways to persistently target the global payments ecosystem. With the disruption of Joker’s Stash, Emotet, Netwalker, Egregor,...