One of the inactive ransomware families, TellYouThePass, has been revived. It has been discovered carrying out attacks on Windows and Linux systems by leveraging the recently...
Cyber insurers advise and sometimes even insist businesses have an incident response plan in place when applying for cyber insurance. Those plans are becoming a must-have...
A new RAT named DarkWatchman is reportedly employing sneaky fileless techniques in a spear-phishing campaign. Written in Russian, the malware uses evasion methods to avoid detection...
A new malware named ‘DarkWatchman’ has emerged in the cybercrime underground, and it’s a lightweight and highly-capable JavaScript RAT (Remote Access Trojan) paired with a C#...
Ransomware attackers are creating ‘industry standards’ and using them to define an ideal target for their campaigns. The Ideal Target: Location, Revenue and Other Criteria In...
Hellmann Worldwide is warning customers of an increase in fraudulent calls and emails regarding payment transfer and bank account changes after a recent ransomware attack. The...
Conti ransomware operation is using the critical Log4Shell exploit to gain rapid access to internal VMware vCenter Server instances and encrypt virtual machines. The gang did...
Portland brewery and hotel chain McMenamins suffered a Conti ransomware attack over the weekend that disrupted the company’s operations. McMenamins is a popular chain of restaurants,...
North American propane distributor Superior Plus has admitted that it has suffered a ransomware attack. In a statement yesterday (December 14), Superior Plus said it was in the process of...
Right in time for the holidays, the notorious Emotet malware is once again directly installing Cobalt Strike beacons for rapid cyberattacks. For those not familiar with...
Recent Comments