Russian cybergangs stole over 50 million passwords this year
At least 34 distinct Russian-speaking cybercrime groups using info-stealing malware like Raccoon and Redline have collectively stolen 50,350,000 account passwords…
At least 34 distinct Russian-speaking cybercrime groups using info-stealing malware like Raccoon and Redline have collectively stolen 50,350,000 account passwords…
A previously unknown 'ARCrypter' ransomware that compromised key organizations in Latin America is now expanding its attacks worldwide. [...]
Phishing emails distributing the QBot malware are using a DLL hijacking flaw in the Windows 10 Control Panel to infect…
The FBI and CISA revealed in a joint advisory published today that an unnamed Iranian-backed threat group hacked a Federal Civilian…
A US embassy convoy was attacked in Haiti on Monday, according to a senior US official and a State Department…
The LockBit ransomware gang has claimed responsibility for a cyberattack against the German multinational automotive group Continental. [...]
The Emotet malware operation is again spamming malicious emails after almost a five-month "vacation" that saw little activity from the notorious…
A new report shows that hackers are selling access to 576 corporate networks worldwide for a total cumulative sales price…
This week, we learned of healthcare data leaks out of Australia, information about existing attacks, and reports on how ransomware…
Microsoft says a threat group tracked as DEV-0950 used Clop ransomware to encrypt the network of a victim previously infected…