Researchers secretly helped decrypt Zeppelin ransomware for 2 years
Security researchers found vulnerabilities in the encryption mechanism of the Zeppelin ransomware and exploited them to create a working decryptor they…
Security researchers found vulnerabilities in the encryption mechanism of the Zeppelin ransomware and exploited them to create a working decryptor they…
Peter is an IT manager for a technology manufacturer that got hit with a Russian ransomware strain called “Zeppelin” in…
A sophisticated phishing kit has been targeting North Americans since mid-September, using lures focused on holidays like Labor Day and…
This 'Week in Ransomware' covers the last two weeks of ransomware news, with new information on attacks, arrests, data wipers,…
A ongoing phishing campaign has infected thousands of home and corporate users with a new version of the 'IceXLoader' malware.…
A ransomware gang that some believe is a relaunch of REvil and others track as BlogXX has claimed responsibility for…
Threat actors continue to push malicious Python packages to the popular PyPI service, striking with typosquatting, authentic sounding file names,…
A new clipboard stealer called Laplas Clipper spotted in the wild is using cryptocurrency wallet addresses that look like the address…
Security researchers at Sentinel Labs have uncovered evidence that links the Black Basta ransomware gang to the financially motivated hacking…
The compromised infrastructure of an undisclosed media company is being used by threat actors to deploy the SocGholish JavaScript malware…