The LockBit ransomware gang has again started using encryptors based on other operations, this time switching to one based on…
ransomware
A threat actor tracked as DEV-0569 uses Google Ads in widespread, ongoing advertising campaigns to distribute malware, steal victims’ passwords,…
Security software company Avast has released a free decryptor for the BianLian ransomware strain to help victims of the malware…
The FBI warns that threat actors are using search engine advertisements to promote websites distributing ransomware or stealing login credentials…
Microsoft has fixed a security vulnerability used by threat actors to circumvent the Windows SmartScreen security feature and deliver Magniber…
Security researchers have noticed a spike in devices infected with the TrueBot malware downloader created by a Russian-speaking hacking group…
The FBI and CISA revealed in a new joint security advisory that the Cuba ransomware gang raked in over $60…
A previously unnamed ransomware has rebranded under the name ‘Trigona,’ launching a new Tor negotiation site where they accept Monero…
Chief information security officers (CISOs) have an enormous job of protecting their organisations from multiple threats daily. If you ask…
The Donut (D0nut) extortion group has been confirmed to deploy ransomware in double-extortion attacks on the enterprise. BleepingComputer first reported on the…