In recent developments, cybersecurity experts have uncovered a previously unknown cybercrime group named ShadowSyndicate, previously operating under the moniker Infra Storm. This revelation… Read More
Cybersecurity experts have shed light on a new cybercrime group known as ShadowSyndicate (formerly Infra Storm) that may have leveraged as many as seven different ransomware families over th… Read More
Security experts have discovered the physical assets of a threat actor known as ShadowSyndicate, which is believed to have used seven different ransomware families in attacks over the past y… Read More
Nokoyawa Leaks, the official communication channel for the Nokoyawa ransomware group, re-emerged on the darkweb this week, revealing a list of 24 new victims.
With their latest variant, Noko… Read More
A recently emerged ransomware collective known as ‘RA Group’ has begun targeting specific industries, namely pharmaceutical, insurance, wealth management, and manufacturing compa… Read More
The Play ransomware group has leaked 5GB of pilfered data allegedly from the City of Lowell cyber attack.
The official website of the City of Lowell has been functional with updates about th… Read More
In February, Kaspersky experts discovered an attack using zero-day vulnerability in the Microsoft Common Log File System (CLFS). A cybercriminal group used an exploit developed for different… Read More
In a recent spate of ransomware attacks, cybercriminals have been taking advantage of a zero-day vulnerability in Windows. Microsoft fixed this flaw, dubbed CVE-2023-28252, during its April… Read More
In February, security experts discovered an attack using a zero-day vulnerability in the Microsoft Common Log File System (CLFS).
A cybercriminal group used an exploit developed for differen… Read More
Microsoft has released a patch for a Windows zero day vulnerability that has been exploited by cybercriminals in ransomware attacks. The vulnerability identified as CVE-2023-28252 is a… Read More
Microsoft released the April patch set and fixed a total of 97 bugs in its products, including a 0-day vulnerability in Windows that Nokoyawa ransomware operators actively abused.
Let me rem… Read More
A Microsoft confirmou ter corrigido uma vulnerabilidade zero-day sobre o Windows, que afetava o Windows Common Log File System (CLFS), e estaria a ser ativamente explorada para ataques de… Read More
Play ransomware group has claimed responsibility for the attack on Oakland City, California.
According to a post on the ransomware group’s leak site, Oakland municipality was added as… Read More
Play ransomware group has listed a US-based technology company A10 Networks as a victim. A10 Networks provides automated cybersecurity solutions that provides a portfolio of high-performance… Read More
A database allegedly from the systems of the Ivory Coast armed forces — Armed Forces of the Republic of Ivory Coast — has been put on sale by KelvinSecurity. The cybercriminals c… Read More
Updated on 2022-12-22: Ransomware strains go Rust
The Agenda (Qilin) and the Nokoyawa ransomware strains have been ported to Rust, following in the footsteps of BlackCat, Hive, and RansomExx… Read More
Researchers from Cisco Talo found techniques that help them to identify the dark web domains operating by the ransomware groups, and the techniques have been successfully implemented to iden… Read More