Dish Network says the February ransomware attack impacted +300,000 individuals

Satellite TV giant Dish Network disclosed a data breach after the February ransomware attack and started notifying impacted individuals.

The American satellite broadcast provider Dish Network went offline on February 24, 2023, the outage impacted Dish.com, Dish Anywhere app, …

PyPI Repository temporarily suspends user sign-ups and package uploads due to ongoing attacks

The Python Package Index (PyPI) maintainers have temporarily disabled the sign up and package upload processes due to an ongoing attack.

The maintainers of Python Package Index (PyPI), the Python software repository, have temporarily disabled the sign up and package …

Cybercrime gang FIN7 returned and was spotted delivering Clop ransomware

Cybercriminal gang FIN7 returned with a new wave of attacks aimed at deploying the Clop ransomware on victims’ networks.

Researchers at Microsoft Security Intelligence team published a series of tweets to warn of a new wave of attacks aimed at …

NPM packages found containing the TurkoRat infostealer

Experts discovered two malicious packages in the npm package repository, both were laced with an open-source info-stealer called TurkoRat.

ReversingLabs discovered two malicious packages, respectively named nodejs-encrypt-agent and nodejs-cookie-proxy-agent, in the npm package repository containing an open-source info-stealer called TurkoRat.…

NPM packages found containing the TurkoRat infostealer

Experts discovered two malicious packages in the npm package repository, both were laced with an open-source info-stealer called TurkoRat.

ReversingLabs discovered two malicious packages, respectively named nodejs-encrypt-agent and nodejs-cookie-proxy-agent, in the npm package repository containing an open-source info-stealer called TurkoRat.…

Lemon Group gang pre-infected 9 million Android devices for fraudulent activities

The Lemon Group cybercrime ring has reportedly pre-installed malware known as Guerilla on almost 9 million Android devices.

A cybercrime group tracked has Lemon Group has reportedly pre-installed malware known as Guerilla on almost 9 million Android devices. Infected devices were …

Admin of the darknet carding platform Skynet Market pleads guilty

A US national has pleaded guilty to operating the carding site Skynet Market and selling financial information belonging to tens of thousands of US victims.

The U.S. national Michael D. Mihalo, aka Dale Michael Mihalo Jr. and ggmccloud1, pleaded guilty …

Monitoring the dark web to identify threats to energy sector organizations

Searchlight Cyber researchers warn of threat actors that are offering on the dark web access to energy sector organizations.

Dark web intelligence firm Searchlight Cyber published a report that analyzes how threat actors in the dark web prepare their malicious …

US Gov offers a $10M reward for a Russian ransomware actor

The US government is offering a $10M reward for Russian national Mikhail Pavlovich Matveev (30) charged for his role in ransomware attacks

The US Justice Department charged Russian national Mikhail Pavlovich Matveev (30), aka Wazawaka, m1x, Boriselcin, and Uhodiransomwar, for …

Lacroix Group shut down three facilities after a ‘targeted cyberattack’

French electronics manufacturer Lacroix Group shut down three plants after a cyber attack, experts believe it was the victim of a ransomware attack.

The French electronics manufacturer Lacroix Group shut down three facilities in France, Germany, and Tunisia in response …

New RA Group ransomware gang is the latest group using leaked Babuk source code

A previously unknown ransomware group known as RA Group is targeting companies in U.S. and South Korea with leaked Babuk source code.

Cisco Talos researchers recently discovered a new ransomware operation called RA Group that has been active since at …

Introducing the DRM-Report Q1 2023: Unveiling the Current State of Ransomware

DRM Dashboard Ransomware Monitor released the first quarterly report for the year 2023 about the activities of ransomware groups globally.

DRM Dashboard Ransomware Monitor, an independent platform of cybersecurity monitoring, is pleased to release the quarterly the DRM-Report for the …

Former Ubiquiti employee gets 6 years in jail for stealing confidential data and extorting company

A former Ubiquiti employee has been sentenced to six years in jail for the theft of confidential data and extorting company for ransom.

NICKOLAS SHARP, a former Ubiquiti employee was sentenced today to six years in prison.

In December 2020, SHARP stole …

The latest variant of the RapperBot botnet adds cryptojacking capabilities

FortiGuard Labs Researchers spotted new samples of the RapperBot botnet that support cryptojacking capabilities.

FortiGuard Labs researchers have discovered new samples of the RapperBot bot that added cryptojacking capabilities.

Researchers from FortiGuard Labs first discovered the previously undetected RapperBot IoT …

Russia-affiliated CheckMate ransomware quietly targets popular file-sharing protocol

The CheckMate ransomware operators have been targeting the Server Message Block (SMB) communication protocol used for file sharing to compromise their victims’ networks.

Unlike most ransom campaigns, CheckMate, discovered in 2022, has been quiet throughout its operations. To the best …

Bl00dy Ransomware Gang actively targets the education sector exploiting PaperCut RCE

U.S. CISA and FBI warned of attacks conducted by the Bl00dy Ransomware Gang against the education sector in the country.

The FBI and CISA issued a joint advisory warning that the Bl00dy Ransomware group is actively targeting the education sector …

Leaked source code of Babuk ransomware used by 10 different ransomware families targeting VMware ESXi

The leak of the source code of the Babuk ransomware allowed 9 ransomware gangs to create their own ransomware targeting VMware ESXi systems.

SentinelLabs researchers have identified 10 ransomware families using VMware ESXi lockers based on the source code of …

Leaked source code of Babuk ransomware used by 10 different ransomware families targeting VMware ESXi

The leak of the source code of the Babuk ransomware allowed 9 ransomware gangs to create their own ransomware targeting VMware ESXi systems.

SentinelLabs researchers have identified 10 ransomware families using VMware ESXi lockers based on the source code of …

The Black Basta ransomware gang hit multinational company ABB

Swiss electrification and automation technology giant ABB suffered a Black Basta ransomware attack that impacted its business operations.

Swiss multinational company ABB, a leading electrification and automation technology provider, it the last victim of the notorious Black Basta ransomware group.…

Google will provide dark web monitoring to all US Gmail users and more

Google announced the opening of the dark web monitoring report security feature to all Gmail users in the United States.

Google is going to offer dark web monitoring to all U.S. Gmail users, the feature allows them to search for …

文 » A