Cybercriminal groups, including ransomware operators and Russian state-sponsored actors, are reviving an old technique called “fast flux”...
Ransomware Attacks
In an era where data drives business operations, the loss of critical information can cripple organizations. World...
The FBI has issued an urgent advisory warning Gmail and Outlook users about a surge in Medusa...
The National Defense Corporation (NDC) has confirmed a ransomware attack targeting its subsidiary AMTEC, a major manufacturer...
The FBI and CISA have issued a joint advisory warning Gmail, Outlook, and VPN users about an...
Russian drone attacks on Kharkiv, Ukraine’s second-largest city, killed at least two civilians and injured dozens, including...
The emergence of VanHelsing ransomware in March 2025 has raised significant concerns due to its ransomware-as-a-service (RaaS)...
Security researchers have successfully infiltrated the infrastructure of the BlackLock ransomware group by exploiting a vulnerability in...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), and Multi-State Information Sharing...
The UK Information Commissioner’s Office (ICO) has confirmed that NHS software supplier Advanced will pay £3.07 million...
Sam’s Club, the Walmart-owned retail warehouse chain, is currently investigating claims of a data breach linked to...
A recent alleged data breach has reportedly exposed the personal information of over 13 million Indian bank...
In a significant blow to the Blacklock ransomware group, cybersecurity firm Resecurity exploited a vulnerability in the...
A new ransomware-as-a-service (RaaS) operation dubbed “VanHelsing” has surfaced, targeting multiple operating systems and employing double extortion...
In a coordinated international operation, INTERPOL has arrested 306 suspects and seized 1,842 electronic devices in a...
Security researchers have identified a new campaign where threat actors are leveraging Microsoft’s .NET Multi-platform App UI...
A recent ASEC report reveals intensifying cyber threats against financial institutions in South Korea and worldwide, with...
Ransomware and Dark Web Threats Escalate in March 2025: New Extortion Tactics and Hacktivist Attacks

Ransomware and Dark Web Threats Escalate in March 2025: New Extortion Tactics and Hacktivist Attacks
The second week of March 2025 witnessed a surge in cybercriminal operations, marked by the emergence of...
Summary: Ransom.MSIL.COBRALOCKER.AA represents a Windows-targeting ransomware strain first identified in January 2021, demonstrating low distribution but high...
Ransom.MSIL.THANOS.THABGBA is a ransomware strain targeting Windows systems, classified as a low-risk threat due to its limited...