I – WORLD NEWS

New analysis of Diavol ransomware reinforces the link to TrickBot gang

In July, researchers from Fortinet reported that a new ransomware family, tracked as Diavol, might have been developed by Wizard Spider, the cybercrime gang behind the TrickBot botnet. Source: cyware.com ...
Read More

North Korean Hacker Group Uses Browser Exploits

The security experts of the cybersecurity firm, Volexity have recently reported an attack through which the North Korean Hacker Group using browser exploits to deploy the customer malware on the website. Source: ...
Read More

LockFile ransomware uses PetitPotam attack to hijack Windows domains

At least one ransomware threat actor has started to leverage the recently discovered PetitPotam NTLM relay attack method to take over the Windows domain on various networks worldwide. Source: cyware.com ...
Read More