Chinese Hacker Group Revealed after a Decade of Undetected Espionage

The New Chinese Spying Threat Actor Identified SentinelLabs, an American cybersecurity company, has reported about a Chinese hacking group Aoqin Dragon, which has managed to conduct successful spying activities against companies in Australia and South Asia for about ten years without being tracked. Different cybersecurity companies partially encountered the group’s actions in the past, but… Continue reading Chinese Hacker Group Revealed after a Decade of Undetected Espionage

Joint Operation: SSNDOB Personal Data Darknet Market Seized

What SSNDOB Was Before Its Servers Were Seized The US Department of Justice, Internal Revenue Service, and Federal Bureau of Investigation have joined forces with law enforcement authorities in Latvia and Cyprus to seize the SSNDOB darknet market. They informed the public about the operation in the official report on June 7, 2022. SSNDOB used… Continue reading Joint Operation: SSNDOB Personal Data Darknet Market Seized

Beware: New SpaceX Bitcoin Giveaway Scam

Crooks Make Elon Musk a Bait for Wannabe Cryptotraders Scammers again use SpaceX as a bait in fraudulent schemes. The statements of Elon Musk, CEO of the company, have been watched for a long time, and as soon as he says something about cryptocurrency, this immediately gives rise to a lot of food for fraudulent… Continue reading Beware: New SpaceX Bitcoin Giveaway Scam

LockBit 2.0 Promises to Leak Mandiant Data

LockBit 2.0 announcement: real thing or vengeful trolling? On June 6, on its portal on the dark web, LockBit 2.0, a ransomware operator, has announced the exposure of data allegedly stolen in a successful hack from Mandiant, a large and influential cybersecurity company. Considering the RSA 2022 conference opening on the same day in San… Continue reading LockBit 2.0 Promises to Leak Mandiant Data

11 Types of Spoofing Attacks

Spoofing is a kind of cybercrime in which attackers impersonate a trusted source, such as a trusted contact, to gain access to confidential information or steal data, whether personal or professional. In addition to threatening your data privacy, Spoofing attacks can damage the brand’s reputation or the person the attackers are impersonating, sometimes making it… Continue reading 11 Types of Spoofing Attacks

Attackers Exploit MSDT Follina Bug to Drop RAT

Threat Actors Exploit MSDT Follina Bug To Drop RAT And Infostealer

Security specialists caution users about the exploitation of the recently disclosed Follina Bug found in all supported versions of Windows. Threat actors have actively utilized this vulnerability to install payloads such as the AsyncRAT trojan and infostealer. Understanding the Follina Vulnerability On May 27, 2022, the public became aware of a remote code execution (RCE)… Continue reading Attackers Exploit MSDT Follina Bug to Drop RAT

New Cuba Ransomware Variant Involves Double-Extortion Scheme

What’s new in April Variant of Cuba Ransomware The Cuba ransomware family has got itself a new specimen. The new version of Cuba revealed itself in late April 2022 and was involved in the attack on two companies in Asia. Although the alterations in comparison to previous versions cannot be called crucial, some of them… Continue reading New Cuba Ransomware Variant Involves Double-Extortion Scheme

Warning Signs Of DDoS Attack: Symptoms

Warning Signs Of DDoS Attack: Symptoms

DDoS attacks can sometimes have devastating effects on various internet users. This particular type of cyber threat can put on hold different internal operations, create negative relationships with customers, and generally make websites inaccessible. DDoS Attacks Target Businesses And Ordinary Users Not only various businesses suffer from DDoS attacks but also ordinary users can sometimes… Continue reading Warning Signs Of DDoS Attack: Symptoms