More

    Exploits

    OpenAI Blocks ChatGPT Accounts Linked to Chinese Hackers Developing Malware

    OpenAI has taken decisive action to stop misuse of its ChatGPT models by banning accounts tied to a group of Chinese hackers. This move reflects...

    Yurei Ransomware Leverages SMB Shares and Removable Drives to Encrypt Files

    Yurei ransomware first emerged in early September 2025, targeting Windows environments with a sophisticated Go-based payload designed for rapid, large-scale encryption. Once executed, the...

    Is your computer mouse eavesdropping on you?

    The short answer is: probably not, but theoretically it’s possible. Researchers at the University of California found a method they called Mic-E-Mouse, which turns...

    Cybercrime crew claims attack on Japanese brewer as it restarts operations

    The Russian-speaking ransomware group known as Qilin has claimed responsibility for a cyberattack that disrupted operations at Japanese beverage giant Asahi for several...

    OpenAI Suspends ChatGPT Accounts Linked to Chinese Hackers Developing Malware

    OpenAI has taken decisive action by banning a cluster of ChatGPT accounts linked to Chinese-speaking actors who used the AI model to develop and...

    LockBit, Qilin, and DragonForce Join Forces to Dominate the Ransomware Ecosystem

    Three prominent ransomware groups DragonForce, LockBit, and Qilin have announced a new strategic ransomware alliance, once underscoring continued shifts in the cyber threat landscape. The...

    Microsoft pins GoAnywhere zero-day attacks to ransomware affiliate Storm-1175

    Microsoft Threat Intelligence said a cybercriminal group it tracks as Storm-1175 has exploited a maximum-severity vulnerability in GoAnywhere MFT to initiate multi-stage attacks including...

    GoAnywhere MFT zero-day used by Storm-1175 in Medusa ransomware campaigns

    Pierluigi Paganini October 07, 2025 A cybercrime group, tracked as Storm-1175, has been actively exploiting a maximum severity GoAnywhere MFT vulnerability (CVE-2025-10035) in Medusa...

    Researchers track Cavalry Werewolf custom malware attacks on Russian government, industrial networks

    New research from BI.ZONE Threat Intelligence tracked Cavalry Werewolf activity between May and August 2025. The group primarily targeted Russian state agencies, along with...

    Latest articles