A little girl and a baby wait next to the Red Cross station with mother (not pictured) as people fleeing Ukraine arrive on a train from Poland at Hauptbahnhof main railway station on March 4, 2022 in Berlin, Germany. (Photo by Maja Hitij/Getty Images) Cybercriminals are posing as Ukraine fundraisers to steal cryptocurrency The scams have picked up on Telegram. Mar 10, 2022 By Tonya Riley
(U.S. Customs and Border Protection / Flickr) CISA probes scope, potential fallout of Log4j vulnerability CISA is urgently trying to catalog all affected products, an official told reporters Tuesday. Dec 14, 2021 By Tim Starks
Getty Images Bitdefender releases REvil decryptor as ransomware gang shows signs of return Bitdefender and other cyber firms are seeing signs of a REvil rebirth. Sep 16, 2021 By Tim Starks
The Chinese flag flaps in the wind in Shanghai, China. (Lucas Schifres/Pictobank) Suspected Chinese hackers are breaking into nearby military targets The suspected PLA hackers are back in action. Apr 29, 2021 By Shannon Vavra
(Getty Images) It’s hard to keep a big botnet down: TrickBot sputters back toward full health Microsoft and U.S. Cyber Command made progress against TrickBot, but it doesn't appear to have been lasting. Nov 30, 2020 By Tim Starks
Malicious Autodesk plugin at root of cyber-espionage campaign Hackers-for-hire appear to be making a buck in real estate sector cyber-espionage via Autodesk. Aug 26, 2020 By Shannon Vavra
Hackers posed as Egyptian oil contractor in apparent spy campaign ahead of OPEC meeting The number of attempted attacks surged before a highly anticipated meeting between Saudi Arabia, Russia and other oil-producing nations. Apr 21, 2020 By Jeff Stone
(Getty Images) Hackers are messing with routers’ DNS settings as telework surges around the world BitDefender caught a campaign of attackers hijacking the DNS settings in Linksys routers. Mar 25, 2020 By Shannon Vavra
(Pixabay) New TrickBot tool targets telecommunications in U.S., Hong Kong Researchers tell CyberScoop that the module is being used for espionage: "It's not random." Mar 18, 2020 By Shannon Vavra
(Getty Images / CyberScoop) Bank heist with FIN7 traits went down while leaders were on the run, research suggests Bitdefender says hackers used familiar tools and methods on an Eastern European bank for more than two months in 2018. Jun 4, 2019 By Jeff Stone