Date | Name | Category | Web |
9.7.22 | Researchers Detail Techniques LockBit Ransomware Using to Infect its Targets | Ransomware | Thehackernews |
9.7.22 | North Korean Maui Ransomware Actively Targeting U.S. Healthcare Organizations | Ransomware | Thehackernews |
9.7.22 | Hive Ransomware Upgrades to Rust for More Sophisticated Encryption Method | Ransomware | Thehackernews |
9.7.22 | Researchers Share Techniques to Uncover Anonymized Ransomware Sites on Dark Web | Ransomware | Thehackernews |
3.7.22 | Ex-Canadian Government Employee Pleads Guilty Over NetWalker Ransomware Attacks | Ransomware | Thehackernews |
29.6.22 | Cybersecurity Experts Warn of Emerging Threat of "Black Basta" Ransomware | Ransomware | Thehackernews |
29.6.22 | Hackers Exploit Mitel VoIP Zero-Day in Likely Ransomware Attack | Ransomware | Thehackernews |
29.6.22 | State-Backed Hackers Using Ransomware as a Decoy for Cyber Espionage Attacks | Ransomware | Thehackernews |
19.6.22 | BlackCat Ransomware Gang Targeting Unpatched Microsoft Exchange Servers | Ransomware | Thehackernews |
19.6.22 | A Microsoft Office 365 Feature Could Help Ransomware Hackers Hold Cloud Files Hostage | Ransomware | Thehackernews |
15.6.22 | HelloXD Ransomware Installing Backdoor on Targeted Windows and Linux Systems | Ransomware | Thehackernews |
6.22 | Evil Corp Cybercrime Group Shifts to LockBit Ransomware to Evade Sanctions | Ransomware | Thehackernews |
6.22 | Conti Leaks Reveal Ransomware Gang's Interest in Firmware-based Attacks | Ransomware | Thehackernews |
6.22 | Researchers Demonstrate Ransomware for IoT Devices That Targets IT and OT Networks | Ransomware | Thehackernews |
5.22 | U.S. Charges Venezuelan Doctor for Using and Selling Thanos Ransomware | Ransomware | Thehackernews |
5.22 | Iranian Hackers Leveraging BitLocker and DiskCryptor in Ransomware Attacks | Ransomware | Thehackernews |
5.22 | New ransomware trends in 2022 | Securelist | Ransomware | Securelist |
5.22 | Iranian Hackers Leveraging BitLocker and DiskCryptor in Ransomware Attacks | Ransomware | Thehackernews |
5.22 | New REvil Samples Indicate Ransomware Gang is Back After Months of Inactivity | Ransomware | Thehackernews |
5.22 | Experts Analyze Conti and Hive Ransomware Gangs' Chats With Their Victims | Ransomware | Thehackernews |
5.22 | AvosLocker Ransomware Variant Using New Trick to Disable Antivirus Protection | Ransomware | Thehackernews |
26.4.22 | Gold Ulrick Hackers Still in Action Despite Massive Conti Ransomware Leak | Ransomware | Thehackernews |
26.4.22 | FBI Warns of BlackCat Ransomware That Breached Over 60 Organisations Worldwide | Ransomware | Thehackernews |
23.4.22 | New Incident Report Reveals How Hive Ransomware Targets Organizations | Ransomware | Thehackernews |
18.4.22 | Researchers Share In-Depth Analysis of PYSA Ransomware Group | Ransomware | Thehackernews |
9.4.22 | Researchers Connect BlackCat Ransomware with Past BlackMatter Malware Activity | Ransomware | Thehackernews |
31.3.22 | New Python-based Ransomware Targeting JupyterLab Web Notebooks | Ransomware | Thehackernews |
19.3.22 | The Week in Ransomware - March 18th 2022 - Targeting the auto industry | Ransomware | Bleepingcomputer |
19.3.22 | Free decryptor released for TrickBot gang's Diavol ransomware | Ransomware | Bleepingcomputer |
19.3.22 | Google exposes tactics of a Conti ransomware access broker | Ransomware | Bleepingcomputer |
19.3.22 | Microsoft Defender tags Office updates as ransomware activity | Ransomware | Bleepingcomputer |
19.3.22 | Dozens of ransomware variants used in 722 attacks over 3 months | Ransomware | Bleepingcomputer |
18.3.22 | Google Uncovers 'Initial Access Broker' Working with Conti Ransomware Gang | Ransomware | Thehackernews |
18.3.22 | Experts Find Some Affiliates of BlackMatter Now Spreading BlackCat Ransomware | Ransomware | Thehackernews |
16.3.22 | Nearly 34 Ransomware Variants Observed in Hundreds of Cyberattacks in Q4 2021 | Ransomware | Thehackernews |
15.3.22 | Elections GoRansom – a smoke screen for the HermeticWiper attack | Securelist | Ransomware | Securelist |
1.3.22 | Conti Ransomware Gang's Internal Chats Leaked Online After Siding With Russia | Ransomware | Thehackernews |
5.9.21 | | Ransomware | Threatpost |
5.9.21 | | Ransomware | Threatpost |
5.9.21 | Conti ransomware gang targets Microsoft Exchange servers with ProxyShell exploits | Ransomware | Securityaffairs |
3.9.21 | FBI warns of ransomware attacks targeting the food and agriculture sector | Ransomware | Securityaffairs |
3.9.21 | Watch out, ransomware attack risk increases on holidays and weekends, FBI and CISA | Ransomware | Securityaffairs |
3.9.21 | LockBit ransomware operators leak 200GB of data belonging to Bangkok Airways | Ransomware | Securityaffairs |
3.9.21 | LockFile Ransomware uses a new intermittent encryption technique | Ransomware | Securityaffairs |
3.9.21 | Recruiting Firm Apparently Pays Ransom After Being Targeted by Hackers | Ransomware | Securityweek |
3.9.21 | LockFile Ransomware Bypasses Protection Using Intermittent File Encryption | Ransomware | Thehackernews |
28.8.21 | | Ransomware | Threatpost |
28.8.21 | | Ransomware | Threatpost |
28.8.21 | The FBI issued a flash alert for Hive ransomware operations | Ransomware | Securityaffairs |
28.8.21 | Victims of Ragnarok ransomware can decrypt their files for free | Ransomware | Securityaffairs |
28.8.21 | FBI Shares IOCs for 'Hive' Ransomware Attacks | Ransomware | Securityweek |
25.8.21 | FBI flash alert warns on OnePercent Group Ransomware attacks | Ransomware | Securityaffairs |
25.8.21 | FBI Shares Details on "OnePercent Group" Ransomware Operators | Ransomware | Securityweek |
25.8.21 | Researchers Warn of 4 Emerging Ransomware Groups That Can Cause Havoc | Ransomware | Thehackernews |
24.8.21 | | Ransomware | Threatpost |
23.8.21 | Memorial Health System forced to cancel surgeries after ransomware attack | Ransomware | Securityaffairs |
23.8.21 | New LockFile ransomware gang uses ProxyShell and PetitPotam exploits | Ransomware | Securityaffairs |
23.8.21 | US CISA releases guidance on how to prevent ransomware data breaches | Ransomware | Securityaffairs |
23.8.21 | Lojas Renner, Brazilian largest clothing store chain, was hit by ransomware | Ransomware | Securityaffairs |
23.8.21 | Details Disclosed for Critical Vulnerability in Sophos Appliances | Vulnerebility | Securityweek |
23.8.21 | PetitPotam Vulnerability Exploited in Ransomware Attacks | Ransomware | Securityweek |
21.8.21 | DarkSide ransomware gang returns as new BlackMatter operation | Ransomware | Bleepingcomputer |
21.8.21 | BlackMatter ransomware gang rises from the ashes of DarkSide, REvil | Ransomware | Bleepingcomputer |
21.8.21 | DoppelPaymer ransomware gang rebrands as the Grief group | Ransomware | Bleepingcomputer |
21.8.21 | LockBit ransomware now encrypts Windows domains using group policies | Ransomware | Bleepingcomputer |
21.8.21 | No More Ransom saves almost €1 billion in ransomware payments in 5 years | Ransomware | Bleepingcomputer |
21.8.21 | | Ransomware | Threatpost |
21.8.21 | | Ransomware | Threatpost |
21.8.21 | | Ransomware | Threatpost |
21.8.21 | Emsisoft releases free SynAck ransomware decryptor | Ransomware | Securityaffairs |
21.8.21 | CISA Issues Guidance on Protecting Data From Ransomware | Ransomware | Securityweek |
21.8.21 | Cybercrime Group Asking Insiders for Help in Planting Ransomware | Ransomware | Thehackernews |
20.8.21 | Researchers Find New Evidence Linking Diavol Ransomware to TrickBot Gang | Ransomware | Thehackernews |
19.8.21 | New analysis of Diavol ransomware reinforces the link to TrickBot gang | Ransomware | Securityaffairs |
18.8.21 | Colonial Pipeline discloses data breach after May ransomware attack | Ransomware | Securityaffairs |
18.8.21 | Rural Sewage Plants Hit by Ransomware Attacks in Maine | Ransomware | Securityweek |
17.8.21 | Colonial Pipeline Confirms Personal Information Impacted in Ransomware Attack | Ransomware | Securityweek |
14.8.21 | Microsoft Confirms (Yet Another) PrintNightmare Flaw as Ransomware Actors Pounce | Ransomware | Securityweek |
14.8.21 | Ransomware Gang Leaks Files Allegedly Stolen From Accenture | Ransomware | Securityweek |
14.8.21 | Decryption Key for Ransomware Delivered via Kaseya Attack Made Public | Ransomware | Securityweek |
14.8.21 | SynAck ransomware gang releases master decryption keys for old victims | Ransomware | Securityaffairs |
14.8.21 | Vice Society ransomware also exploits PrintNightmare flaws in its attack | Ransomware | Securityaffairs |
14.8.21 | Magniber Ransomware operators use PrintNightmare exploits to infect Windows servers | Ransomware | Securityaffairs |
14.8.21 | Accenture has been hit by a LockBit 2.0 ransomware attack | Ransomware | Securityaffairs |
14.8.21 | Ransomware Payments Explode Amid ‘Quadruple Extortion’ | Ransomware | Threatpost |
13.8.21 | Ransomware Gangs Exploiting Windows Print Spooler Vulnerabilities | Ransomware | Thehackernews |
12.8.21 | IT Giant Accenture Hit by LockBit Ransomware; Hackers Threaten to Leak Data | Ransomware | Thehackernews |
8.2021 | Phony Call Centers Tricking Users Into Installing Ransomware and Data-Stealers | Ransomware | Thehackernews |
8.2021 | New Ransomware Gangs — Haron and BlackMatter — Emerge on Cybercrime Forums | Ransomware | Thehackernews |
7.2021 | Kaseya obtains universal decryptor for REvil ransomware victims | Ransomware | Bleepingcomputer |
7.2021 | Ransomware gang breached CNA’s network via fake browser update | Ransomware | Bleepingcomputer |
7.2021 | Kaseya Gets Universal Decryptor to Help REvil Ransomware Victims | Ransomware | Thehackernews |
7.2021 | Ransomware hits law firm counseling Fortune 500, Global 500 companies | Ransomware | Bleepingcomputer |
7.2021 | Comparis customers targeted by scammers after ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | HelloKitty ransomware is targeting vulnerable SonicWall devices | Ransomware | Bleepingcomputer |
7.2021 | Ecuador's state-run CNT telco hit by RansomEXX ransomware | Ransomware | Bleepingcomputer |
7.2021 | Linux version of HelloKitty ransomware targets VMware ESXi servers | Ransomware | Bleepingcomputer |
7.2021 | SonicWall warns of 'critical' ransomware risk to EOL SMA 100 VPN appliances | Ransomware | Bleepingcomputer |
7.2021 | REvil ransomware gang's web sites mysteriously shut down | Ransomware | Bleepingcomputer |
7.2021 | Interpol urges police to unite against 'potential ransomware pandemic' | Ransomware | Bleepingcomputer |
7.2021 | Fashion retailer Guess discloses data breach after ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Ransomware Attacks Targeting Unpatched EOL SonicWall SMA 100 VPN Appliances | Ransomware | Thehackernews |
7.2021 | REvil Ransomware Gang Mysteriously Disappears After High-Profile Attacks | Ransomware | Thehackernews |
7.2021 | Kaseya patches VSA vulnerabilities used in REvil ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Biden asks Putin to crack down on Russian-based ransomware gangs | Ransomware | Bleepingcomputer |
7.2021 | Insurance giant CNA reports data breach after ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Kaseya Releases Patches for Flaws Exploited in Widespread Ransomware Attack | Ransomware | Thehackernews |
7.2021 | REvil victims are refusing to pay after flawed Kaseya ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | | Ransomware | Threatpost |
7.2021 | | Ransomware | Threatpost |
7.2021 | REvil ransomware attack against MSPs and its clients around the world | Ransomware | Securelist |
7.2021 | US warns of action against ransomware gangs if Russia refuses | Ransomware | Bleepingcomputer |
7.2021 | Kaseya: Roughly 1,500 businesses hit by REvil ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | REvil ransomware asks $70 million to decrypt all Kaseya attack victims | Ransomware | Bleepingcomputer |
7.2021 | REvil is increasing ransoms for Kaseya ransomware attack victims | Ransomware | Bleepingcomputer |
7.2021 | Kaseya was fixing zero-day just as REvil ransomware sprung their attack | Ransomware | Bleepingcomputer |
7.2021 | Coop supermarket closes 500 stores after Kaseya ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | US chemical distributor shares info on DarkSide ransomware data theft | Ransomware | Bleepingcomputer |
7.2021 | REvil Used 0-Day in Kaseya Ransomware Attack, Demands $70 Million Ransom | Ransomware | Thehackernews |
7.2021 | Kaseya Supply-Chain Attack Hits Nearly 40 Service Providers With REvil Ransomware | Ransomware | Thehackernews |
7.2021 | REvil ransomware hits 200 companies in MSP supply-chain attack | Ransomware | Bleepingcomputer |
7.2021 | US insurance giant AJG reports data breach after ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Babuk ransomware is back, uses new version on corporate networks | Ransomware | Bleepingcomputer |
7.2021 | Trickbot cybercrime group linked to new Diavol ransomware | Ransomware | Bleepingcomputer |
7.2021 | Leaked Babuk Locker ransomware builder used in new attacks | Ransomware | Bleepingcomputer |
7.2021 | CISA releases new ransomware self-assessment security audit tool | Ransomware | Bleepingcomputer |
7.2021 | Lorenz ransomware decryptor recovers victims' files for free | Ransomware | Bleepingcomputer |
7.2021 | REvil ransomware's new Linux encryptor targets ESXi virtual machines | Ransomware | Bleepingcomputer |
7.2021 | Ransomware gangs now creating websites to recruit affiliates | Ransomware | Bleepingcomputer |
7.2021 | Binance exchange helped track down Clop ransomware money launderers | Ransomware | Bleepingcomputer |
7.2021 | Healthcare giant Grupo Fleury hit by REvil ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Tulsa warns of data breach after Conti ransomware leaks police citations | Ransomware | Bleepingcomputer |
7.2021 | PYSA ransomware backdoors education orgs using ChaChi malware | Ransomware | Bleepingcomputer |
7.2021 | Clop ransomware is back in business after recent arrests | Ransomware | Bleepingcomputer |
7.2021 | Mysterious ransomware payment traced to a sensual massage site | Ransomware | Bleepingcomputer |
7.2021 | ADATA suffers 700 GB data leak in Ragnar Locker ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Ukraine arrests Clop ransomware gang members, seizes servers | Ransomware | Bleepingcomputer |
7.2021 | Avaddon ransomware's exit sheds light on victim landscape | Ransomware | Bleepingcomputer |
7.2021 | Paradise Ransomware source code released on a hacking forum | Ransomware | Bleepingcomputer |
7.2021 | REvil ransomware hits US nuclear weapons contractor | Ransomware | Bleepingcomputer |
7.2021 | G7 leaders ask Russia to hunt down ransomware gangs within its borders | Ransomware | Bleepingcomputer |
7.2021 | Fujifilm resumes normal operations after ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Avaddon ransomware shuts down and releases decryption keys | Ransomware | Bleepingcomputer |
7.2021 | Foodservice supplier Edward Don hit by a ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | CD Projekt: Data stolen in ransomware attack now circulating online | Ransomware | Bleepingcomputer |
7.2021 | JBS paid $11 million to REvil ransomware, $22.5M first demanded | Ransomware | Bleepingcomputer |
7.2021 | Computer memory maker ADATA hit by Ragnar Locker ransomware | Ransomware | Bleepingcomputer |
7.2021 | US recovers most of Colonial Pipeline's $4.4M ransomware payment | Ransomware | Bleepingcomputer |
7.2021 | New Evil Corp ransomware mimics PayloadBin gang to evade US sanctions | Ransomware | Bleepingcomputer |
7.2021 | Phishing uses Colonial Pipeline ransomware lures to infect victims | Phishing Ransomware | Bleepingcomputer |
7.2021 | Fujifilm confirms ransomware attack disrupted business operations | Ransomware | Bleepingcomputer |
7.2021 | Meat giant JBS now fully operational after ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Scripps Health notifies patients of data breach after ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | White House urges businesses to "take ransomware crime seriously" | Ransomware | Bleepingcomputer |
7.2021 | Massachusetts' largest ferry service hit by ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | New Epsilon Red ransomware hunts unpatched Microsoft Exchange servers | Ransomware | Bleepingcomputer |
7.2021 | Mexico walls off national lottery sites after ransomware DDoS threat | Ransomware | Bleepingcomputer |
7.2021 | FBI: REvil cybergang behind the JBS ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | FUJIFILM shuts down network after suspected ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | White House urges businesses to "take ransomware crime seriously" | Ransomware | Bleepingcomputer |
7.2021 | Massachusetts' largest ferry service hit by ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Ransomware gangs' slow decryptors prompt victims to seek alternatives | Ransomware | Bleepingcomputer |
7.2021 | Iranian hacking group targets Israel with wiper disguised as ransomware | Ransomware | Bleepingcomputer |
7.2021 | Audio maker Bose discloses data breach after ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Canada Post hit by data breach after supplier ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Zeppelin ransomware comes back to life with updated versions | Ransomware | Bleepingcomputer |
7.2021 | FBI: Conti ransomware attacked 16 US healthcare, first responder orgs | Ransomware | Bleepingcomputer |
7.2021 | QNAP confirms Qlocker ransomware used HBS backdoor account | Ransomware | Bleepingcomputer |
7.2021 | Conti ransomware gives HSE Ireland free decryptor, still selling data | Ransomware | Bleepingcomputer |
7.2021 | Qlocker ransomware shuts down after extorting hundreds of QNAP users | Ransomware | Bleepingcomputer |
7.2021 | MountLocker ransomware uses Windows API to worm through networks | Ransomware | Bleepingcomputer |
7.2021 | DarkSide ransomware made $90 million in just nine months | Ransomware | Bleepingcomputer |
7.2021 | Conti ransomware also targeted Ireland's Department of Health | Ransomware | Bleepingcomputer |
7.2021 | Insurer AXA hit by ransomware after dropping support for ransom payments | Ransomware | Bleepingcomputer |
7.2021 | Ireland's Health Services hit with $20 million ransomware demand | Ransomware | Bleepingcomputer |
7.2021 | Ransomware ads now also banned on Exploit cybercrime forum | Ransomware | Bleepingcomputer |
7.2021 | DarkSide ransomware servers reportedly seized, operation shuts down | Ransomware | Bleepingcomputer |
7.2021 | QNAP warns of eCh0raix ransomware attacks, Roon Server zero-day | Ransomware | Bleepingcomputer |
7.2021 | Irish healthcare shuts down IT systems after Conti ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Popular Russian hacking forum XSS bans all ransomware topics | Ransomware | Bleepingcomputer |
7.2021 | Chemical distributor pays $4.4 million to DarkSide ransomware | Ransomware | Bleepingcomputer |
7.2021 | Colonial Pipeline restores operations, $5 million ransom demanded | Ransomware | Bleepingcomputer |
7.2021 | Meet Lorenz — A new ransomware gang targeting the enterprise | Ransomware | Bleepingcomputer |
7.2021 | Insurance giant CNA fully restores systems after ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Ransomware gang leaks data from Metropolitan Police Department | Ransomware | Bleepingcomputer |
7.2021 | City of Tulsa's online services disrupted in ransomware incident | Ransomware | Bleepingcomputer |
7.2021 | US and Australia warn of escalating Avaddon ransomware attacks | Ransomware | Bleepingcomputer |
7.2021 | DarkSide ransomware will now vet targets after pipeline cyberattack | Ransomware | Bleepingcomputer |
7.2021 | US declares state of emergency after ransomware hits largest pipeline | Ransomware | Bleepingcomputer |
7.2021 | Largest U.S. pipeline shuts down operations after ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Ransomware gangs have leaked the stolen data of 2,100 companies so far | Ransomware | Bleepingcomputer |
7.2021 | Cuba Ransomware partners with Hancitor for spam-fueled attacks | Ransomware | Bleepingcomputer |
7.2021 | A student pirating software led to a full-blown Ryuk ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Health care giant Scripps Health hit by ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | N3TW0RM ransomware emerges in wave of cyberattacks in Israel | Ransomware | Bleepingcomputer |
7.2021 | Babuk quits ransomware encryption, focuses on data-theft extortion | Ransomware | Bleepingcomputer |
7.2021 | Brazil's Rio Grande do Sul court system hit by REvil ransomware | Ransomware | Bleepingcomputer |
7.2021 | New ransomware group uses SonicWall zero-day to breach networks | Ransomware | Bleepingcomputer |
7.2021 | QNAP warns of AgeLocker ransomware attacks on NAS devices | Ransomware | Bleepingcomputer |
7.2021 | Babuk ransomware readies 'shut down' post, plans to open source malware | Ransomware | Bleepingcomputer |
7.2021 | Whistler resort municipality hit by new ransomware operation | Ransomware | Bleepingcomputer |
7.2021 | Security expert coalition shares actions to disrupt ransomware | Ransomware | Bleepingcomputer |
7.2021 | UK rail network Merseyrail likely hit by Lockbit ransomware | Ransomware | Bleepingcomputer |
7.2021 | Ransomware gang now warns they will leak new Apple logos, iPad plans | Ransomware | Bleepingcomputer |
7.2021 | Accellion data breaches drive up average ransom price | Ransomware | Bleepingcomputer |
7.2021 | A ransomware gang made $260,000 in 5 days using the 7zip utility | Ransomware | Bleepingcomputer |
7.2021 | Massive Qlocker ransomware attack uses 7zip to encrypt QNAP devices | Ransomware | Bleepingcomputer |
7.2021 | Discord Nitro gift codes now demanded as ransomware payments | Ransomware | Bleepingcomputer |
7.2021 | Ryuk ransomware operation updates hacking techniques | Ransomware | Bleepingcomputer |
7.2021 | Capcom: Ransomware gang used old VPN device to breach the network | Ransomware | Bleepingcomputer |
7.2021 | Dutch supermarkets run out of cheese after ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Leading cosmetics group Pierre Fabre hit with $25 million ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | REvil ransomware now changes password to auto-login in Safe Mode | Ransomware | Bleepingcomputer |
7.2021 | New Cring ransomware hits unpatched Fortinet VPN devices | Ransomware | Bleepingcomputer |
7.2021 | Ransomware hits TU Dublin and National College of Ireland | Ransomware | Bleepingcomputer |
7.2021 | Sierra Wireless resumes production after ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Ransomware gang leaks data from Stanford, Maryland universities | Ransomware | Bleepingcomputer |
7.2021 | Asteelflash electronics maker hit by REvil ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Ransomware gang wanted $40 million in Florida schools cyberattack | Ransomware | Bleepingcomputer |
7.2021 | Harris Federation hit by ransomware attack affecting 50 schools | Ransomware | Bleepingcomputer |
7.2021 | Ransomware admin is refunding victims their ransom payments | Ransomware | Bleepingcomputer |
7.2021 | CompuCom MSP expects over $20M in losses after ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | FatFace sends controversial data breach email after ransomware attack | Ransomware | Bleepingcomputer |
7.2021 | Ransomware gang urges victims’ customers to demand a ransom payment | Ransomware | Bleepingcomputer |
7.2021 | Microsoft: Black Kingdom ransomware group hacked 1.5K Exchange servers | Ransomware | Bleepingcomputer |
7.2021 | FBI exposes weakness in Mamba ransomware, DiskCryptor | Ransomware | Bleepingcomputer |
7.2021 | Insurance giant CNA hit by new Phoenix CryptoLocker ransomware | Ransomware | Bleepingcomputer |
7.2021 | Evil Corp switches to Hades ransomware to evade sanctions | Ransomware | Bleepingcomputer |
7.2021 | Ransomware gang leaks data stolen from Colorado, Miami universities | Ransomware | Bleepingcomputer |
7.2021 | High-availability server maker Stratus hit by ransomware | Ransomware | Bleepingcomputer |
7.2021 | Ransomware attack shuts down Sierra Wireless IoT maker | Ransomware | Bleepingcomputer |
7.2021 | Microsoft Exchange servers now targeted by Black Kingdom ransomware | Ransomware | Bleepingcomputer |
6.2021 | Clop Gang Partners Laundered $500 Million in Ransomware Payments | Ransomware | Thehackernews |
6.2021 | Wormable DarkRadiation Ransomware Targets Linux and Docker Instances | Ransomware | Thehackernews |
6.2021 | Black Kingdom ransomware | Ransomware | Securelist |
6.2021 | Andariel evolves to target South Korea with ransomware | Ransomware | Securelist |
6.2021 | Evolution of JSWorm ransomware | Ransomware | Securelist |
6.2021 | Ransomware world in 2021: who, how and why | Ransomware | Securelist |
6.2021 | Ransomware by the numbers: Reassessing the threat’s global impact | Ransomware | Securelist |
6.2021 | Ukraine Police Arrest Cyber Criminals Behind Clop Ransomware Attacks | Ransomware | Thehackernews |
6.2021 | Ransomware Attackers Partnering With Cybercrime Groups to Hack High-Profile Targets | Ransomware | Thehackernews |
6.2021 | Experts Shed Light On Distinctive Tactics Used by Hades Ransomware | Ransomware | Thehackernews |
6.2021 | Emerging Ransomware Targets Dozens of Businesses Worldwide | Ransomware | Thehackernews |
6.2021 | Beef Supplier JBS Paid Hackers $11 Million Ransom After Cyberattack | Ransomware | Thehackernews |
6.2021 | U.S. Recovers $2.3 Million Ransom Paid to Colonial Pipeline Hackers | Ransomware | Thehackernews |
6.2021 | Malware Can Use This Trick to Bypass Ransomware Defense in Antivirus Solutions | Ransomware | Thehackernews |
5.2021 | FBI Warns Conti Ransomware Hit 16 U.S. Health and Emergency Services | Ransomware | Thehackernews |
5.2021 | Insurance Firm CNA Financial Reportedly Paid Hackers $40 Million in Ransom | Ransomware | Thehackernews |
5.2021 | Microsoft Warns of Data Stealing Malware That Pretends to Be Ransomware | Ransomware | Thehackernews |
5.2021 | DarkSide Ransomware Gang Extorted $90 Million from Several Victims in 9 Months | Ransomware | Thehackernews |
5.2021 | U.S. Pipeline Ransomware Attackers Go Dark After Servers and Bitcoin Are Seized | Ransomware | Thehackernews |
5.2021 | Colonial Pipeline Paid Nearly $5 Million in Ransom to Cybercriminals | Ransomware | Thehackernews |
5.2021 | Ransomware Gang Leaks Metropolitan Police Data After Failed Negotiations | Ransomware | Thehackernews |
5.2021 | Ransomware Cyber Attack Forced the Largest U.S. Fuel Pipeline to Shut Down | Ransomware | Thehackernews |
4.2021 | Hackers Exploit SonicWall Zero-Day Bug in FiveHands Ransomware Attacks | Exploit Ransomware | Thehackernews |
4.2021 | Hackers Threaten to Leak D.C. Police Informants' Info If Ransom Is Not Paid | Ransomware | Thehackernews |
4.2021 | New QNAP NAS Flaws Exploited In Recent Ransomware Attacks - Patch It! | Exploit Ransomware | Thehackernews |
4.2021 | Hackers Exploit Unpatched VPNs to Install Ransomware on Industrial Targets | Ransomware | Thehackernews |
30.3.21 | | Ransomware | Threatpost |
30.3.21 | Ziggy ransomware admin announced it will refund victims who paid the ransom | Ransomware | Securityaffairs |
30.3.21 | London-based academies Harris Federation hit by ransomware attack | Ransomware | Securityaffairs |
30.3.21 | More Ransomware Gangs Targeting Vulnerable Exchange Servers | Ransomware | Securityweek |
30.3.21 | 'Hades' Ransomware Hits Big Firms, but Operators Slow to Respond to Victims | Ransomware | Securityweek |
28.3.21 | Clop Ransomware gang now contacts victims’ customers to force victims into pay a ransom | Ransomware | Securityaffairs |
27.3.21 | | Ransomware | Threatpost |
27.3.21 | Hades ransomware gang targets big organizations in the US | Ransomware | Securityaffairs |
27.3.21 | Computer giant Acer hit by $50 million ransomware attack | Ransomware | Bleepingcomputer |
27.3.21 | REvil ransomware has a new ‘Windows Safe Mode’ encryption mode | Ransomware | Bleepingcomputer |
26.3.21 | FBI published a flash alert on Mamba Ransomware attacks | Ransomware | Securityaffairs |
26.3.21 | Mamba Ransomware Leverages DiskCryptor for Encryption, FBI Warns | Ransomware | Securityweek |
26.3.21 | Black Kingdom Ransomware Hunting Unpatched Microsoft Exchange Servers | Ransomware | Thehackernews |
25.3.21 | | Ransomware | Threatpost |
25.3.21 | Black Kingdom ransomware is targeting Microsoft Exchange servers | Ransomware | Securityaffairs |
24.3.21 | Sierra Wireless halted production at its manufacturing sites due to ransomware attack | Ransomware | Securityaffairs |
24.3.21 | Sierra Wireless Says Ransomware Disrupted Production at Manufacturing Facilities | Ransomware | Securityweek |
22.3.21 | FBI warns of escalating Pysa ransomware attacks on education orgs | Ransomware | Bleepingcomputer |
21.3.21 | DearCry ransomware attacks Microsoft Exchange with ProxyLogon exploits | Ransomware | Bleepingcomputer |
21.3.21 | REvil ransomware gang hacked Acer and is demanding a $50 million ransom | Ransomware | Securityaffairs |
20.3.21 | Tesla Ransomware Hacker Pleads Guilty; Swiss Hacktivist Charged for Fraud | Ransomware | Thehackernews |
20.3.21 | Ryuk ransomware hits 700 Spanish government labor agency offices | Ransomware | Bleepingcomputer |
20.3.21 | GandCrab ransomware affiliate arrested for phishing attacks | Ransomware | Bleepingcomputer |
20.3.21 | New Sarbloh ransomware supports Indian farmers' protest | Ransomware | Bleepingcomputer |
18.3.21 | FBI warns of PYSA Ransomware attacks against Education Institutions in US and UK | Ransomware | Securityaffairs |
17.3.21 | | Ransomware | Threatpost |
17.3.21 | FBI Warns of PYSA Ransomware Attacks on Education Institutions in US, UK | Ransomware | Securityweek |
15.3.21 | NCSC is not aware of ransomware attacks compromising UK orgs through Microsoft Exchange bugs | Ransomware | Securityaffairs |
13.3.21 | Ransomware gang plans to call victim's business partners about attacks | Ransomware | Bleepingcomputer |
13.3.21 | New ransomware only decrypts victims who join their Discord server | Ransomware | Bleepingcomputer |
13.3.21 | | Ransomware | Threatpost |
13.3.21 | Ransomware Operators Start Targeting Microsoft Exchange Vulnerabilities | Ransomware | Securityweek |
13.3.21 | Hackers Are Targeting Microsoft Exchange Servers With Ransomware | Ransomware | Thehackernews |
13.3.21 | CompuCom MSP hit by DarkSide ransomware cyberattack | Ransomware | Bleepingcomputer |
13.3.21 | Ransomware is a multi-billion industry and it keeps growing | Ransomware | Bleepingcomputer |
13.3.21 | Payroll giant PrismHR outage likely caused by ransomware attack | Ransomware | Bleepingcomputer |
12.3.21 | | Ransomware | Threatpost |
10.3.21 | Another French hospital hit by a ransomware attack | Ransomware | Securityaffairs |
9.3.21 | Disruptions at Pan-American Life Likely Caused by Ransomware Attack | Ransomware | Securityweek |
8.3.21 | REvil Ransomware gang uses DDoS attacks and voice calls to make pressure on the victims | Ransomware | Securityaffairs |
7.3.21 | Hackers use black hat SEO to push ransomware, trojans via Google | Ransomware | Bleepingcomputer |
7.3.21 | Universal Health Services lost $67 million due to Ryuk ransomware attack | Ransomware | Bleepingcomputer |
7.3.21 | NSW Transport agency extorted by ransomware gang after Accellion attack | Ransomware | Bleepingcomputer |
7.3.21 | Ransomware gang hacks Ecuador's largest private bank, Ministry of Finance | Ransomware | Bleepingcomputer |
7.3.21 | Ryuk ransomware now self-spreads to other Windows LAN devices | Ransomware | Bleepingcomputer |
6.3.21 | Dutch Research Council (NWO) confirms ransomware attack, data leak | Ransomware | Bleepingcomputer |
6.3.21 | Cyberpunk 2077 patch 1.2 delayed by CD Projekt ransomware attack | Ransomware | Bleepingcomputer |
6.3.21 | Ransomware gang extorts jet maker Bombardier after Accellion breach | Ransomware | Bleepingcomputer |
6.3.21 | Managed Services provider CompuCom by Darkside ransomware | Ransomware | Securityaffairs |
6.3.21 | Finnish IT services giant TietoEVRY discloses ransomware attack | Ransomware | Bleepingcomputer |
6.3.21 | Global Accellion data breaches linked to Clop ransomware gang | Ransomware | Bleepingcomputer |
5.3.21 | Group-IB: ransomware empire prospers in pandemic-hit world. Attacks grow by 150% | Ransomware | Securityaffairs |
4.3.21 | | Ransomware | Threatpost |
4.3.21 | Clop ransomware gang leaks data allegedly stolen from cybersecurity firm Qualys | Ransomware | Securityaffairs |
3.3.21 | | Ransomware | Threatpost |
3.3.21 | Distributor of Asian food JFC International hit by Ransomware | Ransomware | Securityaffairs |
3.3.21 | Researchers Unearth Links Between SunCrypt and QNAPCrypt Ransomware | Ransomware | Thehackernews |
2.3.21 | Underwriters Laboratories (UL) certification giant hit by ransomware | Ransomware | Bleepingcomputer |
2.3.21 | CIS now offers free ransomware protection to all US hospitals | Ransomware | Bleepingcomputer |
2.3.21 | US cities disclose data breaches after vendor's ransomware attack | Ransomware | Bleepingcomputer |
2.3.21 | Ryuk Ransomware With Worm-Like Capabilities Spotted in the Wild | Ransomware | Securityweek |
2.3.21 | Asian Food Distribution Giant JFC International Hit by Ransomware | Ransomware | Securityweek |
28.2.21 | Hotarus Corp gang hacked Ecuador’s Ministry of Finance and Banco Pichincha | Ransomware | Securityaffairs |
28.2.21 | New Ryuk ransomware implements self-spreading capabilities | Ransomware | Securityaffairs |
28.2.21 | Dutch Research Council (NWO) confirms DoppelPaymer ransomware attack | Ransomware | Securityaffairs |
27.2.21 | Kia Motors America suffers ransomware attack, $20 million ransom | Ransomware | Bleepingcomputer |
25.2.21 | Airplane manufacturer Bombardier has disclosed a security breach, data leaked online | Ransomware | Securityaffairs |
24.2.21 | | Ransomware | Threatpost |
23.2.21 | | Ransomware | Threatpost |
20.2.21 | After IT Outage, Carmakers Kia and Hyundai Say No Evidence of Ransomware Attack | Ransomware | Securityweek |
20.2.21 | Egregor ransomware affiliates arrested by Ukrainian, French police | Ransomware | Bleepingcomputer |
20.2.21 | Leading Canadian rental car company hit by DarkSide ransomware | Ransomware | Bleepingcomputer |
20.2.21 | CD Projekt's stolen source code allegedly sold by ransomware gang | Ransomware | Bleepingcomputer |
20.2.21 | Avaddon ransomware fixes flaw allowing free decryption | Ransomware | Bleepingcomputer |
19.2.21 | | Ransomware | Threatpost |
18.2.21 | Information Posted Online After N Carolina Ransomware Attack | Ransomware | Securityweek |
16.2.21 | French and Ukrainian police arrested Egregor ransomware affiliates/partners in Ukraine | Ransomware | Securityaffairs |
14.2.21 | French MNH health insurance company hit by RansomExx ransomware | Ransomware | Bleepingcomputer |
12.2.21 | Avaddon ransomware decryptor released, but operators quickly reacted | Ransomware | Securityaffairs |
11.2.21 | CD Projekt Red game maker discloses ransomware attack | Ransomware | Securityaffairs |
10.2.21 | HelloKitty ransomware behind CD Projekt Red cyberattack, data theft | Ransomware | Bleepingcomputer |
10.2.21 | CD PROJEKT RED gaming studio hit by ransomware attack | Ransomware | Bleepingcomputer |
10.2.21 | Cyberpunk 2077 bug fixed that let malicious mods take over PCs | Ransomware | Bleepingcomputer |
10.2.21 | Ziggy ransomware shuts down and releases victims' decryption keys | Ransomware | Bleepingcomputer |
10.2.21 | | Ransomware | Threatpost |
10.2.21 | U.S. Agencies Publish Ransomware Factsheet | Ransomware | Securityweek |
9.2.21 | | Ransomware | Threatpost |
9.2.21 | | Ransomware | Threatpost |
9.2.21 | Victims of Ziggy ransomware can recover their files for free | Ransomware | Securityaffairs |
7.2.21 | Eletrobras, Copel energy companies hit by ransomware attacks | Ransomware | Bleepingcomputer |
7.2.21 | Ransomware attacks increasingly destroy victims’ data by mistake | Ransomware | Bleepingcomputer |
7.2.21 | New Fonix ransomware decryptor can recover victim's files for free | Ransomware | Bleepingcomputer |
7.2.21 | Packaging giant WestRock is still working to resume after recent Ransomware Attack | Ransomware | Securityaffairs |
6.2.21 | Babyk Ransomware won't hit charities, unless they support LGBT, BLM | Ransomware | Bleepingcomputer |
6.2.21 | Netgain ransomware incident impacts local governments | Ransomware | Bleepingcomputer |
6.2.21 | | Ransomware | Threatpost |
6.2.21 | Forward Air Corporation says that December Ransomware attack caused a loss of $7.5M | Ransomware | Securityaffairs |
6.2.21 | Packaging Giant WestRock Says Ransomware Attack Hit Production | Ransomware | Securityweek |
6.2.21 | UK Research and Innovation (UKRI) suffers ransomware attack | Ransomware | Bleepingcomputer |
6.2.21 | Fonix ransomware shuts down and releases master decryption key | Ransomware | Bleepingcomputer |
6.2.21 | Vovalex is likely the first ransomware written in D | Ransomware | Bleepingcomputer |
6.2.21 | US charges NetWalker ransomware affiliate, seizes ransom payments | Ransomware | Bleepingcomputer |
5.2.21 | Trucking Giant Says Ransomware Attack Had $7.5M Impact | Ransomware | Securityweek |
3.2.21 | Ransomware operators exploit VMWare ESXi flaws to encrypt disks of VMs | Ransomware | Securityaffairs |
2.2.21 | Fonix Ransomware Operators Close Shop, Release Decryption Keys | Ransomware | Securityweek |
31.1.21 | Netwalker ransomware dark web sites seized by law enforcement | Ransomware | Bleepingcomputer |
31.1.21 | Pan-Asian retail giant Dairy Farm suffers REvil ransomware attack | Ransomware | Bleepingcomputer |
31.1.21 | Ransomware gang taunts IObit with repeated forum hacks | Ransomware | Bleepingcomputer |
31.1.21 | Another ransomware now uses DDoS attacks to force victims to pay | Ransomware | Bleepingcomputer |
31.1.21 | UK Research and Innovation (UKRI) discloses ransomware attack | Ransomware | Securityaffairs |
31.1.21 | Victims of FonixCrypter ransomware could decrypt their files for free | Ransomware | Securityaffairs |
30.1.21 | IObit forums hacked to spread ransomware to its members | Ransomware | Bleepingcomputer |
29.1.21 | Authorities Seize Dark-Web Site Linked to the Netwalker Ransomware | Ransomware | Thehackernews |
28.1.21 | | Ransomware | Threatpost |
28.1.21 | Law enforcement announced global action against NetWalker Ransomware | Ransomware | Securityaffairs |
28.1.21 | NetWalker Ransomware’s Sites Seized by Law Enforcement | Ransomware | Securityweek |
27.1.21 | Scotland environmental regulator hit by ‘ongoing’ ransomware attack | Ransomware | Bleepingcomputer |
27.1.21 | | Ransomware | Threatpost |
26.1.21 | Ransomware attack hit WestRock IT and OT systems | Ransomware | Securityaffairs |
26.1.21 | Packaging Giant WestRock Says Ransomware Attack Impacted OT Systems | Ransomware | Securityweek |
23.1.21 | | Ransomware | Threatpost |
23.1.21 | Capcom: 390,000 people may be affected by ransomware data breach | Ransomware | Bleepingcomputer |
23.1.21 | Intel adds hardware-based ransomware detection to 11th gen CPUs | Ransomware | Bleepingcomputer |
23.1.21 | DarkSide ransomware decryptor recovers victims' files for free | Ransomware | Bleepingcomputer |
21.1.21 | Ransomware Took Heavy Toll on US in 2020: Researchers | Ransomware | Securityweek |
19.1.21 | Researchers Estimate Ryuk Ransomware Operations to Be Worth $150 Million | Ransomware | Securityweek |
17.1.21 | Hacker used ransomware to lock victims in their IoT chastity belt | Ransomware | Bleepingcomputer |
17.1.21 | Dassault Falcon Jet reports data breach after ransomware attack | Ransomware | Bleepingcomputer |
17.1.21 | Ryuk ransomware Bitcoin wallets point to $150 million operation | Ransomware | Bleepingcomputer |
15.1.21 | Babuk Locker is the first new enterprise ransomware of 2021 | Ransomware | Bleepingcomputer |
15.1.21 | CAPCOM: 390,000 people impacted in the recent ransomware Attack | Ransomware | Securityaffairs |
15.1.21 | Capcom Says Personal Data of Thousands More Stolen in Ransomware Attack | Ransomware | Securityweek |
13.1.21 | Bitdefender releases free decrypter for Darkside ransomware | Ransomware | Securityaffairs |
13.1.21 | Intel Packs Ransomware Detection Directly Into vPro Platform | Ransomware | Securityweek |
10.1.21 | Dassault Falcon Jet hit by Ragnar Locker ransomware gang | Ransomware | Securityaffairs |
9.1.21 | | Ransomware | Threatpost |
8.1.21 | Ryuk ransomware is the top threat for the healthcare sector | Ransomware | Bleepingcomputer |
8.1.21 | TransLink confirms ransomware data theft, still restoring systems | Ransomware | Bleepingcomputer |
8.1.21 | | Ransomware | Threatpost |
8.1.21 | | Ransomware | Threatpost |
8.1.21 | FBI alert warns private organizations of Egregor ransomware attacks | Ransomware | Securityaffairs |
8.1.21 | Ryuk ransomware operations already made over $150M | Ransomware | Securityaffairs |
8.1.21 | Researchers Warn of New Ransomware Targeting Enterprise Networks | Ransomware | Securityweek |
5.1.21 | | Ransomware | Threatpost |
5.1.21 | Ransomware Attacks Linked to Chinese Cyberspies | Ransomware | Securityweek |
5.1.21 | Apex Laboratory Says Patient Data Stolen in Ransomware Attack | Ransomware | Securityweek |
3.1.21 | US Treasury warns of ransomware targeting COVID-19 vaccine research | Ransomware | Bleepingcomputer |
3.1.21 | Home appliance giant Whirlpool hit in Nefilim ransomware attack | Ransomware | Bleepingcomputer |
1.1.21 | FreePBX developer Sangoma hit with Conti ransomware attack | Ransomware | Bleepingcomputer |
1.1.21 | | Ransomware | Threatpost |