DATE | NAME | CATEGORY | WEB |
31.12.23 | New Black Basta decryptor exploits ransomware flaw to recover files | Ransom | BleepingComputer |
30.12.23 | The Week in Ransomware - December 29th 2023 - LockBit targets hospitals | Ransom | BleepingComputer |
29.12.23 | Ohio Lottery hit by cyberattack claimed by DragonForce ransomware | Ransom | BleepingComputer |
29.12.23 | Lockbit ransomware disrupts emergency care at German hospitals | Ransom | BleepingComputer |
24.12.23 | The Week in Ransomware - December 22nd 2023 - BlackCat hacked | Ransom | BleepingComputer |
24.12.23 | Nissan Australia cyberattack claimed by Akira ransomware gang | Ransom | BleepingComputer |
24.12.23 | FBI: ALPHV ransomware raked in $300 million from over 1,000 victims | Ransom | BleepingComputer |
24.12.23 | How the FBI seized BlackCat (ALPHV) ransomware’s servers | Ransom | BleepingComputer |
24.12.23 | FBI disrupts Blackcat ransomware operation, creates decryption tool | Ransom | BleepingComputer |
21.12.23 | FBI Takes Down BlackCat Ransomware, Releases Free Decryption Tool | Ransom | The Hacker News |
19.12.23 | Behind the Scenes of Matveev's Ransomware Empire: Tactics and Team | Ransom | The Hacker News |
19.12.23 | Vans and North Face owner VF Corp hit by ransomware attack | Ransom | BleepingComputer |
19.12.23 | FBI: Play ransomware breached 300 victims, including critical orgs | Ransom | BleepingComputer |
19.12.23 | Double-Extortion Play Ransomware Strikes 300 Organizations Worldwide | Ransom | The Hacker News |
16.12.23 | The Week in Ransomware - December 15th 2023 - Ransomware Drama | Ransom | BleepingComputer |
16.12.23 | Ransomware gang behind threats to Fred Hutch cancer patients | Ransom | BleepingComputer |
14.12.23 | French police arrests Russian suspect linked to Hive ransomware | Ransom | BleepingComputer |
14.12.23 | LockBit ransomware now poaching BlackCat, NoEscape affiliates | Ransom | BleepingComputer |
9.12.23 | Norton Healthcare discloses data breach after May ransomware attack | Ransom | BleepingComputer |
9.12.23 | ALPHV ransomware site outage rumored to be caused by law enforcement | Ransom | BleepingComputer |
9.12.23 | Ransomware-as-a-Service: The Growing Threat You Can't Ignore | Ransom | The Hacker News |
8.12.23 | Tipalti investigates claims of data stolen in ransomware attack | Ransom | BleepingComputer |
3.12.23 | Microsoft Warns of Malvertising Scheme Spreading CACTUS Ransomware | Ransom | The Hacker News |
3.12.23 | Linux version of Qilin ransomware focuses on VMware ESXi | Ransom | BleepingComputer |
2.12.23 | The Week in Ransomware - December 1st 2023 - Police hits affiliates | Ransom | BleepingComputer |
2.12.23 | Cactus ransomware exploiting Qlik Sense flaws to breach networks | Ransom | BleepingComputer |
2.12.23 | Black Basta ransomware made over $100 million from extortion | Ransom | BleepingComputer |
2.12.23 | Qilin ransomware claims attack on automotive giant Yanfeng | Ransom | BleepingComputer |
2.12.23 | DP World confirms data stolen in cyberattack, no ransomware used | Ransom | BleepingComputer |
2.12.23 | Police dismantle ransomware group behind attacks in 71 countries | Ransom | BleepingComputer |
30.11.23 | CACTUS Ransomware Exploits Qlik Sense Vulnerabilities in Targeted Attacks | Ransom | The Hacker News |
29.11.23 | DJVU Ransomware's Latest Variant 'Xaro' Disguised as Cracked Software | Ransom | The Hacker News |
28.11.23 | Key Cybercriminals Behind Notorious Ransomware Families Arrested in Ukraine | Ransom | The Hacker News |
28.11.23 | Ransomware attack on indie game maker wiped all player accounts | Ransom | BleepingComputer |
28.11.23 | Healthcare giant Henry Schein hit twice by BlackCat ransomware | Ransom | BleepingComputer |
28.11.23 | Ardent hospital ERs disrupted in 6 states after ransomware attack | Ransom | BleepingComputer |
28.11.23 | Slovenia's largest power provider HSE hit by ransomware attack | Ransom | BleepingComputer |
23.11.23 | Kansas courts confirm data theft, ransom demand after cyberattack | Ransom | BleepingComputer |
22.11.23 | LockBit Ransomware Exploiting Critical Citrix Bleed Vulnerability to Break In | Ransom | The Hacker News |
22.11.23 | Play Ransomware Goes Commercial - Now Offered as a Service to Cybercriminals | Ransom | The Hacker News |
21.11.23 | VX-Underground malware collective framed by Phobos ransomware | Ransom | BleepingComputer |
21.11.23 | Rhysida ransomware gang claims British Library cyberattack | Ransom | BleepingComputer |
19.11.23 | The Week in Ransomware - November 17th 2023 - Citrix in the Crosshairs | Ransom | BleepingComputer |
19.11.23 | Yamaha Motor confirms ransomware attack on Philippines subsidiary | Ransom | BleepingComputer |
19.11.23 | British Library: Ongoing outage caused by ransomware attack | Ransom | BleepingComputer |
16.11.23 | Ransomware gang files SEC complaint over victim’s undisclosed breach | Ransom | BleepingComputer |
16.11.23 | Toronto Public Library confirms data stolen in ransomware attack | Ransom | BleepingComputer |
16.11.23 | FBI and CISA warn of opportunistic Rhysida ransomware attacks | Ransom | BleepingComputer |
16.11.23 | LockBit ransomware exploits Citrix Bleed in attacks, 10K servers exposed | Ransom | BleepingComputer |
16.11.23 | CISA and FBI Issue Warning About Rhysida Ransomware Double Extortion Attacks | Ransom | The Hacker News |
16.11.23 | Hackers Could Exploit Google Workspace and Cloud Platform for Ransomware Attacks | Ransom | The Hacker News |
14.11.23 | FBI: Royal ransomware asked 350 victims to pay $275 million | Ransom | BleepingComputer |
14.11.23 | LockBit ransomware leaks gigabytes of Boeing data | Ransom | BleepingComputer |
14.11.23 | New Ransomware Group Emerges with Hive's Source Code and Infrastructure | Ransom | The Hacker News |
12.11.23 | Kyocera AVX says ransomware attack impacted 39,000 individuals | Ransom | BleepingComputer |
12.11.23 | World’s largest commercial bank ICBC confirms ransomware attack | Ransom | BleepingComputer |
12.11.23 | Microsoft: SysAid zero-day flaw exploited in Clop ransomware attacks | Ransom | BleepingComputer |
12.11.23 | FBI: Ransomware gangs hack casinos via 3rd party gaming vendors | Ransom | BleepingComputer |
10.11.23 | Russian-speaking threat actor "farnetwork" linked to 5 ransomware gangs | Ransom | BleepingComputer |
10.11.23 | TransForm says ransomware data breach affects 267,000 patients | Ransom | BleepingComputer |
10.11.23 | Critical Atlassian Confluence bug exploited in Cerber ransomware attacks | Ransom | BleepingComputer |
10.11.23 | US sanctions Russian who laundered money for Ryuk ransomware affiliate | Ransom | BleepingComputer |
10.11.23 | TellYouThePass ransomware joins Apache ActiveMQ RCE attacks | Ransom | BleepingComputer |
9.11.23 | Experts Expose Farnetwork's Ransomware-as-a-Service Business Model | Ransom | The Hacker News |
7.11.23 | Experts Warn of Ransomware Hackers Exploiting Atlassian and Apache Flaws | Ransom | The Hacker News |
4.11.23 | The Week in Ransomware - November 3rd 2023 - Hive's Back | Ransom | BleepingComputer |
4.11.23 | American Airlines pilot union hit by ransomware attack | Ransom | BleepingComputer |
3.11.23 | BlackCat ransomware claims breach of healthcare giant Henry Schein | Ransom | BleepingComputer |
3.11.23 | HelloKitty ransomware now exploiting Apache ActiveMQ flaw in attacks | Ransom | BleepingComputer |
3.11.23 | Boeing confirms cyberattack amid LockBit ransomware claims | Ransom | BleepingComputer |
3.11.23 | Toronto Public Library outages caused by Black Basta ransomware attack | Ransom | BleepingComputer |
3.11.23 | Dozens of countries will pledge to stop paying ransomware gangs | Ransom | BleepingComputer |
2.11.23 | HelloKitty Ransomware Group Exploiting Apache ActiveMQ Vulnerability | Ransom | The Hacker News |
31.10.23 | New Hunters International ransomware possible rebrand of Hive | Ransom | BleepingComputer |
28.10.23 | The Week in Ransomware - October 27th 2023 - Breaking Records | Ransom | BleepingComputer |
27.10.23 | Chilean telecom giant GTD hit by the Rorschach ransomware gang | Ransom | BleepingComputer |
27.10.23 | Seiko says ransomware attack exposed sensitive customer data | Ransom | BleepingComputer |
27.10.23 | Ransomware isn’t going away – the problem is only getting worse | Ransom | BleepingComputer |
27.10.23 | Microsoft Warns as Scattered Spider Expands from SIM Swaps to Ransomware | Ransom | The Hacker News |
25.10.23 | ASVEL basketball team confirms data breach after ransomware attack | Ransom | BleepingComputer |
25.10.23 | September was a record month for ransomware attacks in 2023 | Ransom | BleepingComputer |
25.10.23 | US energy firm shares how Akira ransomware hacked its systems | Ransom | BleepingComputer |
22.10.23 | The Week in Ransomware - October 20th 2023 - Fighting Back | Ransom | BleepingComputer |
21.10.23 | Ragnar Locker ransomware developer arrested in France | Ransom | BleepingComputer |
21.10.23 | BlackCat ransomware uses new ‘Munchkin’ Linux VM in stealthy attacks | Ransom | BleepingComputer |
19.10.23 | Ragnar Locker ransomware’s dark web extortion sites seized by police | Ransom | BleepingComputer |
19.10.23 | Ukrainian activists hack Trigona ransomware gang, wipe servers | Ransom | BleepingComputer |
14.10.23 | The Week in Ransomware - October 13th 2023 - Increasing Attacks | Ransom | BleepingComputer |
14.10.23 | CISA shares vulnerabilities, misconfigs used by ransomware gangs | Ransom | BleepingComputer |
14.10.23 | FBI shares AvosLocker ransomware technical details, defense tips | Ransom | BleepingComputer |
14.10.23 | Ransomware attacks now target unpatched WS_FTP servers | Ransom | BleepingComputer |
13.10.23 | FBI, CISA Warn of Rising AvosLocker Ransomware Attacks Against Critical Infrastructure | Ransom | The Hacker News |
11.10.23 | ALPHV ransomware gang claims attack on Florida circuit court | Ransom | BleepingComputer |
11.10.23 | HelloKitty ransomware source code leaked on hacking forum | Ransom | BleepingComputer |
7.10.23 | Blackbaud agrees to $49.5 million settlement for ransomware data breach | Ransom | BleepingComputer |
7.10.23 | MGM Resorts ransomware attack led to $100 million loss, data theft | Ransom | BleepingComputer |
7.10.23 | Ransomware gangs now exploiting critical TeamCity RCE flaw | Ransom | BleepingComputer |
7.10.23 | Motel One discloses data breach following ransomware attack | Ransom | BleepingComputer |
7.10.23 | Meet LostTrust ransomware — A likely rebrand of the MetaEncryptor gang | Ransom | BleepingComputer |
1.10.23 | The Week in Ransomware - September 29th 2023 - Dark Angels | Ransom | BleepingComputer |
1.10.23 | FBI: Dual ransomware attack victims now get hit within 48 hours | Ransom | BleepingComputer |
1.10.23 | Building automation giant Johnson Controls hit by ransomware attack | Ransom | BleepingComputer |
1.10.23 | FBI Warns of Rising Trend of Dual Ransomware Attacks Targeting U.S. Companies | Ransom | The Hacker News |
30.9.23 | ShadowSyndicate: A New Cybercrime Group Linked to 7 Ransomware Families | Ransom | The Hacker News |
23.9.23 | Dallas says Royal ransomware breached its network using stolen account | Ransom | BleepingComputer |
21.9.23 | Cyber Group 'Gold Melody' Selling Compromised Access to Ransomware Attackers | Ransom | The Hacker News |
20.9.23 | BlackCat ransomware hits Azure Storage with Sphynx encryptor | Ransom | BleepingComputer |
18.9.23 | Financially Motivated UNC3944 Threat Actor Shifts Focus to Ransomware Attacks | Ransom | The Hacker News |
17.9.23 | Caesars Entertainment paid a ransom to avoid stolen data leaks | Ransom | Securityaffairs |
17.9.23 | Lockbit ransomware gang hit the Carthage Area Hospital and the Clayton-Hepburn Medical Center in New York | Ransom | Securityaffairs |
16.9.23 | The Week in Ransomware - September 15th 2023 - Russian Roulette | Ransom | BleepingComputer |
16.9.23 | ORBCOMM ransomware attack causes trucking fleet management outage | Ransom | BleepingComputer |
16.9.23 | MGM casino's ESXi servers allegedly encrypted in ransomware attack | Ransom | BleepingComputer |
16.9.23 | Auckland transport authority hit by suspected ransomware attack | Ransom | BleepingComputer |
16.9.23 | Caesars Entertainment confirms ransom payment, customer data theft | Ransom | BleepingComputer |
16.9.23 | Manchester Police officers' data exposed in ransomware attack | Ransom | BleepingComputer |
16.9.23 | Cybercriminals Combine Phishing and EV Certificates to Deliver Ransomware Payloads | Ransom | The Hacker News |
14.9.23 | Hackers use new 3AM ransomware to save failed LockBit attack | Ransom | BleepingComputer |
14.9.23 | Ransomware access broker steals accounts via Microsoft Teams phishing | Ransom | BleepingComputer |
14.9.23 | Rust-Written 3AM Ransomware: A Sneak Peek into a New Malware Family | Ransom | The Hacker News |
10.9.23 | Ragnar Locker gang leaks data stolen from the Israel's Mayanei Hayeshua hospital | Ransom | Securityaffairs |
9.9.23 | Zero-day in Cisco ASA and FTD is actively exploited in ransomware attacks | Ransom | Securityaffairs |
9.9.23 | The Week in Ransomware - September 8th 2023 - Conti Indictments | Ransom | BleepingComputer |
3.9.23 | LockBit ransomware gang hit the Commission des services electriques de Montréal (CSEM) | Ransom | Securityaffairs |
2.9.23 | Researchers released a free decryptor for the Key Group ransomware | Ransom | Securityaffairs |
2.9.23 | Threat Actors Targeting Microsoft SQL Servers to Deploy FreeWorld Ransomware | Ransom | The Hacker News |
1.9.23 | Akira Ransomware gang targets Cisco ASA without Multi-Factor Authentication | Ransom | Securityaffairs |
1.9.23 | LogicMonitor customers hacked in reported ransomware attacks | Ransom | BleepingComputer |
1.9.23 | Free Key Group ransomware decryptor helps victims recover data | Ransom | BleepingComputer |
29.8.23 | Attacks on Citrix NetScaler systems linked to ransomware actor | Ransom | BleepingComputer |
29.8.23 | Spain warns of LockBit Locker ransomware phishing attacks | Ransom | BleepingComputer |
29.8.23 | Citrix NetScaler Alert: Ransomware Hackers Exploiting Critical Vulnerability | Ransom | The Hacker News |
28.8.23 | Rhysida claims ransomware attack on Prospect Medical, threatens to sell data | Ransom | BleepingComputer |
28.8.23 | Rhysida ransomware group claims the hack of Prospect Medical | Ransom | Securityaffairs |
28.8.23 | Leaked LockBit 3.0 ransomware builder used by multiple threat actors | Ransom | Securityaffairs |
27.8.23 | LockBit 3.0 Ransomware Builder Leak Gives Rise to Hundreds of New Variants | Ransom | The Hacker News |
26.8.23 | Lockbit leak, research opportunities on tools leaked from TAs | Ransom | Securelist |
25.8.23 | Ransomware hackers dwell time drops to 5 days, RDP still widely used | Ransom | BleepingComputer |
25.8.23 | Hosting firm says it lost all customer data after ransomware attack | Ransom | BleepingComputer |
23.8.23 | Akira ransomware gang spotted targeting Cisco VPN products to hack organizations | Ransom | Securityaffairs |
23.8.23 | Akira ransomware targets Cisco VPNs to breach organizations | Ransom | BleepingComputer |
23.8.23 | Spacecolon Toolset Fuels Global Surge in Scarab Ransomware Attacks | Ransom | The Hacker News |
22.8.23 | BlackCat ransomware group claims the hack of Seiko network | Ransom | Securityaffairs |
22.8.23 | Japanese watchmaker Seiko breached by BlackCat ransomware gang | Ransom | BleepingComputer |
22.8.23 | Cuba ransomware uses Veeam exploit against critical U.S. organizations | Ransom | BleepingComputer |
20.8.23 | Monti Ransomware gang launched a new Linux encryptor | Ransom | Securityaffairs |
19.8.23 | The Week in Ransomware - August 18th 2023 - LockBit on Thin Ice | Ransom | BleepingComputer |
19.8.23 | Microsoft: BlackCat's Sphynx ransomware embeds Impacket, RemCom | Ransom | BleepingComputer |
19.8.23 | New BlackCat Ransomware Variant Adopts Advanced Impacket and RemCom Tools | Ransom | The Hacker News |
16.8.23 | Monti Ransomware Returns with New Linux Variant and Enhanced Evasion Tactics | Ransom | The Hacker News |
14.8.23 | Monti ransomware targets VMware ESXi servers with new Linux locker | Ransom | BleepingComputer |
14.8.23 | Knight ransomware distributed in fake Tripadvisor complaint emails | Ransom | BleepingComputer |
12.8.23 | The Week in Ransomware - August 11th 2023 - Targeting Healthcare | Ransom | BleepingComputer |
11.8.23 | Rhysida ransomware behind recent attacks on healthcare | Ransom | BleepingComputer |
9.8.23 | LockBit threatens to leak medical data of cancer patients stolen from Varian Medical Systems | Ransom | Securityaffairs |
9.8.23 | New Report Exposes Vice Society's Collaboration with Rhysida Ransomware | Ransom | The Hacker News |
8.8.23 | New Yashma Ransomware Variant Targets Multiple English-Speaking Countries | Ransom | The Hacker News |
7.8.23 | The number of ransomware attacks targeting Finland increased fourfold since it started the process to join NATO | Ransom | Securityaffairs |
7.8.23 | Colorado Department of Higher Education (CDHE) discloses data breach after ransomware attack | Ransom | Securityaffairs |
7.8.23 | Clop ransomware now uses torrents to leak data and evade takedowns | Ransom | BleepingComputer |
5.8.23 | The Week in Ransomware - August 4th 2023 - Targeting VMware ESXi | Ransom | BleepingComputer |
30.7.23 | The Week in Ransomware - July 28th 2023 - New extortion tactics | Ransom | BleepingComputer |
30.7.23 | Hawai'i Community College pays ransomware gang to prevent data leak | Ransom | BleepingComputer |
27.7.23 | New Nitrogen malware pushed via Google Ads for ransomware attacks | Ransom | BleepingComputer |
27.7.23 | ALPHV ransomware adds data leak API in new extortion strategy | Ransom | BleepingComputer |
24.7.23 | Clop now leaks data stolen in MOVEit attacks on clearweb sites | Ransom | BleepingComputer |
22.7.23 | The Week in Ransomware - July 21st 2023 - Avaddon Back as NoEscape | Ransom | BleepingComputer |
22.7.23 | Clop gang to earn over $75 million from MOVEit extortion attacks | Ransom | BleepingComputer |
21.7.23 | ALPHV/BlackCat and Clop gangs claim to have hacked cosmetics giant Estée Lauder | Ransom | Securityaffairs |
21.7.23 | Local Governments Targeted for Ransomware – How to Prevent Falling Victim | Ransom | The Hacker News |
21.7.23 | Mallox Ransomware Exploits Weak MS-SQL Servers to Breach Networks | Ransom | The Hacker News |
20.7.23 | Estée Lauder beauty giant breached by two ransomware gangs | Ransom | BleepingComputer |
19.7.23 | FIN8 Group spotted delivering the BlackCat Ransomware | Ransom | Securityaffairs |
19.7.23 | Cybersecurity firm Sophos impersonated by new SophosEncrypt ransomware | Ransom | BleepingComputer |
18.7.23 | FIN8 deploys ALPHV ransomware using Sardonic malware variant | Ransom | BleepingComputer |
18.7.23 | IT worker jailed for impersonating ransomware gang to extort employer | Ransom | BleepingComputer |
18.7.23 | Meet NoEscape: Avaddon ransomware gang's likely successor | Ransom | BleepingComputer |
15.7.23 | Shutterfly says Clop ransomware attack did not impact customer data | Ransom | BleepingComputer |
13.7.23 | Ransomware payments on record-breaking trajectory for 2023 | Ransom | BleepingComputer |
12.7.23 | Ransomware Extortion Skyrockets in 2023, Reaching $449.1 Million and Counting | Ransom | The Hacker News |
9.7.23 | New ‘Big Head’ ransomware displays fake Windows update alert | Ransom | BleepingComputer |
7.7.23 | Ransomware accounts for 54% of cyber threats in the health sector | Ransom | Securityaffairs |
7.7.23 | RedEnergy Stealer-as-a-Ransomware employed in attacks in the wild | Ransom | Securityaffairs |
7.7.23 | The Port of Nagoya, the largest Japanese port, suffered a ransomware attack | Ransom | Securityaffairs |
7.7.23 | BlackByte 2.0 Ransomware: Infiltrate, Encrypt, and Extort in Just 5 Days | Ransom | The Hacker News |
6.7.23 | Japan’s largest port stops operations after ransomware attack | Ransom | BleepingComputer |
6.7.23 | RedEnergy Stealer-as-a-Ransomware Threat Targeting Energy and Telecom Sectors | Ransom | The Hacker News |
3.7.23 | BlackCat Operators Distributing Ransomware Disguised as WinSCP via Malvertising | Ransom | The Hacker News |
2.7.23 | LockBit gang demands a $70 million ransom to the semiconductor manufacturing giant TSMC | Ransom | Securityaffairs |
2.7.23 | Avast released a free decryptor for the Windows version of the Akira ransomware | Ransom | Securityaffairs |
2.7.23 | BlackCat ransomware pushes Cobalt Strike via WinSCP search ads | Ransom | BleepingComputer |
1.7.23 | Experts warn of a spike in May and June of 8Base ransomware attacks | Ransom | Securityaffairs |
1.7.23 | The Week in Ransomware - June 30th 2023 - Mistaken Identity | Ransom | BleepingComputer |
1.7.23 | Free Akira ransomware decryptor helps recover your files | Ransom | BleepingComputer |
1.7.23 | TSMC denies LockBit hack as ransomware gang demands $70 million | Ransom | BleepingComputer |
30.6.23 | Linux version of Akira ransomware targets VMware ESXi servers | Ransom | BleepingComputer |
28.6.23 | 8Base ransomware gang escalates double extortion attacks in June | Ransom | BleepingComputer |
28.6.23 | 8Base Ransomware Spikes in Activity, Threatens U.S. and Brazilian Businesses | Ransom | The Hacker News |
23.6.23 | Norton parent firm Gen Digital, was victim of a MOVEit ransomware attack too | Ransom | Securityaffairs |
20.6.23 | Iowa’s largest school district confirms ransomware attack, data theft | Ransom | BleepingComputer |
19.6.23 | Ransomware Gang Takes Credit for February Reddit Hack | Ransom | Securityweek |
19.6.23 | Reddit Files: BlackCat/ALPHV ransomware gang claims to have stolen 80GB of data from Reddit | Ransom | Securityaffairs |
19.6.23 | US govt offers $10 million bounty for info on Clop ransomware | Ransom | BleepingComputer |
17.6.23 | 20-Year-Old Russian LockBit Ransomware Affiliate Arrested in Arizona | Ransom | The Hacker News |
17.6.23 | Third Flaw Uncovered in MOVEit Transfer App Amidst Cl0p Ransomware Mass Attack | Ransom | The Hacker News |
27.4.23 | RTM Locker's First Linux Ransomware Strain Targeting NAS and ESXi Hosts | Ransom | The Hacker News |
27.4.23 | Microsoft Confirms PaperCut Servers Used to Deliver LockBit and Cl0p Ransomware | Ransom | The Hacker News |
24.4.23 | Ransomware Hackers Using AuKill Tool to Disable EDR Software Using BYOVD Attack | Ransom | The Hacker News |
17.4.23 | Vice Society Ransomware Using Stealthy PowerShell Tool for Data Exfiltration | Ransom | The Hacker News |
13.4.23 | RTM Locker: Emerging Cybercrime Group Targeting Businesses with Ransomware | Ransom | The Hacker News |
8.4.23 | Taiwanese PC Company MSI Falls Victim to Ransomware Attack | Ransom | The Hacker News |
4.4.23 | Rorschach Ransomware Emerges: Experts Warn of Advanced Evasion Strategies | Ransom | The Hacker News |
21.3.23 | Researchers Shed Light on CatB Ransomware's Evasion Techniques | Ransom | The Hacker News |
18.3.23 | LockBit 3.0 Ransomware: Inside the Cyberthreat That's Costing Millions | Ransom | The Hacker News |
16.3.23 | FBI: Ransomware hit 860 critical infrastructure orgs in 2022 | Ransom | Bleepingcomputer |
16.3.23 | LockBit ransomware claims Essendant attack, company says “network outage” | Ransom | Bleepingcomputer |
16.3.23 | ChipMixer platform seized for laundering ransomware payments, drug sales | Ransom | Bleepingcomputer |
16.3.23 | LA housing authority discloses data breach after ransomware attack | Ransom | Bleepingcomputer |
16.3.23 | CISA now warns critical infrastructure of ransomware-vulnerable devices | Ransom | Bleepingcomputer |
16.3.23 | Medusa ransomware gang picks up steam as it targets companies worldwide | Ransom | Bleepingcomputer |
12.3.23 | Clop ransomware gang begins extorting GoAnywhere zero-day victims | Ransom | Bleepingcomputer |
11.3.23 | The Week in Ransomware - March 10th 2023 - Police Take Action | Ransom | Bleepingcomputer |
11.3.23 | Blackbaud to pay $3M for misleading ransomware attack disclosure | Ransom | Bleepingcomputer |
10.3.23 | IceFire ransomware now encrypts both Linux and Windows systems | Ransom | Bleepingcomputer |
10.3.23 | Ransomware gang posts video of data stolen from Minneapolis schools | Ransom | Bleepingcomputer |
9.3.23 | IceFire Ransomware Exploits IBM Aspera Faspex to Attack Linux-Powered Enterprise Networks | Ransom | The Hacker News |
6.3.23 | Core Members of DoppelPaymer Ransomware Gang Targeted in Germany and Ukraine | Ransom | The Hacker News |
28.2.23 | New EX-22 Tool Empowers Hackers with Stealthy Ransomware Attacks on Enterprises | Ransom | The Hacker News |
28.2.23 | Bitdefender Releases Free Decryptor for MortalKombat Ransomware Strain | Ransom | The Hacker News |
16.2.23 | ESXiArgs Ransomware Hits Over 500 New Targets in European Countries | Ransom | The Hacker News |
15.2.23 | Financially Motivated Threat Actor Strikes with New Ransomware and Clipper Malware | Ransom | The Hacker News |
14.2.23 | A CISOs Practical Guide to Storage and Backup Ransomware Resiliency | Ransom | The Hacker News |
11.2.23 | New ESXiArgs Ransomware Variant Emerges After CISA Releases Decryptor Tool | Ransom | The Hacker News |
7.2.23 | Linux Variant of Clop Ransomware Spotted, But Uses Faulty Encryption Algorithm | Ransom | The Hacker News |
6.2.23 | New Wave of Ransomware Attacks Exploiting VMware Bug to Target ESXi Servers | Ransom | The Hacker News |
27.1.23 | Hive Ransomware Infrastructure Seized in Joint International Law Enforcement Effort | Ransom | The Hacker News |
12.1.23 | Microsoft Reveals Tactics Used by 4 Ransomware Families Targeting macOS | Ransom | The Hacker News |
12.1.23 | Rackspace Confirms Play Ransomware Gang Responsible for Recent Breach | Ransom | The Hacker News |
12.1.23 | The FBI's Perspective on Ransomware | Ransom | The Hacker News |
| | Ransom | |