22.12.19 | Ransomware hits 4 US cities in less than a month | Ransomware blog | Avast blog |
22.12.19 | Maze Ransomware hits more organizations, including Florida city one day after air base shooting | Ransomware blog | Avast blog |
21.12.19 | Incident Response lessons from recent Maze ransomware attacks | Incident blog Ransomware blog | Cisco Talos |
15.12.19 | Maze Ransomware hits more organizations, including Florida city one day after air base shooting | Ransomware blog | Avast blog |
7.12.19 | Analysis of LooCipher, a New Ransomware Family Observed This Year | Ransomware blog | Mcafee blog |
17.11.19 | Meeting a Russian Ransomware Cell | Ransomware blog | Sonicwall |
9.11.19 | Spanish MSSP Targeted by BitPaymer Ransomware | Ransomware blog | Mcafee blog |
9.11.19 | Buran Ransomware; the Evolution of VegaLocker | Ransomware blog | Mcafee blog |
9.11.19 | Nemty Ransomware Expands Its Reach, Also Delivered by Trik Botnet | Ransomware blog | Symantec |
9.11.19 | C2 With It All: From Ransomware To Carding | Ransomware blog | Cisco Talos |
27.10.19 | MedusaLocker ransomware freezes files around the world | Ransomware blog | Avast blog |
20.10.19 | German ransomware victim hacks back | Ransomware blog | Avast blog |
19.10.19 | McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – Follow The Money | Ransomware blog | Mcafee blog |
5.10.19 | McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – The All-Stars | Ransomware blog | Mcafee blog |
5.10.19 | McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – What The Code Tells Us | Ransomware blog | Mcafee blog |
5.10.19 | Head Fake: Tackling Disruptive Ransomware Attacks | Ransomware blog | FireEye |
5.10.19 | Hospitals in US, Australia hobbled by ransomware | Ransomware blog | Eset |
14.9.19 | How To Survive the Rash of Ransomware | Ransomware blog | F5 Labs |
7.9.19 | Ransomware Protection and Containment Strategies: Practical Guidance for Endpoint Protection, Hardening, and Containment | Ransomware blog | FireEye |
24.8.19 | Targeted Ransomware: Proliferating Menace Threatens Organizations | Ransomware blog | Symantec |
24.8.19 | Ransomware wave hits 23 towns in Texas | Ransomware blog | Eset |
17.8.19 | Say Cheese: Ransomware-ing a DSLR Camera | Ransomware blog | Checkpoint |
10.8.19 | SODINOKIBI: THE CROWN PRINCE OF RANSOMWARE | Ransomware blog | Cybereason |
3.8.19 | Clop Ransomware | Ransomware blog | Mcafee blog |
31.7.19 | Android ransomware is back | Ransomware blog | Eset |
27.7.19 | No More Ransom Blows Out Three Birthday Candles Today | Ransomware blog | Mcafee blog |
27.7.19 | South African power company battles ransomware attack | Ransomware blog | Eset |
19.7.19 | Targeted Ransomware: Proliferating Menace Threatens Organizations | Ransomware blog | Symantec |
14.7.19 | Should governments pay extortion payments after a ransomware attack? | Ransomware blog | Cisco Talos |
29.6.19 | Two US cities opt to pay $1m to ransomware operators | Ransomware blog | Eset |
21.6.19 | DanaBot Demands a Ransom Payment | Ransomware blog | Checkpoint |
29.5.19 | Patch now! Why the BlueKeep vulnerability is a big deal | Ransomware blog | Eset |
19.5.19 | EternalBlue reaching new heights since WannaCryptor outbreak | Ransomware blog | Eset |
6.5.19 | Sodinokibi ransomware exploits WebLogic Server vulnerability | Ransomware blog | Cisco Talos |
6.5.19 | Buhtrap backdoor and ransomware distributed via major advertising platform | Ransomware blog | Eset |
24.4.19 | WannaCryptor ‘accidental hero’ pleads guilty to malware charges | Ransomware blog | Eset |
25.3.19 | Ransomware or Wiper? LockerGoga Straddles the Line | Ransomware blog | Cisco Talos |
30.1.19 | Russia hit by new wave of ransomware spam | Ransomware blog | Eset |
28.1.19 | Pylocky Unlocked: Cisco Talos releases PyLocky ransomware decryptor | Ransomware blog | Cisco Talos |
28.1.19 | Sly criminals package ransomware with malicious ransom note | Ransomware blog | Malwarebytes |
1.1.19 | Ransomware vs. printing press? US newspapers face “foreign cyberattack” | Ransomware blog | Eset |