The Week in Ransomware – September 23rd 2022 – LockBit leak
This week we saw some embarrassment for the LockBit ransomware operation when their programmer leaked a ransomware builder for the…
This week we saw some embarrassment for the LockBit ransomware operation when their programmer leaked a ransomware builder for the…
The BlackCat ransomware (aka ALPHV) isn't showing any signs of slowing down, and the latest example of its evolution is…
While monitoring the Emotet botnet's current activity, security researchers found that the malware is now being used by the Quantum and…
Ransomware gangs have been busy this week, launching attacks against NAS devices, one of the largest hotel groups, IHG, and…
The BlackCat/ALPHV ransomware gang claimed responsibility for an attack that hit the systems of Italy's energy agency Gestore dei Servizi Energetici SpA…
As cryptocurrency valuations make strikes less lucrative, ransomware gangs like the new RedAlert and Monster groups are modifying their tools…
As cryptocurrency valuations make strikes less lucrative, ransomware gangs like the new RedAlert and Monster groups are modifying their tools…
An automotive supplier had its systems breached and files encrypted by three different ransomware gangs over a two-week span in May,…
The ransomware group known as ALPHV (aka BlackCat) has assumed over the weekend responsibility for the cyberattack that hit Creos…
While we continue to see new ransomware operations launch, we also received some good news this week, with another ransomware…