The Week in Ransomware – May 17th 2024 – Mailbombing is back
This week was pretty quiet on the ransomware front, with most of the attention on the seizure of the BreachForums…
This week was pretty quiet on the ransomware front, with most of the attention on the seizure of the BreachForums…
Microsoft has fixed a zero-day vulnerability exploited in attacks to deliver QakBot and other malware payloads on vulnerable Windows systems.…
Non-profit healthcare service provider Group Health Cooperative of South Central Wisconsin (GHC-SCW) has disclosed that a ransomware gang breached its…
The Black Basta and Bl00dy ransomware gangs have joined widespread attacks targeting ScreenConnect servers unpatched against a maximum severity authentication…
By Nissim Ben Saadon, Director of Innovation, CYREBRO High-profile ransomware attacks against government targets in Costa Rica and Peru last…
The U.S. State Department is offering rewards of up to $10 million for information that could lead to the identification…
Car maker Hyundai Motor Europe suffered a Black Basta ransomware attack, with the threat actors claiming to have stolen three…
Governments struck back this week against members of ransomware operations, imposing sanctions on one threat actor and sentencing another to…
Russian national Vladimir Dunaev has been sentenced to five years and four months in prison for his role in creating…
Security researchers analyzing the activity of the recently emerged 3AM ransomware operation uncovered close connections with infamous groups, such as…