Russia sentences REvil ransomware members to over 4 years in prison
Russia has sentenced four members of the REvil ransomware operation to over 4 years in prison for distributing malware and illegal circulation…
Russia has sentenced four members of the REvil ransomware operation to over 4 years in prison for distributing malware and illegal circulation…
Japan's Computer Emergency Response Center (JPCERT/CC) has shared tips on detecting different ransomware gang's attacks based on entries in Windows…
The Lockbit ransomware attacks use publicly available exploits for the Citrix Bleed vulnerability (CVE-2023-4966) to breach the systems of large…
Earlier this week, KrebsOnSecurity revealed that the darknet website for the Snatch ransomware group was leaking data about its users…
Microsoft says an initial access broker known for working with ransomware groups has recently switched to Microsoft Teams phishing attacks…
A US managed service provider NetStandard suffered a cyberattack causing the company to shut down its MyAppsAnywhere cloud services, consisting of…
The No More Ransom project celebrates its sixth anniversary today after helping millions of ransomware victims recover their files for…
The US Department of Treasury today sanctioned cryptocurrency mixer Blender.io used last month by the North Korean-backed Lazarus hacking group to launder…
REvil ransomware's servers in the TOR network are back up after months of inactivity and redirect to a new operation…
Ransomware typically rely on malware downloaders and other delivery mechanisms. Detecting and removing precursor malware improves the odds that a…