The Week in Ransomware – July 1st 2022 – Bug Bounties
It has been relatively busy this week with new ransomware attacks unveiled, a bug bounty program introduced, and new tactics…
It has been relatively busy this week with new ransomware attacks unveiled, a bug bounty program introduced, and new tactics…
Microsoft says BlackCat ransomware affiliates are now attacking Microsoft Exchange servers using exploits targeting unpatched vulnerabilities. [...]
Threat analysts have observed an unusual trend in ransomware group tactics, reporting that initial phases of victim extortion are becoming…
Ransomware gangs continue to evolve their operations as victims refuse to pay ransoms due to sanctions or other reasons. [...]
Costa Rica’s national health service was hacked sometime earlier this morning by a Russian ransomware group known as Hive. The…
After suffering a ransomware attack by the Hive operation, the Bank of Zambia made it clear that they were not…
A Hive ransomware affiliate has been targeting Microsoft Exchange servers vulnerable to ProxyShell security issues to deploy various backdoors, including Cobalt Strike…
While ransomware is still conducting attacks and all companies must stay alert, ransomware news has been relatively slow this week.…
The Hive ransomware operation has converted their VMware ESXi Linux encryptor to the Rust programming language and added new features…
The big news this week is that the Conti ransomware gang has recruited the core developers and managers of the…