Black Basta Ransomware Free Decryptor Available

It is now possible to decrypt Black Basta ransomware, specifically its variants from November 2022 to December 2023

SRLabs researchers published a free decryptor for BlackBasta ransomware. They discovered the vulnerability in the way malware handles the encryption process and found the way to recover the encryption key and get the files back. The decryptor is called Black Basta Buster and is available for free on the devs’ GitHub page. Black Basta Decryptor… Continue reading Black Basta Ransomware Free Decryptor Available

Capita Hacked, Black Basta Gang Publishes Data

The breach potentially exposes hundreds of gigabytes of company's data

Capita, a London-based international business process outsourcing company, was hacked recently. Users noticed strange events in the company earlier this month, but the confirmation appeared only on April 20, 2023. Black Basta ransomware gang posted Capita among other victims on its Onion leak website. What is Capita? Capita is a company for business processes outsourcing.… Continue reading Capita Hacked, Black Basta Gang Publishes Data

Top famous Ransomware hack groups in 2022

The problem of Ransomware hack groups will remain actual in 2023

Let’s have a look at the bad boys of this year. During 2022, the factions have been forming and forming again, but one thing is sure – they continue to exist. Despite all efforts, the problem of extortion programs continues to grow: a recent report by IS-Zscaler recorded an 80% increase in attacks by extortion… Continue reading Top famous Ransomware hack groups in 2022