Tipalti, Roblox and Twitch Hacked by ALPHV/BlackCat

Cybercriminals posted a preliminary listing that says about the hack of several companies, and promises to leak the info in future

On December 3, 2023, ALPHV ransomware gang claimed hacking into a fintech software provider Tipalti, Roblox and Twitch, its clients. The approach, however, appears to be unusual, as the gang created a listing that says “but we’ll extort Roblox and Twitch, two of their affected clients, individually”. Criminals promise to publish updated posts on Monday… Continue reading Tipalti, Roblox and Twitch Hacked by ALPHV/BlackCat

NortonLifeLock Hacked by Cl0P Gang, Using MOVEit Vulnerability

Cl0p ransomware listed Norton company among others breached through MOVEit MFT breach

NortonLifeLock, the world-famous antivirus software developer, had reportedly been hacked by the Cl0p ransomware gang. Hackers listed it on their Darknet leak page, and it appears that the cybersecurity vendor is yet another victim of MOVEit vulnerability. NortonLifeLock Hacked via MOVEit Vulnerability The vulnerability in Progress’ MOVEit MFT solution set the whole cybersecurity community abuzz.… Continue reading NortonLifeLock Hacked by Cl0P Gang, Using MOVEit Vulnerability

Philadelphia Inquirer is Struck by Cuba Ransomware

Cuba Ransomware cyberattack interrupts publish of newspaper published since 1829

The Philadelphia Inquirer, Philadelphia’s largest newspaper by circulation and third-longest-running newspaper in the USA, suffered a cyberattack on May 15, temporarily disrupting the newspaper’s distribution. A Cuba ransomware gang claimed responsibility for the incident. About Philadelphia Inquirer The Philadelphia Inquirer is one of the oldest newspapers in the United States, first published in 1829 and… Continue reading Philadelphia Inquirer is Struck by Cuba Ransomware

Ransomware Attacks Increasingly Using AuKill Malware to Disable EDR

Ransomware Using AuKill Malware to Disable EDR

A new cybercrime tool called “AuKill” has emerged, which attackers use to disable endpoint detection and response (EDR) defenses used by enterprises before deploying ransomware. AuKill malware uses malicious device drivers to infiltrate systems. Recently, researchers from Sophos discovered an attacker using AuKill before deploying Medusa Locker ransomware and another attacker using it on an… Continue reading Ransomware Attacks Increasingly Using AuKill Malware to Disable EDR

Azov Ransomware Tries to Set Up Cybersecurity Specialists

Azov ransomware tries to play on Ukrainian war theme, but its obviously Russian

Azov ransomware, a newcomer to the encryption malware market, appears in view with a rather unusual strategy. This malware seems to be a simple vandal that shifts responsibility to honorable malware analysts. It gives users no chance to decrypt the files, as analysts can’t decrypt nor find the threat actor. Azov ransomware asks for Ukraine… Continue reading Azov Ransomware Tries to Set Up Cybersecurity Specialists

Djvu Ransomware Spreads via Discord, Carrying RedLine Stealer

STOP DJVU Ransomware

An infamous STOP/Djvu ransomware adopted a new spreading tactic. According to the report of Avast Threat Labs, a malware intelligence group, ransomware distributors opted for Discord as a place to spread their malware. STOP/Djvu spreads in Discord, features RedStealer According to the latest notifications, STOP/Djvu ransomware is getting spread through the malicious spam messages in… Continue reading Djvu Ransomware Spreads via Discord, Carrying RedLine Stealer

U2K Ransomware Strikes, Thousands Of Victims

U2K ransomware, probably the rising star on the ransomware arena, appeared on July 10, 2022. It instantly infected a huge number of users and keeps spreading, despite the massive alarms in cyberspace. U2K ransomware (U2K files encrypted) – what happened? Numerous analysts report the analysts about the new ransomware variant stomping the users’ devices. It… Continue reading U2K Ransomware Strikes, Thousands Of Victims

Bandai Namco Hacked, ALPHV Group Claims

Bandai Namco, Ransomware, Ransomware attack, BlackCat Ransomware,

On Monday, June 11, 2022, the information about the cyberattack on the video game publisher Bandai Namco appeared. Reportedly, a novice cybercrime group BlackCat/ALPHV ciphered the company’s files and leaked its data, as the report on their Darknet leak page says. Ransomware Attack on Bandai Namco The Japanese game studio was reportedly struck by ALPHV… Continue reading Bandai Namco Hacked, ALPHV Group Claims

Ryuk – Devastatingly Effective Targeted Ransomware

Ransomware is a malicious program which an attacker injects into your device to encrypt your data and hold your digital life hostage. Ryuk ransomware is similar to the typical ransomware but enhanced. It deliberately preys on high-profile targets capable of paying large amounts of money. Today we will learn what Ryuk ransomware is, how it… Continue reading Ryuk – Devastatingly Effective Targeted Ransomware