BlackCat ransomware gang publishes leaked data on the clear web site

BlackCat/ALPHV group recently announced on its victim shaming and extortion website that it had hacked into a luxury spa and resort in the Western United States. At one moment in the last 24 hours, ALPHV posted a website with the same victim name on the domain and their logo on the front page. The ALPHV… Continue reading BlackCat ransomware gang publishes leaked data on the clear web site

War in Ukraine triggered a Stream of amateurish ransomware

Ransomware, Ransomware attacks, Conti, LockBit

Russia has provoked hackers around the world to focus their attacks on the servers of the largest companies, TV channels, banks, and government agencies. According to the statistics given by ESET, Russia has entered the list of the most attacked countries, which was not relevant earlier. More and more amateur hackers appeared after February, 24… Continue reading War in Ukraine triggered a Stream of amateurish ransomware

BlackCat Ransomware Attacks Italian University

An Italian university was hit by BlackCat this week. The hackers demand a $4.5 million ransom. BlackCat is a new, but very potent ransomware gang that carries several distinctive features that make it harder to detect and prevent. About BlackCat ransomware BlackCat ransomware is not a newbie on the ransomware scene, however, it is far… Continue reading BlackCat Ransomware Attacks Italian University

LockBit 2.0 Promises to Leak Mandiant Data

LockBit 2.0 announcement: real thing or vengeful trolling? On June 6, on its portal on the dark web, LockBit 2.0, a ransomware operator, has announced the exposure of data allegedly stolen in a successful hack from Mandiant, a large and influential cybersecurity company. Considering the RSA 2022 conference opening on the same day in San… Continue reading LockBit 2.0 Promises to Leak Mandiant Data

New Cuba Ransomware Variant Involves Double-Extortion Scheme

What’s new in April Variant of Cuba Ransomware The Cuba ransomware family has got itself a new specimen. The new version of Cuba revealed itself in late April 2022 and was involved in the attack on two companies in Asia. Although the alterations in comparison to previous versions cannot be called crucial, some of them… Continue reading New Cuba Ransomware Variant Involves Double-Extortion Scheme

Evil Corp Switched to Using LockBit Malware to Avoid Sanctions

The Evil Corp group switched to using the LockBit ransomware to avoid sanctions imposed earlier by the Office of Foreign Assets Control of the US Department of the Treasury (OFAC). Let me remind you that Evil Corp has existed since at least 2007, but at first hackers more often acted as partners for other groups.… Continue reading Evil Corp Switched to Using LockBit Malware to Avoid Sanctions

Malware VS Ransomware: What’s the Difference?

To deal with any problem successfully you should first have a clear understanding of what you are dealing with. Nowadays the cyber threat landscape has expanded enormously with online cyber threat elements prevailing. And it would be erroneous to think that only specialists from the IT field need to know what they might come across… Continue reading Malware VS Ransomware: What’s the Difference?

CMD-Based Ransomware YourCyanide With Info-Stealing Functions

New Threat: YourCyanide Ransomware CMD-based ransomware YourCyanide, currently under development, has been found and analyzed recently by the Trend Micro group of malware researchers. The malware in question does not yet do the data encryption, but it performs almost all the rest of the functionality. Although YourCyanide contains many additional functions, its genealogy hints that… Continue reading CMD-Based Ransomware YourCyanide With Info-Stealing Functions

The Conti Ransomware Ceases Operations and Breaks Up into Several Groups

Experts report that the Conti ransomware is going out of business, group ceases operations, its infrastructure is disabled, and the group’s leaders have said the brand already does not exist. One of the first to notice the change was Elisey Boguslavsky of Advanced Intel, who tweeted that the group’s internal infrastructure had been shut down.… Continue reading The Conti Ransomware Ceases Operations and Breaks Up into Several Groups

LockBit attacks the Canadian defensive co. Top Aces inc

LockBit, Top Aces Inc., Ransomware, Ransomware attack, cyberattack,

Canadian defense contractor Top Aces Inc became the victim of a ransomware attack. LockBit group, an infamous ransomware gang known for its strict principles, already claimed responsibility. They boasted of it by posting the logotype of this company on their Darknet site. More details about the Top Aces company Top Aces Inc is a defense… Continue reading LockBit attacks the Canadian defensive co. Top Aces inc