Huge Ransomware List by Gridinsoft Research – Part #2

Even more ransomware attacks you should know about

We talked a lot about notorious ransomware examples in Part #1 of this series. Still, it was not enough to reveal all noteworthy ransomware attacks. In Part #2, we will have a look at notorious attacks and ransomware families – several groups that use a single ransomware sample or its subspecies. More Interesting Ransomware Attacks… Continue reading Huge Ransomware List by Gridinsoft Research – Part #2

Huge Ransomware List by Gridinsoft Research – Part #1

History knows a lot of really noteworthy ransomware attacks

Ransomware is rightfully considered one of the most dangerous types of malware. It attacks individuals and companies, creating a mess in their files and paralysing their work. And even being such a devastating malware, it manages to have its own favourites. Let’s have a look at the most notorious ransomware attacks that ever happened. What… Continue reading Huge Ransomware List by Gridinsoft Research – Part #1

Open-Source Cryptor Cryptonite Became a Wiper due to a Bug

Fortinet researchers studied the recently appeared open-source cryptor Cryptonite, distributed for free on GitHub. It turned out that the creator of the malware made a mistake in the code, and the malware did not encrypt, but destroyed the data of the victims. Let me remind you that we also wrote about FBI Says Cuba Ransomware… Continue reading Open-Source Cryptor Cryptonite Became a Wiper due to a Bug

FBI Says Cuba Ransomware ‘Made’ $60 Million by Attacking More Than 100 Organizations

The FBI and the U.S. Infrastructure and Cyber Security Agency (CISA) report that as of August 2022, Cuba ransomware operators have received more than $60 million in ransom from their victims (initially, the hackers requested more than $145 million in ransoms) and have attacked more than 100 organizations around the world. The new security bulletin… Continue reading FBI Says Cuba Ransomware ‘Made’ $60 Million by Attacking More Than 100 Organizations

Ragnar Locker Ransomware Accidentally Attacked Belgian Police

The operators of the ransomware Ragnar Locker published on their “leak site” the data stolen from the police unit of the Belgian province of Antwerp. The problem is that the hackers believed that they had compromised the municipality of the city of Zwijndrecht, and the law enforcement officers were hacked by accident. Let me remind… Continue reading Ragnar Locker Ransomware Accidentally Attacked Belgian Police

Security Experts Secretly Helped Zeppelin Ransomware Victims for Two Years

Since 2020, some information security specialists have helped victims, as individuals and companies affected by the Zeppelin ransomware. The fact is that a number of vulnerabilities were found in the encryptor, which were used to create a working decryptor. Let me remind you that we talked that Microsoft Links Hacker Group Vice Society to Several… Continue reading Security Experts Secretly Helped Zeppelin Ransomware Victims for Two Years

Unit221b Secretly Helped Victims of Zeppelin Ransomware for 2 Years

Unit221b managed to find a critical flaw in the Zeppelin ransomware cipher

Security professionals at Unit221b found vulnerabilities in the Zeppelin ransomware encryption mechanism. Experts managed to use them to create a working decryptor that they have been using since 2020 to help victim companies recover files without paying the attackers a penny. The work was carried out covertly so hackers would not find out about vulnerabilities… Continue reading Unit221b Secretly Helped Victims of Zeppelin Ransomware for 2 Years

Azov Ransomware Tries to Set Up Cybersecurity Specialists

Azov ransomware tries to play on Ukrainian war theme, but its obviously Russian

Azov ransomware, a newcomer to the encryption malware market, appears in view with a rather unusual strategy. This malware seems to be a simple vandal that shifts responsibility to honorable malware analysts. It gives users no chance to decrypt the files, as analysts can’t decrypt nor find the threat actor. Azov ransomware asks for Ukraine… Continue reading Azov Ransomware Tries to Set Up Cybersecurity Specialists

Raspberry Robin Worm Operators Now Trade Access

Microsoft researchers reported that the operators of the hack group, which they track under the ID DEV-0950, used the Clop ransomware to encrypt the network of a victim previously infected with the Raspberry Robin worm. Let me remind you that the first Raspberry Robin malware was found by analysts from Red Canary. In the spring… Continue reading Raspberry Robin Worm Operators Now Trade Access

Microsoft Links Hacker Group Vice Society to Several Ransomware Campaigns

Microsoft experts have published a report on the hacker group Vice Society (aka DEV-0832), which uses ransomware to attack the educational sector in the US and other countries around the world. According to experts, the attackers are switching between using BlackCat, QuantumLocker, Zeppelin ransomware and another variant of Zeppelin, which is used under the “brand”… Continue reading Microsoft Links Hacker Group Vice Society to Several Ransomware Campaigns