ransomware

French telephone operator La Poste Mobile suffered a ransomware attack

French virtual mobile telephone operator La Poste Mobile was hit by a ransomware attack that impacted administrative and management services. …

3 years ago

Evolution of the LockBit Ransomware operation relies on new techniques

Experts documented the evolution of the LockBit ransomware that leverages multiple techniques to infect targets and evade detection. The Cybereason Global…

3 years ago

A ransomware attack forced publishing giant Macmillan to shuts down its systems

A cyber attack forced the American publishing giant Macmillan to shut down its IT systems.  The publishing giant Macmillan has…

3 years ago

Korean cybersecurity agency released a free decryptor for Hive ransomware

Good news for the victims of the Hive ransomware, Korean security researchers have released a free decryptor for some versions.…

3 years ago

Ex-Canadian government employee admits to being a member of the Russian cybercrime gang NetWalker

A former Canadian government IT worker admitted to being a high-level member of the Russian cybercrime group NetWalker. A former…

3 years ago

LockBit 3.0 introduces important novelties, including a bug bounty program

The LockBit ransomware operators released LockBit 3.0 with important novelties, including a bug bounty program and Zcash payments. The Lockbit…

3 years ago

A Microsoft 365 feature can ransom files on SharePoint and OneDriveCould

Experts discovered a feature in Microsoft 365 suite that could be abused to encrypt files stored on SharePoint and OneDrive…

4 years ago

BlackCat Ransomware affiliates target unpatched Microsoft Exchange servers

The BlackCat ransomware gang is targeting unpatched Exchange servers to compromise target networks, Microsoft warns. Microsoft researchers have observed BlackCat ransomware gang…

4 years ago

Ransomware gangs are exploiting CVE-2022-26134 RCE in Atlassian Confluence servers

Ransomware gangs are actively exploiting CVE-2022-26134 remote code execution (RCE) flaw in Atlassian Confluence Server and Data Center. Multiple ransomware…

4 years ago

Vice Society ransomware gang adds the Italian City of Palermo to its data leak site

The Vice Society group has claimed responsibility for the ransomware attack that hit the Italian city of Palermo forcing the…

4 years ago

This website uses cookies.