Two individuals have been charged with deploying REvil ransomware attacks against businesses and government departments in the US. Ukrainian national Yaroslav Vasinskyi, 22, and Russian national Yevgeniy Polyanin,...
The Clop ransomware gang, also tracked as TA505 and FIN11, is exploiting a SolarWinds Serv-U vulnerability to breach corporate networks and ultimately encrypt its devices. The...
Medatixx, a German medical software vendor whose products are used in over 21,000 health institutions, urges customers to change their application passwords following a ransomware attack...
Interpol has issues two ‘red notice’ alerts as part of a 30-month investigation into a “global malware crime network”. The law enforcement agency announced in a press...
Romanian law enforcement authorities have arrested two suspects believed to be Sodinokibi/REvil ransomware affiliates on November 4, both of them allegedly responsible for infecting thousands of...
Electronics retail giant MediaMarkt has suffered a ransomware attack causing IT systems to shut down and store operations to be disrupted in Netherlands and Germany. MediaMarkt is...
A thirty-month international law enforcement operation codenamed ‘Operation Cyclone’ targeted the Clop ransomware gang, leading to the previously reported arrests of six members in Ukraine. In...
The FBI has issued a warning about ransomware groups targeting businesses involved in time-sensitive financial events, such as mergers and acquisitions, for their extortion attempts. What’s...
Named “Zebra2104,” the initial access broker helped out a variety of cybercriminal groups and nation-states attacking businesses in Turkey and Australia. A new report from BlackBerry has uncovered...
A ransomware attack on a laboratory based in Florida has exposed the personal health information (PHI) of more than 30,000 patients. Nationwide Laboratory Services, which is...
Recent Comments