Ransomware

Security
Jul 4, 2023

BlackCAT Ransomware Group Pushes Malicious Installers via Malvertising

Security researchers at Trend Micro discovered that the BlackCAT, also known as ALPHV, is running malware-filled advertisement activities to entice people into fake websites that look like…
Ransomware
May 9, 2023

Cactus Ransomware Exploiting VPN Weakness to Target Big Enterprises

Cactus Ransomware Exploits VPN Weaknesses, Utilizes Unique Encryption Methods to Avoid Detection, Warns Kroll Security Researchers
Ransomware
Nov 21, 2022

AXLocker Group of Ransomware Steals the Discord Accounts of Infected Users

Researchers at Cyble, while investigating a sample of AXLocker, have discovered a new group of ransomware campaigns in AXLocker that not only demands ransom but also steals…
Internet
Nov 15, 2022

Russia with Love Hacktivists Attacks Ukraine Organizations with Somnia Ransomware

In a new ransomware attack called Somnia, the Russian hacktivist group has infected multiple organizations in Ukraine by encrypting their system & operational problems.  The Computer Emergency…
Ransomware
Jun 26, 2022

How Ransomware Evolved & How You Can Stay Safe?

Ransomware is not a new development. While it may appear as though it began around the same time as the internet, it has existed since the days…

End of content

No more pages to load