The Helldown ransomware has evolved, now hitting virtual machines in VMware and Linux environments, raising alarms for cybersecurity teams.
Ransomware RSS
Microsoft reveals a staggering 600 million cyberattacks daily, with both cybercriminals and nation-states increasingly utilizing generative AI to enhance their operations.
Comcast has notified more than 237,000 customers that their personal information was compromised in a ransomware attack on a former debt collection agency.
The West Midlands Police, in cooperation with the NCA and FBI, have arrested a 17-year-old boy in Walsall, UK, on suspicion of participating in ransomware attacks against US-based companies.
Microsoft has just announced a new Cybersecurity Program for Rural Hospitals in the US. It will offer both free and low-cost programs to these hospitals to help them fight cyberattacks and ransomware.
An international task force has nabbed two actors involved with the LockBit ransomware that has been causing a major headache for companies around the world since 2019. Infrastructure was seized too.
Losing patients' medical records due to a ransomware attack is a nightmare for hospitals. But the pressure to pay the ransom is even higher when hackers threaten to attack the patients too.
A ransomware group has reportedly leaked over 1.3 million files online that it says was obtained from a cyberattack on Spider-Man 2 developer Insomniac Games, of which includes personal data.
Ransomware can wreak havoc on a business, actively encrypting system data and demanding direct payment and untraceable cyber currency.
Malwarebytes Anti-Exploit protects against all known and unknown 0-day vulnerability exploits, protecting users where traditional antivirus and security products fail.
Microsoft has revealed that a threat actor labeled Storm-0324 is distributing malware by using "phishing lures through Microsoft Teams chats" that could be used to launch ransomware attacks.
Some things are certain in cybersecurity: Ransomware attacks will occur; expert jobs will remain vacant; and CVEs will go unpatched. Take a look at expectations from the sector in 2023.
Security researchers discovered that a new ransomware campaign, dubbed Big Head, is infecting devices by fooling users into thinking it is a critical Windows update, and it can even delete backups.
The US Department of the Treasury has sanctioned a prolific ransomware actor, Mikhail Matveev. The Department of State will also offer a $10 million reward for info that leads to his arrest.
Google says hackers were delivering the Magniber ransomware by using a flaw in Microsoft's SmartScreen feature. Google informed Microsoft of the issue which was fixed in today's Patch Tuesday release.
The Housing Authority of the City of Los Angeles recently announced that it suffered a data breach due to a ransomware attack. The incident gave hackers access to members' sensitive information.
A ransomware variant commonly known to target Windows PCs has recently been found infecting Linux computers as well. The variant does this by exploiting a flaw in IBM's Aspera Faspex software.
The United States Marshals Services has suffered a major security breach that compromised the department's sensitive law enforcement information followed by a ransomware attack.
Fruits and vegetables company Dole recently suffered a ransomware attack that forced it to shut down its production plants. The company is working with experts to remediate the issue.
The threat actors behind a ransomware strain called "HardBit" were recently seen asking victims to provide them with their insurance details. This is so they can tailor their demand within the policy.
The cybercriminals behind the ESXiArgs ransomware have created a new variant that evades the recovery script that the U.S. CISA recently released. The new version also comes with a new ransom note.
CISA has released a data recovery script dubbed "ESXiArgs-Recover" in order to help users who have been affected by the massive worldwide ESXiArgs ransomware server attacks on VMWare's vSphere.
The ransomware attack was first reported by Italy's National Cybersecurity Agency, but it has affected many other servers in other European countries, along with the US and Canada.
A ransomware strain that exploits a legitimate Windows search tool has recently been discovered by security researchers. The new variant can disable Windows Defender and even prevent shutdowns.
One of the best ways to recover from such a malicious attack is to ensure you keep good and recent backups of your systems. This is where Undelete instant file recovery software can help.
As we enter a new year, cybercriminals will develop more dangerous and sophisticated cyberthreats. Thankfully, there are many things you can do to mitigate the risk of falling victim to them.
A newly discovered ransomware strain is framing cybersecurity experts by claiming that they are the ones behind the attacks. However, the people blamed are not associated in any way with the malware.
Ransomware is no longer a question of if, but when. Read more for tips on prevention and how best to respond to a ransomware attack. Get ahead of threats with actionable tip in this White Paper.
Avast has launched the Ransomware Shield for business users. It protects files and folders from being edited by unauthorized programs, which should protect them from ransomware programs.
Security researchers have found that a utility inside Microsoft's own Defender anti-virus is being abused by LockBit ransomware threat actors to deliver malicious payload to victim systems.
Microsoft is soon ready to start blocking Office macros once again. The company has updated its support documentation with clear explanations and step-by-step instructions for users and IT admins.
Anti-virus assessment firm AV-TEST recently released its advanced threat protection test against ransomware. In this assessment report, Microsoft's Defender has performed exceptionally well.
As risks in the cyberspace escalate, CISOs are rethinking what goes into ransomware preparation and response, and expectations for managing the ever-increasing risk. Learn how, in this free report.
QNAP remains silent while ech0raix, a ransomware operator targets its devices once again. QNAP NAS devices had been attacked earlier this year, in 2021, and in 2020. Users must remain cautious.
Trend Micro has cautioned that the recent Windows 11 optional update KB5014019 is leading to issues on its products. The update is breaking the UMH which is responsible for ransomware protection.
A unique ransomware called GoodWill forces victims to do acts of kindness like feed and clothe the less fortunate in order to decrypt their files. Victims also have to post evidence on social media.
Microsoft has issued a warning about the growing threat posed by human-operated ransomware in the ransomware-as-a-service (RaaS) gig economy. It has also provided some guidance for organizations.
A new Magniber ransomware campaign is here that is infecting potential victims using fake Windows updates. Upon successful infection, the threat actors are asking for payment of around $2,600 in BTC.
Some of the Lapsus$ group's members may have been arrested, but the hackers managed to sneak inside T-Mobile servers and stole the company's source code to perform SIM swap attacks for ransomware.
A security company has published details about Hive ransomware currently targeting vulnerable Microsoft Exchange servers and encrypting environments with a "windows.exe" file containing ransomware.