Description A financially motivated cybercriminal group known as FIN8 (aka Syssphinx) has recently been observed using a new variant of the Sardonic . . . Read more
Description The BlackCat ransomware group (ALPHAV) was seen utilizing malvertising campaigns to lure targets and compromise their devices with malwa . . . Read more
Description The ransomware group known as Akira has been carrying out double-extortion attacks against companies globally, utilizing a Linux encrypt . . . Read more
What is LockBit ransomware LockBit is a ransomware attack in an extensive line of extortion cyberattacks. It was sometimes called the “ABCDR . . . Read more
Description MalasLocker is a special type of ransomware that targets Zimbra servers, encrypts data, and instructs victims to donate to charity rather . . . Read more
Description Cisco Talos recently discovered a new ransomware group called RA Group that has been actively targeting companies in the United States a . . . Read more
Description A newly unveiled digital menace known as MichaelKors Ransomware-as-a-Service. This insidious cyber threat has gained notoriety for its ab . . . Read more
Description The new Akira ransomware operation has been targeting enterprise networks worldwide, breaching network, encrypting files, and demanding . . . Read more
Description A new ransomware has been detected known as Cactus. It has the capabilities of exploiting vulnerabilities in Virtual Private Network (VPN . . . Read more
Description RTM Locker is the most current ransomware campaign that targets organizations and has been found to target virtual machines on VMware ESX . . . Read more
Description The ransomware threat actor group called Medusa has emerged recently, targeting mostly corporate victims worldwide with million-dollar ra . . . Read more
Description The French Computer Incident Response team (CERT-FR) issued a warning that attackers are actively targeting unpatched VMware ESXi servers . . . Read more