victims

Ragnar Locker Ransomware Gang Threatens Victims of Leaking Data if they Contact FBI, Police, or Data Recovery Experts

In an announcement on Ragnar Locker's leak site, the group is threatening to publish full data of victims who seek… Read More

3 years ago

FBI: Spike in sextortion attacks cost victims $8 million this year

The FBI Internet Crime Complaint Center (IC3) has warned of a massive increase in sextortion complaints since the start of… Read More

3 years ago

Cybercriminals Behind BazaLoader Malware Use Fake DMCA Complaints, DDoS Threats to Lure Victims

Cybercriminals behind the BazaLoader malware came up with a new lure to trick website owners into opening malicious files: fake… Read More

3 years ago

Earth Baku (APT41) Active Target Victims in Indo-Pacific Region

Trend Micro researchers stumbled across a cyberespionage campaign by Earth Baku, or APT41, compromising public and private entities alike located… Read More

3 years ago

Researchers nab wannabe ransomware scammer trying to convince victims to help hack their employer

The incident, which occurred in mid-August, marks another tactical swerve in the ever-shifting world of ransomware techniques and at least… Read More

3 years ago

SynAck ransomware decryptor lets victims recover files for free

Emsisoft has released a decryptor for the SynAck Ransomware, allowing victims to decrypt their encrypted files for free. As part… Read More

3 years ago

North Korean APT InkySquid Infects Victims Using Browser Exploits

Volexity attributes the compromise of the Daily NK website to a threat actor it refers to as InkySquid, which broadly… Read More

3 years ago

Months after the Accellion breach, more victims emerge

Months after the Accellion breach, more victims emerge click here to read full Article Read More on latest Security Updates Read More

3 years ago

SynAck ransomware gang releases decryption keys for old victims

The El_Cometa ransomware gang, formerly known as SynAck, has released today master decryption keys (verified by Michael Gillespie) for the… Read More

3 years ago

Update: Months after the Accellion breach, more victims emerge

The Accellion breach occurred last December, but more victims have come to light in recent weeks as investigations, notifications and… Read More

3 years ago

Kaseya Gets Universal Decryptor to Help REvil Ransomware Victims

Nearly three weeks after Florida-based software vendor Kaseya was hit by a widespread supply-chain ransomware attack, the company on Thursday said… Read More

3 years ago

Ruthless Attackers Target Florida Condo Collapse Victims

Families mourning the loss of loved ones to the partial collapse of the Champlain Towers South condo building in Surfside,… Read More

3 years ago

Bandidos Targeting Latin America, Spying on Victims

ESET researchers took the wrap off of an ongoing espionage campaign targeting corporate networks in Spanish-speaking countries, with a focus… Read More

3 years ago

BIOPASS RAT New Malware Sniffs Victims via Live Streaming

BIOPASS RAT possesses features such as file system assessment, remote desktop access, file exfiltration, and shell command execution. It can… Read More

3 years ago

REvil victims are refusing to pay after flawed Kaseya ransomware attack

The REvil ransomware gang's attack on MSPs and their customers last week outwardly should have been successful, yet changes in… Read More

3 years ago

White House reaching out with assistance to latest ransomware victims

Senior White House cyber official, Anne Neuberger, said in a statement that the FBI and the CISA "will reach out… Read More

3 years ago