Cisco Was Hacked by Yanluowang Ransomware Operators to Stole Internal Data

Recent reports indicate that in late May Cisco’s corporate network was infected with ransomware from the Yanluowang group.  Under the threat of leaking stolen files to the online world, the threat actor attempted to intimidate the victims into making a financial sacrifice; in short, ransom. An employee’s Box folder linked to a compromised account was […]

Authorities arrest REvil ransomware operators in Kuwait and Romania

The total number of arrests made concerning Sodinokibi/REvil and GandCrab ransomware is now seven. Europol launched a multi-agency operation to catch REvil ransomware operators (Ransomware-Evil) based on their findings of an old ransomware strain, GrandCrab, which authorities believe is the predecessor of REvil. Dubbed Operation GoldDust; around seventeen countries took part in the operation. These […]

Ryuk Ransomware Operators Employ Powershell Commands to Deploy Ransomware

Recently, cybersecurity experts have claimed that the operators of Ryuk Ransomware are targeting severe infrastructures to extort high ransom from their victims. In 2018, the Ryuk ransomware was spotted for the first time, and the security researchers claim that the Ryuk procured and developed by its operators from the Hermes ransomware’s source code.  As last […]

Infamous Maze Ransomware Operators Shuts Down Operations

Maze ransomware, one of the most dangerous and potent strains of Windows ransomware that have hit companies and organizations around the world and demanded a payment in cryptocurrency in exchange for a safe recovery of encrypted data, has now officially announced the shutting down of its operations on its website on the dark web. Though […]

Maze Ransomware Operators Publish User Information

As if it wasn’t hard enough to have their data compromised, businesses who fell victim to Maze ransomware are now facing another threat: their data could become public. Maze’s operators have been collecting data from victim organisations for a while, ultimately using it as a weapon until payment is received to decrypt archives. Now, for […]

Ransomware operators are hiding malware deeper in installer packages

We are seeing a wave of new NSIS installers used in ransomware campaigns. These new installers pack significant updates, indicating a collective move by attackers to once again dodge AV detection by changing the way they package malicious code. These changes are observed in installers that drop ransomware like Cerber, Locky, and others. Cybercriminals have […]

BlackCat Operators Distributing Ransomware Disguised as WinSCP via Malvertising

Threat actors associated with the BlackCat ransomware have been observed employing malvertising tricks to distribute rogue installers of the WinSCP file transfer application. “Malicious actors used malvertising to distribute a piece of malware via cloned webpages of legitimate organizations,” Trend Micro researchers said in an analysis published last week. “In this case, the distribution involved […]

TrickBot Operators Partner with Shathak Attackers for Conti Ransomware

The operators of TrickBot trojan are collaborating with the Shathak threat group to distribute their wares, ultimately leading to the deployment of Conti ransomware on infected machines. “The implementation of TrickBot has evolved over the years, with recent versions of TrickBot implementing malware-loading capabilities,” Cybereason security analysts Aleksandar Milenkoski and Eli Salem said in a […]