It's a new year, and with it comes a new ransomware to keep an eye on called 'Night Sky' that targets corporate networks and steals data in double-extortion attacks.
Security analysts from NCC Group report that ransomware attacks in November 2021 increased over the past month, with double-extortion continuing to be a powerful tool in threat actors' arsenal.
This week, senior officials from over thirty countries held virtual conferences on disrupting ransomware operations and attacks.
Australia's Minister for Home Affairs has announced the "Australian Government's Ransomware Action Plan," which is a set of new measures the country will adopt in an attempt to tackle the rising threat.
The REvil ransomware gang has fully returned and is once again attacking new victims and publishing stolen files on a data leak site.
A ransomware operation known as 'Clop' is applying maximum pressure on victims by emailing their customers and asking them to demand a ransom payment to protect their privacy.
The number of attacks had slowed down after the winter holidays, but after the past two weeks, it's evident that the ransomware attacks are back at full speed.
The Babyk ransomware operation has launched a new data leak site used to publish victim's stolen data as part of a double extortion strategy. Included is a list of targets they wont attack with some exclusions that definitely stand out.
It's a new year, and with it comes a new ransomware called Babuk Locker that targets corporate victims in human-operated attacks.
Hackers have set up an auction site on the dark web to sell 250,000 databases stolen from tens of thousands of breached MySQL servers.
A ransomware group has now started to run Facebook advertisements to pressure victims to pay a ransom.
Ransomware gangs are increasingly failing to keep their promise to delete stolen data after a victim pays a ransom.