In May, cybersecurity experts found 29 new ransomware types. These malicious programs are a big danger to people and businesses. The cybercriminals keep improving their methods with each new type of ransomware, so it’s harder to detect and stop them. Ransomware works by locking up important data on infected computers, …
Read More »Hacktivists group target Philippines government ransomware attack
SentinelOne researchers found that the Ikaruz Red Team is targeting the Philippines government using different ransomware builders like LockBit, Vice Society, Clop, and AlphV to carry out “small-scale” attacks. They are also sharing data leaks from various organizations in the Philippines. Ikaruz Red Team (IRT) has been targeting entities in …
Read More »Australian gov.t warns of ‘large-scale ransomware data breach’
Australian police are investigating a big data breach in a healthcare company after a ransomware attack on Thursday. The website and hotline of MediSecure, a company based in Melbourne, were offline after a breach occurred. This was confirmed by a statement from the electronic prescription service provider. No group has …
Read More »
Kaspersky report
Bangladesh faces over 34,000 ransomware attacks
Antivirus manufacturer Kaspersky inform that it has detected over 34,000 ransomware attacks targeting various organizations in Bangladesh from January to December 2023 in a press release. Fedor Sinitsyn, Kaspersky’s lead malware analyst said, Several ransomware groups are still stealing data and encrypting it and demanding a ransom. This problem is …
Read More »Ransomware Activities this week: Threatmon report
According to the Threatmon advanced threat monitoring platform, LockBit is in the top position in the category of top active group and in the list Qilin, Play are are the 2nd and third accordingly. Top Actives Groups – #LockBit 124 – #Qilin 16 – #Play 13 – #BlackSuit 10 – …
Read More »
Damage Costs Predicted To Exceed $265 Billion By 2031
Ransomware expected to attack every 2 seconds by 2031
Ransomware damage costs are predicted to exceed $265 billion by 2031, and it is expected to be the fastest growing type of cybercrime, affecting a business, consumer, or device every 2 seconds by that year, according to Cybersecurity Ventures. A report from Cybersecurity Ventures predicted that ransomware damages would increase …
Read More »StopCrypt: Most widely distributed ransomware evades detection
The SonicWall Capture Labs threat research team recently observed a new variant of StopCrypt ransomware. The ransomware executes its malicious activities by utilizing multi-stage shellcodes before launching a final payload that contains the file encryption code. StopCrypt, also known as STOP Djvu, is a widely spread ransomware, as reported by …
Read More »Ransomware tracker (March 2024) : The last updated figures
Ransomware attacks increased in several important sectors in February 2024 despite a slow start to the year. In February, ransomware gangs increased the number of victims posted on their extortion sites. There were 310 victims, compared to 242 in the previous month and 229 in February 2023. In February, attacks …
Read More »Ransomware tracker: The latest figures (February 2024)
Ransomware gangs began 2024 slowly, with fewer attacks in various important sectors in January. Ransomware gangs posted fewer victims in January compared to the previous month, with a total of 242 victims. This is the lowest number of victims since February 2023. Attacks on healthcare providers, state and local governments, …
Read More »The Week in Ransomware at glance
The Australian, US, and UK governments announced sanctions against Aleksandr Gennadievich Ermakov, a Russian national connected to the 2022 Medibank hack and the REvil ransomware group. According to a report by Intel471, Ermakov was very involved in cybercrime, working as a ransomware operator and affiliate. It is also thought that …
Read More »