[ad_1] The U.S. Department of Justice announced on Monday it has seized the servers and $1 million in Bitcoin from the prolific Russian ransomware gang behind the BlackSuit and Royal malware. According to the press release, a coalition of global law enforcement agencies, including from the U.S., Canada, Germany, Ireland, France, U.K., and others, seized...Read More
[ad_1] The U.S. Department of Homeland Security (DHS), working with federal and international law enforcement agencies, announced last week that it has dismantled critical infrastructure used by the BlackSuit ransomware group. BlackSuit, the successor to Royal ransomware, has been linked to attacks on essential services worldwide. The operation led to the seizure of servers, domains,...Read More
[ad_1] Ransomware group Embargo has pulled in at least $34.2 million in various tokens since its emergence in April 2024, according to TRM Labs. The blockchain analytics firm says the ransomware group’s infrastructure and coding overlaps suggests it may be a likely rebranding of the defunct BlackCat (ALPHV) operation. The group operates a ransomware-as-a-service model,...Read More
[ad_1] Cybersecurity firm Profero cracked the encryption of the DarkBit ransomware gang’s encryptors, allowing them to recover a victim’s files for free without paying a ransom. This occurred in 2023 during an incident response handled by Profero experts, who were brought in to investigate a ransomware attack on one of their clients, which had encrypted...Read More
[ad_1] North Korean hackers ScarCruft shift from spying to ransomware, using VCD malware in phishing attacks, targeting South Korea with advanced tools. Discover how this new malware marks a shift from espionage to financially motivated cyberattacks. A well-known North Korean hacking group, ScarCruft, is changing its methods, adding a new type of attack to its...Read More
[ad_1] Aug 11, 2025Ravie Lakshmanan This week, cyber attackers are moving quickly, and businesses need to stay alert. They’re finding new weaknesses in popular software and coming up with clever ways to get around security. Even one unpatched flaw could let attackers in, leading to data theft or even taking control of your systems. The...Read More
[ad_1] It started like a domino effect. One by one, the biggest names in ransomware began to vanish in Q2. From LockBit, once considered the most active and resilient ransomware gang, its empire began to unravel under the pressure of global law enforcement. Then, almost in sequence, other major players, 8Base, RansomHub, and BianLian shut...Read More
[ad_1] Australian and New Zealand organisations have experienced some of the most severe waves of ransomware attacks globally, according to new research from Semperis, with a substantial proportion facing repeated targeting and rising threats to their executives. The 2025 Ransomware Risk Report from Semperis draws on a survey of nearly 1,500 organisations worldwide, capturing the...Read More