Ransomware

Ransomware news and articles. Stay up to date with the latest cyber crime trends. Enjoy exciting stories of cybercriminals using online extortion. From hackers and organized crime to some nation state sponsored hackers. The Cyber Post brings you world wide cyber security news dedicated to ransomware.

In today’s digital age criminals are always lurking on the web. Whether it be phishing attacks or straight up digital extortion, many threats exist. But the cyber post is here to educate its readers. Learn from experts and cybersecuirty industry vets on how you can better protect your data. Enjoy reading on how thieves and hackers employ tricks to steal your personal information. So then you can use this information to better protect your own identity.

Emotet being spread via malicious Windows App Installer packages

0
Emotet is using a new attack vector, which makes Microsoft look bad. How does malware end up on Microsoft's Azure cloud service and get distributed to victims from there?...

3 things the Kaseya attack can teach us about ransomware recovery

0
Some lessons on dealing with ransomware recovery, thanks to the admirable transparency of a Dutch MSP impacted by the REvil attack on Kaseya. Only rarely do companies allow us...

The ransomware landscape changes as fewer victims decide to pay

0
A considerable drop in the median of ransom payments and several other circumstances are causing the ransomware landscape to change. Fewer victims are choosing to pay their ransomware...

The Evil Corp Groups New Ransomware WastedLocker

0
New Ransomware Developed By Evil Corp Attempts To Bypass Crowdstrike and is encrypted by a private crypter. Stefano Antenucci June 23, 2020 22 Minutes Authors: Nikolaos Pantazopoulos, Stefano Antenucci (@Antelox) and Michael Sandee 1. Introduction WastedLocker is a new ransomware...

Protect yourself from BlackMatter ransomware: Advice issued

0
Due to an increased activity of the BlackMatter ransomware group against US-based entities, the FBI, CISA, and NSA offer advice to better protect against these attacks. Despite promises made...

BlackMatter ransomware group announces shutdown. But for how long?

0
The BlackMatter ransomware gang has announced they are going to shut down their operation, citing pressure from local authorities.. Will they come back? Probably! The BlackMatter ransomware gang has...

U.S. Offers $15 Million Bounty to Hunt Down LockBit Ransomware Leaders

0
Feb 22, 2024NewsroomRansomware / Cybercrime The U.S. State Department has announced monetary rewards of up to $15 million for information that could lead to the identification of key leaders within...

TA547 Phishing Attack Hits German Firms with Rhadamanthys Stealer

0
Apr 11, 2024NewsroomEndpoint Security / Ransomware A threat actor tracked as TA547 has targeted dozens of German organizations with an information stealer called Rhadamanthys as part of an invoice-themed phishing...
Error decoding the Instagram API json