Ransomware

Ransomware news and articles. Stay up to date with the latest cyber crime trends. Enjoy exciting stories of cybercriminals using online extortion. From hackers and organized crime to some nation state sponsored hackers. The Cyber Post brings you world wide cyber security news dedicated to ransomware.

In today’s digital age criminals are always lurking on the web. Whether it be phishing attacks or straight up digital extortion, many threats exist. But the cyber post is here to educate its readers. Learn from experts and cybersecuirty industry vets on how you can better protect your data. Enjoy reading on how thieves and hackers employ tricks to steal your personal information. So then you can use this information to better protect your own identity.

TA547 Phishing Attack Hits German Firms with Rhadamanthys Stealer

0
Apr 11, 2024NewsroomEndpoint Security / Ransomware A threat actor tracked as TA547 has targeted dozens of German organizations with an information stealer called Rhadamanthys as part of an invoice-themed phishing...

Raspberry Robin Returns: New Malware Campaign Spreading Through WSF Files

0
Apr 10, 2024NewsroomCyber Crime / Malvertising Cybersecurity researchers have discovered a new Raspberry Robin campaign wave that propagates the malware through malicious Windows Script Files (WSFs) since March 2024. "Historically, Raspberry...

CL0P’s Ransomware Rampage – Security Measures for 2024

0
2023 CL0P Growth Emerging in early 2019, CL0P was first introduced as a more advanced version of its predecessor the 'CryptoMix' ransomware, brought about by its owner CL0P ransomware,...

The Drop in Ransomware Attacks in 2024 and What it Means

0
The ransomware industry surged in 2023 as it saw an alarming 55.5% increase in victims worldwide, reaching a staggering 5,070. But 2024 is starting off showing a very different...

Massive Phishing Campaign Strikes Latin America: Venom RAT Targeting Multiple Sectors

0
Apr 02, 2024NewsroomMalvertising / Threat Intelligence The threat actor known as TA558 has been attributed to a new massive phishing campaign that targets a wide range of sectors in Latin...

Detecting Windows-based Malware Through Better Visibility

0
Despite a plethora of available security solutions, more and more organizations fall victim to Ransomware and other threats. These continued threats aren't just an inconvenience that hurt businesses...

CISA Alerts on Active Exploitation of Flaws in Fortinet, Ivanti, and Nice Products

0
Mar 26, 2024NewsroomCyber Attack / Vulnerability The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday placed three security flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of...

German Police Seize ‘Nemesis Market’ in Major International Darknet Raid

0
Mar 24, 2024NewsroomRansomware / Threat Intelligence German authorities have announced the takedown of an illicit underground marketplace called Nemesis Market that peddled narcotics, stolen data, and various cybercrime services. The Federal...

Making Sense of Operational Technology Attacks: The Past, Present, and Future

0
When you read reports about cyber-attacks affecting operational technology (OT), it's easy to get caught up in the hype and assume every single one is sophisticated. But are OT...

TeamCity Flaw Leads to Surge in Ransomware, Cryptomining, and RAT Attacks

0
Multiple threat actors are exploiting the recently disclosed security flaws in JetBrains TeamCity software to deploy ransomware, cryptocurrency miners, Cobalt Strike beacons, and a Golang-based remote access trojan called...
Error decoding the Instagram API json