Tag ransomware

LockBit Ransomware Group Emerges Again Following Law Enforcement Crackdown

The LockBit ransomware group has re-emerged on the dark web just days after an international law enforcement operation disrupted its operations by seizing control of critical infrastructure. This resurgence underscores the persistent threat posed by this malicious entity, known for its sophisticated attacks and extortion tactics. Recent developments indicate that…

Read MoreLockBit Ransomware Group Emerges Again Following Law Enforcement Crackdown

Five Eyes Nations Alert to Russian Cyber Threats Targeting Critical Infrastructure

Recent developments have drawn the attention of cybersecurity experts worldwide, as the Five Eyes nations—comprising Australia, Canada, New Zealand, the United Kingdom, and the United States—issued a comprehensive advisory on rising cyber threats linked to Russian state-sponsored actors and criminal syndicates. This advisory underscores the heightened risk posed to critical…

Read MoreFive Eyes Nations Alert to Russian Cyber Threats Targeting Critical Infrastructure

New Incident Report Uncovers Hive Ransomware’s Targeting Tactics against Organizations

A Hive ransomware incident recently targeted an unspecified organization, leveraging vulnerabilities in Microsoft Exchange Server known as “ProxyShell” to conduct a swift attack that culminated in network encryption within 72 hours of initial compromise. This information was shared by Nadav Ovadia, a security researcher from Varonis, in a detailed post-mortem…

Read MoreNew Incident Report Uncovers Hive Ransomware’s Targeting Tactics against Organizations

FBI Alerts Public to BlackCat Ransomware Breaching More Than 60 Organizations Globally

The FBI has issued a warning regarding the BlackCat ransomware-as-a-service (RaaS), which has reportedly impacted at least 60 organizations globally since its debut in November 2021. This sophisticated malware, also referred to as ALPHV or Noberus, is notably the first ransomware developed using the Rust programming language, renowned for its…

Read MoreFBI Alerts Public to BlackCat Ransomware Breaching More Than 60 Organizations Globally

WestJet Confirms Cyberattack Resulted in Theft of Passenger IDs and Passports

WestJet, a prominent Canadian airline headquartered in Calgary, has confirmed a cybersecurity breach that compromised the personal information of several passengers. The incident came to light on June 13, 2025, prompting the airline to release an initial advisory shortly thereafter. The breach was identified when WestJet noticed unusual activity within…

Read MoreWestJet Confirms Cyberattack Resulted in Theft of Passenger IDs and Passports

HelloXD Ransomware Deploys Backdoor on Targeted Windows and Linux Systems

A new variant of ransomware known as HelloXD is actively targeting both Windows and Linux systems, alongside deploying a backdoor that allows attackers ongoing remote access to compromised machines. This underscores a concerning trend in ransomware threats, where operators are not only encrypting data but also setting up mechanisms for…

Read MoreHelloXD Ransomware Deploys Backdoor on Targeted Windows and Linux Systems