October 17, 2022

German newspaper stops circulation after a ransomware attack

On Friday 14th of October 2022, the german newspaper ‘Heilbronn Stimme’ experienced a ransomware attack that crippled its printing systems as well as phone and email services. On Saturday, the newspaper released an “emergency” six-page edition while all planned obituaries were posted on the website and today, they published a 28-page issue in an e-paper format. The Editor-in-chief Uwe Ralf […]
October 14, 2022

Dutch National Police trick DeadBolt ransomware out of 155 decryption keys

On Friday 14th of October 2022, the Dutch National Police, in collaboration with cybersecurity firm Responders.NU released a statement that revealed the collaboration was able to trick the DeadBolt ransomware group into handing over 155 decryption keys by faking ransom payments. “The police paid, received the decryption keys, and then withdrew the payments. These keys allow files such as treasured […]
October 14, 2022

Microsoft reveals new Prestige ransomware campaign against Ukraine and Poland

On Friday 14th of October 2022, Microsoft released an article where they stated that the new novel ransomware campaign, Prestige ransomware is being used to target transportation and logistics organizations in Ukraine and Poland in ongoing attacks. This ransomware campaign was first Tuesday 11th of October 2022 when a series of attacks were detected within an hour of each other. […]
October 13, 2022

Magniber ransomware targets Windows home users as fake security updates

Recent observations of the Magniber ransomware have revealed that the recent campaign that uses Magniber ransomware has been targeting Windows home users with fake security updates. It was observed in September that the threat actors had created websites that promoted fake antivirus and security updates for Windows 10. These websites hosted malicious ZIP archives that contained JavaScript that initiated an […]
October 8, 2022

RansomHouse claim to have stolen data from ADATA, ADATA states the stolen data from 2021 breach

On Tuesday 4th of October 2022, the RansomHouse gang apparently added ADATA files to their data leak site where they claim to have stolen 1TB worth of documents in a 2022 cyberattack. However, ADATA has stated that they haven’t suffered a recent cyberattack and they also stated that the leaked files are from a May 2021 RagnarLocker ransomware attack when […]
October 5, 2022

Avast releases free ransomware decryptor for the variants of the MafiaWare666 ransomware

On Wednesday 5th of October 2022, Avast announced that they had released a free decryption tool for variants of the MafiaWare666 ransomware known as ‘Jcrypt’, ‘RIP Lmao’, and ‘BrutusptCrypt,’ allowing victims to recover their files for free. Avast stated they discovered a flaw in the encryption scheme of the MafiaWare666 strain, that allowed some of the variants to be unlocked. […]
October 4, 2022

Cheerscrypt ransomware has been linked to the Chinese hacking group, Emperor Dragonfly

On Monday 3rd of October 2022, the cyber security company, Sygnia released an article that stated that they had investigated a Cheerscrypt ransomware attack which utilized Night Sky ransomware TTPs and then on further analysis, it was revealed that Cheerscrypt and Night Sky are both rebrands of the same threat group, dubbed ‘Emperor Dragonfly’. The TTPs that were identified were […]
October 2, 2022

Vice Society Ransomware gang releases stolen data from the LAUSD school system

On Sunday 2nd of October 2022, the Vice Society Ransomware gang published data and documents that were stolen from the Los Angeles Unified School District during a ransomware attack at the start of September. The release of the stolen data was confirmed by LAUSD superintendent Alberto M. Carvalho in a statement posted to Twitter. “Unfortunately, as expected, data was recently […]
September 29, 2022

Lesser-known Royal Ransomware ramps up operations with multi-million dollar attacks

Recently, a lesser-known ransomware operation named Royal has been observed ramping up its attacks against serval corporations with ransom demands ranging from $250,000 to over $2 million. The Royal ransomware operation was launched in January 2022 and is believed to be a private group without affiliates that consist of vetted and experienced ransomware actors from previous operations. It was reported […]