Nearly 6 million people were impacted by ransomware attack on Ascension Health

Category Details Threat Actors Black Basta ransomware gang (implicated but not confirmed). Campaign Overview A…

LockBit Developer Rostislav Panev, a Dual Russian-Israeli Citizen, Arrested

Category Details Threat Actors - Rostislav Panev (dual Russian-Israeli national, LockBit developer) - LockBit ransomware…

Romanian Netwalker ransomware affiliate sentenced to 20 years in US prison

Category Details Threat Actors - NetWalker ransomware group - Romanian affiliate: Daniel Christian Hulea -…

US unseals complaint against Russian-Israeli accused of working for LockBit

Category Details Threat Actors - LockBit ransomware group - Rostislav Panev (dual Russian-Israeli national, software…

US seeks extradition of alleged LockBit ransomware developer from Israel

Category Details Threat Actors Rostislav Panev (Israeli citizen), LockBit ransomware group, LockBitSupp (leader, Dmitry Khoroshev),…

NotLockBit: A Deep Dive Into the New Ransomware Threat

Category Details Threat Actors NotLockBit ransomware operators. Campaign Overview NotLockBit mimics LockBit ransomware; targets macOS…

Nebraska AG sues Change Healthcare, UnitedHealth for data theft after ransomware attack

Key Detail Information Threat Actors Unknown ransomware group Campaign Overview Ransomware attack on Change Healthcare,…

CISA warns of ransomware gangs exploiting Cleo, CyberPanel bugs

Category Details Threat Actors Termite ransomware gang, Babuk ransomware variant, Cerber ransomware variant, PSAUX ransomware…

South Carolina credit union says 240,000 impacted by recent cyberattack

  Category Details Threat Actors Nitrogen ransomware gang Campaign Overview Cyberattack on SRP Federal Credit…

Japanese game and anime publisher reportedly pays $3 million ransom to Russia-linked hackers

Category Details Threat Actors BlackSuit ransomware group (formerly Royal ransomware, linked to Conti cybercrime gang)…