It’s Not Safe To Pay SafePay | Huntress
Category Details Threat Actors SafePay Ransomware group; obscure cybercrime gang with limited discussion on illicit…
Top White House cyber official urges Trump to focus on ransomware, China
Category Details Threat Actors China (Salt Typhoon, Volt Typhoon), Ransomware Groups, Cybercriminal Gangs, North Korea…
Wisconsin city of Sheboygan says ransom demanded after cyberattack
Category Details Threat Actors Cybercriminals (No specific group named, but historical attacks from Snatch, LockBit,…
Germany warns of potential cyber threats from Russia ahead of snap election
Category Details Threat Actors Russian state-sponsored groups (e.g., APT28, APT29) and ransomware gangs; other…
Ymir: New Stealthy Ransomware in the Wild
Category Details Threat Actors Unknown, but associated with access brokers and ransomware groups. Campaign Overview…
Unwrapping the emerging Interlock ransomware attack
Category Details Threat Actors Interlock Ransomware Group, possibly emerged from Rhysida Ransomware operators Campaign Overview…
Ransomware: Threat Level Remains High in Third Quarter
Recently established RansomHub group overtakes LockBit to become most prolific ransomware operation. Read More
Akira Ransomware Indicators | Huntress
Tracking various indicators associated with different attacks, Huntress analysts have been able to identify specific…
ReadText34 Ransomware Incident | Huntress
Huntress analysts see a number of attacks on a daily and weekly basis, some of…
Ransomware: Attacks Once More Nearing Peak Levels
Attacks surge again in second quarter of 2024 as attackers bounce back from disruption. Ransomware…