Libération Newspaper Targeted by Ransomware
On October 25, 2024, the renowned French newspaper Libération was subjected to a ransomware attack that sought to disrupt its daily operations...
On October 25, 2024, the renowned French newspaper Libération was subjected to a ransomware attack that sought to disrupt its daily operations...
Black Basta ransomware affiliates have shifted their tactics by exploiting Microsoft Teams to impersonate IT support and gain unauthorized access to...
Fog and Akira ransomware operators are increasingly breaching corporate networks by exploiting vulnerabilities in SonicWall VPN accounts. These attacks...
In a notable move against cybercrime, a St. Petersburg court in Russia has sentenced four members of the infamous REvil ransomware group to...
In a troubling development for Australia’s cybersecurity landscape, the Department of Home Affairs has confirmed that sensitive personal data...
The Qilin ransomware group has introduced a new variant, Qilin.B, which exhibits enhanced encryption methods and evasion techniques...
Recent research has revealed that actors behind the Embargo ransomware are leveraging Safe Mode to disable security measures on...
A critical flaw in the Mallox ransomware, formerly known as TargetCompany, has recently been uncovered by Avast researchers, providing victims with the...
Cybersecurity researchers at Cybereason have recently identified a new strain of ransomware known as Beast, which is actively targeting multiple...
Saizeriya Co., Ltd., a well-known Japanese restaurant chain famous for its affordable Italian cuisine, has confirmed that it has fallen victim...
© 2024 | CyberMaterial | All rights reserved