Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home News

US Charges Yemeni Man Over Ransomware Attack

May 5, 2025
Reading Time: 2 mins read
in News
TikTok Fined $600M Over EU Data Violations

In May 2025, the U.S. Department of Justice (DoJ) charged 36-year-old Rami Khaled Ahmed, a Yemeni national, for deploying the Black Kingdom ransomware. This attack, which targeted various U.S.-based victims, spanned from March 2021 to June 2023. Ahmed’s ransomware exploited a vulnerability in Microsoft Exchange Server, known as ProxyLogon, affecting businesses, schools, and medical services. He is charged with conspiracy, intentional damage, and threats to damage protected computers.

The ransomware infected approximately 1,500 systems, demanding Bitcoin payments from victims in exchange for data decryption.

While some systems only had encrypted data, others were made to believe their information was stolen. Ahmed allegedly used web shells and PowerShell commands to execute the ransomware after exploiting ProxyLogon vulnerabilities. The DoJ’s investigation links Ahmed to the broader Pydomer ransomware family, which has been connected to several significant cyberattacks.

If convicted, Ahmed faces up to five years in federal prison for each charge, and the case is under investigation by the FBI. The case aligns with other recent cybersecurity actions, including arrests related to the Nefilim ransomware, wire fraud, and child exploitation crimes. As ransomware attacks grow, the U.S. authorities continue to target international cybercriminals.

These efforts reflect a global initiative to combat increasing cybercrime activities and enhance cooperation between law enforcement agencies.

The surge in ransomware incidents highlights the ongoing challenges of cybersecurity. According to Verizon, ransomware involvement in breaches rose from 32% to 44% in 2024. Despite this, fewer organizations are paying ransoms, with only 36% of victims settling the demand in 2024. A shift towards decentralized ransomware operations and a decline in ransom payments suggest evolving trends in cybercrime, which are likely to persist despite ongoing law enforcement efforts.

Reference:

  • US Charges Yemeni National for Deploying Black Kingdom Ransomware Globally
Tags: Cyber NewsCyber News 2025Cyber threatsMay 2025
ADVERTISEMENT

Related Posts

Lawmakers Urge Cyber Bill Renewal Soon

Lawmakers Urge Cyber Bill Renewal Soon

May 16, 2025
Lawmakers Urge Cyber Bill Renewal Soon

US Charges 12 More in $230M Crypto Theft

May 16, 2025
Lawmakers Urge Cyber Bill Renewal Soon

Proofpoint to Acquire Hornetsecurity

May 16, 2025
Japan Aims For 50,000 Cyber Experts By 2030

Public Backlash Halts CISA’S X Alert Plan

May 15, 2025
Japan Aims For 50,000 Cyber Experts By 2030

Japan Aims For 50,000 Cyber Experts By 2030

May 15, 2025
Japan Aims For 50,000 Cyber Experts By 2030

Patient Data Breached Record 276M In 2024

May 15, 2025

Latest Alerts

Fileless Remcos RAT Delivery Via LNK Files

FBI Warns of AI Voice Phishing Scams

APT28 RoundPress Webmail Hack Steals Emails

Google Patches Chrome Account Takeover Bug

Horabot Malware Targets LatAm Via Phishing

HTTPBot DDoS Threat To Windows Systems

Subscribe to our newsletter

    Latest Incidents

    Hackers Target Swiss Reserve Power Plant

    Coinbase Insider Attack Exposed User Data

    Cyberattack Hits J Batista Group

    Dior Breach Exposes Asian Customer Data

    Australian Human Rights Body Files Leaked

    Nucor Cyberattack Halts Plants Networks

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial