Home Search

maze - search results

If you're not happy with the results, please do another search
Maze Ransomware Gang Retires

Are We Really Out of the Maze? The Ransomware Gang Announces Retirement

0
The infamous Maze ransomware gang, which has over the years caused chaos and attacked various MNCs, has surprisingly announced its retirement effective November 1,...
Ransomware attacks, ransomware, Sinclair Broadcast group

Cognizant Suffers Maze Ransomware Attack; Services Disrupted

0
Information technology services provider Cognizant admitted that it is a recent victim of a ransomware attack. In an official statement, the IT giant stated...
Illegal Crypto mining

‘Illegal Crypto Mining is a Huge Drain on a Nation’s Power Resources’

0
Hackers and ransomware groups have benefitted immensely by leveraging blockchain and cryptocurrencies to secure multi-million-dollar payouts. Cryptocurrency transactions are untraceable and not regulated by...
Acronis Cyber Readiness Report, cyberattacks in India, cybercrime in India, India’s Private Sector

India in the Top 5 Countries for Access to Corporate Networks: Report

0
Group-IB, a global cybersecurity leader based in Singapore, presented its research into global cyberthreats titled “Hi-Tech Crime Trends 2021/2022” at its annual threat hunting...
JVCKenwood, LockFile ransomware, ransomware attacks in India, Suppress ransomware payment channels

New Ransomware LockFile Targets Victims with Intermittent Encryption Technique

0
A new ransomware variant has been making the rounds in the cyberthreat landscape. Security experts from Sophos uncovered new ransomware dubbed LockFile targeting victims...
Bitcoin, Ransomware Attacks

Ransomware Operators are Introducing More RaaS Schemes: McAfee Report

0
The year 2021 is the genesis of many changes in the regular business model. From the new normal of remote working to new attack...
Hive Ransomware

Ransomware: A Pandemic Plaguing the Digital World

0
It seems the bad guys in cyberspace decided to forego their holidays and work harder at the end of 2020. While the world was...
Ransomware gangs

34 Ransomware Operators Flood Dark Web with Stolen Data of 2,155 Victim Organizations

0
Cybercriminals often change their hacking tactics to get access to users’ sensitive information. Earlier ransomware operators only focused on encrypting critical systems and demand...
Ransomware gangs

Ransom Mafia Extort Money By Forming Ransomware Cartels

0
The adage “Apes Together Strong,” denotes apes working together for a common goal that would eventually benefit them. Similarly, several cybercriminal groups join hands...
ransomware

Double Whammy: Meet Ransomware 2.0

0
Ransomware operators and their ransomware attacks are becoming more rampant and successful than ever. Ransomware groups are always leveraging a combination of factors to...

MOST POPULAR

RECENT POSTS