Security Awareness Training Blog

Ransomware Blog

Keeping you updated on the latest ransomware attack vectors, strains, decryptors, families and trends to help you avoid becoming infected.

Ransomware Gangs Improve Attack Speed and Evade Detection with New "Intermittent Encryption" Tactic

As ransomware gangs look for new ways to improve their execution, this relatively new encryption tactic has been gaining popularity in multiple ransomware families.
Continue Reading

REvil Springs Back to Life and Hits a Fortune 500 Company

The previously-thought defunct cybercriminal gang appears to not only reopened for business but has re-established themselves as a major threat by touting 400GBs of stolen data.
Continue Reading

LockBit Ransomware Group Steps Up Their Game with Triple Extortion as the Next Evolution

After suffering a taste of their own medicine as part of a response effort from victim organization Entrust, LockBit appears to have bounced back even stronger than before.
Continue Reading

The Crypto Collapse Will Only Add Fuel to the Cyberattack Fire

Despite the crypto market’s loss of over $1 trillion in value since the beginning of the year, the value of the digital currency isn’t what makes it a popular choice for cybercriminals.
Continue Reading

BlackByte Ransomware Gang Comes Back to Life with a New Extortion Strategy

First debuted in July 2021, this ransomware gang that engages in their own attacks and offers a RWaaS model, has come back into the limelight offering victims several extortion payment ...
Continue Reading

[BUDGET AMMO] Companies Are Ditching Cybersecurity Insurance as Premiums Rise, Coverage Shrinks

As the CEO of a public InfoSec company I have a variety of news sources. One of these is called '"The Information" which covers in-depth tech stories usually earlier than anywhere else. ...
Continue Reading

[Whoa] Ransomware Strains Almost Double in Six Months from 5,400 to 10,666

A recent report from FortiGuard Labs saw ransomware strains double in total so far compared to 2021, and the year is not over yet.
Continue Reading

One-Third of Organizations Experience Ransomware Attacks At Least Weekly

New data shows attempted ransomware attacks are occurring far more frequently while a lack of confidence is found in security measures and solutions to stop ransomware attacks.
Continue Reading

Children of Conti go Phishing

Researchers at AdvIntel warn that three more ransomware groups have begun using the BazarCall spear phishing technique invented by the Ryuk gang (a threat group that subsequently ...
Continue Reading

SolidBit Ransomware Targets League of Legends Players

Researchers at Trend Micro warn that a SolidBit ransomware variant is being distributed via fraudulent software targeting video game players and social media users. The malware is being ...
Continue Reading

Recent Cisco Hack by Ransomware Group Started Because of a Phishing Attack

In a recent article by Forbes, Cisco confirmed that they were hacked by a ransomware group as the group of cybercriminals published a partial list of files that were claimed to be ...
Continue Reading

Ransomware Attack Downtime Costs in the U.S. Rise to Nearly $160 Billion

New data based on tracked, publicly-confirmed ransomware attacks shows that downtime – and the associated cost – is increasing at an alarming rate as nearly half of attacks see a ransom ...
Continue Reading

Cyber Insurance Expected to Continue to Rise as Sophistication and Cost of Ransomware Attacks Increase

New data about the state of cyber insurance shows that given the current loss ratios by insurers – and the reasons behind those losses – will result in higher premiums for the foreseeable ...
Continue Reading

New Report Reveals that Ransomware and Business Email Compromise Attacks Cause Nearly 70% of Cyber Incidents

Do you know your organizations true security risk and where to prioritize your resources? A new report from Palo Alto Networks sheds some light on these questions and shows multiple ...
Continue Reading

Ransomware Groups Get Smaller and More Social

The Colonial Pipeline ransomware attack of 2021 put infrastructure operators on notice that they were directly in the crosshairs of big ransomware gangs. The reaction of law enforcement ...
Continue Reading

Copyright Claim Email is a LockBit Ransomware Phishing Attack in Disguise

The latest iteration in Copyright Claim scams is an evolution of this repeated attack method that has proven to get the attention – and response – of victims over the last few years.
Continue Reading

Ransomware Group Conti Reaches 40 Successful Attacks in a Single Month

In less than 2 years, the most successful ransomware group to date has reached new levels of campaign and individual attack effectiveness, targeting over 160 industries worldwide.
Continue Reading

Ransomware Gang Creates “User-Friendly” Stolen Data Search Site for Employee Victims

In an interesting extortion twist to get ransomware victims to pay up, one gang has created a search site to allow employees to see if their own private information has been made public.
Continue Reading

Phishing Emails Top the List as the Initial Attack Vector for Ransomware Attacks

The latest data on ransomware trends from backup vendor Veeam demonstrate the impact these attacks have on backups and an organization’s ability to recover.
Continue Reading

[FREE Resource Kit] July Is Ransomware Awareness Month

July is Ransomware Awareness Month, and we’ve got you covered with free resources!
Continue Reading

Get the latest about social engineering

Subscribe to CyberheistNews