article thumbnail

Play ransomware gang compromises Spanish bank, threatens to leak files

Malwarebytes

Ransomware is creating additional work for a major Spanish bank. Globalcaja, said to have more than 300 offices in Spain and close to half a million customers, has fallen victim to the Play ransomware gang. According to The Record, the bank has not said whether or not a ransom will be paid to the attackers.

Banking 83
article thumbnail

Ranzy Locker Ransomware warning issued by FBI

CyberSecurity Insiders

US Federal Bureau of Investigation (FBI) has issued an alert that a new ransomware dubbed as Ranzy Locker is on the prowl in the wild and has so far attained success in victimizing over 30 companies operating in America. The post Ranzy Locker Ransomware warning issued by FBI appeared first on Cybersecurity Insiders.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Black Basta ransomware operators leverage QBot for lateral movements

Security Affairs

The QBot malware operation has partnered with Black Basta ransomware group to target organizations worldwide. Researchers from NCC Group spotted a new partnership in the threat landscape between the Black Basta ransomware group and the QBot malware operation. SecurityAffairs – hacking, Black Basta ransomware).

article thumbnail

Ransomware gang files SEC complaint about victim

Malwarebytes

In what seems to be a new twist on the ransomware theme, the notorious ALPHV/BlackCat ransomware group has filed a complaint with the US Securities and Exchange Commission (SEC) about the software company MeridianLink. Apparently the ransomware operators like to pretend that what they are doing is their civic duty.

article thumbnail

TrickBot gang members sanctioned after pandemic ransomware attacks

Malwarebytes

In a collaborative partnership, officials in the United States and the United Kingdom unmasked and imposed financial sanctions against seven members of the notorious Russian gang TrickBot (alias "TrickLoader"), a mainstream banking Trojan turned malware-as-a-service (MaaS) platform for other criminals. Have an incident response (IR) plan.

article thumbnail

Rheinmetall attacked by BlackBasta ransomware

Malwarebytes

The BlackBasta ransomware group has already claimed responsibility for the attack through its leak-site. And as we noted in our report on ransomware in Germany , in the last year Black Basta has had a liking for targets in Germany, and conducts attacks there far more frequenty than in the UK or France. Prevent intrusions.

article thumbnail

Best Ransomware Protection

Hacker Combat

Ransomware attacks targeting governments, businesses, hospitals, and private individuals are rising. You are neither safe on your private nor public network, as ransomware can encrypt your files and hold them hostage. We will look at the features of some of the best ransomware protection that you can run on your systems.