Topic: ransomware operations
-
Clop Ransomware Group Claims Oracle Data Theft in New Extortion Emails
A sophisticated extortion campaign is targeting corporate executives with emails alleging data theft from Oracle E-Business Suite systems, tracked by security firms Mandiant and Google. Attackers, potentially linked to the Clop ransomware group and historically connected to FIN11, demand payment ...
Read More » -
SafePay ransomware leaks 3.5TB of Ingram Micro data
The SafePay ransomware group stole 3.5TB of sensitive data from Ingram Micro, a major global IT distributor, marking another high-profile attack by the increasingly notorious cybercriminal operation. SafePay has targeted over 260 organizations in 2024, using tactics like data exfiltration and enc...
Read More » -
Ukraine Arrests Admin for Suspected XSS Forum Hack
Ukrainian authorities arrested a key administrator of the cybercrime platform XSS, marking a major breakthrough in international law enforcement efforts through collaboration with French police and Europol. The suspect, linked to ransomware operations and $7 million in profits, was tracked via en...
Read More » -
Microsoft Teams Targeted by Fake IT Support Scams
A new wave of phishing attacks is exploiting Microsoft Teams, using fake IT support accounts to trick employees into installing malware that gives attackers full network control. Attackers are shifting from email to Teams due to its trusted role in business, impersonating IT staff to deploy remot...
Read More » -
NSA-Reported VMware Flaws Patched by Broadcom
Broadcom has released critical patches for two VMware NSX vulnerabilities (CVE-2025-41251 and CVE-2025-41252) that allow unauthenticated attackers to enumerate valid usernames, posing risks of unauthorized access. Additional high-severity flaws were addressed in VMware vCenter (CVE-2025-41250) an...
Read More » -
Revil Ransomware Members Freed After Serving Time for Carding
Four REvil members were freed by Russian courts after their pretrial detention counted toward their sentences for financial cybercrimes, despite originally receiving five-year terms. REvil, a notorious ransomware group, extorted over $100 million and executed a high-profile attack in 2021, prompt...
Read More »