An affiliate of the NetWalker ransomware group has been extradited from Canada to the US on Thursday, following a January indictment issued by the US Department of Justice that alleged he had been part of a group that used this strain of the malware to attack institutions around the world.
Law enforcement authorities in France and Ukraine have joined forces to arrest a number of people in Ukraine who were using the Windows Egregor ransomware to make money.
Veteran security researcher Chester Wisniewski says the takedown of the Emotet botnet is to be welcomed but notes that the primary Emotet operators were not apprehended, which meant that they would rebuild new infrastructure and go back to business as usual.
The FBI has taken down the site of the Windows ransomware NetWalker on the dark web and also arrested a Canadian who was using the malware for attacking companies.
New Zealand retirement and financial strategies provider Staircase appears to have taken a hit from cyber criminals using the Windows NetWalker ransomware.
Premier aircraft leasing asset manager SKY Leasing has been hit by a gang of cyber criminals using the Windows Avaddon ransomware and the attackers have leaked 20 files of the company's data on the dark web.
Security firm Intel 471 claims to have discovered a pattern in ransomware attacks over the past 18 months, with a growing inter-dependence between the actual attackers and those who sell access to compromised systems.
Malicious attackers behind an attack on tech repair specialists CSAT Solutions have taken a dig at security firm Symantec, by releasing screenshots of the status of the Symantec security software on the site which was breached.
The use of improperly secured Remote Desktop Protocol connections on Windows machines has been found to be the biggest entry point for ransomware, according to a quarterly evaluation by Coveware, a company that is intimately involved in handling such attacks.
Ransomware attacks have grown massively in number over the last 12 months and these days most attacks on Windows systems are invariably through the use of this genre of malware.
The Italian multinational energy giant Enel Group appears to have been hit by cyber criminals using the Windows NetWalker ransomware, and some screenshots of data stolen from the company has been posted on the dark web.
Indiana-based KYB Corporation, the biggest supplier of OEM automotive equipment to companies around the globe, appears to have been hit by the Windows NetWalker ransomware, with the criminals behind the attack threatening to leak data stolen from the company on the dark web.
A total of 809 ransomware attacks have taken place in the last 12 months, according to DarkTracer, a company that develops a dark web intelligence platform.
Data centre giant Equinix has been hit by the Windows NetWalker ransomware, according to the company and a report by Bleeping Computer, a website that specialises in reporting on this kind of malware.
US security software-as-a-service provider Cygilant has been a victim of a ransomware attack, with cyber criminals having used the NetWalker strain to target the firm's Windows systems.
Australian workforce design and delivery firm Tandem Corp has confirmed that it was the victim of a cyber attack recently, with one of its Melbourne offices coming under attack.
Cyber criminals appear to have used the Windows NetWalker ransomware to attack the website of Australian firm Jands, which distributes some leading audio, lighting and staging brands for installation, production and retail industries throughout Australia and New Zealand.
The actors behind the various Windows ransomware packages changed their tactics to prise money out of their victims' hands in October last year, but it remains to be seen whether their use of social pressure will be more profitable than methods used earlier, a researcher from global security firm Sophos has observed.
A gang of malicious attackers appears to have used the Windows NetWalker ransomware to stage a raid on the infrastructure of Forsee Power, a company that designs and manufactures smart lithium-ion battery systems for electro-mobility markets.
Cyber criminals appear to have used two different Windows ransomware packages — DoppelPaymer and NetWalker — to attack the City of Knoxville in Tennessee and Trinity Metro, a regional transportation authority of the state of Texas, respectively, and, in a familiar ploy, released screenshots of documents stolen from the two organisations.