Security News > 2022 > June > The Week in Ransomware - June 10th 2022 - Targeting Linux

The Week in Ransomware - June 10th 2022 - Targeting Linux
2022-06-10 22:18

We still had some interesting ransomware reports released this week.

Advanced Intel released a deep dive on BlackCat/AlphV, revealing some of the technical details of the ransomware operation.

The Cuba ransomware operation also came back to life, with numerous attacks in March and April.

The Black Basta ransomware gang has partnered with the QBot malware operation to spread laterally through hacked corporate environments.

Samples of this ransomware were spotted in our user base, so we also created a decryptor for this ransomware.

The Cuba ransomware operation has returned to regular operations with a new version of its malware found used in recent attacks.


News URL

https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-june-10th-2022-targeting-linux/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Linux 18 382 1422 1121 696 3621