Advertisement
Top

Tag: ransomware


Cyber-crime, Malware

A tale of 2 casino ransomware attacks: One paid out, one did not

December 28, 2023

Via: The Register

The same cybercrime crew broke into two high-profile Las Vegas casino networks over the summer, infected both with ransomware, and stole data belonging to tens of thousands of customers from the mega-resort chains. But despite the similar characters and plots, […]


Data loss, Threats & Malware

Paramount and CBS owner confirms significant breach affecting data of thousands of users

December 27, 2023

Via: TechRadar

Cinema and media powerhouse National Amusements has confirmed suffering a breach in which hackers stole sensitive information from thousands of users, putting them at risk of identity theft. The conglomerate has filed a report with the Office of the Maine […]


Cyber-crime, Malware

This dangerous malware pretends to be some of your most-used business software tools, so watch out

December 27, 2023

Via: TechRadar

Hackers are now using an old form of banking malware to launch damaging ransomware attacks, new research has claimed. In their latest Monthly Threat Pulse, cybersecurity experts from NCC Group broke down how a well-known banking malware called Carbanak returned […]


Cyber-crime, Malware

Carbanak malware returned in ransomware attacks

December 26, 2023

Via: Security Affairs

The cybersecurity firm NCC Group reported that in November the banking malware Carbanak was observed in ransomware attacks. The Carbanak gang was first discovered by Kaspersky Lab in 2015, the group has stolen at least $300 million from 100 financial […]


Cyber-crime, Malware

Rhysida ransomware group hacked Abdali Hospital in Jordan

December 26, 2023

Via: Security Affairs

Abdali Hospital is a multi-specialty hospital located in the modern development of Al-Abdali, Amman, Jordan. Abdali Hospital provides care to patients in numerous specialties. Apart from its general surgery section, it has specialists in orthopedics and rheumatology, gynecology, urology and […]


Cyber-crime, Malware

Cyber sleuths reveal how they infiltrate the biggest ransomware gangs

December 22, 2023

Via: The Register

When AlphV/BlackCat’s website went dark this month, it was like Chrimbo came early for cybersecurity defenders, some of whom seemingly believed law enforcement had busted one of the most menacing cyber criminal crews. The excitement lasted just five days, though, […]


Threats & Malware, Vulnerabilities

Report: Attackers Move Lightning Fast to Capitalize on  Vulnerabilities

December 19, 2023

Via: SecureWorld

This morning, the Qualys Threat Research Unit released its 2023 Threat Landscape Year in Review report. In 2023, the Qualys Threat Research Unit (TRU) witnessed a critical trend in exploiting high-risk vulnerabilities. Its analysis reveals a startling insight into how […]


Cyber-crime, Malware

Kraft Heinz suggests we simmer down about Snatch ransomware attack claims

December 15, 2023

Via: The Register

The Kraft Heinz Company says its systems are all up and running as usual as it probes claims that some of its data was stolen by ransomware crooks. This is undoubtedly good news for baked bean and ketchup fans fearing […]


Data loss, Threats & Malware

2.M patents infected with data loss in Norton Healthcare ransomware outbreak

December 11, 2023

Via: The Register

Norton Healthcare, which runs eight hospitals and more than 30 clinics in Kentucky and Indiana, has admitted crooks may have stolen 2.5 million people’s most sensitive data during a ransomware attack in May. During the intrusion, the criminals accessed names, […]


Network security, Security

A CISO’s View: Top 4 Cybersecurity Issues for 2024

December 7, 2023

Via: SecureWorld

As the year comes to an end, it’s time to look into the crystal ball. Here is my list of the top four cyber security issues for 2024. Generative AI For cyber defenders, AI will increasingly be used to identify […]


Data loss, Threats & Malware

60 U.S. Credit Unions Hit by Supply Chain Cyber Attack

December 5, 2023

Via: SecurityWeek

Just three months after the National Credit Union Administration (NCUA) put into place a final rule requiring federally chartered and federally insured credit unions to notify NCUA of a “reportable cyber incident,” about 60 credit unions in the United States […]


Hacker, Threats & Malware

US readies prison cell for another Russian Trickbot developer

December 1, 2023

Via: The Register

Another member of the Trickbot malware crew now faces a lengthy prison sentence amid US law enforcement’s ongoing search for its leading members. Russian national Vladimir Dunaev, 40, faces a maximum sentence of 35 years in prison for his involvement […]


Cyber-crime, Malware

Black Basta ransomware operation nets over $100M from victims in less than two years

November 30, 2023

Via: The Register

The Black Basta ransomware group has reportedly generated upwards of $100 million in revenue since it started operations in April 2022. Joint research from Corvus Insurance and blockchain analysis company Elliptic estimates the crew has scooped up at least $107 […]


Data loss, Threats & Malware

Okta data breach dilemma dwarfs earlier estimates

November 29, 2023

Via: The Register

Okta has admitted that the number of customers affected by its October customer support system data breach is far greater than previously thought. Chief security officer David Bradbury originally said earlier this month that according to the company’s root cause […]


Hacker, Threats & Malware

Europol shutters ransomware operation with kingpin arrests

November 28, 2023

Via: The Register

International law enforcement investigators have made a number of high-profile arrests after tracking a major cybercrime group for more than four years. A joint investigation team (JIT), spearheaded by French authorities, formed in 2019 to bring down a ransomware group […]


Hacker, Threats & Malware

Crimeware and financial cyberthreats in 2024

November 21, 2023

Via: Securelist

At Kaspersky, we constantly monitor the financial cyberthreat landscape, which includes threats to financial institutions, such as banks, and financially motivated threats, such as ransomware, that target a broader range of industries. As part of our Kaspersky Security Bulletin, we […]


Access control, Security

Your password hygiene remains atrocious, says NordPass

November 20, 2023

Via: The Register

It’s that time of year again – NordPass has released its annual list of the most common passwords. And while it seems some of you took last year’s chiding to heart, most of you arguably swapped bad for worse. Password […]


Cyber-crime, Malware

Rhysida ransomware gang: We attacked the British Library

November 20, 2023

Via: The Register

The Rhysida ransomware group says it’s behind the highly disruptive October cyberattack on the British Library, leaking a snippet of stolen data in the process. A low-res image shared to its leak site appears to show a handful of passport […]


Threats & Malware, Virus & Malware

Royal Mail’s recovery from ransomware attack will cost business at least $12M

November 16, 2023

Via: The Register

Royal Mail’s parent International Distributions Services has revealed for the first time the infrastructure costs associated with its January ransomware attack. LockBit’s attack has driven costs up across various areas of the Brit business, but improvements to the corporation’s Heathrow […]


Cyber-crime, Malware

Rackspace racks up $12M bill in ransomware raid recovery

November 16, 2023

Via: The Register

Rackspace’s costs from last year’s ransomware infection continue to mount: the cloud hosting biz told America’s financial watchdog, the SEC, its total expenses to date regarding that cyberattack have reached $12 million – so far. The extortionware raid on the […]