Advertisement
Top

Tag: ransomware


Hacker, Threats & Malware

Crimeware and financial cyberthreats in 2024

November 21, 2023

Via: Securelist

At Kaspersky, we constantly monitor the financial cyberthreat landscape, which includes threats to financial institutions, such as banks, and financially motivated threats, such as ransomware, that target a broader range of industries. As part of our Kaspersky Security Bulletin, we […]


Access control, Security

Your password hygiene remains atrocious, says NordPass

November 20, 2023

Via: The Register

It’s that time of year again – NordPass has released its annual list of the most common passwords. And while it seems some of you took last year’s chiding to heart, most of you arguably swapped bad for worse. Password […]


Cyber-crime, Malware

Rhysida ransomware gang: We attacked the British Library

November 20, 2023

Via: The Register

The Rhysida ransomware group says it’s behind the highly disruptive October cyberattack on the British Library, leaking a snippet of stolen data in the process. A low-res image shared to its leak site appears to show a handful of passport […]


Threats & Malware, Virus & Malware

Royal Mail’s recovery from ransomware attack will cost business at least $12M

November 16, 2023

Via: The Register

Royal Mail’s parent International Distributions Services has revealed for the first time the infrastructure costs associated with its January ransomware attack. LockBit’s attack has driven costs up across various areas of the Brit business, but improvements to the corporation’s Heathrow […]


Cyber-crime, Malware

Rackspace racks up $12M bill in ransomware raid recovery

November 16, 2023

Via: The Register

Rackspace’s costs from last year’s ransomware infection continue to mount: the cloud hosting biz told America’s financial watchdog, the SEC, its total expenses to date regarding that cyberattack have reached $12 million – so far. The extortionware raid on the […]


Threats & Malware, Virus & Malware

BlackCat plays with malvertising traps to lure corporate victims

November 16, 2023

Via: The Register

Affiliates of the ALPHV/BlackCat ransomware-as-a-service operation are turning to malvertising campaigns to establish an initial foothold in their victims’ systems. Paid adverts for popular business software such as Slack and Cisco AnyConnect are being used to lure corporate victims into […]


Access control, Security

Google Workspace weaknesses allow plaintext password theft

November 15, 2023

Via: The Register

Novel weaknesses in Google Workspace have been exposed by researchers, with exploits potentially leading to ransomware attacks, data exfiltration, and password decryption. Researchers at Bitdefender say the methods could also be used to access Google Cloud Platform (GCP) with custom […]


Threats & Malware, Virus & Malware

LockBit ransomware gang leaked data stolen from Boeing

November 13, 2023

Via: Security Affairs

The Boeing Company, commonly known as Boeing, is one of the world’s largest aerospace manufacturers and defense contractors. In 2022, Boeing recorded $66.61 billion in sales, the aerospace giant has 156,000 (2022). At the end of October, the Lockbit ransomware […]


Cyber-crime, Malware

World’s Largest Bank ICBC Hit by Ransomware

November 10, 2023

Via: SecureWorld

The Industrial and Commercial Bank of China (ICBC), recognized as the world’s largest commercial bank, has fallen victim to a ransomware attack. The incident, which unfolded on November 8, 2023, has sent ripples through the global financial community, emphasizing the […]


Threats & Malware, Virus & Malware

SysAid zero-day exploited by Clop ransomware group

November 10, 2023

Via: Security Affairs

Microsoft reported the exploitation of a zero-day vulnerability, tracked as CVE-2023-47246, in the SysAid IT support software in limited attacks. The IT giant linked the attacks to the Clop ransomware gang (aka Lace Tempest). The company reported the flaw to […]


Cyber warfare, Cyber-crime

U.S. Sanctions Russian National for Virtual Currency Money Laundering

November 8, 2023

Via: SecureWorld

The United States Treasury Department’s Office of Foreign Assets Control (OFAC) has taken decisive action against Ekaterina Zhdanova, a Russian national, for her significant role in laundering and transferring funds using virtual currency on behalf of Russian elites and ransomware […]


Cyber-crime, Malware

Boeing acknowledges cyberattack on parts and distribution biz

November 2, 2023

Via: The Register

Boeing has acknowledged a cyber incident just days after ransomware gang LockBit reportedly exfiltrated sensitive data from the aerospace defence contractor. “We are aware of a cyber incident impacting elements of our parts and distribution business,” Boeing told The Register. […]


Threats & Malware, Vulnerabilities

Critical Apache ActiveMQ flaw under attack by ‘clumsy’ ransomware crims

November 2, 2023

Via: The Register

Security researchers have confirmed that ransomware criminals are capitalizing on a maximum-severity vulnerability in Apache ActiveMQ. Announced on October 25 and tracked as CVE-2023-46604, the insecure deserialization vulnerability allows for remote code execution (RCE) on affected versions. “Apache ActiveMQ is […]


Threats & Malware, Vulnerabilities

‘Citrix Bleed’ Vulnerability Raises Concerns as Exploits Continue

November 2, 2023

Via: SecureWorld

In the ever-evolving landscape of cybersecurity threats, the discovery of serious vulnerabilities can send shockwaves through the digital world. One such recent incident that has captured the attention of security professionals is the exploitation of a critical vulnerability known as […]


Editorial

Adopting a “No Ransom” Policy – The Question Is Not If, But How Often Your Company Will Be Targeted

November 1, 2023

Via: Natalie Dunn

Ransomware attacks have surged in recent years, targeting businesses, government institutions, healthcare facilities, and even individuals, often with devastating consequences. These attacks not only disrupt operations but also pose significant financial, reputational, and legal risks for victims. As organizations grapple […]


Cyber-crime, Malware

LockBit alleges it boarded Boeing, stole ‘sensitive data’

October 30, 2023

Via: The Register

Notorious ransomware gang LockBit has reportedly exfiltrated “a tremendous amount of sensitive data from aerospace outfit Boeing. VX underground published a screenshot of Lockbit’s announcement, and threat to expose data if Boeing does not engage with it by November 2nd. […]


Cyber-crime, Malware

Stanford schooled in cybersecurity after Akira claims ransomware attack

October 30, 2023

Via: The Register

Stanford University has confirmed it is “investigating a cybersecurity incident” after an attack last week by the Akira ransomware group. Akira claimed the attack on Stanford on October 27, saying it had stolen 430 GB worth of data from the […]


Cyber-crime, Malware

Seiko confirms thousands of user accounts were breached in cyberattack

October 26, 2023

Via: TechRadar

Famous watchmaker Seiko has confirmed that the cyberattack it suffered in July 2023 was indeed a cybersecurity incident carried out by the infamous BlackCat ransomware gang. In an incident report published on October 25 (the third one in the series), […]


Application security, Security

Redefining united data protection

October 23, 2023

Via: The Register

There is no longer an off button for businesses and organizations, no closed signs, or downtime. This means enterprise IT operations and data assets must be protected round the clock in all operating environments. In the past this has often […]


Cyber-crime, Malware

International Authorities Take Down Ragnar Locker Ransomware Group

October 23, 2023

Via: SecureWorld

Law enforcement authorities from 11 countries last week conducted a coordinated takedown of the Ragnar Locker ransomware group, delivering a major blow to one of the most dangerous ransomware operations of recent years. The operation was led by Europol and […]