Black Basta Ransomware gang accumulated at least $107 million in Bitcoin ransom payments since early 2022

The Black Basta ransomware gang infected over 300 victims accumulating ransom payments exceeding $100 million since early 2022.

The Black Basta ransomware group has been active since April 2022, like other ransomware operations, it implements a double-extortion attack model.  

A …

International police operation dismantled a prominent Ukraine-based Ransomware group

An international law enforcement operation dismantled the core of a ransomware group operating from Ukraine.

A joint law enforcement operation led by Europol and Eurojust, with the support of the police from seven nations, has arrested in Ukraine the core …

Healthcare provider Ardent Health Services disclosed a ransomware attack

The US Healthcare provider Ardent Health Services disclosed that it was the victim of a ransomware attack last week.

Ardent Health Services is a healthcare company that operates hospitals and other medical facilities in the United States. It is a …

Canadian government impacted by data breaches of two of its contractors

The Canadian government discloses a data breach after threat actors hacked two of its contractors. 

The Canadian government declared that two of its contractors,Brookfield Global Relocation Services (BGRS) and SIRVA Worldwide Relocation & Moving Services, have been hacked, resulting in …

FBI and CISA warn of attacks by Rhysida ransomware gang

The FBI and CISA warn of attacks carried out by the Rhysida ransomware group against organizations across multiple industry sectors.

FBI and CISA published a joint Cybersecurity Advisory (CSA) to warn of Rhysida ransomware attacks against organizations across multiple industry …

Nuclear and Oil & Gas are Major Targets of Ransomware Groups in 2024

Experts warn of an alarming rise in ransomware operations targeting the energy sector, including nuclear facilities and related research entities.

Resecurity, Inc. (USA) protecting major Fortune 100 and government agencies globally has identified an alarming rise in ransomware operators targeting …

Industrial and Commercial Bank of China (ICBC) suffered a ransomware attack

The Industrial and Commercial Bank of China (ICBC) suffered a ransomware attack that disrupted trades in the US Treasury market.

The Industrial and Commercial Bank of China (ICBC) announced it has contained a ransomware attack that disrupted the U.S. Treasury …

Industrial and Commercial Bank of China (ICBC) suffered a ransomware attack

The Industrial and Commercial Bank of China (ICBC) suffered a ransomware attack that disrupted trades in the US Treasury market.

The Industrial and Commercial Bank of China (ICBC) announced it has contained a ransomware attack that disrupted the U.S. Treasury …

SysAid zero-day exploited by Clop ransomware group

Microsoft spotted the exploitation of a SysAid zero-day vulnerability in limited attacks carried out by the Lace Tempest group.

Microsoft reported the exploitation of a zero-day vulnerability, tracked as CVE-2023-47246, in the SysAid IT support software in limited attacks.

The …

Dolly.com pays ransom, attackers release data anyway

On-demand moving and delivery platform Dolly.com allegedly paid a ransom but crooks found an excuse not to hold their end of the bargain.

Cybercriminals are hardly a trustworthy bunch. Case in point: Dolly.com. The Cybernews research team believes that the …

FBI: Ransomware actors abuse third parties and legitimate system tools for initial access

The FBI published a PIN alert warning of ransomware operators compromising third-party vendors and services for initial access to target environments.

The Federal Bureau of Investigation (FBI) published a Private Industry Notification (PIN) to warn of ransomware initial access trends …

Five Canadian Hospitals impacted by a ransomware attack on TransForm provider

Five Canadian hospitals were victims of a ransomware attack, threat actors claim to have stolen data from them and leaked them.

Five Canadian hospitals revealed they were victims of ransomware attacks after threat actors leaked alleged stolen data.

The impacted …

Boeing confirmed its services division suffered a cyberattack

Boeing confirmed it is facing a cyber incident that hit its global services division, the company pointed out that flight safety isn’t affected.

The Boeing Company, commonly known as Boeing, is one of the world’s largest aerospace manufacturers and defense …

Boeing confirmed its services division suffered a cyberattack

Boeing confirmed it is facing a cyber incident that hit its global services division, the company pointed out that flight safety isn’t affected.

The Boeing Company, commonly known as Boeing, is one of the world’s largest aerospace manufacturers and defense …

Boeing confirmed its services division suffered a cyberattack

Boeing confirmed it is facing a cyber incident that hit its global services division, the company pointed out that flight safety isn’t affected.

The Boeing Company, commonly known as Boeing, is one of the world’s largest aerospace manufacturers and defense …

Seiko confirmed a data breach after BlackCat attack

Japanese watchmaker Seiko revealed that the attack that suffered earlier this year was carried out by the Black Cat ransomware gang.

On August 10, 2023, the Japanese maker of watches Seiko disclosed a data breach following a cyber attack.

“Seiko

文 » A