Ransomware

  • Blog

    US charges Russian-Israeli as suspected LockBit ransomware coder

    The US Department of Justice has charged a Russian-Israeli dual-national for his suspected role in developing malware and managing the infrastructure for the notorious LockBit ransomware group. According to a criminal complaint unsealed today in the District of New Jersey, Rostislav Panev, 51, a dual Russian and Israeli national, allegedly helped develop LockBit ransomware encryptors and a custom “StealBit” data-theft tool commonly used…

    Read More »
  • Blog

    Ransomware gang says it hacked Noblesville, IN local government and stole 4 TB of data

    Ransomware gang Interlock today claimed responsibility for a November 2024 cyber attack on the local Noblesville, Indiana government. “The City of Noblesville recently experienced a security incident, which affected some of our systems,” the city announced on November 27. Interlock says it stole an SQL database containing confidential data of employees, the police, and emergency services. Local officials have not…

    Read More »
  • Blog

    Health data of 5.6 million stolen in ransomware attack

    ​Ascension, one of the largest private U.S. healthcare systems, is notifying over 5.6 million patients and employees that their personal and health data was stolen in a May cyberattack linked to the Black Basta ransomware operation. The health network reported a total revenue of $28.3 billion in 2023 and operates 140 hospitals and 40 senior care facilities across the United…

    Read More »
  • Blog

    Romanian Netwalker ransomware affiliate sentenced to 20 years in prison

    ​Daniel Christian Hulea, a Romanian man charged for his involvement in NetWalker ransomware attacks, was sentenced to 20 years in prison after pleading guilty to computer fraud conspiracy and wire fraud conspiracy in June. Hulea was extradited to the United States after being arrested by Romanian police in Cluj in July 2023 at a request from U.S. law enforcement authorities.…

    Read More »
  • Blog

    Ransomware gang says it’s responsible for data breach at Pennsylvania food producer

    Ransomware gang Black Basta today claimed responsibility for an October 2024 data breach at Furmano’s, a Pennsylvania food producer. The breach compromised the names, Social Security numbers, and addresses of 2,365 Furmano’s employees. Furmano’s has not verified Black Basta’s claim but did acknowledge the data breach was caused by a ransomware attack. Black Basta gave Furmano’s just over a week…

    Read More »
  • Blog

    Ransomware gang says it hacked MA community clinic, stole medical records

    Ransomware group Interlock today claimed responsibility for a cyber attack on Brockton Neighborhood Health Center, a clinic in Massachusetts. On December 16, 2024, BNHC announced it was the target of a cyber attack that compromised patients’ personal information. The compromised data includes names, dates of birth, addresses, diagnoses, conditions, lab results, medications, medical record numbers, health insurance info, and other…

    Read More »
  • Blog

    Ransomware to Cause ‘Bumpy’ Security Ride in 2025

    Ransomware attacks will continue to plague APAC enterprises in 2025, according to Rapid7. The cybersecurity tech vendor expects that more zero-day exploits and changes in ransomware industry dynamics will result in a “bumpy ride” for security and IT professionals throughout the region. Ransomware incidents have steadily risen over the last couple of years. Rapid7’s Ransomware Radar Report revealed that 21…

    Read More »
  • Blog

    Clop ransomware claims responsibility for Cleo data theft attacks

    The Clop ransomware gang has confirmed to BleepingComputer that they are behind the recent Cleo data-theft attacks, utilizing zero-day exploits to breach corporate networks and steal data. Cleo is the developer of the managed file transfer platforms Cleo Harmony, VLTrader, and LexiCom, which companies use to securely exchange files between their business partners and customers. In October, Cleo fixed a vulnerability…

    Read More »
  • Blog

    CISA confirms critical Cleo bug exploitation in ransomware attacks

    ​CISA confirmed today that a critical security vulnerability in Cleo Harmony, VLTrader, and LexiCom file transfer software is being exploited in ransomware attacks. This flaw (tracked as CVE-2024-50623 and impacting all versions before version 5.8.0.21) enables unauthenticated attackers to gain remote code execution on vulnerable servers exposed online. Cleo released security updates to fix it in October and warned all…

    Read More »
  • Blog

    South Carolina bank notifies 240K people about data breach claimed by ransomware gang

    SRP Federal Credit Union yesterday confirmed it notified 240,742 people about a September 2024 data breach that compromised their private information. SRP did not publicly disclose what data was compromised, but it is offering victims free identity theft protection. That usually implies Social Security numbers and other info that could be used for identity fraud were among the data. Ransomware…

    Read More »
Back to top button
close