Ransomware

  • Blog

    Ransomware gang says it hacked Taylor Regional Hospital in Georgia

    Ransomware gang Inc today claimed responsibility for a December 2024 cyber attack on Taylor Regional Hospital in Hawkinsville, Georgia. The attack forced hospital staff to resort to paper medical charts. At the time of the attack, hospital officials said there was no indication that patient records were compromised, but that an investigation was still ongoing. To prove its claim, Inc…

    Read More »
  • Blog

    UK Considers Banning Ransomware Payments

    The U.K. government is considering banning ransomware payments to make critical industries “unattractive targets for criminals.” It would apply to all public sector bodies and critical national infrastructure, which includes NHS trusts, schools, local councils, and data centres. Currently, all government departments nationwide are banned from paying cyber criminals to decrypt their data or prevent it from being leaked. This…

    Read More »
  • Blog

    Hackers are turning Amazon S3 bucket encryption against customers in new ransomware campaign – and they’ve already claimed two victims

    Hackers who were able to steal data belonging to two AWS customers used the platform’s encryption capabilities to conduct a novel type of ransomware attack, researchers have warned. A new report from cyber resilience firm Halcyon’s RISE team identified a new ransomware campaign targeting Amazon S3 buckets, where the attackers leverage AWS’ server-side encryption along with the Customer Provided Keys…

    Read More »
  • Blog

    Ransomware gang says it hacked Pensacola, FL medical clinics

    Ransowmare gang RansomHub yesterday claimed responsibility for a Christmas Eve cyber attack on Community Health Northwest Florida. RansomHub claims to have stolen 68 GB of data and gave CHNWF one week to pay an undisclosed amount in ransom. CHNWF first announced it was the target of a cyber attack on December 24, 2024. The attack disrupted phones, internet, and servers,…

    Read More »
  • Blog

    UK government officials consider banning ransomware payments

    The UK government is considering banning public organizations from paying ransomware demands as it seeks to strike a “significant blow” to cyber criminal operating models. The consultation follows a series of serious ransomware incidents at NHS bodies, the British Library, Royal Mail and more, that have caused severe real world disruption and cost millions in recovery costs. Consultation documents from…

    Read More »
  • Blog

    OneBlood confirms personal data stolen in July ransomware attack

    Blood-donation not-for-profit OneBlood confirms that donors’ personal information was stolen in a ransomware attack last summer. OneBlood first notified the public about the attack on July 31, 2024, noting that ransomware actors had encrypted its virtual machines, forcing the healthcare organization to fall back to using manual processes. OneBlood is a supplier of blood to over 250 hospitals across the United…

    Read More »
  • Blog

    City of West Haven, CT hacked by ransomware gang for a second time

    The mayor of West Haven, Connecticut over the weekend said the city was hit by a cyber attack that forced the IT department to shut down all of its systems. The announcement says the impacted systems were backed up and will be operational in a few days, but data might have compromised. Ransomware gang Qilin claimed responsibility for the attack…

    Read More »
  • Blog

    US charges operators of cryptomixers linked to ransomware gangs

    The U.S. Department of Justice indicted three operators of sanctioned Blender.io and Sinbad.io crypto mixer services used by ransomware gangs and North Korean hackers to launder ransoms and stolen cryptocurrency. Cryptocurrency mixers allow the mixing of deposited crypto assets among many wallet addresses to help obfuscate their source. The services then take a commission from all laundered crypto deposited before…

    Read More »
  • Blog

    Ransomware roundup: 2024 end-of-year report

    In 2024, ransomware groups claimed responsibility for 5,461 successful ransomware attacks on organizations worldwide. 1,204 of these attacks were confirmed by the targeted organizations. The rest were claimed by ransomware groups on their data leak sites, but have not been acknowledged by the targets. This report will focus primarily on the confirmed attacks. Across the 1,204 confirmed attacks, 195.4 million…

    Read More »
  • Blog

    America’s biggest chain of opioid treatment centers hacked by ransomware gang, SSNs and treatment info breached

    BayMark Health Services this week confirmed it notified an undisclosed number of patients about a September 2024 data breach that compromised the following info: Names Social Security numbers Driver’s license numbers Dates of birth Services received Dates of service Insurance info Treatment provider Treatments Diagnostic info BayMark operates hundreds of opioid treatment clinics and programs across the US and Canada.…

    Read More »
Back to top button
close