ransomware

Lockbit gang claims the attack on the Toronto District School Board (TDSB)Lockbit gang claims the attack on the Toronto District School Board (TDSB)

Lockbit gang claims the attack on the Toronto District School Board (TDSB)

The Toronto District School Board (TDSB) confirmed that student information was compromised in the June Lockbit ransomware attack. The Toronto…

9 months ago
BlackByte Ransomware group targets recently patched VMware ESXi flaw CVE-2024-37085BlackByte Ransomware group targets recently patched VMware ESXi flaw CVE-2024-37085

BlackByte Ransomware group targets recently patched VMware ESXi flaw CVE-2024-37085

BlackByte ransomware operators are exploiting a recently patched VMware ESXi hypervisors vulnerability in recent attacks. Cisco Talos observed the BlackByte…

9 months ago
Ransomware payments rose from $449.1 million to $459.8 millionRansomware payments rose from $449.1 million to $459.8 million

Ransomware payments rose from $449.1 million to $459.8 million

Blockchain analysis firm Chainalysis revealed that ransomware payments rose by approximately 2%, from $449.1 million to $459.8 million. Blockchain analysis…

10 months ago
The Mad Liberator ransomware group uses social-engineering techniquesThe Mad Liberator ransomware group uses social-engineering techniques

The Mad Liberator ransomware group uses social-engineering techniques

New cybercrime group Mad Liberator is targeting AnyDesk users and runs a fake Microsoft Windows update screen to conceal data exfiltrating.…

10 months ago

A group linked to RansomHub operation employs EDR-killing tool EDRKillShifter

A cybercrime group linked to the RansomHub ransomware was spotted using a new tool designed to kill EDR software. Sophos…

10 months ago
Is the INC ransomware gang behind the attack on McLaren hospitals?Is the INC ransomware gang behind the attack on McLaren hospitals?

Is the INC ransomware gang behind the attack on McLaren hospitals?

A INC Ransom ransomware attack this week disrupted IT and phone systems at McLaren Health Care hospitals. On Tuesday, an…

10 months ago
Keytronic incurred approximately $17 million of expenses following ransomware attackKeytronic incurred approximately $17 million of expenses following ransomware attack

Keytronic incurred approximately $17 million of expenses following ransomware attack

Printed circuit board assembly (PCBA) manufacturer Keytronic reported that a recent ransomware attack led to expenses and lost revenue exceeding…

10 months ago
Ransomware groups target Veeam Backup & Replication bugRansomware groups target Veeam Backup & Replication bug

Ransomware groups target Veeam Backup & Replication bug

Multiple ransomware groups were spotted exploiting a vulnerability, tracked as CVE-2023-27532, in Veeam Backup & Replication. The vulnerability CVE-2023-275327 (CVSS…

11 months ago
October ransomware attack on Dallas County impacted over 200,000 peopleOctober ransomware attack on Dallas County impacted over 200,000 people

October ransomware attack on Dallas County impacted over 200,000 people

The ransomware attack that hit Dallas County in October 2023 has impacted more than 200,000 individuals exposing their personal information.…

11 months ago
Alabama State Department of Education suffered a data breach following a blocked attackAlabama State Department of Education suffered a data breach following a blocked attack

Alabama State Department of Education suffered a data breach following a blocked attack

Alabama’s education superintendent disclosed a data breach following a hacking attempt on the Alabama State Department of Education. The Alabama…

11 months ago