Understanding the ‘Morphology’ of Ransomware: A Deeper Dive

August 22, 2024 at 10:39AM The WithSecure’s Ransomware Landscape report for H1 2024 reveals the underlying morphology shaping the visible landscape of ransomware attacks. While leak sites and public reports provide growth insights and sector-specific attack trends, the report also discusses the changing lexicography of ransomware, law enforcement actions’ impact, and the rebranding and migration … Read more

Suspected Scattered Spider Member Arrested in UK

July 22, 2024 at 08:02AM A 17-year-old was arrested in the UK for involvement in cyberattacks, including one on MGM Resorts. The teenager was released on bail. MGM suffered a ransomware attack, resulting in $110 million in costs. The AlphV/BlackCat ransomware group claimed responsibility. Caesars Entertainment also fell victim to a ransomware attack. Multiple arrests … Read more

Prudential Financial now says 2.5 million impacted by data breach

July 1, 2024 at 05:24PM Prudential Financial disclosed a data breach compromising the personal information of over 2.5 million people. The breach, attributed to the ALPHV/Blackcat ransomware gang, was detected on February 5, 2024. In an updated report to the Maine Attorney General’s Office, the company confirmed that the breach impacted 2,556,210 individuals. The investigation … Read more

Ransomware Group Starts Leaking Data Allegedly Stolen From Change Healthcare

April 16, 2024 at 07:42AM Ransomware group RansomHub is threatening to publish 4TB of allegedly stolen healthcare data from Change Healthcare if a ransom is not paid by Friday. The data includes personally identifiable and health information, financial data, and more. UnitedHealth Group, the parent company, denies confirming the $22 million ransom payment and is … Read more

Frameworks, Guidelines & Bounties Alone Won’t Defeat Ransomware

April 9, 2024 at 10:09AM The US government is offering bounties for information on ransomware gangs, but challenges remain in collecting information due to rigorous conditions and low payouts. Concerns are raised about the effectiveness of a criminal law enforcement approach in addressing ransomware attacks, compounded by the potential involvement of adversarial nations like Russia. … Read more

FBI Warns U.S. Healthcare Sector of Targeted BlackCat Ransomware Attacks

February 28, 2024 at 08:39AM The U.S. government warns of BlackCat ransomware attacks targeting healthcare, offering a $15 million reward for information. Law enforcement’s takedown of BlackCat suffered a setback, leading to attacks on critical infrastructure organizations. Threat actors leverage security flaws in remote access software, impacting compromised organizations globally. Ransomware groups employ sophisticated tactics, … Read more

FBI, CISA warn US hospitals of targeted BlackCat ransomware attacks

February 27, 2024 at 05:32PM The FBI, CISA, and HHS have issued a warning about ALPHV/Blackcat ransomware attacks targeting U.S. healthcare organizations. The BlackCat cybercrime gang, linked to over 60 breaches and $300 million in ransoms, primarily targets the healthcare sector. Mitigation measures are recommended, with a focus on cybersecurity safeguards for critical infrastructure and … Read more

ALPHV gang claims it’s the attacker that broke into Prudential Financial, LoanDepot

February 19, 2024 at 09:05AM The ALPHV/BlackCat ransomware group claims responsibility for cyber attacks on Prudential Financial and LoanDepot, with potential involvement in the recent cybersecurity incidents. The group threatens data disclosure if ransom demands aren’t met, following the double extortion model. Authorities struggle to contain the group, which continues to conduct major attacks despite … Read more

ALPHV ransomware claims loanDepot, Prudential Financial breaches

February 16, 2024 at 06:50PM ALPHV/Blackcat ransomware gang claims responsibility for network breaches of Prudential Financial and loanDepot. Stolen data from loanDepot to be sold, while Prudential’s is planned for release after failed negotiations. Rewards offered for information on ALPHV gang leaders. FBI links gang to over 60 breaches worldwide. ALPHV emerged in November 2021 … Read more

US offers up to $15 million for tips on ALPHV ransomware gang

February 15, 2024 at 01:57PM The U.S. State Department is offering rewards of up to $10 million for information on the ALPHV/Blackcat ransomware gang leaders and an additional $5 million for tips on individuals involved in ALPHV ransomware attacks. The FBI linked the gang to over 60 breaches and over $300 million in ransom payments. … Read more