Ex-Engineer Charged in Missouri for Failed $750,000 Bitcoin Extortion Attempt

September 2, 2024 at 10:48PM A 57-year-old man from Missouri has been arrested for a failed data extortion campaign against his former employer, an industrial company in New Jersey. Daniel Rhyne faces charges including extortion, intentional damage to a protected computer, and wire fraud after attempting to extort 20 bitcoins, valued at $750,000. He could … Read more

UNDP, City of Copenhagen Targeted in Data-Extortion Cyberattack

April 19, 2024 at 02:24PM The UNDP experienced a cyberattack in late March, impacting its IT infrastructure and the city of Copenhagen, Denmark. Data, including human resources and procurement information, was stolen. The agency is assessing the attack’s scope, identifying affected data, contacting impacted individuals and stakeholders, and addressing the breach. A ransomware gang, 8Base, … Read more

United Nations Agency Investigating Ransomware Attack Involving Data Theft

April 18, 2024 at 10:45AM The UNDP is investigating a cyberattack at its Copenhagen office, where data including human resources and procurement information was stolen. The agency is assessing the scope of the attack and communicating with affected parties. The attackers, known as 8base, claim to have published sensitive UNDP files but the link was … Read more

INC Ransom threatens to leak 3TB of NHS Scotland stolen data

March 27, 2024 at 02:04PM INC Ransom extortion gang threatens to publish 3TB of allegedly stolen NHS Scotland data unless a ransom is paid. The cybercriminals shared sensitive medical details and target other sectors. The attack affected NHS Dumfries and Galloway, leaking clinical data of a few patients. NHS is working with authorities and plans … Read more

German Steelmaker Thyssenkrupp Confirms Ransomware Attack

February 29, 2024 at 12:15PM Thyssenkrupp confirmed a ransomware attack on one of its automotive units, disrupting factory production work. The attempt was aimed at its Automotive Body Solutions business, forcing the company to take computer systems offline. Despite the disruption, Thyssenkrupp assured that the situation is under control and it can still supply customers. … Read more

Lapsus$ hacker behind GTA 6 leak gets indefinite hospital sentence

December 21, 2023 at 03:59PM Arion Kurtaj, an 18-year-old member of the Lapsus$ cybercrime group and a key threat actor, has been sentenced indefinitely to a “secure hospital” by a UK judge for his involvement in cybercriminal activity, including leaking assets associated with the video game Grand Theft Auto VI. Kurtaj, deemed a high risk … Read more

Navy contractor Austal USA confirms cyberattack after data leak

December 6, 2023 at 12:22PM Austal USA, an American subsidiary of an Australian shipbuilding company, confirmed a cyberattack, presumably by Hunters International ransomware group, who leaked data online. Quick mitigation prevented operational impact. No personal or classified data was compromised. Investigations by FBI and NCIS are ongoing. The company continues to assess the incident. Meeting … Read more

BlackCat ransomware crims threaten to directly extort victim’s customers

December 5, 2023 at 07:36AM AlphV/BlackCat, a ransomware group, threatens to extort clients of Tipalti, an accounting software vendor it claims to have breached since September, obtaining 265GB of data. Instead of directly targeting Tipalti, which is likely not to pay due to insurance limitations, they plan to pressure high-profile clients like Roblox and Twitch. … Read more

Ransomware Group RansomedVC Closes Shop

November 13, 2023 at 10:03AM The RansomedVC group, operating under a ransomware-as-a-service (RaaS) model, has announced its shutdown and plans to sell its infrastructure. The group targeted organizations in Europe and was responsible for attacks on Sony and the District of Columbia Board of Elections. The shutdown is unlikely to have a significant impact on … Read more

FBI: Ransomware gangs hack casinos via 3rd party gaming vendors

November 8, 2023 at 11:51AM The FBI warns that ransomware threat actors are targeting casinos by exploiting vulnerabilities in vendor-controlled remote access and using legitimate system management tools. Small and tribal casinos have been targeted, with the Silent Ransom Group and Luna Moth carrying out phishing, data theft, and extortion attacks. The FBI advises implementing … Read more