Linux version of new Cicada ransomware targets VMware ESXi servers

September 3, 2024 at 11:00AM Cicada3301, a new ransomware-as-a-service, is impersonating the legitimate Cicada 3301 organization, conducting cyber attacks and recruiting affiliates. This operation uses double-extortion tactics and targets specific file extensions on Windows and Linux/VMware ESXi systems. Its strategic design is aimed at maximizing damage in enterprise environments and pressuring victims to pay ransoms. … Read more

Cicada3301 ransomware’s Linux encryptor targets VMware ESXi systems

September 1, 2024 at 12:39PM Cicada3301 is a new ransomware-as-a-service (RaaS) operation with 19 victims listed on its portal. It conducts double-extortion tactics, utilizing data theft as leverage. The malware overlaps with ALPHV/BlackCat, employing similar encryption methods. It may have ties to the Brutus botnet and targets VMware ESXi setups, causing significant damage to enterprise … Read more

U.S. charges Karakurt extortion gang’s “cold case” negotiator

August 22, 2024 at 09:09AM Deniss Zolotarjovs, a member of the Russian Karakurt ransomware group, has been charged in the U.S. for money laundering, wire fraud, and extortion crimes. As a key negotiator for the group, he was involved in multiple cases of extortion impacting American organizations. If convicted, he could face a maximum of … Read more

Styx Stealer Creator’s OPSEC Fail Leaks Client List and Profit Details

August 21, 2024 at 07:33AM The Styx Stealer, a new information stealer, was found to have leaked data related to clients, profit information, nicknames, phone numbers, and email addresses due to an operational security lapse by the operator. It is advertised for $75 a month and linked to a Turkey-based threat actor. Check Point uncovered … Read more

Toyota confirms third-party data breach impacting customers

August 20, 2024 at 05:22PM Toyota confirmed a third-party data breach exposing customer data. While initially saying their systems were not breached, a spokesperson later clarified that the data came from a misrepresented third-party entity. The leaked data includes customer and employee details, contracts, and financial information. This follows previous incidents of data breaches at … Read more

Plane-tracking app admits user passwords, SSNs exposed for over 3 years

August 20, 2024 at 10:39AM FlightAware recently admitted to exposing users’ data for over three years in a configuration error. Personal data including user ID, password, email, addresses, social security number, and more were compromised. The exact number of affected users is unknown, but FlightAware has 12 million registered users. Affected individuals are being prompted … Read more

Toyota confirms breach after stolen data leaks on hacking forum

August 19, 2024 at 04:57PM Toyota confirmed a breach after ZeroSevenGroup leaked 240GB of stolen data. Toyota is engaging with those affected and will provide assistance if needed. The company has yet to disclose breach details. BleepingComputer found files were created on December 25, 2022. This follows earlier data breaches in 2021 and 2023, prompting … Read more

National Public Data Says Breach Impacts 1.3 Million People

August 19, 2024 at 09:43AM National Public Data (NPD) confirms a data breach affecting 1.3 million US individuals, with 2760 from Maine. Reports suggest 2.9 billion records compromised. NPD suspects a third-party bad actor and acknowledges potential leaks. Discrepancies exist between NPD’s announcement and external reports. The full story behind the breach remains unclear. Initial … Read more

Unconfirmed Hack of 2.9 Billion Records at National Public Data Sparks Media Frenzy Amid Lawsuits

August 14, 2024 at 11:16AM National Public Data (NPD) allegedly experienced a data breach, with 2.9 billion records of US, Canada, and UK citizens being offered for sale. While media largely ignored the reports, a class-action lawsuit filed against NPD raised substantial concerns. However, there is a lack of concrete evidence, and NPD has not … Read more

Company Paid Record-Breaking $75 Million to Ransomware Group: Report

July 31, 2024 at 06:36AM Zscaler’s ThreatLabz 2024 Ransomware Report reveals a company paid a record $75 million ransom to Dark Angels in early 2024, nearly double the highest known payment. An 18% increase in ransomware attacks was reported from April 2023 to April 2024. The report advises against paying ransom and highlights Dark Angels’ … Read more