Stanford University failed to detect ransomware intruders for 4 months

March 13, 2024 at 08:08AM Stanford University confirmed a ransomware incident, admitting to detecting it four months after the breach. The attack targeting the Department of Public Safety exposed 27,000 individuals’ information. The university notified affected individuals and offered credit monitoring and security enhancement. Perpetrators, Akira, demand, but Stanford refused to pay. Akira has targeted … Read more

LockBit ransomware affiliate gets four years in jail, to pay $860k

March 13, 2024 at 07:46AM Russian-Canadian cybercriminal Mikhail Vasiliev sentenced to 4 years in prison by Ontario court for involvement in LockBit ransomware gang, with restitution of $860,000 to Canadian victims and potential extradition to the U.S. LockBit, a ransomware-as-a-service operation, has faced disruption by law enforcement, but despite relaunching, analysis suggests its activities are … Read more

The French Government Says It’s Being Targeted by Unusual Intense Cyberattacks

March 11, 2024 at 10:45PM The French government reported unprecedented cyberattacks targeting several of its services, prompting the activation of a crisis center to restore online services. While the impact has been reduced, details of the attacks and responsible group, supposedly Anonymous Sudan, are not confirmed. France has been enhancing cyber defenses ahead of the … Read more

BianLian Threat Actors Exploiting JetBrains TeamCity Flaws in Ransomware Attacks

March 11, 2024 at 06:51AM Threat actors using BianLian ransomware exploit security flaws in JetBrains TeamCity software for extortion-only attacks. The cyberattack involves exploiting TeamCity vulnerabilities to gain initial access, deploying the BianLian backdoor, and using PowerShell for remote communication. VulnCheck also detailed PoC exploits for a critical flaw in Atlassian Confluence, indicating widespread exploitation. … Read more

The Week in Ransomware – March 8th 2024 – Waiting for the BlackCat rebrand

March 8, 2024 at 06:40PM The BlackCat/ALPHV ransomware gang has shut down after scamming an affiliate for $22 million, amidst increasing calls for a federal ban on ransom payments. Other ransomware activity includes various new variants identified by PCrisk and coordinated attacks by GhostSec and Stormous groups. The impact spans sectors from healthcare to beer … Read more

The Week in Ransomware – March 8th 2024 – Waiting for the DarkSide rebrand

March 8, 2024 at 05:29PM The BlackCat/ALPHV ransomware gang, after targeting critical infrastructure and stealing millions through an exit scam, has shut down. It caused widespread disruption, including $22M stolen from Optum’s Change Healthcare. Other ransomware attacks emerged, leading to concerns about the rise in cybercrime and discussions of a federal ban on ransom payments. … Read more

Switzerland: Play ransomware leaked 65,000 government documents

March 7, 2024 at 03:32PM The NCSC of Switzerland reported a data breach at Xplain caused by a ransomware attack, impacting thousands of sensitive government files. The Swiss government confirmed 65,000 leaked documents, with the majority affecting the Federal Department of Justice and Police. An investigation is ongoing, with results and cybersecurity recommendations expected to … Read more

FBI: Cybercrime Losses Exceeded $12.5 Billion in 2023

March 7, 2024 at 09:34AM The FBI’s IC3 reported a 10% increase in cybercrime complaints in 2023, totaling over 880,000 in the US with $12.5 billion in losses, a 22% rise from 2022. Phishing dominates complaints, with investment fraud and BEC causing the highest losses. Ransomware affected critical sectors, with LockBit and BlackCat being active … Read more

Canada’s anti-money laundering agency offline after cyberattack

March 6, 2024 at 12:35PM FINTRAC, a Canadian financial intelligence agency, experienced a cyber incident, leading to the precautionary shutdown of corporate systems. The agency confirmed that its sensitive information and operational capabilities are secure. It is collaborating with federal partners to restore operations and prevent future incidents. This incident follows other high-profile cybersecurity challenges … Read more

Hackers Exploit Misconfigured YARN, Docker, Confluence, Redis Servers for Crypto Mining

March 6, 2024 at 12:15PM Threat actors are utilizing misconfigured and vulnerable servers to conduct Remote Code Execution (RCE) attacks and deploy cryptocurrency miners. Cloud security company Cado has named this activity “Spinning YARN,” with attackers using Golang payloads to exploit Confluence, Docker, Hadoop YARN, and Redis services. The attacks also exploit known vulnerabilities and … Read more