LockBit ransomware disrupted by global police operation

February 19, 2024 at 04:45PM Law enforcement agencies from 11 countries disrupted the LockBit ransomware operation in a joint effort known as “Operation Cronos.” The gang’s data leak site is now under the control of the UK’s National Crime Agency, working closely with the FBI and an international task force. The agencies are set to … Read more

ALPHV gang claims it’s the attacker that broke into Prudential Financial, LoanDepot

February 19, 2024 at 09:05AM The ALPHV/BlackCat ransomware group claims responsibility for cyber attacks on Prudential Financial and LoanDepot, with potential involvement in the recent cybersecurity incidents. The group threatens data disclosure if ransom demands aren’t met, following the double extortion model. Authorities struggle to contain the group, which continues to conduct major attacks despite … Read more

Feds post $15 million bounty for info on ALPHV/Blackcat ransomware crew

February 18, 2024 at 08:38PM The US government is offering rewards of up to $15 million for information leading to the takedown of the APLHV/Blackcat ransomware gang. Critical infrastructure attacks by APLHV are a significant concern. Siemens has reported critical vulnerabilities across various devices. The EncroChat service takedown continues to aid law enforcement in criminal … Read more

FBI’s Most-Wanted Zeus and IcedID Malware Mastermind Pleads Guilty

February 18, 2024 at 02:39AM Ukrainian national Vyacheslav Igorevich Penchukov has pleaded guilty in the U.S. for his involvement in the malware schemes Zeus and IcedID. He led prolific malware groups, causing ransomware attacks and stealing millions of dollars. Another Ukrainian national, Mark Sokolovsky, was also extradited for operating the infostealer Raccoon, which stole sensitive … Read more

ALPHV ransomware claims loanDepot, Prudential Financial breaches

February 16, 2024 at 06:50PM ALPHV/Blackcat ransomware gang claims responsibility for network breaches of Prudential Financial and loanDepot. Stolen data from loanDepot to be sold, while Prudential’s is planned for release after failed negotiations. Rewards offered for information on ALPHV gang leaders. FBI links gang to over 60 breaches worldwide. ALPHV emerged in November 2021 … Read more

Enterprises Worry End Users Will be the Cause of Next Major Breach

February 16, 2024 at 05:04PM The increase in data breaches and cyberattacks has made these incidents more visible than ever. Security professionals are reconsidering their security strategies and investments due to heightened focus. Despite deploying various security tools, many organizations lack confidence in their ability to withstand attacks. The threat landscape is evolving, and the … Read more

CISA Warning: Akira Ransomware Exploiting Cisco ASA/FTD Vulnerability

February 16, 2024 at 11:39AM The U.S. CISA added a now-patched security flaw in Cisco software to its Known Exploited Vulnerabilities catalog due to likely exploitation in Akira ransomware attacks. The flaw, CVE-2020-3259, allows attackers to retrieve device memory contents. Federal agencies must fix vulnerabilities by March 7, 2024. Ransomware is a growing problem, attracting … Read more

CISA Urges Patching of Cisco ASA Flaw Exploited in Ransomware Attacks

February 16, 2024 at 06:57AM The US security agency CISA has added CVE-2020-3259, a vulnerability affecting Cisco ASA and FTD products, to its Known Exploited Vulnerabilities catalog. It allows remote attackers to access sensitive information. CISA urges organizations to address it promptly after evidence suggesting exploitation by the Akira ransomware group emerged. Cisco is advised … Read more

US Offers $10 Million for Information on BlackCat Ransomware Leaders

February 16, 2024 at 05:33AM The US announced a $10 million reward for info on the Alphv/BlackCat ransomware operation’s key members, following their takedown. The group had over 1,000 victims, and the FBI released a decryption tool for them. The reward aims to identify leaders or affiliates, with a tip line set up using the … Read more

US offers up to $15 million for tips on ALPHV ransomware gang

February 15, 2024 at 01:57PM The U.S. State Department is offering rewards of up to $10 million for information on the ALPHV/Blackcat ransomware gang leaders and an additional $5 million for tips on individuals involved in ALPHV ransomware attacks. The FBI linked the gang to over 60 breaches and over $300 million in ransom payments. … Read more