#CyberThreats

Everest Ransomware Targets US Healthcare

The Everest ransomware group, a Russian-speaking threat actor, has intensified its focus on the U.S. healthcare sector. This group, active since 2020, recently claimed responsibility for attacks on medical care providers in New York and Nevada, stealing sensitive patient and doctor information. Everest’s activities include ransomware operations and selling unauthorized …

Read More

Ransomware Extortion Reaches New Heights in 2024

The first half of 2024 saw ransomware gangs extort over $459 million from victims, marking a sharp increase and setting the stage for a record-breaking year. A report from blockchain research firm Chainalysis reveals that the median ransom demanded by the most dangerous ransomware groups surged from $198,939 in early …

Read More

Ransomware Now a National Security Threat

The Senate Intelligence Committee has introduced a bill that could change how the U.S. addresses this cyber threat. By equating it with terrorism, the bill aims to give the U.S. intelligence community more power to target these actors and the nations that support them. If passed, this would be the …

Read More

Ransomware Surge Despite Global Efforts

Ransomware attacks surged in the first half of 2024, with Rapid7 reporting more than 2,570 incidents—an average of 14 attacks per day. The number of criminal groups has expanded, increasing pressure on victims, as 68 groups posted 2,611 data leaks, a 23% rise from last year. Despite law enforcement efforts, …

Read More

PowerShell Backdoor Threat Found

Walmart’s Cyber Intelligence Team has discovered an unknown PowerShell backdoor linked to a new variant of the Zloader/SilentNight malware. This sophisticated backdoor provides threat actors with access to systems for reconnaissance and deployment of additional malware. It employs advanced obfuscation techniques, making detection challenging. The backdoor’s discovery highlights a broader …

Read More

Data Breach Hits HealthEquity Users

HealthEquity has revealed that a data breach at a third-party vendor compromised the personal and health information of 4.3 million individuals. The breach, identified on March 25, exposed protected health information (PHI) and personally identifiable information (PII) stored in an unstructured data repository outside of HealthEquity’s core systems. Attackers gained …

Read More

Ransomware Landscape Undergoes Fragmentation

Experienced cybercriminals are moving away from large ransomware-as-a-service (RaaS) platforms due to increased law enforcement actions and internal scams like the AlphV/BlackCat gang’s exit scam. These criminals are now creating their own ransomware using leaked tools. Despite the change, experts warn that ransomware and extortion incidents are unlikely to decrease. …

Read More

Daolpu Malware Hits Windows Systems

CrowdStrike warns of a new malware campaign that exploits the recent Falcon update bug, leading to widespread IT outages. Cybercriminals are distributing the Daolpu information-stealing malware through phishing emails disguised as recovery instructions. Once active, Daolpu harvests account credentials, browser history, and cookies from popular web browsers, posing a significant …

Read More

Cyberattacks targeting critical infrastructure sectors

In the first quarter of 2024, BlackBerry detected and thwarted 3.1 million cyberattacks, highlighting a significant rise in malicious activity. The report revealed that 60% of these attacks targeted critical infrastructure sectors, with the financial industry being hit the hardest. The surge in novel malware, with 54% of attacks involving …

Read More