#Ransomware

French Museums Hit by Cyberattack

The Brain Cipher ransomware group claims they orchestrated a cyberattack on several French national museums, including the iconic Le Grand Palais, during the recent Olympic Games. They allege they have stolen 300GB of data and plan to leak it today. The attack targeted financial systems related to 40 institutions overseen …

Read More

Everest Ransomware Targets US Healthcare

The Everest ransomware group, a Russian-speaking threat actor, has intensified its focus on the U.S. healthcare sector. This group, active since 2020, recently claimed responsibility for attacks on medical care providers in New York and Nevada, stealing sensitive patient and doctor information. Everest’s activities include ransomware operations and selling unauthorized …

Read More

RansomHub Uses EDR-Killing Tool

Sophos researchers recently analyzed a ransomware attack by RansomHub, uncovering a new tool that disables Endpoint Detection and Response (EDR) systems. They named this tool EDRKillShifter, which allows attackers to disable EDR agents before launching further attacks. John Bambenek, President of Bambenek Consulting, noted that while RansomHub currently uses this …

Read More

Ransomware Extortion Reaches New Heights in 2024

The first half of 2024 saw ransomware gangs extort over $459 million from victims, marking a sharp increase and setting the stage for a record-breaking year. A report from blockchain research firm Chainalysis reveals that the median ransom demanded by the most dangerous ransomware groups surged from $198,939 in early …

Read More

Ransomware Strikes Multiple Times Yearly

A recent survey revealed that 74% of ransomware victims experienced multiple attacks within a year, highlighting the increasing threat severity and the need for stronger cyber resilience. Despite widespread cybersecurity measures, many organizations paid multiple ransoms, with 33% of victims paying four or more times. These repeated attacks led to …

Read More

Ransomware Surge Despite Global Efforts

Ransomware attacks surged in the first half of 2024, with Rapid7 reporting more than 2,570 incidents—an average of 14 attacks per day. The number of criminal groups has expanded, increasing pressure on victims, as 68 groups posted 2,611 data leaks, a 23% rise from last year. Despite law enforcement efforts, …

Read More

SharpRhino RAT Hits IT Workers

Hunters International, a ransomware group thought to be a rebrand of Hive, now uses SharpRhino malware against IT professionals. This C# remote access trojan (RAT) helps the group gain access, escalate privileges, and run PowerShell commands to deploy ransomware on corporate networks. SharpRhino spreads through a site that mimics the …

Read More

Companies Struggle Despite Paying Ransom

Ransomware attacks have become a relentless threat, with nearly one-third of companies paying a ransom four or more times in the past year to regain access to their systems, according to Semperis. More than a third of companies either didn’t receive decryption keys or received corrupted ones, leaving them without …

Read More

Fortune 50 Firm Pays Dark Angels Record $75M Ransom

A Fortune 50 company paid $75 million to the Dark Angels ransomware group, setting a new record for ransom payments. Zscaler ThreatLabz revealed massive payout, which broke the previous record of $40 million held by CNA. The company hasn’t been officially named, many speculate it’s Cencora, a pharmaceutical giant hit …

Read More

Cybersecurity Crisis in Columbus

The city of Columbus, Ohio, is working diligently to restore its systems following a significant cybersecurity incident. The attack has disrupted multiple resident-facing IT services, although essential services like 911 and employee payroll remain operational. The city first alerted the public through a brief Facebook statement, and officials have since …

Read More