As previously reported, Nova Scotia Power confirmed that it had been the victim of a ransomware attack in March but had not paid the ransom demands. They declined to publicly name the threat group or individual responsible. Their most recent incident update of June 25 provides some additional information for customers. On July 3, Nova…
Category: Malware
SK Telecom to be fined for late data breach report, ordered to waive cancellation fees, criminal investigation into them launched
SK Telecom continues to deal with the substantial consequences of a data breach affecting its 23 million customers. In early April, the telecom reportedly discovered signs of a massive leak of customers’ universal subscriber identity module (USIM) data due to a cyberattack. They offered free replacement of the USIMs to all their 23 million users,…
Hunters International to provide free decryptors for all victims as they shut down (2)
At the beginning of 2025, it appeared that Hunters International was abandoning encrypting victims and was re-branding as World Leaks. But Hunters kept updating their leak site with new encryption incidents instead of going extortion-only and becoming World Leaks. A World Leaks spokesperson subsequently informed DataBreaches that they had parted company with Hunters International over…
DOJ investigates ex-ransomware negotiator over extortion kickbacks
Lawrence Abrams reports: An ex-ransomware negotiator is under criminal investigation by the Department of Justice for allegedly working with ransomware gangs to profit from extortion payment deals. The suspect is a former employee of DigitalMint, a Chicago-based incident response and digital asset services company that specializes in ransomware negotiation and facilitating cryptocurrency payments to receive a…
U.S. Sanctions Russian Bulletproof Hosting Provider for Supporting Cybercriminals Behind Ransomware
Ravie Lakshmanan reports: The U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) has levied sanctions against Russia-based bulletproof hosting (BPH) service provider Aeza Group to assist threat actors in their malicious activities and targeting victims in the country and across the world. The sanctions also extend to its subsidiaries Aeza International Ltd.,…
Russian hackers get 7 and 5 years in prison for large-scale cyber attacks with ransomware, over 60 million euros in bitcoins seized
The Brussels Criminal Court has sentenced a Russian hacker to 7 years in prison. His former partner is sentenced to 5 years in prison, of which 1 year is suspended. The couple used the malicious software Crylock to remotely block computer files and demand ransom. In this way, they earned millions of euros. It is…