The Technion, which is the Technology Institute of Israel, confirms it has been the victim of a ransomware attack by threat actors demanding 80 BTC ransom to unlock the data. According to the ransom note sent by attackers, the school’s network was locked. Their ransom note, first published by Erez Dasa on Telegram, begins: Dear…
Category: Malware
Medical records for 4,158 Garrison Women’s Health patients lost due to attack on IT vendor
Fosters reports: Medical records of Garrison Women’s Health patients were recently “subject to unauthorized third-party activity,” according to information released Friday evening by Wentworth-Douglass Hospital. For 4,158 patients, data such as appointment records and some personal health information cannot be restored, according to Adam Bagni, spokesperson for the hospital. The hospital states “there is no evidence” the information…
Ie: MTU obtains temporary emergency injunction against BlackCat; Order prohibits anyone from leaking or publishing any confidential data
There is a new development affecting Munster Technological University in Ireland. The school, which disclosed a ransomware incident on February 5, reportedly informed the High Court that AlphV/BlackCat was responsible for the attack, and a high ransom was being demanded. MTU told the court they would not be paying any ransom. The amount of the…
City of Oakland Targeted by Ransomware Attack, Core Services Not Affected
The City of Oakland has learned that it was recently subject to a ransomware attack that began on Wednesday night. The Information Technology Department is coordinating with law enforcement and actively investigating the scope and severity of the issue. Our core functions are intact. 911, financial data, and fire and emergency resources are not impacted….
Dallas Central Appraisal District paid $170,000 to Royal ransomware attackers
Graham Cluley reports: A Dallas state agency has admitted to paying $170,000 to hackers after it suffered a ransomware attack. The Dallas Central Appraisal District (DCAD) that determines the value of all of the county’s real and personal property for taxation purposes, publicly disclosed that it had been hacked on November 8, 2022. The agency had…
CISA Alert (AA23-040A): #StopRansomware: Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities
Summary Note: This Cybersecurity Advisory (CSA) is part of an ongoing #StopRansomware effort to publish advisories for network defenders that detail various ransomware variants and various ransomware threat actors. These #StopRansomware advisories detail historically and recently observed tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) to help organizations protect against ransomware. Visit stopransomware.gov to…