AFP reports that because the value of BTC had increased dramatically, a ransomware victim wound up getting back a small fortune when they recovered the bitcoin they had paid. The southern Maastricht University in 2019 had paid 200,000 euros ($208,000) in bitcoins to attackers who had encrypted hundreds of Windows servers and backup systems. But the…
Category: Malware
CISA Alert (AA22-181A): MedusaLocker
CISA Alert: (AA22-181A) #StopRansomware: MedusaLocker Summary Actions to take today to mitigate cyber threats from ransomware: • Prioritize remediating known exploited vulnerabilities. • Train users to recognize and report phishing attempts. • Enable and enforce multifactor authentication. Note: this joint Cybersecurity Advisory (CSA) is part of an ongoing #StopRansomware effort to publish advisories for network defenders…
Walmart denies being hit by Yanluowang ransomware attack
Lawrence Abrams reports: American retailer Walmart has denied being hit with a ransomware attack by the Yanluowang gang after the hackers claimed to encrypt thousands of computers. In a statement to BleepingComputer, Walmart has said that their “Information Security team is monitoring our systems 24/7,” and believe the claims to be inaccurate. Read more at…
District heating network in Elbląg attacked by hackers. Some customer data has been lost
The following is a machine translation. Radio Gdańsk reports: Cyber attack on Elbląskie Przedsiębiorstwo Energetyki Cieplnej – the IT network has been infected with malware. The result was the loss of some customer data. Fortunately, the attack did not disrupt key heat supply systems for residents. – The key systems in the company, servicing the district…
Ransomware LockBit: a hundred victims per month in the first half
Valéry Rieß-Marchive reports: In the first half of the year, more than 420 victims were claimed on the showcase site of the LockBit 2.0 franchise. This figure is lower than the reality. But to what extent? The examination of clues present in the source code of the showcase site sheds new light… on the level of…
When the data leak is not from the victim you named, Wednesday edition
Ever since threat actor groups started naming and leaking victims who do not pay their demands, groups have occasionally misidentified their victims. Today’s example is courtesy of Avos Locker, who added the Canadian Mental Health Association to their leak site in April. Inspection of the data in the leak, however, quickly raised questions as to…