Julian E. Barnes reports: The U.S. military has taken actions against ransomware groups as part of its surge against organizations launching attacks against American companies, the nation’s top cyberwarrior said on Saturday, the first public acknowledgment of offensive measures against such organizations. […] General Nakasone would not describe the actions taken by his commands, nor…
Category: Malware
Cyberattack freezes Maryland health department
Dan Diamond reports: A cyberattack took Maryland’s health department offline this weekend, as officials worked to assess the extent of the intrusion. “The Maryland Security Operations Center is investigating a network security incident involving the Maryland Department of Health,” Andy Owen, a department spokesman, said in a statement to The Washington Post. “Certain systems have…
Utility biz Delta-Montrose Electric Association loses billing capability and two decades of records after cyber attack
Gareth Corfield reports: A US utility company based in Colorado was hit by a ransomware attack in November that wiped out two decades’ worth of records and knocked out billing systems that won’t be restored until next week at the earliest. The attack was detailed by the Deltca-Montrose Electric Association (DMEA) in a post on…
Ransomware attack hits French-Public School Board, employee and student data stolen
Phillip Blancher reports from Ottawa: An October 18 ransomware attack has left personal data exposed by the local French-Public school board. The Conseil des écoles publiques de l’Est de l’Ontario issued a press release November 30 announcing it had been attacked, and that after resecuring the network it was discovered that some files stored at…
FBI says the Cuba ransomware gang made $43.9 million from ransom payments
Catalin Cimpanu reports: The US Federal Bureau of Investigations said today that the operators of the Cuba ransomware have earned at least $43.9 million from ransom payments following attacks carried out this year. In a flash alert sent out on Friday, the Bureau said the Cuba gang has “compromised at least 49 entities in five critical…
Welcome surprise: threat actors give victim school district a free decryptor.
On November 23, DataBreaches.net reported that Avos Locker threat actors had added Beaverhead County High School in Montana to their leak site. At the time, this site reported: From their listing, Avos Locker is clearly aware that this is a tiny school district with only a few hundred students and less than two dozen teachers….