In May, 2021, DataBreaches.net sent an email inquiry to OSF Healthcare in Illinois after seeing that threat actors known as Xing Team claimed to have attacked them and exfiltrated data. OSF Healthcare never responded to the inquiry. In June, after Xing Team started dumping what appeared to be patient data, DataBreaches.net sent OSF Healthcare a…
Category: Malware
It seemed that in the blink of an eye, an Indiana health system was crippled by ransomware
Leeann Doerflein reports: Johnson Memorial Health’s information technology team and the FBI are trying to get to the bottom of a weekend cyber attack that crippled the hospital’s computer network. The hackers gained access to the hospital’s network at 10:31 p.m. Friday and installed ransomware by 10:33 p.m. The hospital’s IT team discovered the attack…
Tesuque Casino reopens Tuesday after September cyberattack
Teya Vitu reports: Tesuque Casino will reopen at 10 a.m. on Tuesday after being shut down since Sept. 25 to deal with a cyberattack and secure the facility from future similar incursions. “As for customer data, nothing was compromised, nothing was breached,” casino interim general manager Floyd Samuel said. The casino lost no money in the…
CA: Lodi schools lose internet access due to ‘cyber security’ issue
Giacomo Luca reports: The Lodi Police Department is investigating a “cyber security” issue that knocked out internet access across the Lodi Unified School District, a school spokesperson said Monday. The issue has halted Wi-Fi and access to internet, e-mail, and the district’s websites, said Chelsea Vongehr, a spokesperson for Lodi Unified. Read more on ABC10.
Two members of ransomware gang arrested in Ukraine with Europol’s support
On 28 September, a coordinated strike between the French National Gendarmerie (Gendarmerie Nationale), the Ukrainian National Police (Національна поліція України) and the United States Federal Bureau of Investigation (FBI), with the coordination of Europol and INTERPOL, has led to the arrest in Ukraine of two prolific ransomware operators known for their extortionate ransom demands (between…
Threat actors sometimes name the wrong victims — so why are you just repeating their claims?
Since March, 2021, data exfiltrated from Butler County Sheriff’s Office has been dumped on the dark web and clear net, but those affected may never have known that because the threat actors named the wrong victim. Relying too much on the word of criminals, researchers and compilations also misidentified the victim. Researchers and journalists should…