Kartikay Mehrota reports: Cybersecurity experts, law enforcement agencies and governments urged the White House to root out safe havens for criminals engaging in ransomware and step up regulation of cryptocurrencies, the lifeblood of hackers, in the hopes of controlling a growing wave of attacks. These are two of 48 recommendations made by a task force…
Category: Malware
Fr: Savoie: Bourg-Saint-Maurice town hall is the target of a cyber-attack
A cyber-attack on the servers of the city of Bourg-Saint-Maurice took place this past weekend. Servers currently affected are those of tourism, Haute Tarentaise, and Séez. Le Dauphiné reports that the cybersecurity firm assisting with the investigation and recovery has found no theft of personal data (at least so far), but everything is encrypted. Although…
Cancer patients in the State of Washington had their sensitive records hacked and dumped. Have they been notified?
On February 15, yours truly created an entry in the worksheet I maintain for tabulating U.S. incidents involving health data or protected health information. The entry listed “Capital Medical Center” in Washington as the breached entity, the date of disclosure as February 15, 2021, and the type of incident as a claimed ransomware attack by Avaddon…
CZ: Three weeks after ransomware attack, Olomouc continues to recover while still being threatened by threat actors
On April 9, DataBreaches.net noted a report that the municipality f Olomouc had suffered a cyber attack on April 7. There were almost no details other than the municipality estimated it might take two weeks to fully restore services. Since then, a few more details have emerged. We now know that it was the Avaddon…
Ransomware gang targets Microsoft SharePoint servers
Catalin Cimpanu reports: The group behind the attacks targeting SharePoint servers is a new ransomware operation that was first seen at the end of 2020. The group is tracked by security vendors under the codenames of Hello or the WickrMe ransomware—because of its use of Wickr encrypted instant messaging accounts as a way for victims to reach out and…
Mean and median ransomware payments up in Q1, but number of victims paying ransom may be decreasing
A new report from Coveware indicates that the average ransom payment increased 43% to $220,298 in Q1 of this year from $154,108 in Q4 of 2020. The median payment in Q1 also increased to $78,398 from $49,450, a 58% increase. That’s the bad news. At the same time average payment was increasing, Coveware notes that…