The NoEscape ransomware site claims to have successfully compromised the Seattle Housing Authority (SHA). In a post on their leak site, they claim to have encrypted the SHA’s main servers and exfiltrated 158 GB of data. ” we have 400,000 confidential files,” they claim, including, they write: Confidential Privacy Act Data! Confidential agreements and contracts,…
Category: Malware
Steam upgrades security after games hijacked to spread malware
Imogen Donovan reports: Valve has been in contact with several game developers who were hit by hackers who used a vulnerability to hide malware in their games on Steam. The hackers’ intention was to play the malware off as an update to the installed game on players’ PCs, then infecting them when the “new build” was downloaded. Read…
Justice department wants to fight R5 million fine over ransomware attack in court
Myles Illidge reports: The Department of Justice and Constitutional Development (DoJ&CD) is taking the Information Regulator to court to appeal the R5 million fine the agency slapped it with after falling prey to a ransomware attack in 2021, TechCentral reports. Departmental spokesperson Steven Mahlangu reportedly said the court application was issued on 29 September 2023…
INC Ransomware claims to have hit Federal Labor Relations Authority
On September 20, a relatively new ransomware gang called INC Ransomware added the Federal Labor Relations Authority to their leak site. As proof, they offered six images of files, two of which appear to contain personal information from cases or submissions involving care. In response to a request from this site, INC also provided DataBreaches…
Ransomware gang QakBot resurfaces after Feds’ botnet takedown
Simon Hendery reports: Evidence suggests the notorious Qakbot malware gang continued staging cyberattacks in August, even as authorities seized its‘ infrastructure and dismantled the formidable botnet it had built up over several years. Before the FBI-led operation that took down the botnet, QakBot (also known as “QBot,” “QuackBot” and “Pinkslipbot”) was the most common malware…
Against advice of board attorney and feds, David Archie reveals how much Hinds County paid hackers after cyberattack
Bravo for standing up for transparency! C.J. LeMaster reports: Hinds County Supervisor David Archie revealed how much officials paid hackers after a cyberattack crippled county services for weeks, against the advice of the board’s attorney and federal investigators, with Archie arguing taxpayers have a right to know what’s going on with their tax dollars. The…