The Ruđer Bošković Institute (RBI), the largest Croatian science and technology research institute, has confirmed that it was the one of “at least 9,000 institutions worldwide” that were attacked using the Microsoft SharePoint “ToolShell” vulnerabilities. The attack happened on Thursday, July 31, 2025, and resulted in the deployment of ransomware. “The ransomware attack affected part...
Read More
Fraud Management & Cybercrime , Ransomware City Refuses to Pay Ransom; Employees Report to Arena to Reset Passwords in Person Mathew J. Schwartz (euroinfosec) • August 13, 2025     Image: Sean Pavone/Shutterstock/ISMG Scenes from the ransomware recovery operation of St. Paul, Minnesota: City civil servants lined up in a stadium to manually verify their...
Read More
Over a million dollars’ worth of cryptocurrency assets laundered by or on behalf of the notorious BlackSuit ransomware gang – previously known as Royal – were seized ahead of a multinational takedown operation in July, led by the US authorities with support from the UK’s National Crime Agency (NCA) and cyber cops from Canada,...
Read More
New Cyble data released Tuesday found that Qilin led ransomware activity for the third time in four months, capitalizing on the fall of RansomHub to claim the most victims on its data leak site. In July, Qilin hit 73 victims, about 17% of the total 423 reported attacks. Trailing behind, INC Ransom ranked second with...
Read More
The recently hacked Clinical Diagnostics laboratory in the Netherlands paid millions of euros in ransom to cybercriminals from Nova. The Rijswijk-based lab hoped to prevent more stolen medical data from appearing on the dark web. The hack affected 485,000 Dutch women who participated in the population screening for cervical cancer. The data breach was only...
Read More
Redazione RHC : 13 August 2025 14:40 Trend Micro has detected a targeted attack on the government and aviation sectors in the Middle East using a new ransomware called Charon. The attackers employed a complex infection chain with DLL sideloading, process injection, and EDR bypass capabilities, typical of both advanced APT operations and regular ransomware. The attack...
Read More
City employees will now have access to a year of credit monitoring and identity theft protection insurance. Author: kare11.com Published: 6:38 AM CDT August 13, 2025 Updated: 6:38 AM CDT August 13, 2025 Source link .........................
Read More
An international law enforcement operation has seized infrastructure used by the infamous BlackSuit ransomware gang, which is believed to have netted more than $370 million in ransom payments over the last three years. Led by the US Department of Homeland Security, the operation also included the UK, Germany, Ireland, France, Canada, Ukraine, and Lithuania. It...
Read More
Charon Ransomware targets Middle East with APT attack methods Pierluigi Paganini August 13, 2025 New Charon ransomware targets Middle East public sector and aviation, using APT-style tactics, EDR evasion, and victim-specific ransom notes. Cybersecurity researchers have discovered a new campaign that employs a previously undocumented ransomware family called Charon to target the Middle East’s public...
Read More
TLDR US and global law enforcement seized $1 million from the BlackSuit ransomware group. BlackSuit gang has compromised over 450 US victims and received $370 million in ransom. Ransomware attacks from BlackSuit targeted critical sectors including healthcare. The seizure is part of an ongoing effort to disrupt ransomware operations worldwide. In a coordinated effort involving...
Read More
1 15 16 17 18 19 200
National Cyber Security

FREE
VIEW