A $50,000 bounty supposedly issued by Europol to help track down administrators of the Russian-based ransomware gang Qilin was actually just a Telegram scam. News of the fictitious bounty fooled several cybersecurity news outlets into reporting that a reward would be paid to anybody who could give Europol information on two Qilin administrators known as...Read More
Residents in Middletown want answers after a dayslong cyberattack disrupted several key services in the city.Officials haven’t confirmed if any personal information was compromised, but locals question what hackers may have gained access to. City officials shared on Facebook that the “cybersecurity incident” was detected over the weekend. Services like 911 remained operational, but some...Read More
Europol has confirmed that a Telegram channel impersonating the agency and offering a $50,000 reward for information on two Qilin ransomware administrators is fake. The impostor later admitted it was created to troll researchers and journalists. “We were also surprised to see this story gaining traction,” Europol told BleepingComputer on Monday. “The announcement didn’t come...Read More
U.S. law enforcement officials have seized more than $2.8 million in cryptocurrency that they say belonged to a man who collected the digital assets through attacks using the Zeppelin ransomware. The Justice Department (DOJ) also seized $70,000 in cash and a luxury vehicle belonging to Aleksandrovich Antropenko, who was indicted on a range of charges,...Read More
Acronis has published its Cyberthreats Report for the first half of 2025, highlighting ongoing trends and new developments in global cyberthreat activity. The report, compiled by the Acronis Threat Research Unit and based on data collected from more than one million endpoints worldwide, indicates that ransomware remains the predominant threat to both large and medium-sized...Read More
A week after its services were disrupted by a cyberattack, UK telco Colt Technology Services has gone back on its initial statement to confirm that data has indeed been stolen. The Warlock ransomware group claimed responsibility for the attack and said it swiped customer data, which is now up for auction on its dark web...Read More
Pharmaceutical company Inotiv has notified the US Securities and Exchange Commission (SEC) that its business operations took a hit after hackers compromised and encrypted its internal systems. The incident, the organization said in a Form 8-K filing, occurred on August 8, and prompted Inotiv to initiate containment and remediation processes. “The company’s preliminary investigation determined...Read More
New data from Check Point Software Technologies shows that ransomware is evolving rather than disappearing. Its Q2 2025 Ransomware Report highlights that the threat landscape is fragmenting, as established players like Qilin and DragonForce are expanding their tactics with AI-powered tools and aggressive affiliate recruitment, while groups such as Hunters International are abandoning file encryption...Read More
Qilin has been the top ransomware group in recent months, so it’s not surprising that the group has apparently attracted the attention of law enforcement. Europol is offering a $50,000 reward for information on two senior members of the Qilin ransomware group, according to news reports. According to Australia’s Cyber Daily, Europol posted on one...Read More
Threats to cybersecurity continue to increase steadily again this year. In the first half of 2025, Inetum LiveSOC, Inetum’s Security Operations Center, processed 77.093 cyber security alerts, and 25.171 incidents. For ransomware alone, a total of 2.406 attacks have been reported, moving Belgium to the 8th spot (+1) in the top 10 country list. Inetum,...Read More