Remove Cybercrime Remove Data breaches Remove DDOS Remove Ransomware
article thumbnail

The Alphv ransomware gang stole 5TB of data from the Morrison Community Hospital

Security Affairs

The Alphv ransomware group added the Morrison Community Hospital to its dark web leak site. The ALPHV/BlackCat ransomware group claims to have hacked the Morrison Community Hospital and added it to its dark web Tor leak site. The gang also published a sample as proof of the stolen data. Stats for 2022 in the link.

article thumbnail

FBI’s investigation accidentally revealed the HelloKitty ransomware gang operates out of Ukraine

Security Affairs

While investigating a data breach suffered by a healthcare organization, FBI accidentally revealed that it believes that the HelloKitty ransomware gang operates out of Ukraine. ” reads the notice of data breach published by the Oregon Anesthesiology Group. SecurityAffairs – hacking, HelloKitty ransomware).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 424 by Pierluigi Paganini – International edition

Security Affairs

Margaret’s Health is the first hospital to cite a cyberattack as a reason for its closure A database containing data of +8.9 Margaret’s Health is the first hospital to cite a cyberattack as a reason for its closure A database containing data of +8.9

article thumbnail

Security Affairs newsletter Round 419 by Pierluigi Paganini – International edition

Security Affairs

ransom Dragon Breath APT uses double-dip DLL sideloading strategy International Press Cybercrime San Bernardino County pays $1.1-million ransom Dragon Breath APT uses double-dip DLL sideloading strategy International Press Cybercrime San Bernardino County pays $1.1-million

article thumbnail

Security Affairs newsletter Round 420 by Pierluigi Paganini – International edition

Security Affairs

X Master Password Dumper (CVE-2023-32784) Malware RapperBot DDoS Botnet Expands into Cryptojacking Newly identified RA Group compromises companies in U.S. X Master Password Dumper (CVE-2023-32784) Malware RapperBot DDoS Botnet Expands into Cryptojacking Newly identified RA Group compromises companies in U.S.

article thumbnail

Security Affairs newsletter Round 425 by Pierluigi Paganini – International edition

Security Affairs

Someone is sending mysterious smartwatches to the US Military personnel CISA orders govt agencies to fix recently disclosed flaws in Apple devices VMware fixed five memory corruption issues in vCenter Server Fortinet fixes critical FortiNAC RCE, install updates asap More than a million GitHub repositories potentially vulnerable to RepoJacking New Mirai (..)

DDOS 88
article thumbnail

Security Affairs newsletter Round 410 by Pierluigi Paganini

Security Affairs

PlugX malware delivered by exploiting flaws in Chinese programs Prometei botnet evolves and infected +10,000 systems since November 2022 CISA adds VMware’s Cloud Foundation bug to Known Exploited Vulnerabilities Catalog Law enforcement seized the website selling the NetWire RAT and arrested a Croatian man Latest version of Xenomorph Android malware (..)