Remove Data breaches Remove DDOS Remove Hacking Remove Ransomware
article thumbnail

Lockbit leak sites hit by mysterious DDoS attack after Entrust hack

Security Affairs

LockBit ransomware gang claims to have hacked the IT giant Entrust and started leaking the stolen files. The Lockbit ransomware gang claimed to have hacked the company and is threatening to leak the stolen files. Curiously, the LockBit ransomware’s Tor leak sites were unreacheable due to a DDoS attack.

DDOS 84
article thumbnail

Hunters International ransomware gang claims to have hacked the Fred Hutch Cancer Center

Security Affairs

The Hunters International ransomware gang claims to have hacked the Fred Hutchinson Cancer Center (Fred Hutch). Another healthcare organization suffered a ransomware attack, the Hunters International ransomware gang claims to have hacked the Fred Hutchinson Cancer Center (Fred Hutch). Who is Hunters International?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Alphv ransomware gang stole 5TB of data from the Morrison Community Hospital

Security Affairs

The Alphv ransomware group added the Morrison Community Hospital to its dark web leak site. The ALPHV/BlackCat ransomware group claims to have hacked the Morrison Community Hospital and added it to its dark web Tor leak site. The gang also published a sample as proof of the stolen data. Stats for 2022 in the link.

article thumbnail

Fashion brand Guess hacked, DarkSide ransomware group the likely culprit

SC Magazine

Following news that noted fashion brand Guess suffered a data breach in which personal information may have been stolen, cybersecurity experts on Tuesday said that retailers should take this case as motivation to lock down their cyber defenses.

Retail 102
article thumbnail

FBI’s investigation accidentally revealed the HelloKitty ransomware gang operates out of Ukraine

Security Affairs

While investigating a data breach suffered by a healthcare organization, FBI accidentally revealed that it believes that the HelloKitty ransomware gang operates out of Ukraine. ” reads the notice of data breach published by the Oregon Anesthesiology Group. SecurityAffairs – hacking, HelloKitty ransomware).

article thumbnail

Stark Industries Solutions: An Iron Hammer in the Cloud

Krebs on Security

Two weeks before Russia invaded Ukraine in February 2022, a large, mysterious new Internet hosting firm called Stark Industries Solutions materialized and quickly became the epicenter of massive distributed denial-of-service (DDoS) attacks on government and commercial targets in Ukraine and Europe. Image: SentinelOne.com.

DDOS 249
article thumbnail

Security Affairs newsletter Round 419 by Pierluigi Paganini – International edition

Security Affairs

ransom Dragon Breath APT uses double-dip DLL sideloading strategy International Press Cybercrime San Bernardino County pays $1.1-million ransom Dragon Breath APT uses double-dip DLL sideloading strategy International Press Cybercrime San Bernardino County pays $1.1-million