ransom,

  • Dark Web Profile: Silent Ransom Group (LeakedData) A threat group identifying itself as LeakedData emerged in mid-December 2024, claiming responsibility for attacks on at least 41 victims. Header of LeakedData’s Data Leak Site (DLS) Early speculation from some researchers suggested LeakedData might have been a lure for a watering hole attack, a tactic where attackers…

    Read More

  • Coinbase, the largest crypto exchange in the US, is offering a $20 million bounty for information leading to those behind a May 2025 breach that compromised customer data. In a Wednesday evening filing with the Securities and Exchange Commission (SEC), the company said it was informed, on May 11, of a breach affecting its customers’…

    Read More

  • Coinbase, the largest cryptocurrency exchange in the United States, is facing significant fallout after disclosing a major cyberattack that compromised sensitive data from some of its customers. The company revealed in a regulatory filing that the breach could cost between $180 million and $400 million, marking one of its most…Read Entire Article

    Read More

  • Expect Attackers to Expand Their Focus to US Targets, Cybersecurity Expert WarnsA trio of British High Street retailers are continuing to recover from cyberattacks that disrupted online orders or in-store card payments, resulting in lower earnings alerts and stock shortages across supermarkets. Expect the attackers to set their sights on U.S. targets, an expert warned.

    Read More

  • Coinbase revealed that it suffered a data breach that affected less than 1% of its active monthly users, according to the May 15 statement. Following the hack, the exchange CEO Brian Armstrong said the perpetrators tried to extort it of $20 million in Bitcoin. How Coinbase was breached According to the exchange, the threat actors…

    Read More

  • Coinbase Global Inc. said hackers bribed contractors or employees outside the US to steal sensitive customer data and demanded a $20 million ransom, in one of the most high-profile security breaches of a crypto trading platform.

    Read More

  • Tanaya Macheel reports on what appears to be a very costly attack that involved bribing overseas agents: Coinbase on Thursday reported that cyber criminals bribed overseas support agents to steal customer data to use in social engineering attacks. The incident may cost Coinbase up to $400 million to fix, the company estimated. The crypto exchange operator…

    Read More

  • ASEC Blog publishes Ransom & Dark Web Issues Week 1, May 2025               The new ransomware group Silent Team, which operates anonymously, claims attacks on three companies based in the US and Japan. The new ransomware group Gunra claims attacks on four companies across four countries. The pro-India hacktivist…

    Read More

  • Introduction to Malware Binary Triage (IMBT) Course Looking to level up your skills? Get 10% off using coupon code: MWNEWS10 for any flavor. Enroll Now and Save 10%: Coupon Code MWNEWS10 Note: Affiliate link – your enrollment helps support this platform at no extra cost to you. Article Link: https://arcticwolf.com/resources/upcoming-events-and-webinars/ransomware-without-the-ransom/ 1 post – 1 participant…

    Read More

  • Ransom Threats to Be Reported Under New Australian LegislationAustralian organizations have 40 days to prepare for a new law requiring mandatory reporting of ransomware payments to authorities. The law covers about 6.5% of registered businesses which, starting May 30, must report ransomware payments within 72 hours to the Australian Signals Directorate.

    Read More

  • Ransom Threats to Be Reported Under New Australian LegislationAustralian organizations have 40 days to prepare for a new law requiring mandatory reporting of ransomware payments to authorities. The law covers about 6.5% of registered businesses which, starting May 30, must report ransomware payments within 72 hours to the Australian Signals Directorate.

    Read More

  • The Medusa ransomware group has reportedly launched a major cyberattack on the National Association for Stock Car Auto Racing (NASCAR), demanding a $4 million ransom to prevent the release of sensitive data. The breach, revealed on Medusa’s dark web leak site on April 8, 2025, allegedly involves the theft of over one terabyte (1,038.70 GB)…

    Read More

  • Cybersecurity Wonks Find Fault With Home Office Ransomware ProposalsA collection of British cybersecurity policy wonks poured cold water over a British government proposal to outlaw ransom payments by government agencies and from regulated operators of critical infrastructure. A ban wouldn’t likely represent a significant blow to ransomware profits.

    Read More

  • Cybersecurity Wonks Find Fault With Home Office Ransomware ProposalsA collection of British cybersecurity policy wonks poured cold water over a British government proposal to outlaw ransom payments by government agencies and from regulated operators of critical infrastructure. A ban wouldn’t likely represent a significant blow to ransomware profits.

    Read More

  • In a meticulously orchestrated cyberattack, a threat actor leveraged a malicious Zoom download to infiltrate a corporate environment, The post Fake Zoom, Real Ransom: Nine-Day Malware Intrusion Ends with BlackSuit Ransomware Blast appeared first on Daily CyberSecurity.

    Read More

  • Malaysia’s Prime Minister Anwar Ibrahim confirmed on Tuesday that hackers demanded a US$10 million ransom following a sophisticated cyberattack that disrupted critical systems at Kuala Lumpur International Airport (KLIA) over the weekend.  The security breach, which occurred on March 23, has raised significant concerns about vulnerabilities in the nation’s critical infrastructure cybersecurity frameworks. The attack…

    Read More

  • Kuala Lumpur International Airport (KLIA), one of Southeast Asia’s busiest airports, was hit by a major cyberattack over the weekend. The incident, which paralyzed some operations, has raised significant concerns about the airport’s cybersecurity and the safety of travelers. Hackers behind the attack demanded a substantial ransom of US$10 million to restore normalcy. Official Response…

    Read More

  • In a novel and concerning development, multiple U.S. organizations have reported receiving suspicious physical letters claiming to be from the BianLian ransomware group. These letters, sent via U.S. postal services, threaten recipients with data leaks unless substantial ransoms are paid within a specified timeframe. The letters are part of a campaign that GRIT assesses with…

    Read More

  • The threat actors behind the Medusa ransomware have claimed nearly 400 victims since it first emerged in January 2023, with the financially motivated attacks witnessing a 42% increase between 2023 and 2024. In the first two months of 2025 alone, the group has claimed over 40 attacks, according to data from the Symantec Threat Hunter…

    Read More

  • … against large scale ransomware by Interpol (here). The Council has issued …

    Read More

Post
Filter
Apply Filters