Tag: extortion
-
US broadband provider Brightspeed investigates breach claims
Brightspeed, one of the largest fiber broadband companies in the United States, is investigating security breach and data theft claims made by the Crimson Collective extortion gang. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/us-broadband-provider-brightspeed-investigates-breach-claims/
-
New Zealand Probes Ransomware Hack of Health Portal
More Than 100,000 Affected by Hack Detected on Dec. 30. The New Zealand government is probing a year-end ransomware hack of private healthcare service provider Manage My Health that impacted thousands of patients. Digital extortion group Kazu has claimed responsibility and threatened to leak the data on Jan. 15 unless it receives a $60,000 ransom.…
-
Two U.S. Cybersecurity Professionals Plead Guilty to Acting as ALPHV/BlackCat Affiliates
A federal district court in the Southern District of Florida accepted guilty pleas from two cybersecurity professionals who turned their expertise against the businesses they were supposed to protect. Ryan Goldberg, 40, of Georgia, and Kevin Martin, 36, of Texas, admitted to conspiring to obstruct commerce through extortion in connection with ransomware attacks conducted throughout…
-
Cyberkriminalität: Security-Profis gestehen ALPHV-Angriffe
Zwei US-Sicherheitsanalysten haben gestanden, als Partner der Ransomware-Gruppe ALPHV zahlreiche Unternehmen erpresst zu haben. First seen on golem.de Jump to article: www.golem.de/news/cyberkriminalitaet-security-profis-gestehen-alphv-angriffe-2512-203699.html
-
2 US Cybersecurity Experts Guilty of Extortion Scheme for ALPHV Ransomware
Can you trust your cybersecurity team? A recent federal case reveals how two US-based cybersecurity experts turned into affiliates for the BlackCat ransomware group, extorting over $1.2M in Bitcoin. Read the full story on their 2023 crime spree. First seen on hackread.com Jump to article: hackread.com/us-cybersecurity-experts-extortion-alphv-ransomware/
-
2 Cyber Pros Admit to Being BlackCat Ransomware Affiliates
Americans Extorted at Least 5 Firms, Earning $1 Million From a Medical Device Maker. Two American cybersecurity professionals who moonlighted as BlackCat ransomware gang affiliates pleaded guilty to using the crypto-locking malware to extort at least five victims in the United States, including a medical device maker that paid a cryptocurrency ransom worth over $1…
-
‘Why should we pay these criminals?’: the hidden world of ransomware negotiations
Cybersecurity experts reveal what they do for high-profile clients targeted by hackers such as Scattered Spider They call it “stopping the bleeding”: the vital window to prevent an entire database from being ransacked by criminals or a production line grinding to a halt.When a call comes into the cybersecurity firm S-RM, headquartered on Whitechapel High…
-
Zwischen den Jahren im Visier: Der Mittelstand im Fokus von Cyberangriffen
Analysen von Sophos sowie übereinstimmende Beobachtungen weiterer Sicherheitsanbieter und spezialisierter Notfallteams zeigen seit Jahren ein wiederkehrendes Muster. Vor allem Ransomware-Angriffe bei denen Daten verschlüsselt und Unternehmen erpresst werden First seen on infopoint-security.de Jump to article: www.infopoint-security.de/zwischen-den-jahren-im-visier-der-mittelstand-im-fokus-von-cyberangriffen/a43263/
-
Sprawling ‘Operation Sentinel’ Neutralizes African Cybercrime Syndicates
Interpol said law enforcement across 19 countries made 574 arrests and recovered $3 million, against a backdrop of spiraling cybercrime in the region, including business email compromise, digital extortion, and ransomware schemes. First seen on darkreading.com Jump to article: www.darkreading.com/threat-intelligence/operation-sentinel-african-cybercrime-syndicates
-
INTERPOL Dismantles Six Ransomware Operations, Detains 500+ Individuals
Law enforcement agencies across 19 countries have made a significant breakthrough in combating cybercrime, arresting 574 suspects and recovering approximately USD 3 million during a month-long coordinated operation across Africa. The crackdown underscores the escalating threat of ransomware, business email compromise (BEC), and digital extortion schemes plaguing the continent. Operation Sentinel, conducted from October 27…
-
INTERPOL Arrests 574 in Africa; Ukrainian Ransomware Affiliate Pleads Guilty
A law enforcement operation coordinated by INTERPOL has led to the recovery of $3 million and the arrest of 574 suspects by authorities from 19 countries, amidst a continued crackdown on cybercrime networks in Africa.The coordinated effort, named Operation Sentinel, took place between October 27 and November 27, 2025, and mainly focused on business email…
-
Interpol-led action decrypts 6 ransomware strains, arrests hundreds
An Interpol-coordinated initiative called Operation Sentinel led to the arrest of 574 individuals and the recovery of $3 million linked to business email compromise, extortion, and ransomware incidents. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/interpol-led-action-decrypts-6-ransomware-strains-arrests-hundreds/
-
Ukrainian National Pleads Guilty in Nefilim Ransomware Conspiracy
Ukrainian man pleads guilty in United States to deploying Nefilim ransomware in global extortion scheme targeting companies across multiple countries. First seen on hackread.com Jump to article: hackread.com/ukrainian-national-pleads-guilty-nefilim-ransomware/
-
Think you can beat ransomware? RansomHouse just made it a lot harder
Tags: access, attack, backup, corporate, data, detection, encryption, endpoint, extortion, incident response, leak, monitoring, ransom, ransomware, strategy, updateRansomHouse attempts double extortion: Beyond the cryptographic update, RansomHouse leverages a double extortion model, which involves exfiltrating data and threatening public disclosure in addition to encrypting it, to add pressure on victims to pay.This layered pressure tactic, already a common feature of modern ransomware attacks, complicates incident response timelines and negotiating strategies for corporate security…
-
Erpressung nach Smishing bei Analytics-Dienstleister – Pornhub meldet Diebstahl von Kundendaten Hacker drohen mit Leak
First seen on security-insider.de Jump to article: www.security-insider.de/pornhub-datenabfluss-mixpanel-shinyhunters-smishing-a-e567d92c5ab31a5c3e1900c16de81073/
-
Hackers Stole Millions of PornHub Users’ Data for Extortion
Plus: Cisco discloses a zero-day with no available patch, Venezuela accuses the US of a cyberattack, and more. First seen on wired.com Jump to article: www.wired.com/story/security-news-this-week-hackers-stole-millions-of-pornhub-users-data-for-extortion/
-
Hackers Stole Millions of PornHub Users’ Data for Extortion
Plus: Cisco discloses a zero-day with no available patch, Venezuela accuses the US of a cyberattack, and more. First seen on wired.com Jump to article: www.wired.com/story/security-news-this-week-hackers-stole-millions-of-pornhub-users-data-for-extortion/
-
CLOP targets Gladinet CentreStack servers in large-scale extortion campaign
The Clop ransomware group is targeting Gladinet CentreStack file servers in a new large-scale extortion campaign. The Clop ransomware group is targeting Gladinet CentreStack file servers in a new large-scale extortion campaign aimed at stealing sensitive data from organizations worldwide. Gladinet CentreStack is a software platform that allows organizations to turn their existing file servers,…
-
Clop Ransomware Group Targets Gladinet CentreStack Servers to Exfiltrate Data
Tags: attack, corporate, cyber, data, exploit, extortion, group, intelligence, Internet, ransomware, vulnerabilityThe notorious Clop ransomware group has launched a new data extortion campaign targeting internet-facing Gladinet CentreStack file servers, exploiting an unknown vulnerability to steal sensitive corporate information. Incident responders from the Curated Intelligence community first identified this campaign, which marks the latest in a series of Clop attacks targeting enterprise file transfer and storage solutions.…
-
Clop ransomware targets Gladinet CentreStack in data theft attacks
The Clop ransomware gang is targeting Internet-exposed Gladinet CentreStack file servers in a new data theft extortion campaign. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/clop-ransomware-targets-gladinet-centrestack-servers-for-extortion/
-
RansomHouse RaaS Enhances Double Extortion with Data Theft and Encryption
RansomHouse, a ransomware-as-a-service (RaaS) operation managed by the threat group Jolly Scorpius, has significantly enhanced its encryption capabilities, marking a critical escalation in the threat landscape. Recent analysis of RansomHouse binaries reveals a sophisticated upgrade from basic linear encryption to a complex multi-layered encryption methodology, demonstrating how ransomware operators continue to evolve their technical sophistication…
-
Pornhub Premium und der Leak, der nach Erpressung riecht
Wenn der Betreiber nicht den Forderungen von ShinyHunters entspricht, wollen die Hacker zahlreiche Pornhub Premium-Kundendaten enttarnen. First seen on tarnkappe.info Jump to article: tarnkappe.info/artikel/cyberangriffe/pornhub-premium-und-der-leak-der-nach-erpressung-riecht-324307.html
-
Hackers Claim Stealing 94GB of Pornhub Premium User Watch Histories
Cybercriminal group ShinyHunters targets former Pornhub Premium users in a massive 94GB data extortion campaign. Learn about the stolen data details, the involvement of a smishing attack, and the conflicting reports on the breach. First seen on hackread.com Jump to article: hackread.com/hackers-pornhub-premium-user-watch-histories/
-
Hackers Claim Stealing 94GB of Pornhub Premium User Watch Histories
Cybercriminal group ShinyHunters targets former Pornhub Premium users in a massive 94GB data extortion campaign. Learn about the stolen data details, the involvement of a smishing attack, and the conflicting reports on the breach. First seen on hackread.com Jump to article: hackread.com/hackers-pornhub-premium-user-watch-histories/
-
Datenleck: Hacker haben wohl Premium-Nutzerdaten von Pornhub erbeutet
Eine bekannte Hackergruppe erpresst Pornhub mit Millionen von Datensätzen. Betroffen sind unter anderem Streaming-Aktivitäten von Premium-Nutzern. First seen on golem.de Jump to article: www.golem.de/news/datenleck-hacker-haben-wohl-premium-nutzerdaten-von-pornhub-erbeutet-2512-203305.html
-
PornHub Confirms Premium User Data Exposure Linked to Mixpanel Breach
PornHub is facing renewed scrutiny after confirming that some Premium users’ activity data was exposed following a security incident at a third-party analytics provider. The PornHub data breach disclosure comes as the platform faces increasing regulatory scrutiny in the United States and reported extortion attempts linked to the stolen data. First seen on thecyberexpress.com Jump…
-
PornHub extorted after hackers steal Premium member activity data
Adult video platform PornHub is being extorted by the ShinyHunters extortion gang after the search and watch history of its Premium members was reportedly stolen in a recent Mixpanel data breach. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/pornhub-extorted-after-hackers-steal-premium-member-activity-data/
-
Gentlemen Ransomware Emerges as a Threat to Corporate Networks
A sophisticated new ransomware group known as >>Gentlemen

