Tag: ransom
-
Lyrix Ransomware Targets Windows Users with Advanced Evasion Techniques
A formidable new strain of ransomware, dubbed Lyrix, has recently surfaced, posing a significant threat to Windows users worldwide. Cybersecurity researchers have identified Lyrix as a highly advanced malicious software designed to encrypt critical files and demand substantial ransoms for decryption keys. New Threat Emerges with Sophisticated Tactics Unlike typical ransomware, Lyrix incorporates cutting-edge evasion…
-
Iranian Hacker Pleads Guilty in $19 Million Robbinhood Ransomware Attack on Baltimore
An Iranian national has pleaded guilty in the U.S. over his involvement in an international ransomware and extortion scheme involving the Robbinhood ransomware.Sina Gholinejad (aka Sina Ghaaf), 37, and his co-conspirators are said to have breached the computer networks of various organizations in the United States and encrypted files with Robbinhood ransomware to demand Bitcoin…
-
Hacker stehlen Coca-Cola-Daten
Der Coca-Cola-Abfüller Coca-Cola Europacific Partners ist von einem Datenleck betroffen.Cyberkriminelle behaupten in einem Darknet-Post, mehr als 64 Gigabyte Daten mit 23 Millionen Einträgen von Coca-Cola Europacific Partners gestohlen zu haben. Darunter befinden sich demnach Kundendaten und Kontaktinformationen, Verkaufsfälle und Produktdaten, Lieferadressen und Telefonnummern sowie Bestellnummern und Zusammenfassungen.Der Coca-Cola-Produzent hat sich bisher noch nicht offiziell zu…
-
Iranian pleads guilty to launching Baltimore ransomware attack, faces 30 years behind bars
Sina Gholinejad admitted to using the Robbinhood ransomware variant to extort ransom payments from dozens of victims. First seen on therecord.media Jump to article: therecord.media/iranian-years-decades-guilty-ransomware
-
FBI: Silent Ransom Group Adopts Vishing Campaign Against Law Firms
The non-ransomware extortion group has switched up tactics and victimology in a deliberate and focused campaign similar to those of other attackers focused on stealing sensitive data. First seen on darkreading.com Jump to article: www.darkreading.com/endpoint-security/fbi-silent-ransom-group-vishing-law-firms
-
Nova Scotia Power confirms it was hit by ransomware attack but hasn’t paid the ransom
Nova Scotia Power confirms it was hit by a ransomware attack but hasn’t paid the ransom, nearly a month after first disclosing the cyberattack. Nova Scotia Power confirmed it was hit by a ransomware attack nearly a month after disclosing a cyber incident. The company revealed it hasn’t paid the ransom. Nova Scotia PowerInc. is…
-
FBI Issues on Silent Ransom Group Using Fake IT Support Calls to Target Victims
The Federal Bureau of Investigation (FBI) has issued a critical alert regarding the escalating activities of the cyber threat actor known as Silent Ransom Group (SRG), also identified under aliases such as Luna Moth, Chatty Spider, and UNC3753. Since emerging in 2022, SRG has gained notoriety for its advanced callback phishing schemes, often posing as…
-
No Power Outage, Just a Data One: Nova Scotia Hit by Ransomware Surge
Nova Scotia Power has confirmed it was the victim of a ransomware attack, weeks after initially alerting customers to a cybersecurity breach. The utility, owned by Emera Inc., revealed that the attack resulted in a data breach impacting approximately 280,000 customers”, but emphasized it has not paid the ransom demanded by the attackers. First seen…
-
FBI Warns of Silent Ransom Group Targeting Law Firms via Scam Calls
FBI warns law firms: Silent Ransom Group uses phishing emails and fake IT calls to steal data, demanding ransom to prevent public leaks. The agency is also urges victims to share ransom evidence. First seen on hackread.com Jump to article: hackread.com/fbi-silent-ransom-group-law-firms-via-scam-calls/
-
Security Affairs newsletter Round 525 by Pierluigi Paganini INTERNATIONAL EDITION
A new round of the weekly Securitythe weekly Security Affairs newsletterAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. Silent Ransom Group targeting law firms, the FBI warns Leader of Qakbot cybercrime network…
-
NC Pathology Practice Notifying 236,000 of Data Theft Hack
Did Marlboro-Chesterfield Pathology Pay Cybercrime Gang Safepay a Ransom?. A North Carolina pathology practice is notifying nearly 236,000 patients of a hacking incident discovered in January. Marlboro-Chesterfield Pathology says it took steps to ensure the hackers deleted its stolen data. Newcomer ransomware group Safepay is apparently the culprit in the attack. First seen on govinfosecurity.com…
-
How Hunters International Used the Browser to Breach Enterprises”Š”, “ŠAnd Why They Didn’t See It”¦
How Hunters International Used the Browser to Breach Enterprises”Š”, “ŠAnd Why They Didn’t See It Coming At RSAC 2025, Cato Networks delivered a presentation that SOC teams and CISOs will want to pay attention to: “Suspicious Minds”Š”, “ŠHunting Threats That Don’t Trigger Security Alerts.” The session showcased ransomware campaigns that bypassed traditional detection. In some cases,…
-
N.C. Pathology Practice Notifying 236,000 of Data Theft Hack
Did Marlboro-Chesterfield Pathology Pay Cybercrime Gang Safepay a Ransom?. A North Carolina pathology practice is notifying nearly 236,000 patients of a hacking incident discovered in January. Marlboro-Chesterfield Pathology says it took steps to ensure the hackers deleted its stolen data. Newcomer ransomware group Safepay is apparently the culprit in the attack. First seen on govinfosecurity.com…
-
Bribery-Led Coinbase Hack Affects 70,000 Crypto Customers
Hacker Demanded $20M Ransom to Delete Stolen Personal, Financial Information. A months-long data breach led to the theft of personal and financial information of nearly 70,000 Coinbase customers. Coinbase said the breach dates back to December and was aided by bribery schemes targeting the company’s overseas customer support agents. First seen on govinfosecurity.com Jump to…
-
Nearly 70,000 impacted by Coinbase breach involving $20 million ransom demand
In documents filed with regulators in Maine on Tuesday, Coinbase said the information leaked included details like photos of passports and government IDs, as well as account information such as balances and transaction history. First seen on therecord.media Jump to article: therecord.media/nearly-70000-impacted-coinbase-breach
-
College student to plead guilty to PowerSchool hack
The 19-year-old Assumption College student, Matthew Lane, also was charged Tuesday with hacking and demanding a ransom payment from an unnamed telecommunications company, according to Massachusetts federal prosecutors. First seen on therecord.media Jump to article: therecord.media/college-student-to-plead-guilty-to-powerschool-hack
-
LockBit Internal Data Leak Reveals Payload Creation Methods and Ransom Demands
Tags: breach, cyber, data, data-breach, group, infrastructure, Internet, leak, lockbit, ransom, ransomware, service, tacticsThe notorious ransomware group LockBit inadvertently suffered a major data breach, exposing the inner workings of their ransomware-as-a-service (RaaS) operations. This leak, which surfaced on the internet after remaining undetected for months, has offered invaluable insights into the group’s internal processes, from ransomware payload creation to negotiation tactics with victims. Glimpse into LockBit’s Infrastructure The…
-
LockBit Leak Shows Affiliates Use Pressure Tactics, Rarely Get Paid
Weeks after LockBit ransomware breach, leaked data reveals how affiliates generate ransomware, set ransom demands, and often walk away unpaid. First seen on hackread.com Jump to article: hackread.com/lockbit-leak-affiliates-pressure-tactics-rarely-paid/
-
‘Would rather pay bounty than ransom’: Coinbase on $20M extortion attempt
Hackers are demanding a ransom of the same amount: According to the filing, the email communication by the threat actor demanded $20 million in exchange for not publicly disclosing the information. It remains to be seen how threat actors respond to Coinbase refusing to pay the ransom.”Coinbase’s decision to publicly counter-extort with a $20 million…
-
LockBit Leaks Reveal Drive to Recruit Ransomware Newbies
‘Lite Panel’ Offering Easy Access to Anyone for Just $777 Confirmed by Researcher. Ransomware groups continue to find innovative new ways to shake down organizations large and small in their pursuit of ransom payoffs. For the LockBit group, one tweak was to debut a lite version of its ransomware portal that appears to have amassed…
-
Coinbase Rejects $20M Ransom After Insider Data Leak, Faces Up to $400M in Fallout
Coinbase rejects $20M ransom after insider breach; customer data leaked, social scams follow. Fallout may cost up to $400M in reimbursements. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/news/coinbase-rejects-ransom-data-leak/
-
‘Expect Imposters’ Coinbase Tells Customers Whose Information Was Exposed in Data Breach
Instead of paying the $20 million ransom, Coinbase offered the same amount of money for information leading to the attackers. First seen on techrepublic.com Jump to article: www.techrepublic.com/article/news-coinbase-data-breach/
-
Coinbase disclosed a data breach after an extortion attempt
Coinbase confirmed rogue contractors stole customer data and demanded a $20M ransom in a breach reported to the SEC. Coinbase said rogue contractors stole data on under 1% of users and demanded $20M; the data breach was disclosed in an SEC filing. On May 11, 2025, the company received a ransom demand from a threat…
-
Fast Reaction by Co-op Blocked Ransom Fallout, Hackers Claim
Expect Attackers to Expand Their Focus to US Targets, Cybersecurity Expert Warns. A trio of British High Street retailers are continuing to recover from cyberattacks that disrupted online orders or in-store card payments, resulting in lower earnings alerts and stock shortages across supermarkets. Expect the attackers to set their sights on U.S. targets, an expert…

