UnitedHealth Hack Leaks 6 TB of User Data

The BlackCat group hacked into UnitedHealth, stealing massive amounts of data.

UnitedHealth Group, one of the largest providers of health insurance and health care services in the United States, suffered a cyberattack with the following data breach. The company admitted that the personal data of millions of patients was “stolen” in a cyberattack. This incident is already being called one of the largest in healthcare history.… Continue reading UnitedHealth Hack Leaks 6 TB of User Data

Octo Tempest Threat Actor – The Most Dangerous Cybercrime Gang?

Octo Tempest stands as one of the most perilous financial hacking groups in the cybersecurity landscape, posing significant threats to organizations worldwide.

Octo Tempest, a financially-motivated hacking group, has been labeled “one of the most dangerous financial criminal groups” by Microsoft. Known as UNC3944 and 0ktapus, the group has gained attention for bold cyber attacks. What is Octo Tempest Cybercrime Gang? Octo Tempest’s journey into the world of cybercrime is an intriguing one. Only a few months… Continue reading Octo Tempest Threat Actor – The Most Dangerous Cybercrime Gang?

BlackCat Ransomware Employs Malvertising In Targeted Attacks

Advertising used to annoy you with its presence, but now it's a threat

Recently malicious actors started using malvertising to spread BlackCat ransomware. They use cloned webpages of popular freeware applications, particularly WinSCP utility. Such downloads result in an infection chain, that consists of a dropper, a backdoor, and, finally, the ransomware. Operators Distributing Ransomware Disguised as WinSCP Researchers acknowledged that BlackCat operators were using malicious ads to… Continue reading BlackCat Ransomware Employs Malvertising In Targeted Attacks

BlackCat Ransomware New Update Boosts Exfiltration Speed

The authors of the BlackCat ransomware have come up with an improved, faster, and more stealthy version to bypass security barriers.

BlackCat ransomware continues to make a fuss globally for the second year now, targeting various sectors. Most of the time, it goes to healthcare, government, education, manufacturing, and hospitality. The group constantly improves operations, automating data exfiltration and releasing new ransomware versions with upgraded capabilities. What is BlackCat Ransomware? The cybercriminals use ALPHV (BlackCat), a… Continue reading BlackCat Ransomware New Update Boosts Exfiltration Speed

Western Digital Admits that Users’ Personal Data Was Compromised in the Company’s Hack

Western Digital, which was hit by a BlackCat hack in March 2023, has finally admitted that customers’ personal data was compromised during the incident. Users of the company’s online store were affected: the leak contained their names, billing and shipping addresses, email addresses and phone numbers. Western Digital was hacked at the end of March… Continue reading Western Digital Admits that Users’ Personal Data Was Compromised in the Company’s Hack

BlackCat Group Leaks Western Digital Data to the Network

The operators of the ransomware BlackCat (aka ALPHV) have published screenshots of Western Digital’s internal emails and video conferences. The hackers appear to have maintained access to the company’s systems even after Western Digital discovered and responded to the attack. Let me also remind you that we wrote that BlackCat Says It Attacked Creos Luxembourg,… Continue reading BlackCat Group Leaks Western Digital Data to the Network

Microsoft Links Hacker Group Vice Society to Several Ransomware Campaigns

Microsoft experts have published a report on the hacker group Vice Society (aka DEV-0832), which uses ransomware to attack the educational sector in the US and other countries around the world. According to experts, the attackers are switching between using BlackCat, QuantumLocker, Zeppelin ransomware and another variant of Zeppelin, which is used under the “brand”… Continue reading Microsoft Links Hacker Group Vice Society to Several Ransomware Campaigns

BlackCat Says It Attacked Creos Luxembourg, European Gas Pipeline Operator

The operators of the BlackCat ransomware (aka ALPHV) claimed responsibility for hacking Creos Luxembourg, which operates a gas pipeline and electricity grid in central Europe. Encevo, which owns Creos Luxembourg and is an energy supplier to five EU countries, announced last week that it was hacked between July 22 and 23. As a result of… Continue reading BlackCat Says It Attacked Creos Luxembourg, European Gas Pipeline Operator

BlackCat ransomware gang publishes leaked data on the clear web site

BlackCat/ALPHV group recently announced on its victim shaming and extortion website that it had hacked into a luxury spa and resort in the Western United States. At one moment in the last 24 hours, ALPHV posted a website with the same victim name on the domain and their logo on the front page. The ALPHV… Continue reading BlackCat ransomware gang publishes leaked data on the clear web site

BlackCat Ransomware Attacks Italian University

An Italian university was hit by BlackCat this week. The hackers demand a $4.5 million ransom. BlackCat is a new, but very potent ransomware gang that carries several distinctive features that make it harder to detect and prevent. About BlackCat ransomware BlackCat ransomware is not a newbie on the ransomware scene, however, it is far… Continue reading BlackCat Ransomware Attacks Italian University