August 10, 2022

Cisco confirms attack by Yanluowang ransomware gang

On Wednesday 10th of August 2022, Cisco confirmed the Yanluowang ransomware group had breached its corporate network in late May and that the ransomware group tried to extort them under the threat of leaking stolen files online. Although Cisco confirmed that the incident had no impact on their business operations. This confirmation was released in a response to the Yanluowang […]
August 2, 2022

German power electronics manufacturer Semikron experiences LV ransomware attack

On Monday 1st of August, the German power electronics manufacturer Semikron revealed they had experienced a ransomware attack that partially encrypted the company’s network as well as data being allegedly stolen. According to an alert issued by the German Federal Office for Information Security (Bundesamt für Sicherheit in der Informationstechnik), the ransomware operators are blackmailing the company and threatening to […]
August 2, 2022

Spain’s Higher Council for Scientific Research experiences a ransomware attack

On Tuesday 2nd of August 2022, Spain’s Higher Council for Scientific Research (CSIC) experienced a ransomware attack on Saturday 16th and Sunday 17th of July 2022 which resulted in multiple centers being cut off from the Council’s network in an attempt to stop the spread of the ransomware. The incident was detected on Monday 18th of July 2022 and the […]
July 13, 2022

Japanese Game publishing giant Bandai Namco confirms hack after BlackCat ransomware data leak posting

On Wednesday 13th of July 2022, the Japanese Game publishing giant Bandai Namco confirmed that they experienced a cyberattack on Sunday 3rd of July 2022 where the threat actors breached internal systems for offices in Asian regions, other than Japan. Bandai Namco also stated there is a possibility that customer information has been stolen by the threat actors. On Monday […]
July 6, 2022

The University of Maastricht recovers ransom payment from the 2019 ransomware attack

On Saturday 2nd of July 2022, the University of Maastricht announced they had managed to successfully recover a ransom they had paid from a ransomware attack against the university that occurred on December 23, 2019. The ransom demand was 30 Bitcoins which at the time was worth about 197,000 euros ($218,000). But in April this year, the Dutch public prosecution […]
July 4, 2022

AstraLocker ransomware announces shutdown and releases decryptors

This week, the threat actor behind the lesser-known AstraLocker ransomware has reported telling the technology news outlet, BleepingComputer that they are shutting down the operation and plan to switch to cryptojacking. As well as shutting down the operation, the developer also submitted a ZIP archive which contained AstraLocker decryptors to the VirusTotal malware analysis platform. The decryptors have been confirmed […]
June 30, 2022

Macmillan Publishers’s systems were forced offline by a possible ransomware attack

On Monday 25th of June, the book publisher, Macmillan disclosed they had experienced a cyber-attack which has been believed to be a ransomware attack by experts as the publisher had initially stated that a portion of the company’s files had been encrypted and that they had taken protection measures by taking their systems offline to prevent further compromise. Employees of […]
June 29, 2022

Walmart denies claims of successful attack conducted by Yanluowang ransomware group

On Monday 27th of June 2020, the new Yanluowang ransomware operation claimed in a published entry to their data leak site that they had breached, the American retailer, Walmart and encrypted between 40,000 and 50,000 devices. Additionally, various files were uploaded with the entry which allegedly contains information extracted from Walmart’s Windows domain during the attack. “We encrypted about 40-50k Walmart […]
June 27, 2022

Sensitive health data leaked after ransomware attack against Fitzgibbon Hospital

On Saturday 25th of June 2022, information pointing to an attack on Fitzgibbon Hospital in Missouri was discovered. The group “Daixin Team” have claimed responsibility for the attack via their onion site which contained files allegedly stolen from Fitzgibbon. Based on the leaked files, the Daixin Team had claimed to have exfiltrated 40 GB of data which contained numerous files […]