Remove Analysis Remove Encryption Remove Groups Remove Insurance
article thumbnail

Researchers released a free decryptor for Black Basta ransomware

Security Affairs

A team of researchers released a suite of tools that could help victims to decrypt data encrypted with by the Black Basta ransomware. Independent security research and consulting team SRLabs discovered a vulnerability in Black Basta ransomware’s encryption algorithm and exploited it to create a free decryptor.

article thumbnail

Black Basta gang claims the hack of the UK water utility Southern Water

Security Affairs

The Black Basta ransomware group added Southern Water to the list of victims on its Tor data leak site and threatened to leak the stolen data on February 29, 2024. At this time, it is unknown what ransom the group has demanded from the victim. At this time, it is unknown what ransom the group has demanded from the victim.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

City of Dallas has set a budget of $8.5 million to mitigate the May Royal ransomware attack

Security Affairs

MILES/CBS NEWS TEXAS The Royal ransomware group is behind the attack and threatens to publish stolen data if the City will not meet its ransom demand. Once obtained access to the City’s network, the group performed reconnaissance and information-gathering activities using legitimate third-party remote management tools.

article thumbnail

The Week in Cyber Security and Data Privacy: 27 November – 3 December 2023

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. Welcome to this week’s round-up of the biggest and most interesting news stories. Data breached: over 300 million records. The company’s description of the incident suggested ransomware.

article thumbnail

TA505 group updates tactics and expands the list of targets

Security Affairs

Recent campaigns show t hreat actors behind the Dridex and Locky malware families , the TA505 group, have updated tactics and expanded its target list. Trend Micro revealed that the TA505 group that is behind the Dridex and Locky malware families continue to make small changes to its operations. ” continues the report.

article thumbnail

Report Shows Major Security Holes in Banking Apps

Adam Levin

A security analysis of 30 major banking and financial apps has shown major security holes and a lax approach to protecting user data. Other findings included improperly secured database commands (capable of allowing man-in-the-middle attacks), weak encryption, and the ability to reverse-engineer the app code into a readable format.

Retail 74
article thumbnail

Dark Overlord hacking crew publishes first batch of confidential 9/11 files

Security Affairs

The Dark Overlord hacking group claims to have stolen a huge trove of documents from the British insurance company Hiscox, Hackers stole “hundreds of thousands of documents,” including tens of thousands files related to the 9/11 terrorist attacks. “What’s the takeaway? .”

Insurance 111