article thumbnail

Cisco confirms that data leaked by the Yanluowang ransomware gang were stolen from its systems

Security Affairs

Cisco confirmed the May attack and that the data leaked by the Yanluowang ransomware group was stolen from its systems. In August, Cisco disclosed a security breach, the Yanluowang ransomware gang breached its corporate network in late May and stole internal data. Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

article thumbnail

Medibank Defends its Security Practices as its Ransomware Woes Worsen

IT Governance

The Australian health insurance giant fell victim to ransomware in October, as a result of which the personal data of 9.7 In most cases, basic personal information – such as their name, date of birth, email address, phone number and gender – was exposed. million current and former customers was compromised. The extent of the damage.

IT 107
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

“gitgub” malware campaign targets Github users with RisePro info-stealer

Security Affairs

G-Data researchers found at least 13 such Github repositories hosting cracked software designed to deliver the RisePro info-stealer. The experts noticed that this campaign was named “gitgub” by its operators. file with the promise of free cracked software. ” reads the report published by G-Data.

Passwords 100
article thumbnail

macOS Backdoor RustDoor likely linked to Alphv/BlackCat ransomware operations

Security Affairs

The researchers noticed that the backdoor contained a plist file named ‘test’. “We identified multiple variants of the embedded Apple script, but all of them are meant for data exfiltration.” RustDoor is written in Rust language and supports multiple features. ” reads the report published by Bitdefender.

article thumbnail

ToxicEye RAT exploits Telegram communications to steal data from victims

Security Affairs

Upon opening the attachment, ToxicEye installs itself on the victim’s device and performs some operations in background such as: stealing data deleting or transferring files killing processes on the PC hijacking the PC’s microphone and camera to record audio and video encrypting files for ransom purposes. Pierluigi Paganini.

article thumbnail

Nemty ransomware operators launch their data leak site

Security Affairs

The operators behind the Nemty ransomware set up a data leak site to publish the data of the victims who refuse to pay ransoms. Nemty ransomware first appeared on the threat landscape in August 2019, the name of the malware comes after the extension it adds to the encrypted file names. Pierluigi Paganini.

article thumbnail

Operators behind Nefilim Ransomware threaten to release stolen data

Security Affairs

Operators behind a new piece of ransomware dubbed Nefilim have started threatening victims to release stolen data like other cybercrime gangs. The operators behind the Nefilim following a scaring trend have started threatening their victims to release stolen data. share much of the same code.” ” reported BleepingComputer.