Remove Libraries Remove Manufacturing Remove Phishing Remove Tools
article thumbnail

FIN7 targeted a large U.S. carmaker phishing attacks

Security Affairs

carmaker with spear-phishing attacks. In late 2023, BlackBerry researchers spotted the threat actor FIN7 targeting a large US automotive manufacturer with a spear-phishing campaign. BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large U.S.

Phishing 105
article thumbnail

Rhysida ransomware gang is auctioning data stolen from the British Library

Security Affairs

The Rhysida ransomware group claimed responsibility for the recent cyberattack on the British Library that has caused a major IT outage. The Rhysida ransomware gang added the British Library to the list of victims on its Tor leak site. It is one of the largest libraries in the world. ” reads the announcement.

Libraries 115
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Researchers released a free decryption tool for the Rhysida Ransomware

Security Affairs

Researchers discovered a vulnerability in the code of the Rhysida ransomware that allowed them to develop a decryption tool. The Rhysida ransomware uses CSPRNG, which is based on the ChaCha20 algorithm provided by the LibTomCrypt library. According to the gang’s Tor leak site, at least 62 companies are victims of the operation.

article thumbnail

Rhysida ransomware gang claimed China Energy hack

Security Affairs

Recently, the Rhysida ransomware gang added the British Library to the list of victims on its Tor leak site. The ransomware gang hit organizations in multiple industries, including the education, healthcare, manufacturing, information technology, and government sectors. The victims of the group are “targets of opportunity.”

article thumbnail

Rhysida ransomware group hacked Abdali Hospital in Jordan

Security Affairs

The group also claimed the hack of the British Library and China Energy Engineering Corporation. The ransomware gang hit organizations in multiple industries, including the education, healthcare, manufacturing, information technology, and government sectors. The Rhysida ransomware group has been active since May 2023.

article thumbnail

Rhysida ransomware group hacked King Edward VII’s Hospital in London

Security Affairs

Recently, the Rhysida ransomware gang added the British Library and China Energy Engineering Corporation to the list of victims on its Tor leak site. The ransomware gang hit organizations in multiple industries, including the education, healthcare, manufacturing, information technology, and government sectors.

article thumbnail

Decipher Security Podcast With ForAllSecure CEO David Brumley

ForAllSecure

He shares a particular example: e-commerce couldn’t have happened without fundamental crypto libraries, such as TLS and SSL. Thanks to these crypto libraries, today’s online economy is the size of Spain’s GDP! You need user education; you need to make sure that you recognize phishing and all that sort of stuff.