Remove Backups Remove Hacking Remove Ransomware
article thumbnail

U.S. CISA adds Veeam Backup and Replication flaw to its Known Exploited Vulnerabilities catalog

Security Affairs

Cybersecurity and Infrastructure Security Agency (CISA) adds Veeam Backup and Replication vulnerability to its Known Exploited Vulnerabilities catalog. Cybersecurity and Infrastructure Security Agency (CISA) added the Veeam Backup and Replication flaw CVE-2024-40711 (CVSS score of 9.8) impacting Veeam Backup & Replication (VBR).

Backups 128
article thumbnail

RansomHouse gang claims the hack of the Loretto Hospital in Chicago

Security Affairs

Another American hospital falls victim to a ransomware attack; the RansomHouse gang announced the hack of Loretto Hospital in Chicago.” ” The RansomHouse gang announced the hack of Loretto Hospital in Chicago, the groups claims to have stolen 1.5TB of sensitive data. Ransomware attacks on U.S.

Hacking 114
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

No company too small for Phobos ransomware gang, indictment reveals

Malwarebytes

The US Department of Justice has charged a Russian national named Evgenii Ptitsyn with selling, operating, and distributing a ransomware variant known as “Phobos” during a four-year cybercriminal campaign that extorted at least $16 million from victims across the world.

article thumbnail

Bitdefender released a decryptor for the ShrinkLocker ransomware

Security Affairs

Bitdefender released a decryptor for the ShrinkLocker ransomware, which modifies BitLocker configurations to encrypt a system’s drives. ShrinkLocker ransomware was first discovered in May 2024 by researchers from Kaspersky. “ShrinkLocker is a novel ransomware strain that leverages a unique approach to encrypt systems.

article thumbnail

Veeam fixed critical Backup & Replication flaw CVE-2025-23120

Security Affairs

Veeam released security patches for a critical Backup & Replication vulnerability that could let attackers remotely execute code. Veeam addressed a critical security vulnerability, tracked asCVE-2025-23120 (CVSS score of 9.9), impacting its Backup & Replication software that could lead to remote code execution.

Backups 68
article thumbnail

Ransomware groups target Veeam Backup & Replication bug

Security Affairs

Multiple ransomware groups were spotted exploiting a vulnerability, tracked as CVE-2023-27532, in Veeam Backup & Replication. impacts the Veeam Backup & Replication component. Once data exfiltration was completed, the attackers deployed ransomware to encrypt the infected systems.

Backups 139
article thumbnail

News alert: INE Security shares cyber hygiene guidance for small- and medium-sized businesses

The Last Watchdog

Cybersecurity training for small businesses is critical, and SMBs should invest in training programs to help employees recognize threats such as phishing attacks, ransomware, and other malicious activities. LastPass reports that 80% of all hacking-related breaches leveraged either stolen and/or weak passwords.