Security News

Yacht dealer to the stars attacked by Rhysida ransomware gang
2024-03-21 15:30

The Rhysida ransomware group claims it was responsible for the cyberattack at US luxury yacht dealer MarineMax earlier this month. Rhysida this week posted a snippet of the data it claims to have stolen from MarineMax to its website, but the montages of documents don't clearly or conclusively reveal their nature.

Rhysida ransomware wants $3.6 million for children’s stolen data
2024-02-28 20:37

The Rhysida ransomware gang has claimed the cyberattack on Lurie Children's Hospital in Chicago at the start of the month. Today, the Rhysida ransomware gang has listed Lurie Children's on its extortion portal on the dark web, claiming to have stolen 600 GB of data from the hospital.

Korean eggheads crack Rhysida ransomware and release free decryptor tool
2024-02-13 01:47

Some smart folks have found a way to automatically unscramble documents encrypted by the Rhysida ransomware, and used that know-how to produce and release a handy recovery tool for victims. Rhysida is a newish ransomware gang that has been around since May last year.

Free Rhysida ransomware decryptor for Windows exploits RNG flaw
2024-02-12 15:44

South Korean researchers have publicly disclosed an encryption flaw in the Rhysida ransomware encryptor, allowing the creation of a Windows decryptor to recover files for free. Victims of the Rhysida ransomware may use the tool to try to decrypt their files for free, but BleepingComputer cannot guarantee the tool's safety or effectiveness.

Rhysida Ransomware Cracked, Free Decryption Tool Released
2024-02-12 13:12

Cybersecurity researchers have uncovered an "implementation vulnerability" that has made it possible to reconstruct encryption keys and decrypt data locked by Rhysida ransomware. The findings were...

Decryptor for Rhysida ransomware is available!
2024-02-12 11:41

Files encrypted by Rhysida ransomware can be successfully decrypted, due to a implementation vulnerability discovered by Korean researchers and leveraged to create a decryptor. According to Check Point Research, the Rhysida ransomware group may simply be the Vice Society hacking group armed with new ransomware.

British Library begins contacting customers as Rhysida leaks data dump
2023-11-29 12:30

The Rhysida ransomware group has published most of the data it claimed to have stolen from the British Library a month after the attack was disclosed. The Register has not examined any of the data posted online, but a cursory perusal of the file trees leaked to Rhysida's website appears to show data related to various British Library departments, functions, and stakeholders.

Rhysida ransomware gang claims British Library cyberattack
2023-11-20 15:44

The Rhysida ransomware gang has claimed responsibility for a cyberattack on the British Library in October, which has caused a major ongoing IT outage. A leak of HR documents stolen from the British Library was also confirmed today by the library's press office, which warned users to reset their passwords as a precautionary measure.

Rhysida ransomware gang: We attacked the British Library
2023-11-20 12:05

The Rhysida ransomware group says it's behind the highly disruptive October cyberattack on the British Library, leaking a snippet of stolen data in the process. The Register approached the British Library for comment but it did not reply.

CISA and FBI Issue Warning About Rhysida Ransomware Double Extortion Attacks
2023-11-16 12:03

The threat actors behind the Rhysida ransomware engage in opportunistic attacks targeting organizations spanning various industry sectors. The advisory comes courtesy of the U.S. Cybersecurity and...