BlackBasta claims Synlab attack, leaks some stolen documents

The BlackBasta ransomware / cyber extortion gang is behind the recent cyber attack that resulted in the temporary shutdown of operations at Synlab Italia. The group claimed the attack on their leak site on Saturday and says they have exfiltrated approximately 1.5 TB of company and customer data, employees’ personal documents, as well as the results of customers’ medical tests. The group threatens to leak the stolen data if the ransom isn’t paid by May … More

The post BlackBasta claims Synlab attack, leaks some stolen documents appeared first on Help Net Security.

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter