BlackBasta claims Synlab attack, leaks some stolen documents

The BlackBasta ransomware / cyber extortion gang is behind the recent cyber attack that resulted in the temporary shutdown of operations at Synlab Italia. The group claimed the attack on their leak site on Saturday and says they have exfiltrated approximately 1.5 TB of company and customer data, employees’ personal documents, as well as the results of customers’ medical tests.

Source: Help Net Security

 


Date:

Categorie(s):

Tag(s):