DOJ Recovers $2.3M in Bitcoin Ransom Paid by Colonial Pipeline

Investigators recovered $2.3 million in bitcoin paid by the Colonial Pipeline Company to DarkSide following a ransomware attack in early May. On June 7, the Department of Justice (DOJ) revealed that law enforcement agencies had been tracking trans… Continue reading DOJ Recovers $2.3M in Bitcoin Ransom Paid by Colonial Pipeline

Malicious Life Podcast: Inside the DarkSide Colonial Pipeline Attack

On Friday, May 7th, 2021, Colonial Pipeline suffered a cyberattack that forced the company to shut down its operations. As a result, gasoline outages were reported across the U.S. East Coast.
The post Malicious Life Podcast: Inside the DarkSide Co… Continue reading Malicious Life Podcast: Inside the DarkSide Colonial Pipeline Attack

FBI recovers millions in ransom from DarkSide ransomware gang

By Deeba Ahmed
The DarkSide ransomware gang was behind the attack on Colonial Pipeline, the largest fuel pipeline in the United States.
This is a post from HackRead.com Read the original post: FBI recovers millions in ransom from DarkSide ransomware gang
Continue reading FBI recovers millions in ransom from DarkSide ransomware gang

DOJ seizes $2.3 million in cryptocurrency payments from Colonial Pipeline ransomware attack

The Justice Department announced Monday that it had retrieved $2.3 million in cryptocurrency payments Colonial Pipeline made in the DarkSide ransomware attack. In May, Colonial — which delivers an estimated 45% of fuel consumed on the East Coast — paid its attackers $4.4 million worth of cryptocurrency in an incident that propelled ransomware into visibility it didn’t previously have in the U.S. On Monday, pursuant to a seizure warrant issued by the United States District Court for the Northern District of California, the department got some of that payment back, DOJ officials said at a news conference. “The sophisticated use of technology to hold businesses and even whole cities hostage for profit is a decidedly 21st century challenge — but the old adage ‘follow the money’ still applies,” Deputy Attorney General Lisa Monaco said. “Today we turned the tables on DarkSide.” It’s not the first time DOJ has seized cryptocurrency […]

The post DOJ seizes $2.3 million in cryptocurrency payments from Colonial Pipeline ransomware attack appeared first on CyberScoop.

Continue reading DOJ seizes $2.3 million in cryptocurrency payments from Colonial Pipeline ransomware attack

Cyberattacks: Contests or War?

I think that one of the major unresolved issues in cyberspace is differentiating between competitive activities and cyberwarfare. In a March 17, 2021 post on Security Boulevard, with the title “Winning the Cybersecurity Contest,” available at  Winning … Continue reading Cyberattacks: Contests or War?

White House Pushes Private Sector to Address Ransomware

The White House put the private sector on notice Thursday, June 3, 2021, demanding that organizations bolster security to meet increasingly aggressive and disruptive cybersecurity threats and urged them to “immediately convene their leadership teams” … Continue reading White House Pushes Private Sector to Address Ransomware

Cyber Security Roundup for June 2021

   
A roundup of UK focused Cyber and Information Security News, Blog Posts, Reports and general Threat Intelligence from the previous calendar month, May 2021.

UK Smarties Cities Cybersecurity Warning
The UK National Cyber Security Centre (NCSC) publ… Continue reading Cyber Security Roundup for June 2021

The Line in the Sand: How We Respond Today Impacts Our Security Tomorrow

In the past few months, we’ve faced massive attacks with SolarWinds and the HAFNIUM attacks targeting Microsoft Exchange, followed by the unprecedented ransomware attack by DarkSide that crippled US critical infrastructure. It is time to ask ourse… Continue reading The Line in the Sand: How We Respond Today Impacts Our Security Tomorrow

Security researchers suggest naming state-harbored hackers ‘privateers’

The ransomware-induced disruption of Colonial Pipeline, which supplies 45% of fuel consumed on the East Coast, has already forced big changes to U.S. government policies on pipeline security and brought heightened scrutiny of organizations’ decisions to pay hackers ransoms. Now, the incident has factored into one prominent security firm’s decision to change how it publicly classifies the relationship between criminal hacking groups and the governments that host them. Talos, the threat intelligence unit of Cisco, said Wednesday that it would begin using the term “privateers” to describe hacking groups that aren’t controlled by governments but which “benefit from government decisions to turn a blind eye toward their activities.” Other cybersecurity executives have compared the safe havens that some governments provide cybercriminals today with 17th century piracy. “If it were the 17th century, and pirates harassing the English merchant fleet were ducking into Dutch harbors, at what point would the Dutch […]

The post Security researchers suggest naming state-harbored hackers ‘privateers’ appeared first on CyberScoop.

Continue reading Security researchers suggest naming state-harbored hackers ‘privateers’

How Hydra, a Russian dark net market, made more than $1 billion in 2020

Russian-speaking dark web bazaar Hydra has dominated the illicit marketplace since 2018, thanks in part to the demise of a rival business as well as its imposition of restrictive policies on sellers, according to research published Tuesday. Hydra administrators have made transactions on the site more difficult to track by forcing users to transact in difficult-to-track Russian currencies, along with regional financial operators and service providers, according to the research. Dark web markets have typically relied on a variety of methods for withdrawing funds, from ATMs to escrow services. It adds up to a headache for law enforcement, potential competitors and other entities with an interest in disrupting Hydra, concludes the joint report by dark web intelligence firm Flashpoint and cryptocurrency-watching software company Chainalysis. Hydra specializes in narcotics sales. “Money laundering trails to Hydra are difficult, near impossible, to trace,” the companies said. “While the illicit trade of narcotics is problematic […]

The post How Hydra, a Russian dark net market, made more than $1 billion in 2020 appeared first on CyberScoop.

Continue reading How Hydra, a Russian dark net market, made more than $1 billion in 2020