Top members of DoppelPaymer Ransomware gang arrested

By Deeba Ahmed
Authorities have arrested two suspected members of the DoppelPaymer ransomware gang in Germany and Ukraine, believed to be high-value members of the cybercrime syndicate.
This is a post from HackRead.com Read the original post: Top membe… Continue reading Top members of DoppelPaymer Ransomware gang arrested

Police Looking for Russian Suspects Following DoppelPaymer Ransomware Crackdown

Several locations in Germany and Ukraine were raided recently as part of an international law enforcement operation targeting the DoppelPaymer ransomware.
The post Police Looking for Russian Suspects Following DoppelPaymer Ransomware Crackdown appeared… Continue reading Police Looking for Russian Suspects Following DoppelPaymer Ransomware Crackdown

Ransomware Gangs and the Name Game Distraction

It’s nice when ransomware gangs have their bitcoin stolen, malware servers shut down, or are otherwise forced to disband. We hang on to these occasional victories because history tells us that most ransomware moneymaking collectives don’t go away so much as reinvent themselves under a new name, with new rules, targets and weaponry. Indeed, some of the most destructive and costly ransomware groups are now in their third incarnation over as many years.

Reinvention is a basic survival skill in the cybercrime business. Among the oldest tricks in the book is to fake one’s demise or retirement and invent a new identity. A key goal of such subterfuge is to throw investigators off the scent or to temporarily direct their attention elsewhere.

Cybercriminal syndicates also perform similar disappearing acts whenever it suits them. These organizational reboots are an opportunity for ransomware program leaders to set new ground rules for their members — such as which types of victims aren’t allowed (e.g., hospitals, governments, critical infrastructure), or how much of a ransom payment an affiliate should expect for bringing the group access to a new victim network. Continue reading Ransomware Gangs and the Name Game Distraction

Ransomware in 2020: A Banner Year for Extortion

From attacks on the UVM Health Network that delayed chemotherapy appointments, to ones on public schools that delayed students going back to the classroom, ransomware gangs disrupted organizations to inordinate levels in 2020. Continue reading Ransomware in 2020: A Banner Year for Extortion

Ransomware attackers are making threatening phone calls to their victims, warns FBI

It’s scary to receive a ransom demand from a cybercriminal, but I would argue it’s even more frightening to receive a threatening phone call from your attackers if you refuse to pay.

Read more in my article on the Hot for Security blog. Continue reading Ransomware attackers are making threatening phone calls to their victims, warns FBI

Foxconn hit with record-breaking $34 million ransom demand after cyber attack

The world’s largest electronics manufacturer, Foxconn, has suffered a cyber attack and extortionists are reportedly demanding a $34 million ransom be paid for the recovery of its data.

Read more in my article on the Hot for Security blog. Continue reading Foxconn hit with record-breaking $34 million ransom demand after cyber attack

DoppelPaymer Gang Claims Responsibility for Newcastle University Issues

The DoppelPaymer ransomware gang claimed responsibility for a digital security incident that affected Newcastle University’s network and systems. In a news release published on its website, Newcastle University revealed that it had begun experiencing i… Continue reading DoppelPaymer Gang Claims Responsibility for Newcastle University Issues