EA’s Source: It’s in the Game (and in Hackers’ Hands)

Electronic Arts got hacked, and its source code stolen. Hackers took hundreds of gigabytes of game source code and tools.
The post EA’s Source: It’s in the Game (and in Hackers’ Hands) appeared first on Security Boulevard.
Continue reading EA’s Source: It’s in the Game (and in Hackers’ Hands)

Cyber Extortion: What You Need to Know in 2021

Over the years, the term ransomware has taken on a new meaning for many businesses and local governments. This used to be considered a relatively new and emerging form of malware. Now, attackers have transformed it into a sophisticated and aggressive form of cyber extortion. Businesses feel the impact of ransomware globally. Their leaders need to be […]

The post Cyber Extortion: What You Need to Know in 2021 appeared first on Security Intelligence.

Continue reading Cyber Extortion: What You Need to Know in 2021

Double-Encrypting Ransomware

This seems to be a new tactic:

Emsisoft has identified two distinct tactics. In the first, hackers encrypt data with ransomware A and then re-encrypt that data with ransomware B. The other path involves what Emsisoft calls a “side-by-side encryption” attack, in which attacks encrypt some of an organization’s systems with ransomware A and others with ransomware B. In that case, data is only encrypted once, but a victim would need both decryption keys to unlock everything. The researchers also note that in this side-by-side scenario, attackers take steps to make the two distinct strains of ransomware look as similar as possible, so it’s more difficult for incident responders to sort out what’s going on…

Continue reading Double-Encrypting Ransomware

Double-extortion ransomware attacks on the rise

Zscaler announced a report featuring analysis of key ransomware trends and details about the most prolific ransomware actors, their attack tactics and the most vulnerable industries being targeted. The research team analyzed over 150 billion platform t… Continue reading Double-extortion ransomware attacks on the rise

Protecting the human attack surface from the next ransomware attack

As we head into 2021, ransomware is making another resurgence, particularly in targeted attacks from highly organized hacker groups. In fact, cybercrime is surging since the start of the pandemic. When IT and security professionals plan how to respond,… Continue reading Protecting the human attack surface from the next ransomware attack

Energy giant Shell impacted in Accellion hack

Oil and gas company Shell is the latest organization to get caught up in the hack that targeted IT provider Accellion’s file-sharing platform, the energy company says. The suspected criminal hackers behind the breach, who have gone after victims around the world using vulnerabilities in Accellion’s file transfer application (FTA), have accessed some personal data as well as data belonging to Shell stakeholders and subsidiaries, the company said on March 16. Shell had used the FTA to securely transfer large files. The incident appears to have only impacted the Accellion file transfer service. Shell claims there is “no evidence” so far that the incident has affected Shell’s IT system itself. Shell is working with authorities and regulators to investigate the incident, the firm said. The list of companies that use Accellion’s FTA that have fallen victim to the Accellion hack continues growing by the day. A Michigan-based savings bank and […]

The post Energy giant Shell impacted in Accellion hack appeared first on CyberScoop.

Continue reading Energy giant Shell impacted in Accellion hack

IT Security firm Qualys extorted by Clop gang after data breach

By Waqas
Qualys has confirmed that the Clop ransomware gang is behind the cyber attack that exploited Accellion exploit.
This is a post from HackRead.com Read the original post: IT Security firm Qualys extorted by Clop gang after data breach
Continue reading IT Security firm Qualys extorted by Clop gang after data breach

Accellion FTA attacks, extortion attempts might be the work of FIN11

Mandiant/FireEye researchers have tentatively linked the Accellion FTA zero-day attacks to FIN11, a cybercrime group leveraging CLOP ransomware to extort targeted organizations. Accellion has also confirmed on Monday that “out of approximately 30… Continue reading Accellion FTA attacks, extortion attempts might be the work of FIN11

After hackers blackmailed their clients, Finnish therapy firm declares bankruptcy

Vastaamo, the Finnish psychotherapy practice that covered up a horrific data breach which resulted in patients receiving blackmail threats, has declared itself bankrupt.

Read more in my article on the Hot for Security blog. Continue reading After hackers blackmailed their clients, Finnish therapy firm declares bankruptcy

Meet Babuk, a ransomware attacker blamed for the Serco breach

It began with a laughable offer. Someone calling themselves “biba99” on a popular criminal forum claimed on Jan. 5 to provide “non-malicious” software to help organizations identify “security issues.” The author struggled to explain, in halting English, “why we are not … criminals” while assuring readers that the group would not hack hospitals or schools. A month later, the attacker behind what appeared to be a bumbling forum post is reportedly claiming responsibility for a ransomware attack on the multibillion-dollar outsourcing firm Serco. The ransomware gang, dubbed Babuk after the strain of code it uses, is a case study in how quickly crooks can learn the basics of digital extortion — and how that breeds ambition for big corporate scalps. It shows how even relatively unsophisticated criminals can bedevil major corporations. After claiming to only target companies that earn less than $4 million, the Babuk attacker went after Serco, Sky News […]

The post Meet Babuk, a ransomware attacker blamed for the Serco breach appeared first on CyberScoop.

Continue reading Meet Babuk, a ransomware attacker blamed for the Serco breach