REvil ransomware gang goes dark after its Tor sites are hacked

By ghostadmin
In July 2021 the REvil ransomware group vanished due to mounting US pressure after the Kaseya attack. However, the group was back in September 2021 by carrying out extortion-based DDoS attacks on ITSPs in the UK and Canada/America. The in… Continue reading REvil ransomware gang goes dark after its Tor sites are hacked

NSA, DHS shine light on BlackMatter ransomware threat to food industry, demands of up to $15 million

A government advisory published Monday warned that BlackMatter ransomware attackers are going after U.S. critical infrastructure, including food and agriculture organizations, and demanding exorbitant payouts. It’s the latest joint alert from the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency, the FBI and the National Security Agency, this time about a form of ransomware that first emerged in July. It comes just days after a similar alert about ransomware threats to water and wastewater facilities. It’s also part of a recent push by federal security agencies to put a focus on the food and agriculture sector. “This advisory highlights the evolving and persistent nature of criminal cyber actors and the need for a collective public and private approach to reduce the impact and prevalence of ransomware attacks,” said Eric Goldstein, executive assistant director for cybersecurity at CISA. BlackMatter seeks between $80,000 and $15 million in cryptocurrency, including bitcoin and Monero, […]

The post NSA, DHS shine light on BlackMatter ransomware threat to food industry, demands of up to $15 million appeared first on CyberScoop.

Continue reading NSA, DHS shine light on BlackMatter ransomware threat to food industry, demands of up to $15 million

2021 ransomware transactions have already exceed 2020 numbers, Treasury Department says

As of June, financial institutions have already reported 635 suspicious ransomware-related activities to the Financial Crimes Enforcement Network, according to a report out Friday from the Treasury Department — a 30% increase from all reported activity in 2020. The report also found that the cost of ransomware payments is climbing. The total value of the 2021 reports was $590 million — or a $66.4 million monthly average — compared to $416 million for all of 2020. The analysis, which is the first issued under the updated FinCEN threat trend reporting requirements enacted into law earlier this year, underscores both concerns with the growing cost of ransomware as well as the role of virtual currencies in how criminals extort and launder funds. The Treasury Department last month announced its first sanctions against a cryptocurrency exchange for facilitating transactions involving money gained from ransomware. The report, as well as guidance issued Friday […]

The post 2021 ransomware transactions have already exceed 2020 numbers, Treasury Department says appeared first on CyberScoop.

Continue reading 2021 ransomware transactions have already exceed 2020 numbers, Treasury Department says

This Week in Security: Apache Nightmare, REvil Arrests? And the Ultimate RickRoll

The Apache HTTP Server version 2.4.49 has a blistering vulnerability, and it’s already being leveraged in attacks. CVE-2021-41773 is a simple path traversal flaw, where the %2e encoding is used …read more Continue reading This Week in Security: Apache Nightmare, REvil Arrests? And the Ultimate RickRoll

The Real Cost of Ransomware

Ransomware is an expensive cybercrime and getting more so all the time. Payouts have risen massively in the past few years. But while ransomware payment amounts make headlines, the real costs go far beyond what’s paid to the attackers.  How Ransomware Works Now Ransomware has always been a problem. But in recent years, attackers have […]

The post The Real Cost of Ransomware appeared first on Security Intelligence.

Continue reading The Real Cost of Ransomware

Police raid in Ukraine results in arrests of 2 alleged ransomware hackers

Europol coordinated with the FBI, French national police and Ukrainian National Police to arrest two members of an active ransomware group, the police agency Europol said Monday. The statement did not name the group the suspects allegedly worked for, said the scammers pulled off attacks against “very large industrial groups in Europe and North America from April 2020 onwards.” The group uses a double-extortion technique in which it locks up the victim’s servers and then threatens to leak sensitive data if the victim does not pay, according to authorities. The raid comes amid growing interest in strengthening global cooperation against the threat of ransomware. The White House will host a summit of 30 countries in October to discuss the growing threat of ransomware, as reported by CNN. The council of the European Union will meet Wednesday to discuss a potential Joint Cyber Unit Initiative and U.S. ransomware initiatives. Authorities from […]

The post Police raid in Ukraine results in arrests of 2 alleged ransomware hackers appeared first on CyberScoop.

Continue reading Police raid in Ukraine results in arrests of 2 alleged ransomware hackers

Ransomware gangs are starting more drama on cybercrime forums, upending ‘honor among thieves’ conventions

When ransomware group REvil reappeared in September after a nearly two-month downtime, its return was met with a less-than-friendly reception on the cybercriminal underground. Before going dark, the Russia-based gang attracted attention from the White House for two attacks that disrupted U.S. supply chains: the May breach at global meat supplier JBS that netted a reported $11 million payment, and a July hack on the software company Kaseya that immobilized hundreds of clients, some for months. REvil’s sudden disappearance left hackers that had been leasing out the group’s ransomware tools to conduct their own attacks, also known as affiliates, in the lurch. Almost immediately, several affiliates opened arbitration cases against the group on illicit forums. One hacker “Boriselcin” claimed on the XSS forum that the REvil owed him money before it disappeared. While the two parties quickly resolved the case, not all disputes end so quietly, according to researchers who study dark […]

The post Ransomware gangs are starting more drama on cybercrime forums, upending ‘honor among thieves’ conventions appeared first on CyberScoop.

Continue reading Ransomware gangs are starting more drama on cybercrime forums, upending ‘honor among thieves’ conventions

Bandwidth.com is latest victim of nonstop DDoS attacks against VoIP

By Deeba Ahmed
Bandwidth.com has been suffering DDoS attacks for the past 3 days nonstop and at the time of publishing this article, its service was still down.
This is a post from HackRead.com Read the original post: Bandwidth.com is latest victim of … Continue reading Bandwidth.com is latest victim of nonstop DDoS attacks against VoIP