Alleged Ukrainian Member of REvil Ransomware Gang Extradited to US

By Deeba Ahmed
Yaroslav Vasinskyi (22) is believed to be part of the REvil Ransomware gang that was behind multiple ransomware…
This is a post from HackRead.com Read the original post: Alleged Ukrainian Member of REvil Ransomware Gang Extradited … Continue reading Alleged Ukrainian Member of REvil Ransomware Gang Extradited to US

REvil member accused of Kaseya ransomware attack arraigned in Texas

Yaroslav Vasinskyi faces up to 115 years in jail.

The post REvil member accused of Kaseya ransomware attack arraigned in Texas appeared first on CyberScoop.

Continue reading REvil member accused of Kaseya ransomware attack arraigned in Texas

Universal decryptor key for Sodinokibi, REvil ransomware released

By Waqas
Bitdefender stated that all victims who got their files/data encrypted by the REvil ransomware might use the decryptor key to restore them.
This is a post from HackRead.com Read the original post: Universal decryptor key for Sodinokibi, REvil … Continue reading Universal decryptor key for Sodinokibi, REvil ransomware released

REvil ransomware gang is back after disappearing amid Kaseya attack

By Waqas
The official website of the REvil ransomware gang (aka Sodinokibi) which is accessible through the Tor browser is back online after going offline since July 2021.
This is a post from HackRead.com Read the original post: REvil ransomware gang i… Continue reading REvil ransomware gang is back after disappearing amid Kaseya attack

How REvil evolved into a ransomware collective capable of extorting Kaseya, JBS

The Russian ransomware gang REvil is loud, ambitious and particularly nasty. Even by hackers’ standards. Before claiming responsibility for a breach at the software company Kaseya, which has resulted in breaches at perhaps thousands of other businesses and newfound attention from the White House, the group accounted for less than 10% of known ransomware victims, according to the threat intelligence firm Recorded Future. Now, it accounts for 42%. As U.S. national security officials and much of the cybersecurity community race to mitigate the fallout from the Kaseya incident, the incident serves as yet another reminder of how groups of scammers are making millions of dollars after years of honing their tradecraft. A “conservative estimate” by IBM placed REvil’s 2020 profits at $123 million, first among ransomware gangs, while multiple firms said the gang’s malware was the most common digital extortion tool. That was before the REvil group also struck the […]

The post How REvil evolved into a ransomware collective capable of extorting Kaseya, JBS appeared first on CyberScoop.

Continue reading How REvil evolved into a ransomware collective capable of extorting Kaseya, JBS

REvil Makes Monkeys out of Kaseya Customers

Over the long weekend, a huge ransomware attack emerged. Kaseya seems to have been the common component.
The post REvil Makes Monkeys out of Kaseya Customers appeared first on Security Boulevard.
Continue reading REvil Makes Monkeys out of Kaseya Customers

Report: Ransomware Attacks and the True Cost to Business

Ransomware attacks have continued to make headlines, and for good reason: on average, there is a new ransomware attack every 11 seconds, and the losses to organizations from ransomware attacks is projected to reach $20 billion over the course of 2… Continue reading Report: Ransomware Attacks and the True Cost to Business

Justice Dept. Claws Back $2.3M Paid by Colonial Pipeline to Ransomware Gang

The U.S. Department of Justice said today it has recovered $2.3 million worth of Bitcoin that Colonial Pipeline paid to ransomware extortionists last month. The funds had been sent to DarkSide, a ransomware-as-a-service syndicate that disbanded after a May 14 farewell message to affiliates saying its Internet servers and cryptocurrency stash were seized by unknown law enforcement entities. Continue reading Justice Dept. Claws Back $2.3M Paid by Colonial Pipeline to Ransomware Gang

FBI blames REvil gang for JBS ransomware hack as global meat supplier gets back to work

A prolific ransomware operation known as REvil is to blame for a ransomware attack against the global meat supplier JBS, the FBI said Wednesday. REvil, also called Sodinokibi, is an infamous hacking group perhaps best known for launching digital extortion attacks against Apple and a biotechnology firm that was researching methods of slowing the coronavirus, among other victims. In a statement, the FBI said it is “working diligently to bring the threat actors to justice” following a May 30 breach at JBS that forced the temporary closure of meat processing facilities in the U.S., Canada and Australia. Security researchers have suggested that REvil is based in Russia, as the group seems to avoid infecting Russian targets. Russian President Vladimir Putin has said that if hackers “did not break Russian law, there is nothing to prosecute them for in Russia.” The bureau said: “We continue to focus our efforts on imposing […]

The post FBI blames REvil gang for JBS ransomware hack as global meat supplier gets back to work appeared first on CyberScoop.

Continue reading FBI blames REvil gang for JBS ransomware hack as global meat supplier gets back to work

Cybereason vs. REvil Ransomware

According to reports, meatpacking giant JBS was hit with a serious attack reportedly involving REvil ransomware, shutting down a good portion of the company’s production capabilities and threatening to create supply chain disruptions and sharp cos… Continue reading Cybereason vs. REvil Ransomware