Security News

Pay to play: Ransom demands averaged $2.2m last year
2022-03-25 19:50

The average ransom demand hit $2.2 million in 2021, a 144 percent rise from the year prior, according to Palo Alto Networks' Unit 42 consultants, while the average ransom payment grew 78 percent to $541,010. The security research and consulting team's latest ransomware report pulls data from cases handled by Unit 42 along with analysis of ransomware gangs' leak sites.

Imperva Thwarts 2.5 Million RPS Ransom DDoS Extortion Attacks
2022-03-05 22:47

Cybersecurity company Imperva on Friday said it recently mitigated a ransom distributed denial-of-service attack targeting an unnamed website that peaked at 2.5 million requests per second. "While ransom DDoS attacks are not new, they appear to be evolving and becoming more interesting with time and with each new phase," Nelli Klepfish, security analyst at Imperva, said.

Ransomware extortion doesn't stop after paying the ransom
2022-02-23 19:43

A global survey that looked into the experience of ransomware victims highlights the lack of trustworthiness of ransomware actors, as in most cases of paying the ransom, the extortion simply continues. 38% of ransomware attacks threatened to use stolen data to extort customers.

Energy, oil and utility sector most likely to pay ransoms
2022-02-15 06:00

CyberSaint announced the release of a report which identifies which sectors pay the most in ransom, have the propensity to pay and delves into the future of ransomware. Since these sectors provide vital services, organizations are more likely to pay the ransom to protect the stolen data and restore provided services.

Ransomware attacks, and ransom payments, are rampant among critical infrastructure organizations
2022-02-10 05:00

80% of critical infrastructure organizations experienced a ransomware attack in the last year, with an equal number reporting that their security budgets have risen since 2020, a Claroty report reveals. The report is based on an independent global survey of 1,100 information technology and operational technology professionals who work in critical infrastructure sectors, exploring how they have dealt with the significant challenges in 2021, their levels of resiliency, and priorities moving forward.

A look at the new Sugar ransomware demanding low ransoms
2022-02-04 18:16

A new Sugar Ransomware operation actively targets individual computers, rather than corporate networks, with low ransom demands. Unlikely most ransomware operations you read about in the news, Sugar does not appear to be targeting corporate networks but rather individual devices, likely belonging to consumers or small businesses.

Fintech firm hit by log4j hack refuses to pay $5 million ransom
2021-12-29 12:07

One of the largest Vietnamese crypto trading platforms, ONUS, recently suffered a cyber attack on its payment system running a vulnerable Log4j version. Threat actors approached ONUS to extort a $5 million sum and threatened to publish the customer data should ONUS refuse to comply.

Nordic Choice Hotels hit by Conti ransomware, no ransom demand yet
2021-12-07 07:39

Nordic Choice Hotels has now confirmed a cyber attack on its systems from the Conti ransomware group. Earlier this week, Nordic Choice Hotels group announced its IT systems were hit by a "Computer virus" on Thursday, December 2nd. The incident left the hotel staff without access to the hotel's reservation systems that manage check-in, check-out, payments, and bookings.

Cuba ransomware gang scores almost $44m in ransom payments across 49 orgs, say Feds
2021-12-06 13:02

The US Federal Bureau of Investigation says 49 organisations, including some in government, were hit by Cuba ransomware as of early November this year. The ransomware gang's loader of choice, Hancitor, was the culprit, distributed via phishing emails, or via exploit of Microsoft Exchange vulnerabilities, compromised credentials, or Remote Desktop Protocol tools.

MosesStaff Locks Up Targets, with No Ransom Demand, No Decryption
2021-11-16 18:29

The MosesStaff hacking group is aiming politically motivated, destructive attacks at Israeli targets, looking to inflict the most damage possible, researchers warned. Unlike other anti-Zionist hacktivists like the Pay2Key and BlackShadow gangs, which look to extort their victims and cause embarrassment, MosesStaff encrypts networks and steals information, with no intention of demanding a ransom or rectifying the damage.