Security News

Cuba ransomware gang scores almost $44m in ransom payments across 49 orgs, say Feds
2021-12-06 13:02

The US Federal Bureau of Investigation says 49 organisations, including some in government, were hit by Cuba ransomware as of early November this year. The ransomware gang's loader of choice, Hancitor, was the culprit, distributed via phishing emails, or via exploit of Microsoft Exchange vulnerabilities, compromised credentials, or Remote Desktop Protocol tools.

MosesStaff Locks Up Targets, with No Ransom Demand, No Decryption
2021-11-16 18:29

The MosesStaff hacking group is aiming politically motivated, destructive attacks at Israeli targets, looking to inflict the most damage possible, researchers warned. Unlike other anti-Zionist hacktivists like the Pay2Key and BlackShadow gangs, which look to extort their victims and cause embarrassment, MosesStaff encrypts networks and steals information, with no intention of demanding a ransom or rectifying the damage.

These are the cryptomixers hackers use to clean their ransoms
2021-11-16 17:01

Cryptomixers have always been at the epicenter of cybercrime activity, allowing hackers to "Clean" cryptocurrency stolen from victims and making it hard for law enforcement to track them. Mixers allow threat actors to deposit illicitly obtained cryptocurrency and then mix it in a large pool of "Random" transactions.

Congress Mulls Ban on Big Ransom Payouts Unless Victims Get Official Say-So
2021-11-11 17:54

"Ransomware payments in the U.S. have totaled more than $1 billion since 2020. Most notably, this past May, a Russian ransomware attack forced Colonial Pipeline to shut down oil supplies to the eastern United States before the company paid hackers. As disruptive as this hack was, it pales in comparison to what would happen if America's critical financial infrastructure were to be taken offline," he said. "That's why I'm introducing the Ransomware and Financial Stability Act of 2021. This bill will help deter, deny and track down hackers who threaten the financial institutions that make the day-to-day economic activity possible. The legislation will also provide long-overdue clarity for financial institutions that look to Congress for rules of the road as ransomware hacks intensify."

REvil Affiliates Arrested; DOJ Seizes $6.1M in Ransom
2021-11-09 00:01

The DOJ said that the money was traced back to alleged ransom payments received by Yevgeniy Polyanin, 28, a Russian national, who's also been charged with REvil ransomware attacks against multiple victims, including businesses and government entities in Texas on or about Aug. 16, 2019. Romanian authorities arrested two suspected REvil operators whom they suspect are behind 5,000 infections and who've allegedly pocketed half a million euros in ransom payments.

MediaMarkt hit by Hive ransomware, initial $240 million ransom
2021-11-08 14:27

Electronics retail giant MediaMarkt has suffered a Hive ransomware with an initial ransom demand of $240 million, causing IT systems to shut down and store operations to be disrupted in Netherlands and Germany. MediaMarkt suffered a ransomware attack late Sunday evening into Monday morning that encrypted servers and workstations and led to the shutdown of IT systems to prevent the attack's spread. BleepingComputer has learned that the attack affected numerous retail stores throughout Europe, primarily those in the Netherlands.

10 ways ransomware attackers pressure you to pay the ransom
2021-11-01 14:46

Attackers will vow to publicly release the stolen data, try to delete any backups and even deploy DDoS attacks to convince victims to give in to the ransom demands, says Sophos.A new report from security firm Sophos look at 10 ways attackers pressure organizations to pay the demanded ransom.

The Week in Ransomware - October 15th 2021 - Disrupting ransoms
2021-10-15 20:35

October 11th 2021 Pacific City Bank discloses ransomware attack claimed by AvosLocker. The White House National Security Council facilitates virtual meetings this week with senior officials and ministers from more than 30 countries in a virtual international counter-ransomware event to rally allies in the fight against the ransomware threat.

Ransom Disclosure Act would give victims 48 hours to report payments
2021-10-06 08:22

Victims of ransomware attacks in the United States may soon have to report any payments to hackers within 48 hours, according to a new legislation proposal titled the 'Ransom Disclosure Act'. Require ransomware victims to disclose information about ransom payments no later than 48 hours after the date of payment, including the amount of ransom demanded and paid, the type of currency used for payment of the ransom, and any known information about the entity demanding the ransom;.

Large ransom demands and password-guessing attacks escalate
2021-10-05 05:00

Ransomware, showing three major detection spikes during T2, saw the largest ransom demands to date. The attack shutting down the operations of Colonial Pipeline - the largest pipeline company in the US - and the supply-chain attack leveraging a vulnerability in the Kaseya VSA IT management software, sent shockwaves that were felt far beyond the cybersecurity industry.