Browsing category

Cyber Crime

REvil Ransomware targets 1000+ businesses causing holiday havoc

Reportedly, Revil ransomware is demanding $5 million in ransom. Not many ransomware gangs survive long enough to victimize one company after another successfully. Most are dissected by cybersecurity researchers and taken care of usually. However, the REvil ransomware happens to be one of the former which has been proven once again with the latest news […]

9 apps with 6M installs stole Facebook logins of Android users

All 9 malicious apps were found on Google Play Store. In recent news, a research team of malware analysts from Dr. Web has uncovered several Android apps that were pretending to be harmless photo editing, app locker, rubbish cleaner, fitness program, and astrology program apps. But in reality, these apps were secretly stealing the users’ […]

Revil ransomware increases ransom to $70M in Kaseya attack

The Revil ransomware group has released a notice stating that more than 1 million systems have been infected – far more than initially believed. A couple of days ago, we reported on how the infamous REvil ransomware had targeted over 40 Managed Service Providers (MSPs) compromising more than 1000 businesses in the process. In the […]

Domain, server of DoubleVPN used by ransomware gangs seized

US, Canada, and European authorities took part in the operation which ended up seizing cybercriminals’ access to and infrastructure of DoubleVPN. A collaborative effort between Europe, Canada, and US law enforcement authorities has served a big blow to threat actors. According to a press release from Europol, they have seized the web domains, customer logs, […]

Colombia arrests suspect wanted by US over Gozi virus

The suspect, Mihai Ionut Paunescu, was already arrested by the Romanian authorities in December 2012 but managed to avoid extradition to the United States. Colombian authorities have arrested Mihai Ionut Paunescu, a Romanian man who was charged more than eight years ago by the United States with involvement in developing the Gozi virus.  Gozi is […]

Spanish telecom giant MasMovil hit by Revil ransomware gang

Revil ransomware gang is claiming to have downloaded databases and other important data belonging to the MasMovil group. Spain’s 4th largest telecom operator MasMovil Ibercom or MasMovil is the latest victim of the infamous Revil ransomware gang (aka Sodinokibi) On its official blog accessible via Tor browser, as seen by Hackread.com, the ransomware operator claims […]

The Threat of Ransomware on the Rise in 2021

As if we didn’t have enough threats on our plate to deal with. Did you know in 2018, ransomware attacks worldwide grew by 380%? There are several reasons why there has been such a whopping increase, for instance, Social distancing may be affecting how we work, but it also might be creating an increase in […]

Fake DarkSide gang demands 100 BTC from companies

The original DarkSide ransomware gang had quit its operation last month after the attack on Colonial Pipeline. In May 2021, the DarkSide ransomware group targeted Colonial Pipeline, the largest fuel pipeline in the United States. The attack was so severe that it shut down 5,500 miles of pipeline along the East Coast. As a repercussion, […]

Threat actors using Google Docs exploit to spread phishing links

Cybercriminals have started employing a new phishing attack that abuses the popularity of Google Drive and Docs to bypass security filters.  In a report published by the IT security researchers at Avanan, it has been revealed that threat actors are using a Google Docs exploit in a new phishing campaign. The researchers explained how an […]

Hackers from Cl0p ransomware group arrested, infrastructure seized

This year, Cl0p ransomware operators have regularly appeared in the news. The group has been striking businesses worldwide espicially to extort money from businesses based in the United States. In the latest, the Ukrainian police has confirmed carring out an operation against hackers affiliated with Cl0p ransomware. The operation was a joint collaboration with law […]

4 Ways For Employees To Distinguish Phishing Attacks

Many movies and other media may have a bit of a warped idea of what hackers do, exactly. But one show that got it right is Mr. Robot, which shows that a company’s weakest spot is usually its people. The “human factor” they call it. It’s true that a lot of data breaches and other […]

FBI recovers millions in ransom from DarkSide ransomware gang

The DarkSide ransomware gang was behind the attack on Colonial Pipeline, the largest fuel pipeline in the United States – The recovered ransom payment also belongs to the Pipeline.  A live-streamed joint press conference from the US Department of Justice (DoJ) and the FBI revealed that $2.3 million worth of cryptocurrency had been recovered from […]

800+ criminals arrested after FBI turned Anom app into honeypot

Generally, agencies crack messages or seize an already available encrypted communication platform to keep track of cybercriminals. Two such examples would be Encrochat and Phantom Secure, which were encrypted messaging networks. However, it turns out that, like always FBI has been a step ahead of other agencies as it took control of a full-fledged encrypted […]