Browsing tag

ransomware

U.S. Charges Ukrainian Hacker for Kaseya Attack; Seizes $6 Million from REvil Gang

The U.S. government on Monday charged a Ukrainian suspect, arrested in Poland last month, with deploying REvil ransomware to target multiple businesses and government entities in the country, including perpetrating the attack against software company Kaseya, marking the latest action to crack down on the cybercrime group and curb further attacks. According to unsealed court […]

U.S. Offers $10 Million Reward for Information on DarkSide Ransomware Group

The U.S. government on Thursday announced a $10 million reward for information that may lead to the identification or location of key individuals who hold leadership positions in the DarkSide ransomware group or any of its rebrands. On top of that, the State Department is offering bounties of up to $5 million for intel and […]

Hackers Exploited Popular BillQuick Billing Software to Deploy Ransomware

Cybersecurity researchers on Friday disclosed a now-patched critical vulnerability in multiple versions of a time and billing system called BillQuick that’s being actively exploited by threat actors to deploy ransomware on vulnerable systems. CVE-2021-42258, as the flaw is being tracked as, concerns an SQL-based injection attack that allows for remote code execution and was successfully […]

Feds Reportedly Hacked REvil Ransomware Group and Forced it Offline

The Russian-led REvil ransomware gang was felled by an active multi-country law enforcement operation that resulted in its infrastructure being hacked and taken offline for a second time earlier this week, in what’s the latest action taken by governments to disrupt the lucrative ecosystem. The takedown was first reported by Reuters, quoting multiple private-sector cyber […]

REvil ransomware gang goes dark after its Tor sites are hacked

In July 2021 the REvil ransomware group vanished due to mounting US pressure after the Kaseya attack. However, the group was back in September 2021 by carrying out extortion-based DDoS attacks on ITSPs in the UK and Canada/America. The infamous REvil ransomware group has suddenly announced to end its activities. The group, which gained prominence […]

Over 30 Countries Pledge to Fight Ransomware Attacks in US-led Global Meeting

Representatives from the U.S., the European Union, and 30 other countries pledged to mitigate the risk of ransomware and harden the financial system from exploitation with the goal of disrupting the ecosystem, calling it an “escalating global security threat with serious economic and security consequences.” “From malign operations against local health providers that endanger patient […]

CISA – Ransomware targeted SCADA systems of 3 US water facilities

United States has warned of more ransomware attacks on information technology (IT) and operational technology (OT) networks of country’s Water and Wastewater Systems (WWS) Sector facilities. On Thursday, multiple US government agencies, including the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Agency (CISA), the Environmental Protection Agency (EPA), and the National Security Agency […]

Ransomware Group FIN12 Aggressively Going After Healthcare Targets

An “aggressive” financially motivated threat actor has been identified as linked to a string of RYUK ransomware attacks since October 2018, while maintaining close partnerships with TrickBot-affiliated threat actors and using a publicly available arsenal of tools such as Cobalt Strike Beacon payloads to interact with victim networks. Cybersecurity firm Mandiant attributed the intrusions to […]

Universal decryptor key for Sodinokibi, REvil ransomware released

Romania-based cybersecurity firm Bitdefender has released the much-awaited universal decryptor for REvil ransomware victims in collaboration with an undisclosed but trusted law enforcement partner. Bitdefender has released a free, universal decryptor key for REvil ransomware to unlock data of impacted organizations that got encrypted due to REvil aka Sodinokibi ransomware attacks before the infamous gang’s […]

US Sanctions Cryptocurrency Exchange SUEX for Aiding Ransomware Gangs

The U.S. Treasury Department on Tuesday imposed sanctions on Russian cryptocurrency exchange Suex for helping facilitate and launder transactions from at least eight ransomware variants as part of the government’s efforts to crack down on a surge in ransomware incidents and make it difficult for bad actors to profit from such attacks using digital currencies. […]

Virginia National Guard suffers cyberattack as Marketo leaks data

Email accounts linked with Virginia National Guard were targeted in the cyberattack. According to details shared by the representative of the chief of public affairs for the Virginia National Guard, A. A. Puryear, in July, email accounts linked to the Virginia Department of Military Affairs, and the Virginia Defense Force, were affected by a cyberattack. […]

REvil ransomware gang is back after disappearing amid Kaseya attack

The official .Onion website of REvil ransomware gang is back online while its chat platform and clearnet site is still offline. The official website of the REvil ransomware gang (aka Sodinokibi) which is accessible through the Tor browser is back online after mysteriously going offline in July 2021. It is yet unclear whether the original […]

Whitehat hacker shows how to detect hidden cameras in Airbnb, hotels

The Whitehat hacker and IT security researcher Marcus Hutchins, who saved the world from the WannaCry ransomware attack, has shared simple yet useful tips on his TikTok detailing how you can detect hidden cameras in an Airbnb or a hotel room. There’s no doubt that the demand for home rental services like Airbnb is on […]

FBI warns of ransomware attacks against Food and Agriculture sectors

According to the agency, the impact of these ransomware attacks can be devastating for both small to big businesses. The Federal Bureau of Investigation’s Internet Crime Complaint Center has issued an alert to warn companies part of the food and agriculture sectors about the growing threat of ransomware attacks in these sectors.  Companies Using Smart Technology Vulnerable […]

U.S Govt launches new website to fight ransomware, help victims

The US government is also offering $10 million in rewards for information on foreign hackers involved in ransomware attacks on the United States. With the recent wave of ransomware attacks deeply impacting businesses across the United States, Washington has decided to take direct action. In the latest, it has announced rewards that go up to […]

Accenture claims to fight off LockBit ransomware gang with backup

Accenture maintains that no client data was impacted but the cybersecurity fraternity believes the company is downplaying the ransomware attack. The infamous LockBit ransomware gang launched a ransomware attack against global IT giant Accenture. However, Accenture claims that the attack didn’t cause any damage to the client’s data or its systems. But, Hackread.com can confirm […]

REvil ransomware group vanishes after mounting US pressure

Currently, the official website of the REvil group along with its chat and payment gateways are offline. A few days ago, we saw how the REvil group, believed to be located in Russia conducted one of the largest cyberattacks against Kaseya, a software company located in the U.S. The group demanded a record-breaking $70 million […]

Crooks using phony call centers to spread ransomware via BazaCall attacks

In BazaCall, a “vishing-like” method is used in which victims receive email messages notifying them that subscription fees apply or their subscription will expire if they don’t call a particular phone number. A new campaign was identified in which fake call centers are tricking victims into downloading malware, performing data exfiltration, and deploying ransomware on […]

REvil Ransomware targets 1000+ businesses causing holiday havoc

Reportedly, Revil ransomware is demanding $5 million in ransom. Not many ransomware gangs survive long enough to victimize one company after another successfully. Most are dissected by cybersecurity researchers and taken care of usually. However, the REvil ransomware happens to be one of the former which has been proven once again with the latest news […]

Revil ransomware increases ransom to $70M in Kaseya attack

The Revil ransomware group has released a notice stating that more than 1 million systems have been infected – far more than initially believed. A couple of days ago, we reported on how the infamous REvil ransomware had targeted over 40 Managed Service Providers (MSPs) compromising more than 1000 businesses in the process. In the […]