Browsing tag

REvil

Authorities arrest REvil ransomware operators in Kuwait and Romania

The total number of arrests made concerning Sodinokibi/REvil and GandCrab ransomware is now seven. Europol launched a multi-agency operation to catch REvil ransomware operators (Ransomware-Evil) based on their findings of an old ransomware strain, GrandCrab, which authorities believe is the predecessor of REvil. Dubbed Operation GoldDust; around seventeen countries took part in the operation. These […]

REvil ransomware gang goes dark after its Tor sites are hacked

In July 2021 the REvil ransomware group vanished due to mounting US pressure after the Kaseya attack. However, the group was back in September 2021 by carrying out extortion-based DDoS attacks on ITSPs in the UK and Canada/America. The infamous REvil ransomware group has suddenly announced to end its activities. The group, which gained prominence […]

Bandwidth.com is latest victim of nonstop DDoS attacks against VoIP

Bandwidth.com has been suffering DDoS attacks for the past 3 days nonstop. Bandwidth.com is the newest victim of DDoS attacks, explicitly targeting voice over Internet Protocol (VoIP) services providers. According to sources, the attack against Bandwidth caused countrywide voice and message services outages. The attackers are yet unidentified. SEE: Yandex hit by largest DDoS attack […]

Universal decryptor key for Sodinokibi, REvil ransomware released

Romania-based cybersecurity firm Bitdefender has released the much-awaited universal decryptor for REvil ransomware victims in collaboration with an undisclosed but trusted law enforcement partner. Bitdefender has released a free, universal decryptor key for REvil ransomware to unlock data of impacted organizations that got encrypted due to REvil aka Sodinokibi ransomware attacks before the infamous gang’s […]

REvil ransomware gang is back after disappearing amid Kaseya attack

The official .Onion website of REvil ransomware gang is back online while its chat platform and clearnet site is still offline. The official website of the REvil ransomware gang (aka Sodinokibi) which is accessible through the Tor browser is back online after mysteriously going offline in July 2021. It is yet unclear whether the original […]

REvil ransomware group vanishes after mounting US pressure

Currently, the official website of the REvil group along with its chat and payment gateways are offline. A few days ago, we saw how the REvil group, believed to be located in Russia conducted one of the largest cyberattacks against Kaseya, a software company located in the U.S. The group demanded a record-breaking $70 million […]

REvil Ransomware targets 1000+ businesses causing holiday havoc

Reportedly, Revil ransomware is demanding $5 million in ransom. Not many ransomware gangs survive long enough to victimize one company after another successfully. Most are dissected by cybersecurity researchers and taken care of usually. However, the REvil ransomware happens to be one of the former which has been proven once again with the latest news […]

REvil gang hits UK ITSPs with series of extortion-based DDoS attacks

Reportedly, the REvil ransomware gang is using DDoS attacks to make huge ransom demands from victim companies VoIP Unlimited and Voipfone. Two Internet and Telephony Service Providers (ITSP) in the United Kingdom, the South Coast-based VoIP Unlimited and London-based Voipfone, got their services disrupted for several days after suffering a series of Massive DDoS attacks. […]

Spanish telecom giant MasMovil hit by Revil ransomware gang

Revil ransomware gang is claiming to have downloaded databases and other important data belonging to the MasMovil group. Spain’s 4th largest telecom operator MasMovil Ibercom or MasMovil is the latest victim of the infamous Revil ransomware gang (aka Sodinokibi) On its official blog accessible via Tor browser, as seen by Hackread.com, the ransomware operator claims […]

Kaseya issues patches for vulnerabilities exploited in ransomware attack

Kaseya was informed about the vulnerabilities back in April 2021 but it failed to address the issue in time. The remote management and monitoring solutions provider, Kaseya VSA, has released patches for three critical vulnerabilities exploited by the REvil ransomware gang to launch a devastating ransomware attack earlier in July 2021. In April 2021, the […]

Russian Ransomware Group REvil Back Online After 2-Month Hiatus

The operators behind the REvil ransomware-as-a-service (RaaS) staged a surprise return after a two-month hiatus following the widely publicized attack on technology services provider Kaseya on July 4. Two of the dark web portals, including the gang’s Happy Blog data leak site and its payment/negotiation site, have resurfaced online, with the most recent victim added […]

Revil ransomware gang claims breaching US nuclear weapons contractor

Sol Oriens, a US-based nuclear weapons contractor, has become a cyberattack from the REvil ransomware gang. Hackers have said that they will auction the data that was stolen during the attack. On the other hand, according to the Sol Oriens, the attack is being investigated by a consultancy firm that works with the Department of […]

Notorious GandCrab Ransomware Returns With A New Name

GandCrab was one of the most popular ransomware families in 2018 and 2019. The ransomware encrypted all the files on the target computer and demanded as much as $2,000 in Bitcoin or Dash for the decryption key. The authors behind GandCrab malware announced in June that they are scrapping the operations of the malware as […]