Ransomware news-Page 7
English Football Club Hit With Multi-Million Dollar Ransomware Attack
The UK National Cyber Security Centre released a report on July 23 that discloses a growing trend in ransomware attacks against the sports sector. They noted a recent example in which attackers demanded that an English Football League club, or EFL, pay a multi-million dollar ransom in Bitcoin (BTC). According to the Cyber Threat to Sports Organizations paper, the unnamed club was targeted by ransomware that crippled their corporate security systems. The ransom amount requested was 400 BTC ($3.66 million). The club declined to pay, resulting in a loss of their stored data. The attack could have had a great …
Bitcoin / July 23, 2020
University of York Confirms Recent Data Breach Was Caused by Ransomware
The University of York has confirmed that a ransomware attack from an unnamed gang took place in May. Vulnerabilities from their third-party service provider led to the data breach. According to an announcement via the University’s website, Blackbaud, one of the world’s largest customer relationship management systems for sectors such as the education, confirmed that the cybercriminals managed to extract copies of staff, alumni, and student records. The university clarified that no sensitive information, such as banking details or login credentials, were stolen by the gang. Overall, the hackers captured basic info like names, date birth dates, addresses, contact details, …
Blockchain / July 22, 2020
Cryptojacking and Ransomware Cases Grow in Mexico
Mexican users of public cloud networks report a surge in cryptojacking and ransomeware attacks in recent months. According to El Economista, almost three quarters of Mexican companies that use cloud networks including Amazon, Google and Microsoft, report security incidents resulting in negative perceptions by citizens. Less than a third of the locals fully trust cloud network security. Ransomware attacks Security weaknesses allow threat actors to deploy other crypto-related attacks like ransomware, including a recent case where an oil company, Pemex, was targeted by the DoppelPaymer gang. The report says that Mexican companies have been reporting instances where unknown cybercriminals are …
Blockchain / July 22, 2020
Major Argentine Telecom Falls Victim to $7.5M Monero Ransomware Attack
Telecom, Argentina's largest telecommunications company, has fallen victim to a ransomware attack. Hackers are demanding $7.5 million in Monero (XMR) — an amount that will rise to $15 million if the company does not pay within 48 hours. Argentina's major telephone company, Telecom, just got hacked. Hackers requesting a ransom of $7.5 million in Monero. $XMR pic.twitter.com/AGNvAXh1cg — Alex Krüger (@krugermacro) July 19, 2020 According to El Tribuno, the ransomware attack, which specifically affected Telecom’s call center, took place on July 18. The ransomware was ultimately contained by the Argentinian conglomerate’s IT workers. In a statement issued to local media …
Technology / July 20, 2020
US Secret Service Creates Finance-Related Cybercrime Task Force
The U.S. Secret Service announced the creation of the Cyber Fraud Task Force, or CFTF on July 10, after merged its Electronic Crimes Task Forces and Financial Crimes Task Forces into a single network. According to the official announcement, the Secret Service had been planning over two years to create a unified task force to combat cybercrimes related to the financial sector and fight things like ransomware attacks, business email compromise scams, credit card online stealing, among others. The CFTF appears in a context that the illegal market of credit card stolen data through the dark web and banking details …
Blockchain / July 12, 2020
Your Passwords Could Be For Sale on the Dark Web Right Now
A recent study revealed that over 15 billion credentials are in circulation via the dark web, representing a 300% increase since 2018. Available information ranges from network access credentials, banking login data, and even streaming services accounts from Netflix. According to research conducted by the cybersecurity firm Digital Shadows, part of the leaked data is even circulating for free. The report warns that the reason that so many account credentials are available online is that people are using non-complex passwords that can be easily brute-forced using hacking tools. Access to corporate networks as an open door for ransomware attacks Among …
Technology / July 10, 2020
Successful Ransomware Attacks Decline in 2020
The number of successful ransomware attacks witnessed a decrease between January and April 2020 in the U.S. public sector amid the COVID-19 crisis. However, researchers have recently noticed that trend reversing, with incidents now starting to increase. According to the study by the malware lab, Emsisoft, the figures show a decline in comparison to the 966 targeted establishments that were successfully attacked at the cost of $7.5 billion. Strong decline in the figures compared with 2019 stats However, during the Q1 and Q2 2019, just 128 federal and state entities, healthcare providers, and educational districts were attacked by ransomware gangs. …
Technology / July 9, 2020
The US Secret Service Issues Ransomware Warning
The U.S. Secret Service issued a warning about an increase in hacks targeting managed service providers, or MSPs, of both the U.S. private sector and various government entities. According to a document published by ZDNet on June 7, threat actors have been widely relying on ransomware attacks, point-of-sale intrusions, and business email compromise scams to breach the internal networks of MSP customers. Remote management software under threat MSPs are service providers related to remote management software for enterprises, including file-sharing systems for internal networks, which could also be hosted inside a cloud infrastructure. U.S. Secret Service officials issued a warning, …
Regulation / July 7, 2020
The Most Malicious Ransomwares Demanding Crypto to Watch Out For
As interconnectivity turns the world into a global village, cyberattacks are expectedly on the rise. According to reports, the tail end of last year saw a spike in the average amount of payments made to ransomware attackers, as several organizations were forced to pay millions of dollars to have their files released by malware attackers. Apart from the fact that the current pandemic has left many individuals and corporations vulnerable to attacks, the notion that cryptocurrencies are an anonymous and untraceable payment method has led many ransomware attackers to demand payment in Bitcoin (BTC) and other altcoins. Just recently, a …
Bitcoin / July 4, 2020
Ransomware Targets Outdated Microsoft Excel Macros to Deploy Attacks
Microsoft Security Intelligence alerted users to a type of ransomware, called Avaddon, that uses Excel 4.0 macros to distribute malicious emails. These emails contain attachments which deploy an attack when opened in any version of Excel. Avaddon ransomware emerged in early June through a massive spam campaign that randomly targeted its victims. Some patterns seem to indicate that the ransomware mostly targets Italian users. Impersonating Italian officials As BleepingComputer reports, the attackers behind the ransomware are recruiting “affiliates” to spread the payload. According to their analysis, Avaddon’s average ransom amount is around $900, paid in crypto. The attack commonly impersonates …
Technology / July 3, 2020
Mac Users Beware — New Ransomware Targets Apple Computers
A new ransomware is targeting macOS users who download installers for popular apps via torrent files. Known as EvilQuest, the attack was first spotted by Dinesh Devadoss, a K7 Lab malware researcher. Findings show that EvilQuest has been quite active since the start of June 2020. Malware lab firms, like Malwarebytes, have found the ransomware attached to pirated macOS software distributed mainly through torrent sites and warez forums. Same BTC address used EvilQuest asks victims to pay a ransom through the same static Bitcoin (BTC) address in every documented attack. One of the first signs that EvilQuest has deployed an …
Technology / July 1, 2020
Study Shows Indonesia Was Hit Hard By Crypto-Centric Attacks
Research from Microsoft reveals that Indonesia had the highest malware encounter rate across the Asia Pacific region in 2019. They conclude that this indicates a surge in cryptojacking and ransomware attacks. The report shows that the region continues to experience a “higher-than-average” encounter rate for ransomware and other malware attacks, posting figures 1.6 and 1.7 times higher than the rest of the world, respectively. Ransomware and cryptojacking attacks on the rise in Indonesia Indonesia had a 10.68% malware attack rate during 2019. While this does represent a 39% decrease, the figures remain two times higher than the regional average, Microsoft …
Blockchain / June 30, 2020