Tag: extortion
-
Cybersecurity Snapshot: CISA Hands Down Cloud Security Directive, While Threat from North Korean IT Workers Gets the Spotlight
by
in SecurityNews
Tags: access, ai, authentication, best-practice, business, china, cisa, cisco, cloud, computer, control, cyber, cybersecurity, data, data-breach, email, extortion, finance, framework, fraud, google, government, guide, hacker, identity, incident, incident response, infrastructure, intelligence, international, Internet, jobs, korea, kubernetes, law, lessons-learned, linux, login, malicious, microsoft, mobile, monitoring, network, north-korea, office, password, regulation, risk, risk-management, russia, service, software, tactics, technology, threat, tool, updateCheck out the new cloud security requirements for federal agencies. Plus, beware of North Korean government operatives posing as remote IT pros. Also, learn how water plants can protect their HMIs against cyberattacks. And get the latest on the U.S. cyber incident response framework; the CIS Benchmarks; and local and state governments’ cyber challenges. Dive…
-
Another NetWalker affiliate sentenced to 20 years in prison
by
in SecurityNewsA 30-year old Romanian man was sentenced to 20 years in prison for leveraging the Netwalker ransomware to extort money from victims, the US Department of Justice announced on … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/12/20/another-netwalker-affiliate-sentenced-to-20-years-in-prison/
-
A new ransomware regime is now targeting critical systems with weaker networks
by
in SecurityNews
Tags: access, attack, authentication, breach, control, corporate, credentials, cybercrime, data, defense, exploit, extortion, finance, flaw, fortinet, group, infrastructure, law, lockbit, malware, mfa, network, ransomware, risk, tactics, usa, vmware, vpn, vulnerability, zyxelThe year 2024’s ransomware shake-up, fueled by law enforcement crackdowns on giants like LockBit, has shifted focus to critical operations, with major attacks this year hitting targets like Halliburton, TfL, and Arkansas water plant.A Dragos study for the third quarter of 2024 highlighted a surge in activity from new groups like RansomHub, Play, and Fog,…
-
Clop is back to wreak havoc via vulnerable file-transfer software
by
in SecurityNewsIn what we can assure you is a new cybersecurity incident despite sounding incredibly similar to incidents of past notoriety: threat actors tied to a notorious ransomware and extortion group have exploited file-transfer software to carry out attacks. Clop has claimed responsibility for attacks tied to vulnerabilities in software made by Cleo, an Illinois-based IT…
-
Japanese game and anime publisher reportedly pays $3 million ransom to Russia-linked hackers
by
in SecurityNewsKadokawa, known for manga, anime and video games, appears to have made an extortion payment to cybercriminals, according to Kyodo News.]]> First seen on therecord.media Jump to article: therecord.media/kadokawa-japan-reported-ransomware-payment
-
Security Navigator: Hacktivisten bedrohen Europa
by
in SecurityNewsDer Security Navigator 2025 enthüllt: Europa ist Hauptziel moderner Hacktivisten. Mit über 6.600 Angriffen seit 2022 setzen pro-russische Gruppen auf kognitive Kriegsführung, die nicht nur Infrastruktur, sondern auch das Vertrauen in Institutionen ins Visier nimmt. Cyber-Erpressung und OT-Angriffe treffen KMUs dabei besonders hart. First seen on itsicherheit-online.com Jump to article: www.itsicherheit-online.com/news/cybersecurity/security-navigator-hacktivisten-bedrohen-europa/
-
Shielded on All Sides: How Company Executives Can Mitigate Virtual Kidnapping Schemes
by
in SecurityNewsNisos Shielded on All Sides: How Company Executives Can Mitigate Virtual Kidnapping Schemes Virtual kidnapping, or virtual kidnapping for ransom, is a coercive telephonic scheme used to extort ransom payments from victims… First seen on securityboulevard.com Jump to article: securityboulevard.com/2024/12/shielded-on-all-sides-how-company-executives-can-mitigate-virtual-kidnapping-schemes/
-
Heart Device Maker Artivion Suffers Ransomware Breach
by
in SecurityNewsArtivion has revealed in an SEC filing that it suffered a double-extortion ransomware attack First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/heart-device-maker-artivion/
-
Moody’s: Hackers Aim for Big Payouts, Supply Chain Attacks
by
in SecurityNewsBig Game Hunting Will Intensify in 2025, Says Credit Rating Agency. Improved cybersecurity will result in ransomware hackers targeting larger organizations to wring out high dollar extortion payments and intensified focus on supply chain attacks, predicts Moody’s Ratings. The share of ransomware victims willing to meet criminal demands for money is at record lows. First…
-
8 biggest cybersecurity threats manufacturers face
by
in SecurityNews
Tags: access, ai, apt, attack, authentication, automation, awareness, business, china, cloud, computer, control, cyber, cyberattack, cybercrime, cybersecurity, data, data-breach, ddos, detection, email, encryption, exploit, extortion, firmware, framework, group, Hardware, india, infrastructure, intelligence, international, Internet, iot, iran, lazarus, leak, malicious, malware, monitoring, network, nis-2, north-korea, open-source, password, phishing, ransom, ransomware, regulation, risk, risk-analysis, risk-assessment, russia, service, software, strategy, supply-chain, technology, threat, update, vulnerability, windowsThe manufacturing sector’s rapid digital transformation, complex supply chains, and reliance on third-party vendors make for a challenging cyber threat environment for CISOs.Manufacturers, often prime targets for state-sponsored malicious actors and ransomware gangs, face the difficult task of maintaining cost-effective operations while modernizing their network infrastructure.”Many manufacturing systems rely on outdated technology that lacks modern…
-
Russian Money Laundering Services Busted in UK-Led Operation
by
in SecurityNewsFrench Police Reportedly Detain Accused Ryuk Money Launder Ekaterina Zhdanova. An international investigation led by the United Kingdom busted Russian money cash-for-crypto laundering networks in an operation that’s led to the arrest of 84 individuals and U.S. sanctions against others. One of the network allegedly laundered extortion money paid to the Ryuk ransomware group. First…
-
Volcano Demon: Ransomware-Erpressung per Telefonanruf
by
in SecurityNewsDie Ransomware-Gruppe Volcano Demon setzt offenbar auf Anrufe, um Druck auf ihre Opfer auszuüben, wie Sicherheitsforscher von Halcyon AI berichten. De… First seen on 8com.de Jump to article: www.8com.de/cyber-security-blog/volcano-demon-ransomware-erpressung-per-telefonanruf
-
Exposing the Cyber-Extortion Trinity – BianLian, White Rabbit, and Mario Ransomware Gangs Spotted in a Joint Campaign
by
in SecurityNewsFirst seen on resecurity.com Jump to article: www.resecurity.com/blog/article/Exposing-Cyber-Extortion-Trinity-BianLian-White-Rabbit-Mario-Ransomware-Gangs-Spotted-Joint-Campaign
-
Die Gefahren der doppelten und dreifachen Erpressung bei Ransomware
by
in SecurityNewsDer Ransomware-Angriff auf die Universität Manchester im Jahr 2023 endete nicht, als die Bedrohungsakteure die persönlich identifizierbaren Informatio… First seen on arcticwolf.com Jump to article: arcticwolf.com/resources/blog-de/die-gefahren-der-doppelten-und-dreifachen-erpressung-bei-ransomware/
-
Bologna FC confirms data breach after RansomHub ransomware attack
by
in SecurityNewsBologna Football Club 1909 has confirmed it suffered a ransomware attack after its stolen data was leaked online by the RansomHub extortion group. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/bologna-fc-confirms-data-breach-after-ransomhub-ransomware-attack/
-
SMOKEDHAM Backdoor: UNC2465’s Stealth Weapon for Extortion and Ransomware Campaigns
by
in SecurityNewsA comprehensive analysis by TRAC Labs has shed light on the SMOKEDHAM backdoor, a malicious tool leveraged by the financially motivated threat actor UNC2465. Active since 2019, SMOKEDHAM plays a... First seen on securityonline.info Jump to article: securityonline.info/smokedham-backdoor-unc2465s-stealth-weapon-for-extortion-and-ransomware-campaigns/
-
A US soldier is suspected of being behind the massive Snowflake data leak
by
in SecurityNewsOne of the hackers who masterminded the Snowflake credential leak that led to the threat actors stealing data from and extorting at least 165 companies, including 560 million Ticketmaster and 110 AT&T customers, could be a US soldier, according to cybersecurity journalist Brian Krebs.The hacker, known for using the moniker Kiberphant0m, carried out online chats…
-
Interpol Clamps Down on Cybercrime and Arrests Over 1,000 Suspects in Africa
by
in SecurityNewsOperation Serengeti targeted criminal suspects in Africa behind ransomware, business email compromise, digital extortion and scams. The post Interpol Clamps Down on Cybercrime and Arrests Over 1,000 Suspects in Africa appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/interpol-clamps-down-on-cybercrime-and-arrests-over-1000-suspects-in-africa/
-
Cybersecurity Snapshot: Prompt Injection and Data Disclosure Top OWASP’s List of Cyber Risks for GenAI LLM Apps
by
in SecurityNews
Tags: access, advisory, ai, application-security, attack, backup, best-practice, breach, cisa, cloud, computer, cve, cyber, cyberattack, cybercrime, cybersecurity, data, exploit, extortion, firewall, framework, governance, government, group, guide, Hardware, incident, incident response, infrastructure, injection, intelligence, Internet, LLM, malicious, microsoft, mitigation, mitre, monitoring, network, nist, office, open-source, powershell, privacy, ransomware, regulation, risk, risk-management, russia, service, skills, software, sql, strategy, supply-chain, tactics, technology, theft, threat, tool, update, vulnerability, vulnerability-management, windowsDon’t miss OWASP’s update to its “Top 10 Risks for LLMs” list. Plus, the ranking of the most harmful software weaknesses is out. Meanwhile, critical infrastructure orgs have a new framework for using AI securely. And get the latest on the BianLian ransomware gang and on the challenges of protecting water and transportation systems against…
-
CISA says BianLian ransomware now focuses only on data theft
by
in SecurityNews
Tags: advisory, cisa, cyber, cybersecurity, data, extortion, group, infrastructure, ransomware, tactics, theftThe BianLian ransomware operation has shifted its tactics, becoming primarily a data theft extortion group, according to an updated advisory from the U.S. Cybersecurity & Infrastructure Security Agency, the FBI, and the Australian Cyber Security Centre. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/cisa-says-bianlian-ransomware-now-focuses-only-on-data-theft/
-
BianLian Ransomware Group Adopts New Tactics, Posing Significant Risk
by
in SecurityNewsThe BianLian ransomware group has shifted exclusively to exfiltration-based extortion and is deploying multiple new TTPs for initial access and persistence First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/bianlian-ransomware-new-tactics/
-
Helldown Ransomware Attacking VMware ESXi And Linux Servers
by
in SecurityNewsHelldown, a new ransomware group, actively exploits vulnerabilities to breach networks, as since August 2024, they have compromised 28 victims, leaking their data on a dedicated website. The ransomware group IS has updated its data leak site, removing three victims, possibly indicating successful ransom payments by continuing its double extortion tactic, stealing and threatening to…
-
Helldown Ransomware Attacking VMware ESX And Linux Servers
by
in SecurityNewsHelldown, a new ransomware group, actively exploits vulnerabilities to breach networks, as since August 2024, they have compromised 28 victims, leaking their data on a dedicated website. The ransomware group IS has updated its data leak site, removing three victims, possibly indicating successful ransom payments by continuing its double extortion tactic, stealing and threatening to…
-
FBI says BianLian based in Russia, moving from ransomware attacks to extortion
by
in SecurityNewsFirst seen on therecord.media Jump to article: therecord.media/fbi-says-bianlian-based-in-russia-switching-tactics
-
Russian suspected Phobos ransomware admin extradited to US over $16M extortion
by
in SecurityNewsThis malware is FREE for EVERY crook ($300 decryption keys sold separately) First seen on theregister.com Jump to article: www.theregister.com/2024/11/19/suspected_phobos_admin/
-
Russian Man Extradited to US, Face Charges in Phobos Ransomware Operation
by
in SecurityNewsRussian national Evgenii Ptitsyn, linked to Phobos ransomware, faces U.S. charges for extortion and hacking, with over $16M… First seen on hackread.com Jump to article: hackread.com/russian-hacker-extradite-us-phobos-ransomware-charges/