Blog

Blog

CLOP ransomware suspects charged by police in Ukraine

Six people alleged to be part of the notorious CLOP ransomware gang have been detained and charged by Ukrainian police, following nearly two dozen raids across the country. According to a statement released by the Ukraine's cyber police, the hacking group is thought to have inflicted $500 million worth of damage on universities and organisations it exfiltrated data from and infected with...
Blog

Ransomware is the biggest threat, says GCHQ cybersecurity chief

The head of the UK's National Cyber Security Centre has warned that ransomware has become the biggest threat to British people and businesses. In a speech being given today by Lindy Cameron, chief executive of the NCSC, to the RUSI think tank, she highlights the need for ransomware problem to be taken seriously, and warns of the "cumulative effect" if society fails to properly deal with the rising...
Blog

Cryptocurrency hacks wanted - $100,000 prize fund offered in cybercrime forum contest

Cybercriminals are running an online competition offering big prizes to anyone who believes they have found an unusual way to help crooks steal cryptocurrency. As security researchers at Intel471 describe , an underground cybercrime forum popular with cybercriminals has issued a call for papers that will describe "unorthodox ways to steal private keys and wallets, unusual cryptocurrency mining...
Blog

Cryptocurrency scam attack on Twitter reminds users to check their app connections

Are you doing enough to prevent scammers from hijacking your social media accounts? Even if you have chosen a strong, unique password for your online presence and enabled two-factor authentication it's possible that you've overlooked another way in which online criminals could commandeer your social media accounts and spam out a message to your followers. That's a lesson that internet entrepreneur...
Blog

Qlocker ransomware gang shuts shop after extorting owners of QNAP NAS drives

With all the headlines about ransomware attacks hitting companies hard, you might think there's only bad news around the subject. Well, think again. Not only has the Darkside ransomware gang seemingly shut down since the high-profile attack which resulted in the Colonial Pipeline being shut down , and numerous dark web forums announce that they will no longer promote ransomware-as-a-service (RAAS)...
Blog

Ofwat reveals it has received 20,000 spam and phishing emails so far this year

Ofwat, the water services regulator for England and Wales, has revealed that it has received over 20,000 spam and phishing emails so far this year. The Water Services Regulation Authority (better known as Ofwat) which is the government department responsible for regulating the privatised water and sewage industry in England and Wales, said it had received 21,486 malicious emails so far this year -...
Blog

NSA offers advice: connecting OT to the rest of the net can lead to "indefensible levels of risk"

The US Defense Department and third-party military contractors are being advised to strengthen the security of their operational technology (OT) in the wake of security breaches, such as the SolarWinds supply chain attack. The guidance comes from the NSA, which this week has issued a cybersecurity advisory entitled "Stop Malicious Cyber Activity Against Connected Operational Technology" In its...
Blog

REvil ransomware - what you need to know

What is REvil? REvil is an ambitious criminal ransomware-as-a-service (RAAS) enterprise that first came to prominence in April 2019, following the demise of another ransomware gang GandCrab. The REvil group is also known sometimes by other names such as Sodin and Sodinokibi. There’s been plenty of ransomware before. What makes REvil so special? REvil has gained a reputation for attempting to...
Blog

White House launches plan to protect US critical infrastructure against cyber attacks

The White House is reportedly moving swiftly forward with a plan to harden the security of the US power grid against hacking attacks. According to Bloomberg , the Biden administration has a plan to dramatically improve how power utilities defend themselves against attacks from countries considered to be adversaries in cyberspace - such as Russia, Iran, North Korea, and China. The six-page draft...
Blog

A new headache for ransomware-hit companies. Extortionists emailing your customers

Cybercriminal extortionists have adopted a new tactic to apply even more pressure on their corporate victims: contacting the victims' customers, and asking them to demand a ransom is paid to protect their own privacy. At the end of March, Bleeping Computer reported that the Clop ransomware gang had not stopped at threatening hacked companies and contacting journalists, but had taken the additional...
Blog

Federal agencies given five days to find hacked Exchange servers

CISA, the US Department of Homeland Security's Cybersecurity and Infrastructure Security Agency, has told federal agencies that they have until 12:00pm EDT on Monday April 5 to scan their networks for evidence of intrusion by malicious actors, and report back the results. CISA is ordering agencies with on-premises Microsoft Exchange servers to urgently conduct the scans following widespread...
Blog

Average ransomware payouts shoot up 171% to over $300,000

Organisations hit by ransomware attacks are finding themselves paying out more than ever before, according to a new report from Palo Alto Networks. The Unit 42 threat intelligence team at Palo Alto Networks teamed up with the incident response team at Crypsis to produce their latest threat report which looks at the latest trends in ransomware, and compares payment trends to previous years...
Blog

64 times worse than ransomware? FBI statistics underline the horrific cost of business email compromise

The FBI is reminding organisations of the serious threat posed by business email compromise (BEC) scams , declaring that it caused over $1.8 billion worth of losses to businesses last year. The newly-published annual cybercrime report from the FBI's Internet Crime Complaint Center (IC3) reveals that it had received a record number of complaints and claims of financial loss - with internet crime...
Blog

Criminals arrested after trusting encrypted chat app cracked by police

Police in the Netherlands and Belgium have made hundreds of raids, and arrested at least 80 people, after cracking into an encrypted phone network used by organised criminals. In a press release , Europol said that crime-fighting authorities in France, Belgium and the Netherlands had not only arrested a large number of suspected criminals, but also shut down the SKY ECC communication platform...
Blog

Wall Street targeted by new Capital Call investment email scammers

Business Email Compromise (BEC) scammers, who have made rich returns in recent years tricking organisations into transferring funds into their accounts, have found a new tactic which attempts to swindle Wall Street firms out of significantly larger amounts of money. According to a newly published-report by Agari, scammers are seeking to defraud Wall Street businesses and their customers out of US...
Blog

US charges North Koreans in relation to global cyber attacks

The United States Department of Justice has charged three North Korean computer programmers with a range of cyber attacks that made headlines around the world. The men - 31-year-old Jon Chang Hyok, Kim Il, 27, and 36-year-old Park Jin Hyok - are alleged to have been part of North Korea's Reconnaissance General Bureau (RGB), known commonly as the "Lazarus Group" or "APT38", tasked with criminal...
Blog

Eight men arrested following celebrity SIM-swapping attacks

British police have arrested eight men in connection with a series of SIM-swapping attacks which saw criminals hijack the social media accounts of well-known figures and their families. The UK's National Crime Agency (NCA) says it made arrests in England and Scotland as part of an international investigation working alongside the FBI, US Secret Service, Homeland Security Investigations, and the...
Blog

Sloppy patches are a breeding ground for zero-day exploits, says Google

Security researchers at Google have claimed that a quarter of all zero- day software exploits could have been avoided if more effort had been made by vendors when creating patches for vulnerabilities in their software. In a blog post , Maddie Stone of Google's Project Zero team says that 25% of the zero-day exploits detected in 2020 are closely related to previously publicly disclosed...
Blog

Emotet botnet takedown - what you need to know

What's happened? Law enforcement agencies across the globe say that they have dealt a blow against Emotet, described by Interpol as "the world's most dangerous malware", by taking control of its infrastructure. Police have dubbed their action against Emotet "Operation LadyBird." What is Emotet? Emotet is an extremely advanced and pernicious family of rapidly-spreading malware, with the capability...
Blog

Google Chrome wants to fix your unsafe passwords

Most security breaches are the result of one thing: sloppy password practices. Too many people make the mistake of choosing weak passwords, or reusing passwords that they have used elsewhere on the internet - making life too easy for malicious hackers trying to gain unauthorised access. So I was pleased to see Google announce that over the coming weeks it will be rolling out a new feature to users...