article thumbnail

The source code of the 2020 variant of HelloKitty ransomware was leaked on a cybercrime forum

Security Affairs

A threat actor has leaked the source code for the first version of the HelloKitty ransomware on a Russian-speaking cybercrime forum. The availability of the source in the cybercrime ecosystem can allow threat actors to develop their own version of the Hello Kitty ransomware. The HelloKitty gang has been active since January 2021.

article thumbnail

HelloKitty ransomware gang also targets victims with DDoS attacks

Security Affairs

CVE-2021-20016 , CVE-2021-20021 , CVE-2021-20022 , CVE-2021-2002 ) or using compromised credentials. SecurityAffairs – hacking, cybercrime). The post HelloKitty ransomware gang also targets victims with DDoS attacks appeared first on Security Affairs. ” continues the alert. Pierluigi Paganini.

DDOS 136
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

International Criminal Court hit with a cyber attack

Security Affairs

It was established by the Rome Statute, which entered into force on July 1, 2002. “At the end of last week, the International Criminal Court’s services detected anomalous activity affecting its information systems. The ICC is headquartered in The Hague, Netherlands.

article thumbnail

Silent Night Zeus botnet available for sale in underground forums

Security Affairs

The source code of the Zeus Trojan is available in the cybercrime underground since 2011 allowing crooks to develop their own release since. Experts found multiple variants in the wild, many of them belonging to the Terdot Zbot/Zloader malware family.

Banking 135
article thumbnail

FBI’s investigation accidentally revealed the HelloKitty ransomware gang operates out of Ukraine

Security Affairs

CVE-2021-20016 , CVE-2021-20021 , CVE-2021-20022 , CVE-2021-2002 ) or using compromised credentials. The group’s operators use several techniques to breach the targets’ networks, such as exploiting SonicWall flaws (e.g.,

article thumbnail

US citizens lost more than $68M to SIM swap attacks in 2021, FBI warns

Security Affairs

In 2018, the FBI Internet Crime Complaint Center (IC3) received complaints for 1,611 SIM swapping attacks, while the number of complaints in the period between 2018 e 2002 was 320 causing a total of losses of $12 million. ” reads the Publish Service Announcement published by the IC3.

Mobile 100
article thumbnail

Spanish police dismantled SIM swapping gang who stole money from victims’ bank accounts

Security Affairs

In 2018, the FBI Internet Crime Complaint Center (IC3) received complaints for 1,611 SIM swapping attacks, while the number of complaints in the period between 2018 e 2002 was 320 causing a total of losses of $12 million.

Banking 113