Remove 2019 Remove Backups Remove Cybercrime Remove Encryption
article thumbnail

8Base ransomware operators use a new variant of the Phobos ransomware

Security Affairs

Phobos variants are usually distributed by the SmokeLoader , but in 8Base campaigns, it has the ransomware component embedded in its encrypted payloads. 8base” file extension for encrypted documents, a circumstance that suggested a possible link to the 8Base group or the use of the same code-base for their ransomware.

article thumbnail

Bitdefender released a free decryptor for the MegaCortex ransomware

Security Affairs

The MegaCortex ransomware first appeared on the threat landscape in May 2019 when it was spotted by security experts at Sophos. Since November 2019, MegaCortex operators started adopting double extortion tactics. The decryptor also supports the “Scan Entire System” mode which allows users to search for all encrypted files.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A Closer Look at the Snatch Data Ransom Group

Krebs on Security

GandCrab dissolved in July 2019, and is thought to have become “ REvil ,” one of the most ruthless and rapacious Russian ransomware groups of all time. “Experience in backup, increase privileges, mikicatz, network. “Experience in backup, increase privileges, mikicatz, network.

article thumbnail

Two hacker groups are back in the news, LockBit 3.0 Black and BlackCat/AlphV

Security Affairs

Like all ransomware, this is a type of malware that, once introduced into an organization, encrypts the data and then requires the victim to pay a ransom in order to decrypt it. Encrypted file structure ransomware BlackCat / ALPHV: [ORIGINAL_FILENAME].[ORIGINAL_extension].specific/different Black The LockBit 3.0 ORIGINAL_extension].specific/different

article thumbnail

FBI flash alert warns of LockerGoga and MegaCortex Ransomware attacks

Security Affairs

“Since January 2019, LockerGoga ransomware has targeted large corporations and organizations in the United States, United Kingdom, France, Norway, and the Netherlands. Feds remind that both ransomware implements a secure encryption algorithm that means it impossible to decrypt the files without paying the ransom.

article thumbnail

Copycat Criminals mimicking Lockbit gang in northern Europe

Security Affairs

The recent Hive infrastructure takedown as well as other major gangs dissolution such as Conti in 2022, is making room in the cybercrime business The Lockbit locker leaked a few months ago in the underground, is increasing its popularity and adoption among micro-criminal actors.

article thumbnail

Understanding Cybersecurity

SiteLock

In fact, the World Economic Forum (WEF) projects that by 2021: Global cybercrime costs could total approximately $6 trillion in the US. If cybercrime were a country, it would have the third largest economy in the world. Clearly, cybercrime is big business, and it operates like one. How big is the impact of cybercrime?