Remove 2021 Remove Cybercrime Remove Cybersecurity Remove Ransomware
article thumbnail

The source code of the 2020 variant of HelloKitty ransomware was leaked on a cybercrime forum

Security Affairs

A threat actor has leaked the source code for the first version of the HelloKitty ransomware on a Russian-speaking cybercrime forum. kapuchin0 claims that the leaked code is the first breach of the HelloKitty ransomware. kapuchin0 claims that the leaked code is the first breach of the HelloKitty ransomware.

article thumbnail

Cybersecurity CEO: 5 Cybercrime Trends to Watch for in 2021

Herjavec Group

As we look ahead to 2021, what trends can we expect to emerge and continue when it comes to cyber? What should C-suite executives account for in their cybersecurity roadmaps and risk registers? Sophisticated Ransomware . Ransomware, the fastest-growing type of cybercrime, will claim a new victim? every 5 seconds ?by

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybercrime to cost over $10 Trillion by 2025

Security Boulevard

With cybercrime rising by 600% during the pandemic, businesses are more vulnerable than ever to the financial and reputational repercussions of cyberattacks. This makes it even more important for businesses and organizations to make cybersecurity a priority. By 2025, it is estimated that cybercrime will cost businesses worldwide $10.5

article thumbnail

Ransomware 2021 has evolved. Are you keeping up with network security?

Security Boulevard

As we head deeper into 2021, it’s beginning to feel like there’s a light at the end of the tunnel and we can all take a deep breath. Last year also saw record number cybercrime complaints, with the FBI […]. The post Ransomware 2021 has evolved. The post Ransomware 2021 has evolved.

article thumbnail

Russian-speaking cybercrime evolution: What changed from 2016 to 2021

SecureList

Having been in the field for so long, we have witnessed some major changes in the cybercrime world’s modus operandi. This report shares our insights into the Russian-speaking cybercrime world and the changes in how it operates that have happened in the past five years. Client-side attacks on the wane.

article thumbnail

Blacktail: Unveiling the tactics of a notorious cybercrime group

CyberSecurity Insiders

In recent months, a cybercrime group known as Blacktail has begun to make headlines as they continue to target organizations around the globe. Since February, the group has launched multiple attacks based on their latest ransomware campaign labeled Buhti. Babuk is a ransomware that was first discovered in early 2021.

article thumbnail

Phorpiex botnet sent millions of phishing emails to deliver LockBit Black ransomware

Security Affairs

Experts reported that since April, the Phorpiex botnet sent millions of phishing emails to spread LockBit Black ransomware. In December 2021, experts at Check Point Research observed the resurgence of the Phorpiex botnet. Ransomware Mitigation : Refer to available resources for ransomware mitigation techniques and strategies.

Phishing 110