Remove 2021 Remove Cybercrime Remove Ransomware Remove VPN
article thumbnail

Russian Hacker “Wazawaka” Indicted for Ransomware

Krebs on Security

A Russian man identified by KrebsOnSecurity in January 2022 as a prolific and vocal member of several top ransomware groups was the subject of two indictments unsealed by the Justice Department today. And on April 26, 2021, Matveev and his Babuk gang allegedly deployed ransomware against the Metropolitan Police Department in Washington, D.C.

article thumbnail

Five Canadian Hospitals impacted by a ransomware attack on TransForm provider

Security Affairs

Five Canadian hospitals were victims of a ransomware attack, threat actors claim to have stolen data from them and leaked them. Five Canadian hospitals revealed they were victims of ransomware attacks after threat actors leaked alleged stolen data. The threat actors obtained the VPN credentials through phishing attacks.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Wazawaka Goes Waka Waka

Krebs on Security

In January, KrebsOnSecurity examined clues left behind by “ Wazawaka ,” the hacker handle chosen by a major ransomware criminal in the Russian-speaking cybercrime scene. The other handle that appeared tied to Wazawaka was “Orange,” the founder of the RAMP ransomware forum.

VPN 199
article thumbnail

French authorities arrested a Russian national for his role in the Hive ransomware operation

Security Affairs

French police arrested a Russian national who is suspected of laundering money resulting from the criminal activity of the Hive ransomware gang. The French authorities arrested in Paris a Russian national who is suspected of laundering criminal proceeds for the Hive ransomware gang. anti-cybercrime (Ofac).”

article thumbnail

The newer cybercrime triad: TrickBot-Emotet-Conti

Security Affairs

Advanced Intelligence researchers argue that the restarting of the Emotet botnet was driven by Conti ransomware gang. The infamous banking trojan was also used to deliver other malicious code, such as Trickbot and QBot trojans, or ransomware such as Conti , ProLock , Ryuk , and Egregor. ” states the report published by AdvIntel.

article thumbnail

Cybercrime underground flooded with offers for initial access to shipping and logistics orgs

Security Affairs

Experts warn of the availability in the cybercrime underground of offers for initial access to networks of players in global supply chains. In August 2021 , an affiliate of the Conti ransomware gang claimed access to corporate networks belonging to a U.S.-based based commodity transportation services company. Pierluigi Paganini.

article thumbnail

UNC2447 cybercrime gang exploited SonicWall Zero-Day before it was fixed

Security Affairs

UNC2447 cybercrime gang exploited a zero-day in the Secure Mobile Access (SMA), addressed by SonicWall earlier this year, before the vendor released a fix. Mandiant has linked the use of SOMBRAT to the deployment of ransomware, which has not been previously reported publicly.” ” reads the analysis published by FireEye.