Remove Cybercrime Remove DDOS Remove Information Remove Ransomware
article thumbnail

The source code of the 2020 variant of HelloKitty ransomware was leaked on a cybercrime forum

Security Affairs

A threat actor has leaked the source code for the first version of the HelloKitty ransomware on a Russian-speaking cybercrime forum. kapuchin0 claims that the leaked code is the first breach of the HelloKitty ransomware. kapuchin0 claims that the leaked code is the first breach of the HelloKitty ransomware.

article thumbnail

HelloKitty ransomware gang also targets victims with DDoS attacks

Security Affairs

The US FBI has published a flash alert warning private organizations of the evolution of the HelloKitty ransomware (aka FiveHands). Federal Bureau of Investigation (FBI) has sent out a flash alert warning private industry of a new feature of the HelloKitty ransomware gang (aka FiveHands). SecurityAffairs – hacking, cybercrime).

DDOS 123
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

REvil Ransomware Group Threatens to Launch DDoS Attacks, Call Reporters and Business Partners

Heimadal Security

There seem to be no boundaries for ransomware innovation as cybercrime gangs, such as REvil Ransomware (aka Sodinokibi), are always looking for new ways to make crypto-locking malware even more profitable.

DDOS 98
article thumbnail

Europol lifts the lid on cybercrime tactics

Malwarebytes

The report follows the Internet Organized Crime Assessment (IOCTA), Europol’s assessment of the cybercrime landscape and how it has changed over the last 24 months. Ransomware is named as the most prominent threat with a broad reach and a significant financial impact on industry.

article thumbnail

Law enforcement shutdown a long-standing DDoS-for-hire service

Security Affairs

Polish police, as part of the international law enforcement operation PowerOFF, dismantled a DDoS-for-hire service that has been active since at least 2013. An international operation codenamed PowerOff led to the shutdown of a DDoS-for-hire service that has been active since at least 2013. Viewer discretion is advised.

DDOS 84
article thumbnail

REvil Ransomware gang uses DDoS attacks and voice calls to make pressure on the victims

Security Affairs

The REvil ransomware operators are using DDoS attacks and voice calls to journalists and victim’s business partners to force victims to pay the ransom. Malware #Ransomware #REvil REvil Ransomware launched a service for contact to news media, companies for the best pressure at no cost, and DDoS (L3, L7) as a paid service.

DDOS 133
article thumbnail

Conti Ransomware Group Diaries, Part IV: Cryptocrime

Krebs on Security

Three stories here last week pored over several years’ worth of internal chat records stolen from the Conti ransomware group, the most profitable ransomware gang in operation today. Before that, Jeffrey Ladish , an information security consultant based in Oakland, Calif., “I think it will help us with smart contracts.”