Remove Cybercrime Remove Encryption Remove Telecommunications Remove VPN
article thumbnail

Ukrainian police arrested Ransomware gang behind attacks on 50 companies

Security Affairs

The gang was also providing VPN-like services used by other cybercriminal organizations to carry out malicious activities used to deliver malware to the target organization. Source SSU. The law enforcement arrested the leader of the group, a 36-year-old man that lives in Kyiv, along with his wife and three other acquaintances.

article thumbnail

WinDealer dealing on the side

SecureList

It primarily goes after targets located in China, such as foreign diplomatic organizations established in the country, members of the academic community, or companies from the defense, logistics and telecommunications sectors. Layout of the encrypted data. x33x44”). Description. Sample value (in hex). Unknown static value.

Malware 113
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware world in 2021: who, how and why

SecureList

To ensure that their ability to restore encrypted files would never be questioned, they cultivated an online presence, wrote press releases and generally made sure their name would be known to all potential victims. But it is worth pointing out that not all members of this ecosystem originate from the cybercrime underworld.

article thumbnail

DDoS attacks in Q1 2021

SecureList

To prevent attacks via RDP, it is recommended to hide RDP servers behind a VPN or disable UDP port 3389. That said, a VPN is no panacea if it too is vulnerable to amplification attacks. In Q1 2021, for instance, attackers went after Powerhouse VPN servers.

DDOS 96
article thumbnail

APT trends report Q1 2021

SecureList

The attackers used vulnerabilities in an SSL-VPN product to deploy a multi-layered loader we dubbed Ecipekac (aka DESLoader, SigLoader and HEAVYHAND). The victims we observed were all high-profile Tunisian organizations, such as telecommunications or aviation companies. We attribute this activity to APT10 with high confidence.

Malware 138
article thumbnail

Group-IB Hi-Tech Crime Trends 2020/2021 report

Security Affairs

In the report, the company examines key shifts in the cybercrime world internationally between H2 2019 and H1 2020 and gives forecasts for the coming year. The past year — a harrowing period for the world economy — culminated in the spike of cybercrime. Ransomware operators buy access and then encrypt devices on the network.

Banking 131