Remove DDOS Remove Hacking Remove Malware Remove Ransomware
article thumbnail

REvil Ransomware gang uses DDoS attacks and voice calls to make pressure on the victims

Security Affairs

The REvil ransomware operators are using DDoS attacks and voice calls to journalists and victim’s business partners to force victims to pay the ransom. Malware #Ransomware #REvil REvil Ransomware launched a service for contact to news media, companies for the best pressure at no cost, and DDoS (L3, L7) as a paid service.

DDOS 133
article thumbnail

HelloKitty ransomware gang also targets victims with DDoS attacks

Security Affairs

The US FBI has published a flash alert warning private organizations of the evolution of the HelloKitty ransomware (aka FiveHands). Federal Bureau of Investigation (FBI) has sent out a flash alert warning private industry of a new feature of the HelloKitty ransomware gang (aka FiveHands). SecurityAffairs – hacking, cybercrime).

DDOS 124
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Borat RAT, a new RAT that performs ransomware and DDoS attacks

Security Affairs

Cyble researchers discovered a new remote access trojan (RAT) named Borat capable of conducting DDoS and ransomware attacks. Unlike other RATs, the Borat RAT provides Ransomware and DDOS services to attackers expanding their capabilities. DDOS – This module is used to perform a DDOS attack.

DDOS 115
article thumbnail

Lockbit leak sites hit by mysterious DDoS attack after Entrust hack

Security Affairs

LockBit ransomware gang claims to have hacked the IT giant Entrust and started leaking the stolen files. The Lockbit ransomware gang claimed to have hacked the company and is threatening to leak the stolen files. Curiously, the LockBit ransomware’s Tor leak sites were unreacheable due to a DDoS attack.

DDOS 84
article thumbnail

This Service Helps Malware Authors Fix Flaws in their Code

Krebs on Security

Almost daily now there is news about flaws in commercial software that lead to computers getting hacked and seeded with malware. Here’s a look at one long-lived malware vulnerability testing service that is used and run by some of the Dark Web’s top cybercriminals. is cybercrime forum.

Malware 307
article thumbnail

Hunters International ransomware gang claims to have hacked the Fred Hutch Cancer Center

Security Affairs

The Hunters International ransomware gang claims to have hacked the Fred Hutchinson Cancer Center (Fred Hutch). Another healthcare organization suffered a ransomware attack, the Hunters International ransomware gang claims to have hacked the Fred Hutchinson Cancer Center (Fred Hutch). Who is Hunters International?

article thumbnail

The source code of the 2020 variant of HelloKitty ransomware was leaked on a cybercrime forum

Security Affairs

A threat actor has leaked the source code for the first version of the HelloKitty ransomware on a Russian-speaking cybercrime forum. kapuchin0 claims that the leaked code is the first breach of the HelloKitty ransomware. kapuchin0 claims that the leaked code is the first breach of the HelloKitty ransomware.