
Does BlackMatter’s Demise Mean Anti-Ransomware Efforts are Working?
On Tuesday, the ransomware group BlackMatter told affiliates it would shut down operations due to law enforcement pressure.
On Tuesday, the ransomware group BlackMatter told affiliates it would shut down operations due to law enforcement pressure.
As if disruption to the global supply chain post-pandemic isn’t bad enough, cybercriminals are selling access, sometimes in the form of credentials, to shipping and logistics companies in underground markets.
A Russian-speaking ransomware ‘group’ which called on rival entities to join forces in targeting the US government may have been a social engineering experiment designed to toy with Western media, it has emerged.
It seemed terrifying. In September, an allegedly new ransomware gang called Groove posted on a Russian-language cybercrime forum urging criminal hackers to unite in attacking U.S. government interests.
Network access brokers, the cybercriminals who trade in credentials needed to compromise corporate computers, have advertised and sold credentials for a variety of global shipping and logistics companies in the past few months, threatening the already-overburdened supply chain infrastructure.
On Tuesday, Intel 471 published an analysis of current black market trends online, revealing instances of initial access brokers (IABs) offering access to international shipping and logistics companies across the ground, air, and sea.
Cyber intelligence firm Intel471 said while it’s possible that a single actor concocted Groove as a way to troll security researchers and the media, they believe it’s more likely that the actor’s attempt to create their own ransomware group didn’t work out as they had planned.
COVID-19 prompted panic buying and price hikes for basic necessities worldwide when the pandemic first hit. However, once vaccines were developed, a market was born out of consumers who wanted their shots as quickly as possible.
Ransomware has become a global menace, that costs organizations billions of dollars in extortion payments, and even more in downtime.
When we talk about online privacy and protection, the very first thing that comes in our mind is Two Factor Authentication (2FA). Surprisingly, cybercriminals are attempting to try new ways on how to bypass this protection so as to access the One Time Passwords (OTPs) of the users.
Underground services are cropping up that are designed to enable bad actors to intercept one-time passwords (OTPs), which are widely used in two-factor authentication programs whose purpose is to better protect customers’ online accounts
In this interview with Help Net Security, Brandon Hoffman, CISO at Intel 471, talks about the growing threat of supply chain attacks, the most common supply chain vulnerabilities and how the right threat intelligence can help stay on top of these threats.
Stay informed with our weekly executive update, sending you the latest news and timely data on the threats, risks, and regulations affecting your organization.