Plato Data Intelligence.
Vertical Search & Ai.

Tag: DarkSide

Establishing New Rules for Cyber Warfare

The efforts of the International Committee of the Red Cross (ICRC) to establish rules of engagement to combatants in a cyberwar should be applauded internationally, even...

Top News

DPC Tour 1 Predictions

DPC Tour 1 Predictions Skip to content...

Researchers Find ‘Digital Crime Haven’ While Investigating Magecart Activity

Cybercriminals engaged in one form of criminal activity can sometimes have their hands in a wide range of other nefarious campaigns as well, as...

Securing the World’s Energy Systems: Where Physical Security and Cybersecurity Must Meet

The physical threat to the world's critical national infrastructure (CNI) has never been greater. At least 50 meters of the Nord Stream 1 and...

Bitcoin Will Become ‘Less Important’ for Cybercrime Payments: Kaspersky

Cybersecurity company Kaspersky reported that ransomware negotiations and payments may soon come to rely less on Bitcoin as a means of payment.The Russian-founded firm...

LIVE Webinar: Key Lessons Learned from Major Cyberattacks in 2021 and What to Expect in 2022

With the COVID-19 pandemic continuing to impact, and perhaps permanently changing, how we work, cybercriminals again leveraged the distraction in new waves of cyberattacks. Over the course of 2021 we saw an increase in multiple attack approaches; some old, some new. Phishing and ransomware continued to grow from previous years, as expected, while new attacks on supply chains and

Anonymous set for cyberwar with Bitcoin-powered Russian hacker crew

Hacktivist collective Anonymous has joined the global majority in backing Ukraine. Russian ransomware hackers are ready to strike back.

The post Anonymous set for cyberwar with Bitcoin-powered Russian hacker crew appeared first on Protos.

Colonial Pipeline Names Adam Tice as Chief Information Security Officer

Colonial Pipeline announced on Tuesday that Adam Tice has joined the company as Chief Information Security Officer (CISO). 

Tice recently led security operations, detection and response, threat intelligence, and investigations at Silicon Valley Bank.

read more

Ransomware Adds New Wrinkle in Russian Cybercrime Market

Government crackdowns may destabilize Russian crime rings and strengthen their ties to Chinese allies.

Are You Prepared for 2022’s More Destructive Ransomware?

We’re barely into 2022, and already we’re seeing ransomware proliferate. What we saw last year is that while most attacks continue to exploit known vulnerabilities, cybercriminals have also redoubled efforts to target new ones – such as what we saw with Hafnium and new Microsoft Exchange vulnerabilities.

read more

Backup Plays Key Role in Ransomware Response, But Not a Complete Solution

Ransomware attacks have increased in volume, sophistication and ransom demanded consistently over the last few years. According to published records, the education and retail industries are the most targeted.

read more

Ransomware Threat Intel: You’re Soaking In It!

Organizations need to improve their ability to detect and prevent emerging ransomware attacks.

Ransomware Attacks Grew To $602 Million In 2021, Report

A blockchain research firm, Chainalysis, revealed crypto-ransomware attacks of 2021 racked up $602 million in Bitcoin and other currencies, and that figure could be even higher. In addition, the report pronounced a Russian-based hacker group named Conti as the most active and largest group of hackers by revenue last year. The analysis firm expressed that they have counted for all of it yet, and the figure of stolen money may be even more extensive, rising as high as $1 billion. Related Reading | Over $5 Billion In BTC Paid In Top 10 Ransomware Variants, Says U.S. Treasury In a Chainalysis preview report of 2022, the firm has confirmed the rapid growth in ransomware crimes. It explained that its initial estimate (that’s still an underestimate) of $350 million has jumped to $692 million.   Chainalysis stated, In fact, despite these numbers, anecdotal evidence, plus the fact that ransomware revenue in the first half of 2021 exceeded that of the first half of 2020, suggests to us that 2021 will eventually be revealed to have been an even bigger year for ransomware. The firm explained that ransomware attacks, pretty much like computer viruses, are dangerous and ever-changing too, so they can easily avoid law enforcement and updated security measures in a system. Ransomware Attacks: 2020 VS 2021 Similarly, the average payout of ransomware rose to $118,000 in 2021, up 26% compared to its previous $88,000 in 2020. The most significant cause behind the higher increase of these numbers per the Chainalysis is a ‘big game hunting strategy. Ransomware strains have been employed in it increasingly to target big corporations for ransomware. The number of most active strains in 2021 also has broken all its previous records with 140 groups that received cryptocurrencies. It is up 21 from 2020’s figure and 61 from 2019. Conti Group Becomes The Biggest Strain Of 2021’s Ransomware Attacks The recorded ransomware payments of 2019 stand at $152 million and only $39 million in 2018. In contrast, the last year’s figure has increased dramatically. As a result, the Russian-based hacker group ‘Conti’ is the biggest strain by revenue, per the Chainalysis. Last year, the Russia-based hacker group Conti became one of the ransomware’s most active and profitable strains. The Conti Group has extorted nearly $200 million from their victims in Bitcoin and Monero. The group uses the ransomware-as-a-service (RaaS) model as the key and believes in sharing its program with affiliates to exchange a fee. Another ransomware strain named ‘DarkSide’ who previously marked the historic attack on U.S Colonial Pipeline, which resulted in petroleum shortage, came in second to Conti. DarkSide asked the company to pay them $5 million in Bitcoin at the hack time. Additionally, it nearly fetched over $75 million through the course of a year in similar hacks. Related Reading | The US Offers A $10M Reward For Information On DarkSide Ransomware Group Chainalysis found Conti to be the only active strain throughout this past year. At the same time, most others “Wavered in and out like a wave going up then down.” Featured image by Pixabay and chart from Tradingview.com

Latest Intelligence

spot_img
spot_img
spot_img

Chat with us

Hi there! How can I help you?