US Treasury Warns of Increasing Ransomware Campaigns Against Coronavirus Vacc...

US Treasury Warns of Increasing Ransomware Campaigns Against Coronavirus Vacc...

The U.S. Treasury Department’s Financial Crimes Enforcement Network (FinCEN) issued a warning that alerts financial institutions in the United States about increasing ransomware attacks against coronavirus vaccine research organizations. US Treasury Warns of Ransomware Attacks, Phishing Schemes Targeting Covid-19 Vaccine Research Institutions According to the alert, FinCEN says that fraud, ransomware attacks, and “similar types of criminal activity” target the distribution of Covid-19 vaccines, which could affect their supply chains if proper actions are not taken on....


Related News

OFAC Warns Americans Against Facilitating Ransomware Payments

The U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) recently issued an advisory highlighting the sanctions risk American citizens face if they help facilitate ransomware payments. In the advisory, the OFAC says it will “continue to impose sanctions on those who materially assist, sponsor, or provide financial, material, or technological support for these activities.” In the document, the OFAC argues that acceding to ransomware demands–which are normally settled using cryptocurrencies–not only emboldens cybercriminals but also....

FBI Warns Ransomware Gangs Are Harassing Victims via Telephone Calls to Pay C...

The U.S. Federal Bureau of Investigation (FBI) has released an alert that warns private industry in the country about incidents of harassment of victims made by ransomware gangs, such as the well-known Doppelpaymer group. FBI Is Aware of Cold-Calling Tactics by Ransomware Gangs According to a PIN (private industry notification) alert regularly sent to U.S. companies to inform them about the latest updates in the cybersecurity sphere, shared by Zdnet, the FBI has been aware of incidents since February 2020, where Doppelpaymer has cold-called companies to intimidate victims by demanding them....

Cisco Talos and Godaddy Bring Down Ransomware Malvertising Server

It is well worth noting how the campaign creators heavily relied on the Neutrino exploit kit. Some readers may recall this name, as it is the preferred way of spreading Bitcoin ransomware on a large scale. Over the past few months, there have been multiple malvertising campaigns.The primary objective of these campaigns is to infect Internet users with ransomware and other malware. Cisco’s Talos Group successfully shut down one of these campaigns, which was relying on the Neutrino Exploit Kit. A significant success for security researchers, albeit the war is far from over. Bringing....

Researchers Uncover Cerber as Largest Ransomware-As-A-Service Ring

Check Point researchers have discovered the sophisticated organization of Cerber, a Ransomware-as-a-Service (RaaS), which is reported to have had a total estimated profit of $195,000 in July alone. Based on data collected by the researchers they found that the RaaS ring currently runs 161 active campaigns, infecting around 150,000 victims in 201 countries in the month of July. With eight new campaigns launched on a daily basis, it targets computer users with a new variant of the Cerber ransomware. According to researchers, the average ransom payment is one bitcoin, currently worth around....

Criminals Distribute Locky Ransomware To 2014 OPM Data Breach Victims

To make the emails seem less suspicious, they all contain the signature of OPM account Manager Elis Lucas. Locky is one of the most potent forms of crypto-ransomware in existence today. Even though security researchers try to combat this malware, the developers remain one step ahead. In fact, a new phishing campaign distributing Locky ransomware has been discovered, which targets 22 potential victims. All of these users were part of the US Office of Personnel Management data breaches in 2014 and 2015. Criminals always find news ways to target potential victims with malware and ransomware.....