fbpx

The Week in Ransomware – June 4th 2021 – Where’s the beef?

0  comments

Ransomware

Ransomware has actually continued to become part of the 24-hour news cycle as another substantial attack versus important facilities occurred today. Today’s most noteworthy attack was an REvil ransomware attack versus JBS, the world’s biggest meat provider. This attack caused disturbance on various meat production websites while the business restored their information from backup.

Due to these attacks, the White House sent out an open letter to organizations alerting them to take ransomware seriously. The DOJ has actually likewise started to deal with ransomware attacks at a comparable top priority as terrorism.

Today’s other attacks consist of ones versus Fujifilm, the Massachusetts Steamship Authority, and UF Health Central Florida health centers.

The DOJ revealed Friday night that they detained and charged a Latvian female for establishing a ransomware module for the TrickBot malware. This ransomware module was never ever utilized beyond advancement, enabling the FBI to avoid more attacks.

Factors and those who supplied brand-new ransomware info and stories today consist of: @FourOctets, @DanielGallagher, @malwareforme, @Ionut_Ilascu, @jorntvdw, @Seifreed, @VK_Intel, @BleepinComputer, @demonslay335, @LawrenceAbrams, @malwrhunterteam, @serghei, @fwosar, @struppigel, @PolarToffee, @InkyPhishFence, @SophosLabs, @campuscodi, @KartikayM, @WilliamTurton, @Bing_Chris, @fbgwls245, and the @FBI!.?.!. May 29th 2021 New Epsilon Red ransomware hunts unpatched Microsoft Exchange servers A brand-new ransomware risk calling itself Red Epsilon has

been seen leveraging Microsoft Exchange server vulnerabilities to secure devices

throughout the network. New Matrix Ransomware alternative dnwls0719 discovered a brand-new Matrix Ransomware version that adds the. MMTA extension and drops a ransom note called #MMTA _ README #.

rtf. New STOP ransomware variation

dnwls0719 discovered a brand-new STOP ransomware version that adds the . paas extension and drops a ransom note called _ readme.txt.

May 31st 2021 Food huge JBS Foods closes down production after cyberattack JBS Foods, a leading food business and the biggest meat manufacturer internationally, needed to close down production at several websites

worldwide following

a cyberattack. June 1st 2021 United States: Russian risk stars most likely behind JBS ransomware attack The White House has actually verified today that JBS, the world’s biggest beef manufacturer, was struck by a ransomware attack over the weekend collaborated by

a group likely from Russia.June 2nd 2021 FUJIFILM closes down network after presumed ransomware

attack FujiFilm is examining a ransomware attack and has actually closed down parts of its network to avoid the attack’s spread. FBI: REvil cybergang behind the JBS ransomware attack The Federal Bureau of Investigationshas actually formally specified that the REvil operation, aka Sodinokibi, is

behind the ransomware attack targeting JBS, the world’s biggest meat manufacturer. June 3rd 2021 Massachusetts’biggest ferryboat service struck by ransomware attack The Steamship Authority, Massachusetts’biggest ferryboat service, was struck by a ransomware attack on Wednesday which caused ticketing and appointment disturbances. White House advises

services to “take ransomware criminal activity seriously “The White House has actually prompted magnate and business executives to take ransomware attacks seriously in a letter released by Anne Neuberger, the National Security Council’s primary cybersecurity advisor. Scripps Health informs clients of information breach after ransomware attack Not-for-profit doctor, Scripps Health in San Diego, has actually divulged an information breach exposing client info after suffering a ransomware attack last month. UF Health Florida healthcare facilities back to pen and paper after cyberattack UF Health Central Florida has actually suffered a reported ransomware attack that required 2 healthcare facilities to close down parts of their IT network. Live streams decrease throughout Cox radio & TELEVISION stations in obvious ransomware attack Live streams for radio and TELEVISION stations owned by the Cox Media Group, among the biggest media corporations in the United States

, have actually decreased previously today in what numerous sources have actually referred to as a ransomware attack. Special: U.S. to offer ransomware hacks comparable concern as terrorism The U.S. Department of Justice is raising examinations of ransomware attacks to a comparable concern as terrorism in the wake of the Colonial Pipeline hack and installing damage brought on by cyber wrongdoers, a senior department authorities informed Reuters. June 4th 2021 Meat huge JBS now completely functional after

ransomware attack JBS, the world’s biggest beef manufacturer, has actually validated that all its worldwide centers are completely functional and run at typical capability after the REvil ransomware attack that struck its systems last weekend. Fujifilm validates ransomware attack interrupted organization operations Today, Japanese international corporation Fujifilm formally validated that they had actually suffered a ransomware attack

previously today that interrupted service operations. Phishing utilizes Colonial Pipeline ransomware draws to contaminate victims The current ransomware attack on ColonialPipeline motivated a danger star to develop a brand-new phishing lure to technique victims into downloading

harmful files. Hackers Breached Colonial Pipeline Using Compromised Password The hack that removed the biggest fuel pipeline in the U.S. and caused scarcities throughout the East Coast was the outcome of a single jeopardized password,

according to a cybersecurity specialist who reacted to the attack. New Dharma Ransomware variations Jakub Kroustek discovered 2 brand-new Dharma ransomware variations that add the. cnc and the. CELEBRATION extensions. United States charges Latvian for assisting establish the Trickbot malware The United States Department of Justice(DOJ)revealed today that a Latvian nationwide was charged for her supposed function as a malware designer in the Trickbot multinational cybercrime company. That’s it! Hope everybody has a great weekend! Source


Tags

Security


You may also like

Google & Yahoo’s New DMARC Policy Shows Why Businesses Need Email Authentication… Now

Google & Yahoo’s New DMARC Policy Shows Why Businesses Need Email Authentication… Now

Subscribe to our newsletter now!