Tag Archive for: Surge

Ransomware Victims’ Coverage Hopes Surge With Ind. Ruling


Law360 (March 22, 2021, 10:16 PM EDT) — Indiana’s highest court recently revived an oil company’s lawsuit seeking to force its crime insurance carrier to cover bitcoin ransom payments made to a hacker, a novel ruling that signals businesses may be able to secure ransomware attack coverage under traditional policies that don’t explicitly cover such incidents.

A unanimous Indiana Supreme Court on March 18 reversed a lower court’s ruling that Continental Western Insurance Co. doesn’t have to cover a series of bitcoin ransom payments that policyholder G&G Oil Co. made to a hacker to restore access to the company’s computer systems. The decision was the first by a state…

Stay ahead of the curve

In the legal profession, information is the key to success. You have to know what’s happening with clients, competitors, practice areas, and industries. Law360 provides the intelligence you need to remain an expert and beat the competition.

  • Access to case data within articles (numbers, filings, courts, nature of suit, and more.)
  • Access to attached documents such as briefs, petitions, complaints, decisions, motions, etc.
  • Create custom alerts for specific article and case topics and so much more!

TRY LAW360 FREE FOR SEVEN DAYS

Source…

RiskSense Ransomware Spotlight Report Reveals Surge in Weaponized Vulnerabilities, New Targets and RaaS


RiskSense Ransomware Spotlight Report Reveals Surge in Weaponized Vulnerabilities, New Targets and RaaS

Source…

Targeted ransomware attacks on Indian pharma firms to surge in 2021: Report


Targeted ransomware attacks on Indian pharma firms to surge in 2021: ReportTop

Source…

FBI Warns of DoppelPaymer Ransomware Attack Surge


Fraud Management & Cybercrime
,
Ransomware

Cybercriminals Are Using Phone Calls to Pressure Victims

FBI Warns of DoppelPaymer Ransomware Attack Surge

The FBI is warning of increased activity – including disruption of a police dispatch system – by the operators of DoppelPaymer, a ransomware variant linked to high-profile attacks over the last several months.

See Also: Protecting from Ransomware Attacks with DNS

The operators of DoppelPaymer, or their affiliates, have been calling victims as a way of pressuring them to pay ransoms, which can be as high as seven figures, the FBI reports in a notice made public this week.

“As of February 2020, in multiple instances, DoppelPaymer actors had followed ransomware infections with calls to the victims to extort payments through intimidation or threatening to release exfiltrated data,” the FBI alert notes. “In one case, an actor, using a spoofed U.S.-based telephone number while claiming to be located in North Korea, threatened to leak or sell data from an identified business if the business did not pay the ransom.”

First spotted in 2019 as an offshoot of the cybercrime operation called Evil Corp, DoppelPaymer – which appears to be a variant of BitPaymer – has previously hit several high-profile targets, including Mexico’s state-run oil company Pemex and Chile’s Ministry of Agriculture, according to cybersecurity analysts.

The DoppelPaymer gang demands ransoms of $25,000 to $1.2 million in bitcoin, according to a previous report by security firm CrowdStrike (see: DoppelPaymer Ransomware Gang Threatens to Dump Victims’ Data ).

The operators of DoppelPaymer and their affiliates not only use crypto-locking malware to encrypt files within targeted networks but also exfiltrate data in an attempt to extort payments from…

Source…