Artwork

Inhoud geleverd door Nova Fang. Alle podcastinhoud, inclusief afleveringen, afbeeldingen en podcastbeschrijvingen, wordt rechtstreeks geüpload en geleverd door Nova Fang of hun podcastplatformpartner. Als u denkt dat iemand uw auteursrechtelijk beschermde werk zonder uw toestemming gebruikt, kunt u het hier beschreven proces https://nl.player.fm/legal volgen.
Player FM - Podcast-app
Ga offline met de app Player FM !

REvil Ransomware

17:15
 
Delen
 

Gearchiveerde serie ("Inactieve feed" status)

When? This feed was archived on February 27, 2024 06:42 (2M ago). Last successful fetch was on December 12, 2022 03:19 (1+ y ago)

Why? Inactieve feed status. Onze servers konden geen geldige podcast feed ononderbroken ophalen.

What now? You might be able to find a more up-to-date version using the search function. This series will no longer be checked for updates. If you believe this to be in error, please check if the publisher's feed link below is valid and contact support to request the feed be restored or if you have any other concerns about this.

Manage episode 348940632 series 3422963
Inhoud geleverd door Nova Fang. Alle podcastinhoud, inclusief afleveringen, afbeeldingen en podcastbeschrijvingen, wordt rechtstreeks geüpload en geleverd door Nova Fang of hun podcastplatformpartner. Als u denkt dat iemand uw auteursrechtelijk beschermde werk zonder uw toestemming gebruikt, kunt u het hier beschreven proces https://nl.player.fm/legal volgen.

REvil was responsible for some of the most high-profile ransomware attacks in the past 3 years.
References:
[46] | Kaspersky Team, "What is WannaCry ransomware?," 2018. [Online]. Available: https://usa.kaspersky.com/resource-center/threats/ransomware-wannacry.
[47] | A. Kochovski, "Ransomware Statistics, Trends and Facts for 2022 and Beyond," 2022. [Online]. Available: https://www.cloudwards.net/ransomware-statistics/. [Accessed 2022].
[48] | WebTitan Team, "How Much Money Did WannaCry Make?," 2020. [Online]. Available: https://www.webtitan.com/blog/how-much-money-did-wannacry-make/#:~:text=The%20payday%20was%20tiny%20considering,have%20cost%20%C2%A392%20million.. [Accessed 2022].
[49] | B. Sethunathan, "What We Can Learn From the Biggest Ransomware Attacks," 22 Mar 2022. [Online]. Available: https://www.softwareone.com/en-fi/blog/articles/2022/03/07/what-we-can-learn-from-the-biggest-ransomware-attacks. [Accessed Oct 2022].
[50] | J. Rhysider, "Darknet Diaries | EP 126: REVIL," 18 Oct 2022. [Online]. Available: https://darknetdiaries.com/transcript/126/. [Accessed 30 10 2022].
[51] | D. Cimpanu, "Over 20 Texas local governments hit in 'coordinated ransomware attack'," 18 Aug 2019. [Online]. Available: https://www.zdnet.com/article/at-least-20-texas-local-governments-hit-in-coordinated-ransomware-attack/. [Accessed 10 2022].
B. Allyn, "22 Texas Towns Hit With Ransomware Attack In 'New Front' Of Cyberassault," 20 Aug 2019. [Online]. Available: https://www.npr.org/2019/08/20/752695554/23-texas-towns-hit-with-ransomware-attack-in-new-front-of-cyberassault. [Accessed 24 9 2022].
[53] | Trend Micro Team, "Texas Municipalities Hit by REvil/Sodinokibi Paid No Ransom, Over Half Resume Operations," 10 Sep 2019. [Online]. Available: https://www.trendmicro.com/vinfo/us/security/news/cyber-attacks/texas-municipalities-hit-by-revil-sodinokibi-paid-no-ransom-over-half-resume-operations. [Accessed 11 Nov 2022].
J. Greig, "White House confirms person behind Colonial Pipeline ransomware attack nabbed during Russian REvil raid," 14 Jan 2022. [Online]. Available: https://www.zdnet.com/article/white-house-says-person-behind-colonial-pipeline-ransomware-attack-nabbed-during-russian-raid/. [Accessed 11 Nov 2022].
C. Osborne, "Colonial Pipeline ransomware attack: Everything you need to know," 13 May 2021. [Online]. Available: https://www.zdnet.com/article/colonial-pipeline-ransomware-attack-everything-you-need-to-know/. [Accessed 11 Nov 2022].
P. Stevens, "Colonial Pipeline restarts after hack, but supply chain won’t return to normal for a few days," 21 May 2021. [Online]. Available: https://www.cnbc.com/2021/05/12/colonial-pipeline-restarts-after-hack-but-supply-chain-wont-return-to-normal-for-a-few-days.html. [Accessed 12 Nov 22].
SecureWorld News Team, "Fallout and Blame: Ransomware Attack on World's Largest Meat Produce," 1 Jun 2021. [Online]. Available: https://www.secureworld.io/industry-news/cyberattack-global-meat-producer. [Accessed 12 Nov 2022].
M. McVan, "FBI says ransomware attacks on food and agriculture industry are increasing," 13 Oct 2021. [Online]. Available: https://investigatemidwest.org/2021/10/13/fbi-says-ransomware-attacks-on-food-and-agriculture-industry-are-increasing/. [Accessed 13 Nov 2022].
Kaseya Documentation Team, "Incident Overview & Technical Details," 2021. [Online]. Available: https://helpdesk.kaseya.com/hc/en-gb/articles/4403584098961-Incident-Overview-Technical-Details.
L. Tung, "Ransomware: Kaseya says it has now got the REvil decryption key " https://www.zdnet.com/article/kaseya-says-it-has-now-got-the-revil-ransomware-decryption-key-and-it-works/. [Accessed 11 Nov 2022].

  continue reading

6 afleveringen

Artwork
iconDelen
 

Gearchiveerde serie ("Inactieve feed" status)

When? This feed was archived on February 27, 2024 06:42 (2M ago). Last successful fetch was on December 12, 2022 03:19 (1+ y ago)

Why? Inactieve feed status. Onze servers konden geen geldige podcast feed ononderbroken ophalen.

What now? You might be able to find a more up-to-date version using the search function. This series will no longer be checked for updates. If you believe this to be in error, please check if the publisher's feed link below is valid and contact support to request the feed be restored or if you have any other concerns about this.

Manage episode 348940632 series 3422963
Inhoud geleverd door Nova Fang. Alle podcastinhoud, inclusief afleveringen, afbeeldingen en podcastbeschrijvingen, wordt rechtstreeks geüpload en geleverd door Nova Fang of hun podcastplatformpartner. Als u denkt dat iemand uw auteursrechtelijk beschermde werk zonder uw toestemming gebruikt, kunt u het hier beschreven proces https://nl.player.fm/legal volgen.

REvil was responsible for some of the most high-profile ransomware attacks in the past 3 years.
References:
[46] | Kaspersky Team, "What is WannaCry ransomware?," 2018. [Online]. Available: https://usa.kaspersky.com/resource-center/threats/ransomware-wannacry.
[47] | A. Kochovski, "Ransomware Statistics, Trends and Facts for 2022 and Beyond," 2022. [Online]. Available: https://www.cloudwards.net/ransomware-statistics/. [Accessed 2022].
[48] | WebTitan Team, "How Much Money Did WannaCry Make?," 2020. [Online]. Available: https://www.webtitan.com/blog/how-much-money-did-wannacry-make/#:~:text=The%20payday%20was%20tiny%20considering,have%20cost%20%C2%A392%20million.. [Accessed 2022].
[49] | B. Sethunathan, "What We Can Learn From the Biggest Ransomware Attacks," 22 Mar 2022. [Online]. Available: https://www.softwareone.com/en-fi/blog/articles/2022/03/07/what-we-can-learn-from-the-biggest-ransomware-attacks. [Accessed Oct 2022].
[50] | J. Rhysider, "Darknet Diaries | EP 126: REVIL," 18 Oct 2022. [Online]. Available: https://darknetdiaries.com/transcript/126/. [Accessed 30 10 2022].
[51] | D. Cimpanu, "Over 20 Texas local governments hit in 'coordinated ransomware attack'," 18 Aug 2019. [Online]. Available: https://www.zdnet.com/article/at-least-20-texas-local-governments-hit-in-coordinated-ransomware-attack/. [Accessed 10 2022].
B. Allyn, "22 Texas Towns Hit With Ransomware Attack In 'New Front' Of Cyberassault," 20 Aug 2019. [Online]. Available: https://www.npr.org/2019/08/20/752695554/23-texas-towns-hit-with-ransomware-attack-in-new-front-of-cyberassault. [Accessed 24 9 2022].
[53] | Trend Micro Team, "Texas Municipalities Hit by REvil/Sodinokibi Paid No Ransom, Over Half Resume Operations," 10 Sep 2019. [Online]. Available: https://www.trendmicro.com/vinfo/us/security/news/cyber-attacks/texas-municipalities-hit-by-revil-sodinokibi-paid-no-ransom-over-half-resume-operations. [Accessed 11 Nov 2022].
J. Greig, "White House confirms person behind Colonial Pipeline ransomware attack nabbed during Russian REvil raid," 14 Jan 2022. [Online]. Available: https://www.zdnet.com/article/white-house-says-person-behind-colonial-pipeline-ransomware-attack-nabbed-during-russian-raid/. [Accessed 11 Nov 2022].
C. Osborne, "Colonial Pipeline ransomware attack: Everything you need to know," 13 May 2021. [Online]. Available: https://www.zdnet.com/article/colonial-pipeline-ransomware-attack-everything-you-need-to-know/. [Accessed 11 Nov 2022].
P. Stevens, "Colonial Pipeline restarts after hack, but supply chain won’t return to normal for a few days," 21 May 2021. [Online]. Available: https://www.cnbc.com/2021/05/12/colonial-pipeline-restarts-after-hack-but-supply-chain-wont-return-to-normal-for-a-few-days.html. [Accessed 12 Nov 22].
SecureWorld News Team, "Fallout and Blame: Ransomware Attack on World's Largest Meat Produce," 1 Jun 2021. [Online]. Available: https://www.secureworld.io/industry-news/cyberattack-global-meat-producer. [Accessed 12 Nov 2022].
M. McVan, "FBI says ransomware attacks on food and agriculture industry are increasing," 13 Oct 2021. [Online]. Available: https://investigatemidwest.org/2021/10/13/fbi-says-ransomware-attacks-on-food-and-agriculture-industry-are-increasing/. [Accessed 13 Nov 2022].
Kaseya Documentation Team, "Incident Overview & Technical Details," 2021. [Online]. Available: https://helpdesk.kaseya.com/hc/en-gb/articles/4403584098961-Incident-Overview-Technical-Details.
L. Tung, "Ransomware: Kaseya says it has now got the REvil decryption key " https://www.zdnet.com/article/kaseya-says-it-has-now-got-the-revil-ransomware-decryption-key-and-it-works/. [Accessed 11 Nov 2022].

  continue reading

6 afleveringen

Alle afleveringen

×
 
Loading …

Welkom op Player FM!

Player FM scant het web op podcasts van hoge kwaliteit waarvan u nu kunt genieten. Het is de beste podcast-app en werkt op Android, iPhone en internet. Aanmelden om abonnementen op verschillende apparaten te synchroniseren.

 

Korte handleiding