www.bleepingcomputer.com
Open in
urlscan Pro
104.20.59.209
Public Scan
URL:
https://www.bleepingcomputer.com/news/security/brazilian-government-discloses-national-treasury-ransomware-attack/
Submission: On August 27 via api from US
Submission: On August 27 via api from US
Form analysis
6 forms found in the DOMhttps://www.bleepingcomputer.com/search/
<form title="Search site" action="https://www.bleepingcomputer.com/search/">
<input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
<input type="hidden" name="cof" value="FORID:10">
<input type="hidden" name="ie" value="UTF-8">
<input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>
https://www.bleepingcomputer.com/search/
<form action="https://www.bleepingcomputer.com/search/">
<input type="hidden" name="cx" value="partner-pub-0920899300397823:3529943228">
<input type="hidden" name="cof" value="FORID:10">
<input type="hidden" name="ie" value="UTF-8">
<input type="search" name="q" aria-label="Search Site" placeholder="Search Site">
</form>
POST //bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e
<form action="//bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e" method="post" target="_blank" novalidate="">
<input type="email" name="EMAIL" aria-label="Enter email address" placeholder="Email Address...">
<div style="position: absolute; left: -5000px;"><input type="hidden" aria-hidden="true" name="b_3e2b3b692f780cdff40d45346_30c98e654e" tabindex="-1" value=""></div>
<input type="submit" value="Submit" class="bc_sub_btn">
</form>
POST //bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e
<form action="//bleepingcomputer.us10.list-manage.com/subscribe/post?u=3e2b3b692f780cdff40d45346&id=30c98e654e" method="post" target="_blank" novalidate="">
<input type="email" aria-label="Enter email address" name="EMAIL" placeholder="Email Address...">
<div style="position: absolute; left: -5000px;"><input type="hidden" aria-hidden="true" name="b_3e2b3b692f780cdff40d45346_30c98e654e" tabindex="-1" value=""></div>
<input type="submit" value="Submit" class="bc_sub_btn">
</form>
POST https://www.bleepingcomputer.com/forums/index.php?app=core&module=global§ion=login&do=process&return=https://www.bleepingcomputer.com/news/security/brazilian-government-discloses-national-treasury-ransomware-attack/
<form action="https://www.bleepingcomputer.com/forums/index.php?app=core&module=global&section=login&do=process&return=https://www.bleepingcomputer.com/news/security/brazilian-government-discloses-national-treasury-ransomware-attack/"
method="post">
<div class="bc_form_feild">
<label for="ips_username">Username</label>
<input aria-label="Enter login name" title="Enter login name" type="text" id="ips_username" name="ips_username" autocomplete="username">
</div>
<div class="bc_form_feild">
<label for="ips_password">Password</label>
<input aria-label="Enter login password" title="Enter login passwod" type="password" id="ips_password" name="ips_password" autocomplete="current-password">
</div>
<div class="bc_form_feild">
<div class="bc_remember">
<input id="remember" type="checkbox" name="rememberMe" value="1" checked="checked">
<label for="remember">Remember Me</label>
</div>
<div class="bc_anon">
<input id="anonymous" type="checkbox" name="anonymous" value="1">
<label for="anonymous">Sign in anonymously</label>
</div>
</div>
<div class="bc_btn_wrap">
<input type="hidden" name="auth_key" value="880ea6a14ea49e853634fbdc5015a024">
<input type="submit" aria-label="Login to site" title="Login" value="Login" class="bc_sub_btn">
<a aria-label="Sign in with Twitter" href="https://www.bleepingcomputer.com/forums/index.php?app=core&module=global&section=login&serviceClick=twitter&return=https://www.bleepingcomputer.com/news/security/brazilian-government-discloses-national-treasury-ransomware-attack/" class="bc_twitter_btn"><img src="https://www.bleepstatic.com/images/site/login/twitter.png" width="28" height="24" alt="Sign in with Twitter button"> Sign in with Twitter</a>
<hr>
<p>Not a member yet? <a aria-label="Register account" title="Register account" href="https://www.bleepingcomputer.com/forums/index.php?app=core&module=global&section=register">Register Now</a></p>
</div>
</form>
<form>
<input type="hidden" id="comment-id-report" value="0">
<ul>
<li>
<label><input type="radio" name="comment-report-reason" value="Spam">Spam</label>
</li>
<li>
<label><input type="radio" name="comment-report-reason" value="Abusive or Harmful">Abusive or Harmful</label>
</li>
<li>
<label><input type="radio" name="comment-report-reason" value="Inappropriate content">Inappropriate content</label>
</li>
<li>
<label><input type="radio" name="comment-report-reason" value="Strong language">Strong language</label>
</li>
<li>
<label><input type="radio" name="comment-report-reason" value="Other">Other</label>
</li>
<li id="comment-report-other-reason-wrap" style="display:none;">
<textarea aria-label="Enter other reason for reporting the comment" rows="2" cols="2" id="comment-report-other-reason"></textarea>
</li>
</ul>
<p>Read our <a href="https://www.bleepingcomputer.com/posting-guidelines/">posting guidelinese</a> to learn what content is prohibited.</p>
</form>
Text Content
* * * * * * * News * Featured * Latest * Microsoft: ProxyShell bugs “might be exploited,” patch servers now! * SteelSeries bug gives Windows 10 admin rights by plugging in a device * Critical F5 BIG-IP bug impacts customers in sensitive sectors * Western Digital confirms speed crippling SN550 SSD flash change * Boston Public Library discloses cyberattack, system-wide technical outage * Windows 10 upgrades blocked by old CryptoPro CSP versions * Fake DMCA complaints, DDoS threats lead to BazaLoader malware * Microsoft warns Azure customers of critical Cosmos DB vulnerability * Downloads * Latest * Most Downloaded * Qualys BrowserCheck * STOPDecrypter * AuroraDecrypter * FilesLockerDecrypter * AdwCleaner * ComboFix * RKill * Junkware Removal Tool * Virus Removal Guides * Latest * Most Viewed * Ransomware * How to remove the PBlock+ adware browser extension * Remove the Toksearches.xyz Search Redirect * Remove the Smashapps.net Search Redirect * Remove the Smashappsearch.com Search Redirect * Remove Security Tool and SecurityTool (Uninstall Guide) * How to remove Antivirus 2009 (Uninstall Instructions) * How to Remove WinFixer / Virtumonde / Msevents / Trojan.vundo * How to remove Google Redirects or the TDSS, TDL3, or Alureon rootkit using TDSSKiller * Locky Ransomware Information, Help Guide, and FAQ * CryptoLocker Ransomware Information Guide and FAQ * CryptorBit and HowDecrypt Information Guide and FAQ * CryptoDefense and How_Decrypt Ransomware Information Guide and FAQ * Tutorials * Latest * Popular * How to make the Start menu full screen in Windows 10 * How to install the Microsoft Visual C++ 2015 Runtime * How to open an elevated PowerShell Admin prompt in Windows 10 * How to Translate a Web Page in Google Chrome * How to start Windows in Safe Mode * How to remove a Trojan, Virus, Worm, or other Malware * How to show hidden files in Windows 7 * How to see hidden files in Windows * Deals * Categories * eLearning * IT Certification Courses * Gear + Gadgets * Security * Forums * More * Startup Database * Uninstall Database * File Database * Glossary * Chat on Discord * Send us a Tip! * Welcome Guide * Home * News * Security * Brazilian government discloses National Treasury ransomware attack * AddThis Sharing Buttons Share to FacebookFacebookShare to TwitterTwitterShare to LinkedInLinkedInShare to RedditRedditShare to Hacker NewsHacker NewsShare to EmailEmail * BRAZILIAN GOVERNMENT DISCLOSES NATIONAL TREASURY RANSOMWARE ATTACK By SERGIU GATLAN * August 17, 2021 * 09:36 AM * 0 Image: Rafaela Biazi The Brazilian Ministry of Economy has disclosed a ransomware attack that hit some of National Treasury's computing systems on Friday night, right before the start of the weekend. "On Friday night (13) a ransomware attack on the internal network of the National Treasury Secretariat was identified," the Brazilian government revealed on Saturday evening. PLAY Top Articles Video Settings Full Screen About Connatix V127634 Read More Read More Read More Read More Read More Read More Fake DMCA complaints, DDoS threats lead toBazaLoader malware 1/1 Skip Ad Continue watching after the ad Visit Advertiser website GO TO PAGE The threat was contained after the attack was detected, and the Federal Police was contacted immediately after the containment measures were applied. Security specialists with the National Treasury Secretariat and the Digital Government Secretariat are still investigating the extent of the breach. "In this first stage, it was assessed that the action did not damage the structuring systems of the National Treasury Secretariat, such as the Integrated Financial Administration System (SIAFI) and those related to Public Debt," the Brazilian Ministry of Economy added. Government officials will disclose additional information on the ransomware attack when available, in "a timely manner and with due transparency." The Brazilian government also issued a joint statement with the Brazilian Stock Exchange on Monday regarding the incident, as first reported by ZDNet. "The National Treasury Department and B3, responsible for the Treasury Direct operation, communicate that the ransomware attack suffered last Friday against the National Treasury Department's internal network in no way affected the platform," the statement reads. "Purchases and sales can still be carried out normally." In April, Brazil's Rio Grande do Sul court system was also hit by REvil ransomware after another attack from November when the RansomEXX ransomware gang attacked the Brazilian Superior Court of Justice. While the Brazilian Superior Court of Justice was dealing with RansomEXX having encrypted their systems, the websites of multiple other Brazilian federal government agencies were also taken offline. RELATED ARTICLES: Colonial Pipeline reports data breach after May ransomware attack Comparis customers targeted by scammers after ransomware attack US govt offers $10 million reward for tips on nation-state hackers Ragnarok ransomware releases master decryptor after shutdown FBI shares technical details for Hive ransomware * Brazil * Breach * Government * Ransomware * Facebook * Twitter * LinkedIn * Email * SERGIU GATLAN Sergiu Gatlan is a reporter who covered cybersecurity, technology, Apple, Google, and a few other topics at Softpedia for more than a decade. Email or Twitter DMs for tips. * Previous Article * Next Article POST A COMMENT COMMUNITY RULES YOU NEED TO LOGIN IN ORDER TO POST A COMMENT Not a member yet? Register Now YOU MAY ALSO LIKE: Popular Stories * Critical F5 BIG-IP bug impacts customers in sensitive sectors * Microsoft: ProxyShell bugs “might be exploited,” patch servers now! NEWSLETTER SIGN UP To receive periodic updates and news from BleepingComputer, please use the form below. NEWSLETTER SIGN UP * Follow us: * * * * MAIN SECTIONS * News * Downloads * Virus Removal Guides * Tutorials * Startup Database * Uninstall Database * File Database * Glossary COMMUNITY * Forums * Forum Rules * Chat USEFUL RESOURCES * Welcome Guide * Sitemap COMPANY * About BleepingComputer * Contact Us * Send us a Tip! * Advertising * Write for BleepingComputer * Social & Feeds * Changelog Terms of Use - Privacy Policy - Ethics Statement Copyright @ 2003 - 2021 Bleeping Computer® LLC - All Rights Reserved LOGIN Username Password Remember Me Sign in anonymously Sign in with Twitter -------------------------------------------------------------------------------- Not a member yet? Register Now REPORTER HELP US UNDERSTAND THE PROBLEM. WHAT IS GOING ON WITH THIS COMMENT? * Spam * Abusive or Harmful * Inappropriate content * Strong language * Other * Read our posting guidelinese to learn what content is prohibited. Submitting... SUBMIT