You searched for: Bitcoin

French IT services provider Inetum hit by BlackCat ransomware attack

The IT services company Inetum Group was hit by a ransomware attack a few days before the Christmas holiday. French…

4 years ago

Phorpiex botnet is back, in 2021 it $500K worth of crypto assets

Experts reported the resurgence of the Phorpiex botnet, in one year it allowed to steal crypto assets worth of half…

4 years ago

FBI’s investigation accidentally revealed the HelloKitty ransomware gang operates out of Ukraine

While investigating a data breach suffered by a healthcare organization, FBI accidentally revealed that it believes that the HelloKitty ransomware…

4 years ago

Hackers exploit Log4Shell to drop Khonsari Ransomware on Windows systems

Bitdefender researchers discovered that threat actors are attempting to exploit the Log4Shell flaw to deliver the new Khonsari ransomware on Windows…

4 years ago

Security Affairs newsletter Round 344

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free…

4 years ago

BlackCat ransomware, a very sophisticated malware written in Rust

BlackCat is the first professional ransomware strain that was written in the Rust programming language, researchers reported. Malware researchers from…

4 years ago

Google disrupts the Glupteba botnet

Google announced to have disrupted the Glupteba botnet, a huge infrastructure composed of more than 1 million Windows PCs worldwide.…

4 years ago

Cuba ransomware gang hacked 49 US critical infrastructure organizations

The FBI has revealed that the Cuba ransomware gang breached the networks of at least 49 US critical infrastructure organizations.…

4 years ago

Threat actors stole $120 M in crypto from BadgerDAO DeFi platform

Threat actors stole $120 million in cryptocurrencies from multiple wallets connected to the decentralized finance platform BadgerDAO. Threat actors this…

4 years ago

Conti ransomware operations made at least $25.5 million since July 2021

Researchers revealed that Conti ransomware operators earned at least $25.5 million from ransom payments since July 2021. A study conducted…

4 years ago

This website uses cookies.