FBI seized Colonial Pipeline ransom from DarkSide affiliate
FBI seized Colonial Pipeline ransom from DarkSide affiliate click here to read full Article Read More on latest Security Updates
FBI seized Colonial Pipeline ransom from DarkSide affiliate click here to read full Article Read More on latest Security Updates
A newly launched Night Sky ransomware has started exploiting one of the critical flaws in the Log4j logging library to circumvent VMware Horizon servers. Its Tor leak site shows one victim from Bangladesh and...
Between December 11th and 13th, threat actors successfully exploited the Log4Shell vulnerability on a Cyclos server of crypto trading firm ONUS and planted backdoors for sustained access. click here to read full Article Read...
Researchers from Accenture discovered Karakurt’s attacks with multiple sightings within a short period of time. The group mainly focuses on data exfiltration, followed by extortion. click here to read full Article Read more on...
Hackers had stolen approximately 75 GB worth of data about employees and some students and parents dating back to 2000 that was stored on a server at the board’s main office. click here to...
While the U.S. government is working to make the crypto space more transparent, the Secret Service has the same technical capabilities to pursue and seize cryptocurrencies. click here to read full Article Read More...
In a tactic to pressure victims into paying up, the lesser-known Karma ransomware group was discovered communicating with journalists about the victims. The attackers claimed to have stolen a few terabytes of internal data...
Canada-based VoIP provider VoIP.ms is battling a week-long, massive ransom distributed denial-of-service (DDoS) attack. The company that provides internet telephony services to businesses across the US and Canada has over 80,000 customers in 125...
Kaseya said it did not negotiate with cybercriminals and pay a ransom following the REvil ransomware attack on July 2, 2021, which compromised about 60 MSPs and 1,500 end-users. click here to read full...
A spammer has flooded the forum of the Babuk ransomware group with explicit GIFs after the Babuk gang failed to pay a $5,000 ransom demand the threat actor made on Friday. click here to...
The No More Ransom project celebrates its fifth anniversary today after helping over six million ransomware victims recover their files and saving them almost €1B ($1.18B) in ransomware payments. click here to read full...
The ransomware hacker gang REvil’s websites are offline, about a week and a half after its attack on IT software vendor Kaseya allowed the criminals to breach hundreds of companies around the world. click...
Mountain View, Cali—June 30, 2021 – Organizations hit by ransomware should not pay the ransom according to 79 percent of respondents to an online poll run by Menlo Security, a leader in cloud security....
This is the highest ransom demand in history, the previous record also belonging to REvil, asking $50 million after attacking Taiwanese electronic and computer maker Acer. click here to read full Article Read more...
Details such as the ransomware strain, delivery vectors, extent of the damage, and the ransom amount demanded by the cyber gang – suspected to be REvil – have not been revealed. click here to...
The DOJ has seized approximately $2.3 million ransom amount in BTC paid to DarkSide by Colonial Pipeline last month. The FBI used a bitcoin private key to prevent the transaction. click here to read...