Search
Egg Producer's Data Poached by Ransomware, Will They Shell Out Bitcoin?
19.5.2020
Ransomware group Maze claims to have hacked United States egg producer Sparboe in a post on its website
Bitcoin Breakout Hopes, R.I.P. TON, Trump Threatened: Hodler’s Digest, May 11–17
17.5.2020
In this week’s Hodler’s Digest, Bitcoin on the verge of an exciting breakout, Telegram abandons TON, and ransomware group threatens to air Trump’s “dirty laundry”
Ransomware Gang Demands $42M or it Releases Trump’s ‘Dirty Laundry’
15.5.2020
The ransomware gang responsible for stealing almost 1TB of legal secrets from celebrities and entertainers last week is now targeting the President
Interpol Teams Up With Kaspersky to Declare ‘Anti-Ransomware Day’
13.5.2020
Kaspersky claims that WannaCry remains as the most notorious ransomware attack in the history
Hackers Threaten to Release Legal Secrets of World’s Biggest Stars
8.5.2020
A ransomware gang is threatening to release almost a 1TB of private legal secrets from the world’s biggest music and movie stars
Europe’s Largest Private Hospital Hit By Crypto Ransomware Amid Pandemic
7.5.2020
Hackers infected the largest private hospital in Europe with ransomware
Maze Ransomware Group Hacks Two Plastic Surgeons
6.5.2020
Two plastic surgeon’s studios were hacked by cybercrime group Maze and sensitive data of customers is already available online
Ransomware Hackers Threaten to Release Credit Card Data From Costa Rican Bank
6.5.2020
A group of ransomware hackers has reportedly stolen sensitive information from a major Costa Rican state-owned bank, Banco BCR
New Breed of Ransomware Threatens to Expose Victoria’s Secrets
6.5.2020
The “Nefilim” ransomware threatens to leak sensitive data if the demands are not met
Colorado Hospital Patient Information System Hit by Crypto Ransomware
29.4.2020
Parkview Medical Center’s system for storing patient information was infected with ransomware and rendered inoperable
Mobile Ransomware That Doesn't Ask Victims For Crypto Emerges
28.4.2020
The study from Check Point reveals that cybercriminals are using the FBI’s name to collect ransom payments
City’s Ransomware Denials Exposed, Still Faces 100 BTC Demand
23.4.2020
The City of Torrance in California still faces a 100 BTC ransomware demand after downplaying how much private data had been lost in the attack
Ransomware Attacks Are Way Down in the Midst of COVID-19
22.4.2020
A malware research lab says ransomware attacks are at an all-time low right now
Expert Warns: Don’t Trust Ransomware Groups Amid Pandemic
16.4.2020
Threat analyst at cybersecurity firm said that armistice promises made by multiple ransomware groups have no relevance
Hospitals Still Being Attacked Despite Big Fall in Ransomware
16.4.2020
Chainalysis says hospitals are still being attacked by ransomware gangs during the pandemic, despite a fall in the overall number of attacks
US Gov’t Issues New Guidance Against North Korea’s Cryptojacking, Ransomware and Hacking
15.4.2020
North Korean cyber program is the subject of new U.S. Treasury and FBI advisory calling on the international community to address threats like Lazarus Group
Sodinokibi Crypto Ransomware Switches from Bitcoin to Monero to Hide Money Trail
14.4.2020
The hackers behind the Sodinokibi ransomware decided to switch from Bitcoin to Monero to better hide from law enforcement
UK Company Paid $2.3M Ranson in Bitcoin to Cybercriminals
9.4.2020
$2.3M in Bitcoins were paid to hackers by a London-based company after a ransomware attack
[aktualita] Za útok na radnici Prahy 3 opět může ransomware, NÚKIB varuje před další vlnou
8.4.2020
Za vyřazení počítačových systémů na radnici Prahy 3 podle informací Lupy může opět ransomware. Městská instituce už jeden pokus o útok zaznamenala letos v lednu, současný úspěšný průnik byl ale údajně sofistikovanější. „Nechci v tuto chvíli sdělovat podrobnosti, protože to aktuálně řešíme a nerad...
Microsoft Helps Hospitals Fight Ransomware Amid Coronavirus Pandemic
7.4.2020
Microsoft is helping hospitals secure their systems amid ransomware attacks from REvil and Ryuk targeting hospitals during the coronavirus pandemic