Hackers reportedly threaten to leak data from Gigabyte ransomware attack

Hackers reportedly threaten to leak data from Gigabyte ransomware attack

Gigabyte has been the victim of a cyberattack, which was reportedly the work of a ransomware outfit called RansomEXX. According to The Record, the attack didn’t have an impact on any of the company’s production systems, but it did affect some internal servers. Currently, some parts of Gigabyte’s website, including its support section, are down,…

eCh0raix ransomware now targets both QNAP and Synology NAS devices

eCh0raix ransomware now targets both QNAP and Synology NAS devices

A newly discovered eCh0raix ransomware variant has added support for encrypting both QNAP and Synology Network-Attached Storage (NAS) devices. This ransomware strain (also known as QNAPCrypt) first surfaced in June 2016, after victims began reporting attacks in a BleepingComputer forum topic. The ransomware hit QNAP NAS devices in multiple waves, with two large-scale ones were reported in June 2019 and in June…

Cross-Chain DeFi Site Poly Network Hacked; Hundreds of Millions Potentially Lost

Cross-Chain DeFi Site Poly Network Hacked; Hundreds of Millions Potentially Lost

Cross-chain decentralized finance (DeFi) platform Poly Network was attacked on Tuesday, with the alleged hacker draining roughly $600 million in crypto. From a report: Poly Network, a protocol launched by the founder of Chinese blockchain project Neo, operates on the Binance Smart Chain, Ethereum and Polygon blockchains. Tuesday’s attack struck each chain consecutively, with the…

Back to the Future: Notorious AlphaBay Market Reboots

Back to the Future: Notorious AlphaBay Market Reboots

Cybercrime , Fraud Management & Cybercrime , Fraud Risk Management Darknet Market Only Accepts Monero, Promotes Malware and Botnets, Bans Ransomware Mathew J. Schwartz (euroinfosec) • August 12, 2021     The new AlphaBay darknet market’s homepage (Source: Elliptic) The notorious AlphaBay darknet marketplace appears to be getting rebooted. See Also: Live Webinar | Password…

Hacker behind biggest ever cryptocurrency heist returns stolen funds

Hacker behind biggest ever cryptocurrency heist returns stolen funds

The threat actor who hacked Poly Network’s cross-chain interoperability protocol yesterday to steal over $600 million worth of cryptocurrency assets is now returning the stolen funds. As the Chinese decentralized finance (DeFi) platform Poly Network shared two hours ago, the hacker has already returned almost $260 million worth of stolen cryptocurrency. In total, the attacker…

Hackers have returned $342 million to Poly Network after they saying the massive crypto heist was done ‘for fun’ | Currency News | Financial and Business News

Hackers have returned $342 million to Poly Network after they saying the massive crypto heist was done ‘for fun’ | Currency News | Financial and Business News

Photo by Yuriko Nakao/Getty Images) One of the biggest cryptocurrency heists on record is gradually being reversed, as hacker “Mr. White Hat” continues to return the stolen assets to Poly Network. Poly Network, a peer-to-peer DeFi platform, said on Wednesday that a vulnerability in its code led to a heist of $610 million in assets…

Hacker behind biggest ever cryptocurrency heist returns stolen funds

Hacker behind biggest ever cryptocurrency heist returns stolen funds

The threat actor who hacked Poly Network’s cross-chain interoperability protocol yesterday to steal over $600 million worth of cryptocurrency assets is now returning the stolen funds. As the Chinese decentralized finance (DeFi) platform Poly Network shared two hours ago, the hacker has already returned almost $260 million worth of stolen cryptocurrency. In total, the attacker…

Patchday: Microsoft meldet abermals Attacken auf Windows

Patchday: Microsoft meldet abermals Attacken auf Windows

Windows-Admins kommen nicht zur Ruhe und müssen das Betriebssystem aufs Neue durch die Installation von Sicherheitspatches vor derzeit stattfindenden Attacken schützen. Diesen Monat kümmert sich Microsoft zum wiederholten Male um Drucker-Lücken und schließt ein Schlupfloch für NTLM-Relay-Angriffe. Am Patchday im August stellt Microsoft knapp 50 Sicherheitspatches über Windows Update bereit. Drei Sicherheitslücken (CVE-2021-36936 Windows Print…