Plato Data Intelligence.
Vertical Search & Ai.

Tag: Colonial Pipeline

Netflix Announces Documentary Series On Bitfinex Hack

The Bitfinex hack worth nearly 120,000 BTC has caught the attention of Netflix. The streaming giant has ordered a documentary series about the couple’s alleged scheme to launder bitcoin that amounted to 72 million dollars at the time of the hack in 2016.  Reportedly, Chris Smith, known for FYRE: The Greatest Party That Never Happened […]

The post Netflix Announces Documentary Series On Bitfinex Hack appeared first on CryptoCoin.News.

Ransomware Attacks Grew To $602 Million In 2021, Report

A blockchain research firm, Chainalysis, revealed crypto-ransomware attacks of 2021 racked up $602 million in Bitcoin and other currencies, and that figure could be even higher. In addition, the report pronounced a Russian-based hacker group named Conti as the most active and largest group of hackers by revenue last year. The analysis firm expressed that they have counted for all of it yet, and the figure of stolen money may be even more extensive, rising as high as $1 billion. Related Reading | Over $5 Billion In BTC Paid In Top 10 Ransomware Variants, Says U.S. Treasury In a Chainalysis preview report of 2022, the firm has confirmed the rapid growth in ransomware crimes. It explained that its initial estimate (that’s still an underestimate) of $350 million has jumped to $692 million.   Chainalysis stated, In fact, despite these numbers, anecdotal evidence, plus the fact that ransomware revenue in the first half of 2021 exceeded that of the first half of 2020, suggests to us that 2021 will eventually be revealed to have been an even bigger year for ransomware. The firm explained that ransomware attacks, pretty much like computer viruses, are dangerous and ever-changing too, so they can easily avoid law enforcement and updated security measures in a system. Ransomware Attacks: 2020 VS 2021 Similarly, the average payout of ransomware rose to $118,000 in 2021, up 26% compared to its previous $88,000 in 2020. The most significant cause behind the higher increase of these numbers per the Chainalysis is a ‘big game hunting strategy. Ransomware strains have been employed in it increasingly to target big corporations for ransomware. The number of most active strains in 2021 also has broken all its previous records with 140 groups that received cryptocurrencies. It is up 21 from 2020’s figure and 61 from 2019. Conti Group Becomes The Biggest Strain Of 2021’s Ransomware Attacks The recorded ransomware payments of 2019 stand at $152 million and only $39 million in 2018. In contrast, the last year’s figure has increased dramatically. As a result, the Russian-based hacker group ‘Conti’ is the biggest strain by revenue, per the Chainalysis. Last year, the Russia-based hacker group Conti became one of the ransomware’s most active and profitable strains. The Conti Group has extorted nearly $200 million from their victims in Bitcoin and Monero. The group uses the ransomware-as-a-service (RaaS) model as the key and believes in sharing its program with affiliates to exchange a fee. Another ransomware strain named ‘DarkSide’ who previously marked the historic attack on U.S Colonial Pipeline, which resulted in petroleum shortage, came in second to Conti. DarkSide asked the company to pay them $5 million in Bitcoin at the hack time. Additionally, it nearly fetched over $75 million through the course of a year in similar hacks. Related Reading | The US Offers A $10M Reward For Information On DarkSide Ransomware Group Chainalysis found Conti to be the only active strain throughout this past year. At the same time, most others “Wavered in and out like a wave going up then down.” Featured image by Pixabay and chart from Tradingview.com

Crypto Ransomware Tallied at Least $602M But Actual Figures Could Be Higher: Chainalysis

2020 was touted as the “Year of Ransomware." Little changed in 2021 as such attacks continued to target critical infrastructure, extorting bigger sums of crypto. 

Cybersecurity Authorities Issue Advisory on Significant Increase in Ransomware Attacks

Cybersecurity authorities from Australia, the UK, and the US published a joint advisory on Wednesday warning of an increase in organized, high-impact ransomware attacks targeting critical infrastructure organizations across the world in 2021. The attacks targeted a broad range of sectors, including defense, emergency services, agriculture, government facilities, IT, healthcare, financial services, education, energy, charities, legal institutions, and […]

Linux Malware on the Rise

Ransomware, cryptojacking, and a cracked version of the penetration-testing tool Cobalt Strike have increasingly targeted Linux in multicloud infrastructure, report states.

DoJ Seizes $3.6B In Bitcoin From Bitfinex Hack

The US Department of Justice has arrested two individuals that were allegedly connected to the Bitfinex hack and seized a record sum of over 94,000 BTC. Two Arrested for Alleged Conspiracy to Launder $4.5 Billion in Stolen Cryptocurrency Government Seized $3.6 Billion in Stolen Cryptocurrency Directly Linked to 2016 Hack of Virtual Currency Exchangehttps://t.co/4TOI59QVp6 pic.twitter.com/cwMJyTuQfI […]

The post DoJ Seizes $3.6B In Bitcoin From Bitfinex Hack appeared first on CryptoCoin.News.

Qualys Launches Context XDR

Qualys Context XDR provides the security context that operations teams need to eliminate false positives and noise by triangulating risk posture, asset criticality, and threat intelligence.

VC Group Identifies Seven Cybersecurity Themes for 2022

Team8’s Cybersecurity Report Underscores the Need for Smarter and More Resilient Security

(PRWeb February 08, 2022)

Read the full story at https://www.prweb.com/releases/vc_group_identifies_seven_cybersecurity_themes_for_2022/prweb18485075.htm

Hackers Went Wild in 2021 — Every Company Should Do These 5 Things in 2022

Practical steps companies can take to defend their critical infrastructure and avoid the financial and reputational damage that could result from a breach.

Ransomware Often Hits Industrial Systems, With Significant Impact: Survey

Ransomware attacks in many cases hit industrial control systems (ICS) or operational technology (OT) environments, and impact is often significant, according to a report published on Thursday by IoT and industrial cybersecurity company Claroty.

read more

Energy Sector Still Needs to Shut the Barn Door

One third of the companies studied haven't fixed their credential management — the same issue that led to the Colonial Pipeline hack last May.

Latest Intelligence

spot_img
spot_img
spot_img

Chat with us

Hi there! How can I help you?