Remove tag bitcoin
article thumbnail

Security Affairs newsletter Round 460 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

Iran Crisis Russia-Aligned TAG-70 Targets European Government and Military Mail Servers in New Espionage Campaign U.S.

Military 102
article thumbnail

Mar 06- Mar 12 Ukraine – Russia the silent cyber conflict

Security Affairs

March 8 – Google TAG: Russia, Belarus-linked APTs targeted Ukraine. Google TAG observed Russian, Belarusian, and Chinese threat actors targeting Ukraine and European government and military orgs. March 6 – Anonymous offers $52,000 worth of Bitcoin to Russian troops for surrendered tank. Is it fake news?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Google disrupts the Glupteba botnet

Security Affairs

TAG also partnered with CloudFlare and others take down servers. Google researchers believe that the operators of Glupteba botnet will likely attempt to regain control of the malicious infrastructure by using the C2 backup mechanism that leverages the Bitcoin blockchain. users were warned via Safe Browsing.

article thumbnail

Security Affairs newsletter Round 357 by Pierluigi Paganini

Security Affairs

Is it fake news? CVE-2022-0492 flaw in Linux Kernel cgroups feature allows container escape Charities and NGOs providing support in Ukraine hit by malware.

article thumbnail

US arrested Latvian woman who developed part of Trickbot malware

Security Affairs

She previously hosted even TrickBot "red" group tag payload on her own website -> see URLhaus [link] [link] pic.twitter.com/qG977wjgLN — Vitali Kremez (@VK_Intel) June 4, 2021. Once infected a system, the ransomware informed victims that their files were encrypted demanded the payment of a Bitcoin ransom to decrypt them.

article thumbnail

Google won a lawsuit against the Glupteba botnet operators

Security Affairs

The Glupteba malware, however, instructs infected computers to look for the addresses of its C2 servers by referencing transactions associated with specific accounts on the Bitcoin blockchain. The blockchain is not controlled by any central authority, and each transaction is disseminated to and viewable by any user on the blockchain.”

article thumbnail

Voice Phishers Targeting Corporate VPNs

Krebs on Security

All of the security researchers interviewed for this story said the phishing gang is pseudonymously registering their domains at just a handful of domain registrars that accept bitcoin, and that the crooks typically create just one domain per registrar account. PROPER ADULT MONEY-LAUNDERING.

Phishing 353