What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2021-11-04 23:17:12 US Offers $10 Million Bounty in Hunt for DarkSide Ransomware Operators (lien direct) US Goverment Offering $10 Million Reward for Data on DarkSide Ransomware Operators Ransomware
SecurityWeek.webp 2021-11-03 14:49:54 BlackMatter Ransomware Gang Announces Shutdown (lien direct) The cybercriminals behind the BlackMatter Ransomware-as-a-Service (RaaS) operation this week announced plans to close shop. Ransomware
SecurityWeek.webp 2021-11-02 18:32:55 FBI: Ransomware Attacks Exploit Financial Business Events (lien direct) The Federal Bureau of Investigation (FBI) this week issued an industry-wide notification to raise awareness about ransomware operators leveraging information on mergers, acquisitions and stock valuations to launch extortion attacks on businesses. Ransomware
SecurityWeek.webp 2021-11-02 15:59:37 FBI Publishes IOCs for Hello Kitty Ransomware (lien direct) The Federal Bureau of Investigation (FBI) has published a flash alert to share details on the tactics, techniques and procedures (TTPs) and indicators of compromise (IOCs) associated with the Hello Kitty ransomware, which is also known as FiveHands. Ransomware
SecurityWeek.webp 2021-11-02 11:22:35 BlackMatter Ransomware Operators Develop Custom Data Exfiltration Tool (lien direct) The cybercriminals operating the BlackMatter ransomware have started using a custom data exfiltration tool in their attacks, Symantec reports. Ransomware Tool
SecurityWeek.webp 2021-10-29 11:58:17 12 People Arrested Over Ransomware Attacks on Critical Infrastructure (lien direct) Europol and Norwegian Police on Friday announced the arrests of 12 individuals suspected of being involved in ransomware attacks launched against companies around the world, including critical infrastructure organizations. Ransomware
SecurityWeek.webp 2021-10-28 18:33:49 FBI Publishes Indicators of Compromise for Ranzy Locker Ransomware (lien direct) The Federal Bureau of Investigation (FBI) this week released a Flash report to publicly share indicators of compromise (IOCs) for the Ranzy Locker ransomware. Ransomware
SecurityWeek.webp 2021-10-28 17:40:31 Free Decryption Tools Available for Babuk, AtomSilo and LockFile Ransomware (lien direct) Cybersecurity company Avast on Wednesday announced the availability of free decryption tools for three pieces of ransomware: Babuk, AtomSilo and LockFile. Users and organizations that had their files encrypted by these ransomware families can use the decryptors to recover their files. Ransomware
SecurityWeek.webp 2021-10-27 11:16:48 Many Ransomware Attacks on OT Organizations Involved Ryuk: IBM (lien direct) Many attacks that impacted organizations with operational technology (OT) networks in 2021 involved ransomware, and operators of the Ryuk ransomware in particular appear to gravitate towards this type of target, according to research conducted by IBM's X-Force cybersecurity unit. Ransomware
SecurityWeek.webp 2021-10-25 14:54:45 Changing Approaches to Preventing Ransomware Attacks (lien direct) Conducting scaled and cost-effective attack surface and digital threat monitoring gives organizations of all sizes the best chance of identifying and defeating their adversaries   Ransomware Threat
SecurityWeek.webp 2021-10-22 18:59:43 REvil Ransomware Gang Hit by Law Enforcement Hack-Back Operation (lien direct) The global fight against ransomware took a new twist this week with the United States leading a law enforcement effort to hack back and disrupt the extortion group behind the Colonial Pipeline cyberattack. Ransomware Hack Guideline
SecurityWeek.webp 2021-10-19 21:42:01 U.S. Government Issues Urgent Warning on BlackMatter Ransomware (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the National Security Agency (NSA) this week published a joint advisory to warn organizations of an increased threat posed by the BlackMatter ransomware gang. Ransomware Threat
SecurityWeek.webp 2021-10-18 23:51:16 Sinclair Hit by Ransomware Attack, TV Stations Disrupted (lien direct) Sinclair Broadcast Group, which operates dozens of TV stations across the U.S., said Monday that some of its servers and work stations were encrypted with ransomware and that data was stolen from its network. Ransomware
SecurityWeek.webp 2021-10-18 17:39:30 Free Decryptor Released for BlackByte Ransomware (lien direct) Trustwave's SpiderLabs security researchers have released a free decryptor that victims of the BlackByte ransomware can use to restore their files. Ransomware
SecurityWeek.webp 2021-10-18 13:32:43 Banks Informed U.S. Treasury of $590 Million in Ransomware Payments (lien direct) The United States Department of the Treasury's Financial Crimes Enforcement Network (FinCEN) has identified a total of 177 cryptocurrency wallets associated with the top 10 most commonly reported ransomware variants during the first half of the year. Ransomware
SecurityWeek.webp 2021-10-18 12:04:26 Accenture Confirms Data Stolen in Ransomware Attack (lien direct) Consulting giant Accenture has confirmed that proprietary information was stolen in a ransomware attack disclosed in August 2021. Ransomware
SecurityWeek.webp 2021-10-15 12:47:22 Nations Vow to Combat Ransomware at US-Led Summit (lien direct) Over two dozen nations resolved Thursday to battle collectively against the global and escalating threat posed by cyber-extortionists, following a Washington-led anti-ransomware summit. Ransomware Threat
SecurityWeek.webp 2021-10-14 18:12:38 VirusTotal Shares Analysis of 80 Million Ransomware Samples (lien direct) At least 130 ransomware families were active in 2020 and in the first half of 2021, according to a recent data analysis from Google's VirusTotal scanning service. Ransomware
SecurityWeek.webp 2021-10-14 13:28:42 Israeli Hospital Targeted in Ransomware Attack (lien direct) An Israeli hospital was targeted Wednesday by a ransomware attack, officials said, with the state's cyber directorate calling it the first such attack on a hospital in the country. The Hillel Yaffe Medical Center is "currently using alternative systems to treat its patients", it said in a statement, describing the attack as "totally unexpected". Ransomware
SecurityWeek.webp 2021-10-14 13:17:45 Cyber Insurance Firm At-Bay Announces $20 Million Series D Extension (lien direct) At-Bay, the cyber insurance company that aims to reduce ransomware risk, this week announced a $20 million extension to its Series D funding round. Ransomware
SecurityWeek.webp 2021-10-14 10:41:06 Nations Reveal Ransomware Pain at US-Led Summit (lien direct) A digital "disaster" in Germany, growing attacks in the United Arab Emirates and even Israel announcing a blitz underway: nations disclosed their struggle Wednesday against cyber-extortionists at a Washington-led anti-ransomware summit. Ransomware
SecurityWeek.webp 2021-10-13 13:08:35 US Talks Global Cybersecurity Without a Key Player: Russia (lien direct) Russia, which hosts many of the criminal syndicates behind ransomware attacks around the world was not invited to an international counter-ransomware event Ransomware
SecurityWeek.webp 2021-10-12 10:10:46 Meeting Backup Requirements for Cyber Insurance Coverage (lien direct) Many companies wrongly assume that having backups in the cloud can prevent or reduce the impacts of a ransomware attack Ransomware
SecurityWeek.webp 2021-10-11 18:25:55 Engineering Company Weir Group Discloses Ransomware Hack (lien direct) Engineering company Weir Group has acknowledged it was the victim of a ransomware attack that will likely affect revenue for the third quarter of the year. Ransomware Hack
SecurityWeek.webp 2021-10-08 08:36:06 Attackers Encrypt VMware ESXi Server With Python Ransomware (lien direct) A recently observed attack employed a Python-based ransomware variant to target an organization's VMware ESXi server and encrypt all virtual disks, Sophos reports. Ransomware
SecurityWeek.webp 2021-10-07 16:06:33 Aggressive Ransomware Group FIN12 Moves Fast, Targets Big Companies (lien direct) A report published by Mandiant on Thursday details the activities and tools of FIN12, a highly aggressive ransomware group that has likely made a significant amount of money over the past years. Ransomware
SecurityWeek.webp 2021-10-06 18:13:04 Ransomware Risk Assessment Service Aims to Deflect Attacks (lien direct) The function of cybersecurity is not to eliminate all attacks and compromises – that's impossible – but to make the attack so expensive and time-consuming on the attacker that he simply moves on to an easier target. That is the purpose of a new product/service designed to make commodity ransomware attacks less easy for the attacker. Ransomware
SecurityWeek.webp 2021-10-04 15:02:17 Two \'Prolific\' Ransomware Operators Arrested in Ukraine (lien direct) Two individuals who were allegedly part of a “prolific” ransomware group have been arrested in Ukraine, Europol and Ukraine's Cyber Police announced on Monday. Ransomware
SecurityWeek.webp 2021-10-04 11:37:56 Pottawatomie County Fixing Systems After Ransomware Attack (lien direct) Computer systems are being restored in Pottawatomie County are after hackers launched a ransomware attack on Sept. 17, county officials said Friday. The county resolved the attack by paying less than 10% of the hackers' original demands, County Administrator Chad Kinsley said in a statement. Ransomware
SecurityWeek.webp 2021-10-01 12:26:35 Proposed Bill Would Require Organizations to Report Ransomware Payments (lien direct) U.S. senators this week introduced a bill that would require critical infrastructure organizations to inform the Cybersecurity and Infrastructure Security Agency (CISA) if they experience a cyberattack, and it would also require most private companies to notify the government if they have made a payment in response to a ransomware attack. Ransomware
SecurityWeek.webp 2021-09-29 17:03:38 Akamai to Acquire Guardicore in $600M Zero Trust Tech Deal (lien direct) Edge security and content delivery giant Akamai Technologies on Wednesday announced plans to spend $600 million to acquire Guardicore, an Israeli micro-segmentation technology startup. Akamai said the deal would add new capabilities to help customers thwart ransomware attacks by blocking the spread of malware within an already-compromised enterprise. Ransomware Malware
SecurityWeek.webp 2021-09-28 17:15:09 Colossus Ransomware Hits Automotive Company in the U.S. (lien direct) A new ransomware family called Colossus has snagged at least one victim in the United States as of last week, according to security researchers at ZeroFox. Targeting Windows systems, the Colossus ransomware was used in an attack on an automotive group of dealerships based in the U.S., with its operators threatening to leak 200 GB of stolen data. Ransomware
SecurityWeek.webp 2021-09-23 10:38:46 U.S. Issues Conti Alert as Second Farming Cooperative Hit by Ransomware (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA), the FBI, and the NSA have issued a joint alert to warn organizations about an increase in cyberattacks involving the Conti ransomware. The alert comes just as another major farming cooperative confirmed being hit by ransomware. Ransomware
SecurityWeek.webp 2021-09-22 01:50:07 White House Blacklists Russian Ransomware Payment \'Enabler\' (lien direct) The Biden administration sought Tuesday to choke the finances of criminal ransomware gangs, announcing sanctions against a Russia-based virtual currency brokerage that officials say helped at least eight ransomware gangs launder virtual currency. Ransomware
SecurityWeek.webp 2021-09-21 17:42:50 Decade-Old Adobe ColdFusion Vulnerabilities Exploited by Ransomware Gang (lien direct) Two ColdFusion vulnerabilities patched by Adobe more than a decade ago have been exploited by threat actors in a recent attack, according to cybersecurity firm Sophos. Ransomware Threat ★★
SecurityWeek.webp 2021-09-16 10:51:24 Links Found Between MSHTML Zero-Day Attacks and Ransomware Operations (lien direct) Microsoft and threat intelligence company RiskIQ reported finding links between the exploitation of a recently patched Windows zero-day vulnerability and known ransomware operators. Ransomware Vulnerability Threat
SecurityWeek.webp 2021-09-10 11:13:12 Understanding the Cryptocurrency-Ransomware Connection (lien direct) Unfortunately for the law-abiding of the world, ransomware is an idea that caught on immediately and never lost steam. In fact, it's grown to the point that it now contributes to a thriving cybercrime business, often targeting large sectors, including education, finance, healthcare, the legal sector, and manufacturing. According to Fortinet research, by the end of 2020, there were as many as 17,200 devices reporting ransomware each day.  Ransomware
SecurityWeek.webp 2021-09-09 13:17:51 Get Ready for PYSA Ransomware Attacks Against Linux Systems (lien direct) Linux is increasingly targeted by ransomware. Researchers have now detected indications that the PYSA ransomware, often also known as Mespinoza, is also being readied for Linux targets. Ransomware
SecurityWeek.webp 2021-09-08 14:47:52 Howard University Cancels Classes, Shuts Campus After Ransomware Attack (lien direct) Howard University closed its physical campus and canceled classes this week after experiencing a ransomware attack. Ransomware
SecurityWeek.webp 2021-09-06 12:04:29 FBI Warns Ransomware Attack Could Disrupt Food Supply Chain (lien direct) Ransomware attack on U.S. farm incurred $9 million in losses Ransomware
SecurityWeek.webp 2021-09-01 17:49:54 CISA, FBI Warn of Increase in Ransomware Attacks on Holidays (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) are warning that ransomware actors are deliberately launching attacks during the holidays and weekends. Ransomware
SecurityWeek.webp 2021-08-27 14:20:06 FBI Shares IOCs for \'Hive\' Ransomware Attacks (lien direct) The Federal Bureau of Investigation this week published an alert to provide technical details and indicators of compromise (IOCs) for attacks employing the Hive ransomware. Ransomware ★★★
SecurityWeek.webp 2021-08-24 13:45:24 FBI Shares Details on "OnePercent Group" Ransomware Operators (lien direct) The FBI on Monday published details on the activities of a cybercrime group that uses ransomware and other malware to encrypt and exfiltrate data and extort victims. Ransomware Malware
SecurityWeek.webp 2021-08-23 12:20:30 PetitPotam Vulnerability Exploited in Ransomware Attacks (lien direct) The recently disclosed Windows Server vulnerability dubbed “PetitPotam” is being actively exploited in malicious attacks, including some aimed at deploying a piece of ransomware named LockFile. Ransomware Vulnerability
SecurityWeek.webp 2021-08-20 13:01:25 CISA Issues Guidance on Protecting Data From Ransomware (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) this week published a new document providing recommendations on how to prevent data compromise during ransomware attacks. Ransomware
SecurityWeek.webp 2021-08-17 13:37:15 Rural Sewage Plants Hit by Ransomware Attacks in Maine (lien direct) A pair of ransomware attacks on sewage treatment plants in rural Maine communities demonstrates that small towns need to be just as vigilant as larger communities in protecting against hackers, local officials said. Ransomware
SecurityWeek.webp 2021-08-16 19:31:46 Colonial Pipeline Confirms Personal Information Impacted in Ransomware Attack (lien direct) Colonial Pipeline has started sending out notification letters to inform more than 5000 people that their personal information was compromised in a ransomware attack earlier this year. Ransomware
SecurityWeek.webp 2021-08-12 15:53:00 Microsoft Confirms (Yet Another) PrintNightmare Flaw as Ransomware Actors Pounce (lien direct) Exasperated Windows fleet administrators woke up Thursday to news of a new, unpatched Print Spooler vulnerability that leaves machines exposed to remote code execution attacks. Ransomware Vulnerability
SecurityWeek.webp 2021-08-12 10:32:17 Ransomware Gang Leaks Files Allegedly Stolen From Accenture (lien direct) Consulting giant Accenture on Wednesday confirmed being targeted by hackers. The confirmation came just hours before a ransomware gang started leaking files allegedly stolen from the company. Ransomware
SecurityWeek.webp 2021-08-11 14:39:56 Decryption Key for Ransomware Delivered via Kaseya Attack Made Public (lien direct) A key that can be used to decrypt files encrypted by the REvil ransomware delivered as part of the Kaseya attack has been made public. Ransomware ★★★★
Last update at: 2024-06-28 00:07:38
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter