What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2021-02-10 16:05:42 CD Projekt Red game maker discloses ransomware attack (lien direct) The gaming firm CD Projekt Red, which developed popular games like Cyberpunk 2077 and The Witcher, has disclosed a ransomware attack. The gaming firm CD Projekt Red, which developed popular games like Cyberpunk 2077 and The Witcher series, has suffered a ransomware attack. The company confirmed the security breach with a series of messages on […] Ransomware
SecurityAffairs.webp 2021-02-08 08:50:18 Victims of Ziggy ransomware can recover their files for free (lien direct) The Ziggy ransomware gang has shut down its operations and released the decryption keys fearing the ongoing investigation of law enforcement. Good news for the victims of the Ziggy ransomware, the ransomware operators have shut down their operations and released the victims’ decryption keys. The victims can now recover their encrypted files without needing to pay the ransom. […] Ransomware
SecurityAffairs.webp 2021-02-06 14:08:14 (Déjà vu) Packaging giant WestRock is still working to resume after recent Ransomware Attack (lien direct) Packaging giant WestRock revealed this week that the recent ransomware attack impacted the company's IT and operational technology (OT) systems. American corrugated packaging company WestRock announced at the end of January that it was the victim of a ransomware attack that impacted its information technology (IT) and operational technology (OT) systems. WestRock did not share details about the security […] Ransomware
SecurityAffairs.webp 2021-02-05 23:19:17 (Déjà vu) Forward Air Corporation says that December Ransomware attack caused a loss of $7.5M (lien direct) Trucking and freight transportation logistics giant Forward Air Corporation said a December 2020 ransomware attack had $7.5M Impact. Trucking and freight transportation logistics giant Forward Air Corporation announced that the ransomware attack that hit the company in December will impact its fourth-quarter financial results. This week the company filed a FORM 8-K with SEC that […] Ransomware
SecurityAffairs.webp 2021-02-02 10:21:49 (Déjà vu) Ransomware operators exploit VMWare ESXi flaws to encrypt disks of VMs (lien direct) Ransomware operators are exploiting two VMWare ESXi vulnerabilities, CVE-2019-5544 and CVE-2020-3992, to encrypt virtual hard disks. Security experts are warning of ransomware attacks exploiting two VMWare ESXi vulnerabilities, CVE-2019-5544 and CVE-2020-3992, to encrypt virtual hard disks. According to ZDNet, threat actors are using VMWare ESXi exploits to encrypt the disks of virtual machines deployed in […] Ransomware Threat
SecurityAffairs.webp 2021-01-30 18:51:06 UK Research and Innovation (UKRI) discloses ransomware attack (lien direct) A ransomware infected the systems at the UK Research and Innovation (UKRI), at leat two services were impacted. The UK Research and Innovation (UKRI) discloses a ransomware incident that impacted a number of UKRI-related web assets. Two services were impacted, a portal for our UK Research Office (UKRO) based in Brussels and an extranet used […] Ransomware
SecurityAffairs.webp 2021-01-30 14:17:20 (Déjà vu) Victims of FonixCrypter ransomware could decrypt their files for free (lien direct) FonixCrypter ransomware operators shut down their operations, released the master decryption key for free, and deleted malware’s source code. Good news for the victims of the FonixCrypter ransomware, the operators behind the threat shut down their operations and released the master decryption key. The FonixCrypter gang also closed its Telegram channel that was used to […] Ransomware Threat
SecurityAffairs.webp 2021-01-27 23:28:26 (Déjà vu) Law enforcement announced global action against NetWalker Ransomware (lien direct) A joint operation of U.S. and EU law enforcement authorities allowed the seizure of the leak sites used by NetWalker ransomware operators. Law enforcement authorities in the U.S. and Europe have seized the dark web sites used by NetWalker ransomware operators. The authorities also charged a Canadian national involved in the NetWalker ransomware operations. “The […] Ransomware ★★★
SecurityAffairs.webp 2021-01-25 21:16:47 Ransomware attack hit WestRock IT and OT systems (lien direct) Packaging giant WestRock disclosed a ransomware attack that impacted its information technology (IT) and operational technology (OT) systems. American corrugated packaging company WestRock announced it was the victim of a ransomware attack that impacted its information technology (IT) and operational technology (OT) systems. WestRock did not share details about the security incident, it only confirmed that its […] Ransomware
SecurityAffairs.webp 2021-01-14 16:46:13 CAPCOM: 390,000 people impacted in the recent ransomware Attack (lien direct) Capcom revealed that the recent ransomware attack has potentially impacted 390,000 people, an increase of approximately 40,000 people from the previous report. In November, Japanese game developer Capcom admitted to have suffered a cyberattack that is impacting business operations. The company has developed multiple multi-million-selling game franchises, including Street Fighter, Mega Man, Darkstalkers, Resident Evil, Devil May […] Ransomware
SecurityAffairs.webp 2021-01-12 08:38:14 (Déjà vu) Bitdefender releases free decrypter for Darkside ransomware (lien direct) Security firm Bitdefender released a tool that allows victims of the Darkside ransomware to recover their files without paying the ransom. Good news for the victims of the Darkside ransomware, they could recover their files for free using a tool that was released by the security firm Bitdefender. The decrypter seems to work for all […] Ransomware Tool ★★★★
SecurityAffairs.webp 2021-01-11 07:55:07 Source code for malware that targets Qiui Cellmate device was leaked online (lien direct) The source code for the ChastityLock ransomware that was used in attacks aimed at the users of the Qiui Cellmate adult toy is now publicly available. Recently a family of ransomware was observed targeting the users of the Bluetooth-controlled Qiui Cellmate chastity device.  Qiui Cellmate made the headlines in October when the researchers at Pen Test Partners […] Ransomware Malware
SecurityAffairs.webp 2021-01-09 18:55:09 Dassault Falcon Jet hit by Ragnar Locker ransomware gang (lien direct) Dassault Falcon Jet has disclosed a data breach that exposed personal information belonging to current and former employees. In December Dassault, Dassault Falcon Jet (DFJ) was the victim of a cyber attack that may have exposed personal information belonging to current and former employees. The data security incident also exposed information belonging to employees’ spouses […] Ransomware Data Breach
SecurityAffairs.webp 2021-01-07 23:30:56 FBI alert warns private organizations of Egregor ransomware attacks (lien direct) The US Federal Bureau of Investigation (FBI) issued a security alert warning private sector companies of Egregor ransomware attacks. The US FBI has issued a Private Industry Notification (PIN) to warn private organizations of Egregor ransomware attacks. The Egregor ransomware first appeared on the threat landscape in September 2020, since then the gang claimed to […] Ransomware Threat
SecurityAffairs.webp 2021-01-07 22:27:30 Ryuk ransomware operations already made over $150M (lien direct) The Ryuk ransomware had a disruptive impact on multiple industries around the world, operators already earned more than $150 million. The Ryuk ransomware gang is one of the most prolific criminal operations that caused destruction in multiple industries around the world. According to a joint report published by security firms Advanced-intel and HYAS, Ryuk operators […] Ransomware
SecurityAffairs.webp 2021-01-05 00:29:29 Experts linked ransomware attacks to China-linked APT27 (lien direct) Researchers from security firms Profero and Security Joes linked a series of ransomware attacks to the China-linked APT27 group. Security researchers from security firms Profero and Security Joes investigated a series of ransomware attacks against multiple organizations and linked them to China-linked APT groups. The experts attribute the attacks to the Chinese cyberespionage group APT27 […] Ransomware APT 27 APT 27
SecurityAffairs.webp 2021-01-04 22:52:14 Apex Laboratory disclose data breach after a ransomware attack (lien direct) At-home laboratory services provider Apex Laboratory discloses a ransomware attack and consequent data breach. Apex Laboratory, Inc. is a clinical laboratory that has been providing home laboratory services to homebound and Nursing Home patients in the NY Metropolitan Area for over 20 years. The at-home laboratory services provider Apex Laboratory disclosed a ransomware attack, the […] Ransomware Data Breach
SecurityAffairs.webp 2021-01-03 11:25:18 Security Affairs newsletter Round 295 (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. HackerOne announces first bug hunter to earn more than $2M in bug bounties SolarWinds releases updated advisory for SUPERNOVA backdoor Vermont Hospital confirmed the ransomware attack E-commerce app 21 Buttons […] Ransomware
SecurityAffairs.webp 2021-01-02 14:40:26 Top stories of 2020 (lien direct) Below the list of the top stories of 2020. December 21 – SUPERNOVA, a backdoor found while investigating SolarWinds hack While investigating the recent SolarWinds Orion supply-chain attack security researchers discovered another backdoor, tracked SUPERNOVA. August 2 – Garmin allegedly paid for a decryptor for WastedLocker ransomware BleepingComputer researchers confirmed that Garmin has received the […] Ransomware Hack
SecurityAffairs.webp 2020-12-30 06:53:44 US Treasury warns of ransomware attacks on COVID-19 vaccine research (lien direct) The US Treasury Department’s Financial Crimes Enforcement Network (FinCEN) warns of ransomware attacks on COVID-19 vaccine research organizations. The US Treasury Department’s Financial Crimes Enforcement Network (FinCEN) issued a noticed to warn financial institutions of ransomware attacks aimed at COVID-19 vaccine research organizations. “The Financial Crimes Enforcement Network (FinCEN) is issuing this Notice to alert […] Ransomware
SecurityAffairs.webp 2020-12-28 19:09:00 Nefilim ransomware operators leak data stolen from Whirlpool (lien direct) The American multinational manufacturer and marketer of home appliances Whirlpool was hit by the Nefilim ransomware gang. The American multinational manufacturer and marketer of home appliances Whirlpool suffered a ransomware attack, Nefilim ransomware operators claim to have stolen data from the company and threaten to release the full dump if the company will not pay the ransom. The leak comes after failed […] Ransomware
SecurityAffairs.webp 2020-12-27 16:06:09 Vermont Hospital confirmed the ransomware attack (lien direct) The Burlington-based University of Vermont Health Network has finally admitted that ransomware was behind the October attack. In October, threat actors hit the Wyckoff Heights Medical Center in Brooklyn and the University of Vermont Health Network. The cyber attack took place on October 28 and disrupted services at the UVM Medical Center and affiliated facilities. A […] Ransomware Threat
SecurityAffairs.webp 2020-12-27 14:24:33 Security Affairs newsletter Round 294 (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. A massive fraud operation used mobile device emulators to steal millions from online bank accounts SolarWinds hackers also breached the US NNSA nuclear agency Clop ransomware gang paralyzed flavor and […] Ransomware
SecurityAffairs.webp 2020-12-26 12:12:40 REvil gang threatens to release intimate pictures of celebs who are customers of The Hospital Group (lien direct) REvil ransomware gang, aka Sodinokibi, hacked The Hospital Group and threatens to release before-and-after pictures of celebrity clients. The Hospital Group has 11 clinics and has a celebrity clientele, but it made the headlines because the REvil ransomware gang, aka Sodinokibi, claims to have hacked its systems and threatens to release before-and-after pictures of celebrity […] Ransomware
SecurityAffairs.webp 2020-12-21 08:25:41 Clop ransomware gang paralyzed flavor and fragrance producer Symrise (lien direct) Flavor and fragrance producer Symrise is the last victim of the Clop ransomware gang that claims to have stolen 500 GB of unencrypted files. Symrise AG, a major producer of flavours and fragrances, was hit by Clop ransomware operators. The threat actors claim to have stolen 500 GB of unencrypted files. The attack was reported […] Ransomware Threat
SecurityAffairs.webp 2020-12-18 08:20:42 (Déjà vu) Fake mobile version of Cyberpunk 2077 spreads ransomware (lien direct) A threat actor is spreading ransomware dubbed CoderWare that masquerades as Windows and Android versions of the recent Cyberpunk 2077. Crooks are spreading fake Windows and Android versions of installers for the new Cyberpunk 2077 video game that is delivering the CoderWare ransomware. Cyberpunk 2077 is a 2020 action role-playing video game developed and published by CD Projekt, it […] Ransomware Threat
SecurityAffairs.webp 2020-12-17 17:21:20 (Déjà vu) DoppelPaymer ransomware gang now cold-calling victims, FBI warns (lien direct) FBI says DoppelPaymer ransomware gang is harassing victims who refuse to pay, threatening to send individuals to their homes. FBI is warning of a new escalation in the extortion activities of the DoppelPaymer ransomware gang, the operators have been calling victims, threatening to send individuals to their homes if they don’t pay the ransom. According […] Ransomware
SecurityAffairs.webp 2020-12-15 17:22:34 Norwegian cruise company Hurtigruten was hit by a ransomware (lien direct) Norwegian cruise company Hurtigruten disclosed a cyber attack that impacted its entire worldwide digital infrastructure. The Norwegian cruise company Hurtigruten announced its entire worldwide digital infrastructure was the victim of a cyber attack. “It’s a serious attack,” said the Hurtigruten’s chief digital officer Ole-Marius Moe-Helgesen in a statement. “The entire worldwide digital infrastructure of Hurtigruten […] Ransomware
SecurityAffairs.webp 2020-12-13 21:48:48 Pay2Key hackers stole data from Intel\'s Habana Labs (lien direct) Pay2Key ransomware operators claim to have compromised the network of the Intel-owned chipmaker Habana Labs and have stolen data. ​Intel-owned AI chipmaker Habana Labs was hacked by Pay2key ransomware operators who claim to have stolen from the company. The group announced the hack on Twitter, they claim to have stolen sensitive data, including information about […] Ransomware Hack
SecurityAffairs.webp 2020-12-13 12:52:10 Security Affairs newsletter Round 293 (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. COVID-19 themed attacks October 1 – December 5, 2020 Drug dealers are selling Pfizer COVID vaccines on the darkweb LockBit Ransomware operators hit Swiss helicopter maker Kopter Police arrest two […] Ransomware
SecurityAffairs.webp 2020-12-11 12:11:50 Threat actors target K-12 distance learning education, CISA and FBI warn (lien direct) The US Cybersecurity Infrastructure and Security Agency and the FBI warned about the increase in ransomware attacks targeting the US K-12 educational sector. The US CISA and the FBI warned about the increase in ransomware attacks targeting the US K-12 educational sector aimed at data theft and disruption of distance learning services. The number of […] Ransomware Threat
SecurityAffairs.webp 2020-12-10 08:52:24 Attack on Vermont Medical Center is costing the hospital $1.5M a day (lien direct) The attack that hit the University of Vermont Medical Center at the end of October is costing the hospital about $1.5 million a day. In October, ransomware operators hit the Wyckoff Heights Medical Center in Brooklyn and the University of Vermont Health Network. The ransomware attack took place on October 28 and disrupted services at the UVM Medical Center […] Ransomware
SecurityAffairs.webp 2020-12-07 22:23:14 DoppelPaymer ransomware gang hit Foxconn electronics giant (lien direct) Electronics contract manufacturer Foxconn is the last victim of the DoppelPaymer ransomware operators that hit a Mexican facility. DoppelPaymer ransomware operators infected the systems at a Mexican facility of Foxconn electronics giant over the Thanksgiving weekend. The plan is located in Ciudad Juárez, Chihuahua, Mexico. The hackers also claim to have stolen unencrypted files before encrypting […] Ransomware
SecurityAffairs.webp 2020-12-07 18:00:59 A ransomware attack hit the Greater Baltimore Medical Center (lien direct) The Greater Baltimore Medical Center, Maryland, was hit by a ransomware attack that impacted computer systems and operations. The Greater Baltimore Medical Center in Towson, Maryland was a victim of a ransomware attack that impacted its IT systems. At the time of this writing, it is not clear the family of ransomware that hit the healthcare providers, it […] Ransomware
SecurityAffairs.webp 2020-12-06 23:15:44 LockBit Ransomware operators hit Swiss helicopter maker Kopter (lien direct) LockBit ransomware operators have compromised the systems at the helicopter maker Kopter and published them on their darkweb leak site. The helicopter maker Kopter was hit by LockBit ransomware, the attackers compromised its internal network and encrypted the company’s files. Kopter Group is Switzerland-based company that was founded in 2007 that was acquired by Leonardo in April […] Ransomware
SecurityAffairs.webp 2020-12-05 20:58:26 Human resource consulting giant Randstad hit by Egregor ransomware (lien direct) Multinational human resource consulting firm Randstad NV announced that they were a victim of the Egregor ransomware. Egregor ransomware operators have breached the network of the multinational human resource consulting firm Randstad NV and have stolen unencrypted files during the attack. Randstad operates in 39 countries and employs over 38,000 people and generated €23.7 billion in revenue for […] Ransomware
SecurityAffairs.webp 2020-12-04 08:26:07 Egregor ransomware attack paralyzed for 3 days payment systems at Metro Vancouver\'s transportation agency TransLink (lien direct) The Egregor ransomware operators hit Metro Vancouver's transportation agency TransLink disrupting services and payment systems. Egregor ransomware operators made the headlines again, this time they hit Metro Vancouver's transportation agency TransLink causing the disruption of its services and payment systems. The news was also confirmed by Global News which has obtained the ransom letter sent […] Ransomware
SecurityAffairs.webp 2020-12-03 10:33:32 Clop Ransomware gang claims to have stolen 2 million credit cards from E-Land (lien direct) E-Land Retail suffered a ransomware attack, Clop ransomware operators claim to have stolen 2 million credit cards from the company. E-Land Retail is a South Korean conglomerate headquartered in Changjeon-dong Mapo-gu Seoul, South Korea. E-Land Group takes part in retail malls, restaurants, theme parks, hotels and construction businesses as well as its cornerstone, fashion apparel business. It has operations […] Ransomware ★★
SecurityAffairs.webp 2020-12-02 22:40:23 (Déjà vu) K12 education giant paid the ransom to the Ryuk gang (lien direct) Online education giant K12 Inc. was hit by Ryuk ransomware in the middle of November and now has paid a ransom to avoid data leak. The education company Online education giant K12 Inc. has paid a ransom to the ransomware operators after the gang infected its systems in November. K12 Inc. is a for-profit education company that sells online schooling […] Ransomware
SecurityAffairs.webp 2020-12-01 15:39:53 Baltimore County Schools close after a ransomware attack (lien direct) Baltimore County Schools were hit by a ransomware attack that forced them to close leaving more than 100,000 students out. Baltimore County Schools are still closed following a ransomware attack and unfortunately, at the time of this writing, it is impossible to predict when school will resume. School officials notified state and federal law enforcement […] Ransomware
SecurityAffairs.webp 2020-11-30 09:56:10 University of Vermont Medical Center has yet to fully recover from October cyber attack (lien direct) The University of Vermont Medical Center has yet to fully recover from a cyber attack that crippled systems at the Burlington hospital. In October, ransomware operators hit the Wyckoff Heights Medical Center in Brooklyn and the University of Vermont Health Network. The ransomware attack took place on October 28 and disrupted services at the UVM Medical Center and […] Ransomware
SecurityAffairs.webp 2020-11-30 08:08:10 (Déjà vu) Delaware County, Pennsylvania, opted to pay 500K ransom to DoppelPaymer gang (lien direct) Delaware County, Pennsylvania opted to pay a $500,000 ransom after it was the victim of a DoppelPaymer ransomware attack last weekend. During the last weekend Delaware County, Pennsylvania, was the victim of a DoppelPaymer ransomware attack that brought down part of its network. According to local media, the ransomware operators have compromised systems containing sensitive information, […] Ransomware
SecurityAffairs.webp 2020-11-29 12:15:37 (Déjà vu) Sopra Steria estimates financial Impact of ransomware attack could reach €50 Million (lien direct) IT services provider Sopra Steria estimates that a recent ransomware attack will have a financial impact ranging between €40M and €50M. At the end of October, French IT outsourcer Sopra Steria has been hit by a ransomware attack. While the company did not reveal the family of malware that infected its systems, local media speculate the involvement […] Ransomware Malware
SecurityAffairs.webp 2020-11-28 18:57:23 Chip maker Advantech hit by Conti ransomware gang (lien direct) The IIoT chip maker Advantech was hit by the Conti ransomware, the gang is now demanding over $13 million ransom from the company. The Conti ransomware gang hit infected the systems of industrial automation and Industrial IoT (IIoT) chip maker Advantech and is demanding over $13 million ransom (roughly 750 BTC) to avoid leaking stolen […] Ransomware
SecurityAffairs.webp 2020-11-27 08:23:46 Canon publicly confirms August ransomware attack and data breach (lien direct) Canon finally confirmed that it has suffered a ransomware attack in early August that resulted in the theft of data from its servers. Canon has finally confirmed that it was the victim of a ransomware attack in early August and that the threat actors also stole data from its servers. In August, ZDNet first revealed […] Ransomware Data Breach Threat
SecurityAffairs.webp 2020-11-26 18:51:47 Ransomware hits US Fertility the largest US fertility network (lien direct) US Fertility, the largest network of fertility centers in the U.S., discloses a ransomware attack that took place in September 2020. US Fertility, the largest network of fertility centers in the U.S., revealed that a ransomware attack hit its systems in September 2020. The US Fertility (USF) network is comprised of 55 locations across 10 states that […] Ransomware
SecurityAffairs.webp 2020-11-26 16:49:09 Danish news agency Ritzau hit by ransomware, but did not pay the ransom (lien direct) Ritzau, the biggest Danish news agency, was hit by a ransomware attack that brought it offline but refused to pay the ransom. Ritzau, the biggest Danish news agency, was hit by a ransomware attack that brought it offline. The cyber attack hit a quarter of Ritzau 's 100 servers that have been damaged. The agency […] Ransomware
SecurityAffairs.webp 2020-11-25 10:02:56 Group-IB Hi-Tech Crime Trends 2020/2021 report (lien direct) Group-IB, a global threat hunting and intelligence company, has presented its annual Hi-Tech Crime Trends 2020/2021 report. In the report, the company examines key shifts in the cybercrime world internationally between H2 2019 and H1 2020 and gives forecasts for the coming year. The most severe financial damage has occurred as a result of ransomware activity. […] Ransomware Threat
SecurityAffairs.webp 2020-11-23 09:06:14 FBI issued an alert on Ragnar Locker ransomware activity (lien direct) The U.S. FBI is warning private industry partners of a surge in Ragnar Locker ransomware activity following a confirmed attack from April 2020. The U.S. Federal Bureau of Investigation (FBI) issued a flash alert (MU-000140-MW) to warn private industry partners of an increase of the Ragnar Locker ransomware activity following a confirmed attack from April […] Ransomware
SecurityAffairs.webp 2020-11-22 11:04:07 Security Affairs newsletter Round 290 (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. Chilean-based retail giant Cencosud hit by Egregor Ransomware ShinyHunters hacked Pluto TV service, 3.2M accounts exposed The North Face website suffered a credential stuffing attack Crooks use software skimmer that […] Ransomware
Last update at: 2024-05-10 15:07:59
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter