What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2019-11-12 13:15:35 Buran ransomware-as-a-service continues to improve (lien direct) The recently discovered ransomware-as-a-service (RaaS) Buran attempts to gain popularity by offering discounted licenses. In May, researchers from McAfee's Advanced Threat Research Team discovered a new piece of ransomware named 'Buran.' Buran is offered as a RaaS model, but unlike other ransomware families such as REVil, GandCrab the authors take 25% of the income earned […] Ransomware Threat
SecurityAffairs.webp 2019-11-10 19:00:52 (Déjà vu) Major ASP.NET hosting provider SmarterASP hit by ransomware attack (lien direct) Another day, another victim of a ransomware attack, this time major ASP.NET hosting provider SmarterASP announced it was infected by ransomware. SmarterASP.NET is one of the most popular ASP.NET hosting providers, the company has more than 440,000 customers. SmarterASP announced it was hit yesterday by ransomware attack. The attack encrypted customer data and the company’s […] Ransomware
SecurityAffairs.webp 2019-11-10 14:37:06 Security Affairs newsletter Round 239 (lien direct) A new round of the weekly newsletter arrived! The best news of the week with Security Affairs Controversial law entered into effect in Russia this week First Cyber Attack 'Mass Exploiting BlueKeep RDP Flaw Spotted in the Wild New Gafgyt botnet targets Gaming Servers Everis and Spains radio network Cadena SER hit by ransomware Exclusive […] Ransomware
SecurityAffairs.webp 2019-11-10 09:13:40 Boardriders and its subsidiarities QuikSilver and Billabong infected with ransomware (lien direct) Ransomware attacks made the lines again, victims are the leading action sports company Boardriders and its subsidiaries including QuikSilver and Billabong. Systems at the action sports company Boardriders was hit by a ransomware attack, the incident also impacted some of its subsidiaries, including QuikSilver and Billabong. In response to the infection, the company shut down its […] Ransomware Guideline ★★★★★
SecurityAffairs.webp 2019-11-06 10:53:53 Brooklyn Hospital lost patient records after a ransomware infection (lien direct) Another organization in the healthcare industry was a victim of a Ransomware attack, this time the victim is Brooklyn Hospital. A ransomware attack has infected several computer systems at the Brooklyn Hospital Center in New York, the organization permanently lost patient data. The patient records encrypted in the attack include names and certain dental or […] Ransomware
SecurityAffairs.webp 2019-11-05 12:49:59 Ransomware attack impacted government services in the territory of Nunavut, Canada (lien direct) A ransomware attack disrupted IT operations in the territory of Nunavut (Canada), all government services requiring access to electronic data were impacted. A ransomware attack disrupted IT operations in the remote Canadian territory of Nunavut, all government services requiring access to electronic information were impacted. The territory is extended over more than 1.9 million square […] Ransomware
SecurityAffairs.webp 2019-11-04 20:21:37 Everis and Spain\'s radio network Cadena SER hit by ransomware (lien direct) NTT DATA-owned firm Everis​ is one of Spain’s largest managed service providers (MSP), it has suffered a ransomware attack, and it was not the only case. Systems at Spain’s largest managed service providers (MSP) Everis have been infected by a ransomware, and it was not alone because the also Spain’s largest radio station Cadena SER […] Ransomware
SecurityAffairs.webp 2019-10-30 15:34:12 Emsisoft released a free decryption tool for Paradise ransomware (lien direct) Researchers at Emsisoft firm has released a new free tool to decrypt files encrypted by the Paradise ransomware Security experts at Emsisoft have developed a tool to decrypt files encrypted by the Paradise ransomware. This ransomware family encrypts files using Salsa20 and RSA-1024 and it appends several extensions to theis filenames. “The Paradise ransomware encrypts […] Ransomware Tool
SecurityAffairs.webp 2019-10-28 13:07:54 New FuxSocy Ransomware borrows code from defunct Cerber (lien direct) Researchers discovered a new piece of ransomware called FuxSocy that borrows part of code from Cerber ransomware. Experts at MalwareHunterTeam discovered a new piece of ransomware called FuxSocy that borrows part of code from Cerber ransomware. The Cerber ransomware was first spotted in 2016, it was offered in the criminal underground as a ransomware-as-a-service (RaaS). The name of the […] Ransomware
SecurityAffairs.webp 2019-10-27 18:32:11 Ransomware hit TrialWorks, law firms and lawyers were not able to access court documents (lien direct) TrialWorks, one of the most established providers of legal case management software for law firms and attorneys, was hit by ransomware. TrialWorks, a company that provides the most established and widely used legal case management software solutions, was a victim of a ransomware attack earlier this month. At result of the attack, law firms and lawyers, were […] Ransomware
SecurityAffairs.webp 2019-10-25 12:52:59 Ransomware attack hit the City of Johannesburg municipality (lien direct) A new ransomware attack made the headlines, this time the victim is the City of Johannesburg municipality. A ransomware attack infected systems at the City of Johannesburg municipality shutting down the website, the e-services platform, and the billing system (SAP ISU and CRM). “The City of Johannesburg reported a breach of its network on Thursday night […] Ransomware
SecurityAffairs.webp 2019-10-22 14:00:11 German firm Pilz still down a week after getting infected with ransomware (lien direct) German company Pilz, one of the world's biggest producers of automation tools is still down after getting infected by ransomware more than a week ago. German firm Pilz was still down after getting infected by the BitPaymer ransomware more than a week ago, on October 13, 2019. “Since Sunday, October 13, 2019, all servers and […] Ransomware
SecurityAffairs.webp 2019-10-19 07:36:45 Emsisoft released a free decryption tool for the STOP (Djvu) ransomware (lien direct) Emsisoft firm has released a new free decryption tool the STOP (Djvu) ransomware, in the last months the research team helped victims of many other threats. STOP (Djvu) ransomware has 160 variants that infected more hundreds of thousands of victims worldwide. Experts estimated a total number of 460,000 victims, that makes this threat the most […] Ransomware Tool Threat
SecurityAffairs.webp 2019-10-18 10:23:40 (Déjà vu) Pitney Bowes revealed that its systems were infected with Ryuk Ransomware (lien direct) The global shipping and mailing services company Pitney Bowes revealed that the recent partial outage was caused by the Ryuk ransomware. The global shipping and mailing services company Pitney Bowes recently suffered a partial outage of its service caused by a ransomware attack. Pitney Bowes is a global technology company that provides commerce solutions in the […] Ransomware
SecurityAffairs.webp 2019-10-17 08:02:21 (Déjà vu) M6 Group, largest France private multimedia group, hit by ransomware attack (lien direct) M6, one of France’s biggest TV channels, hit by ransomware Unlike The Weather Channel earlier this year, M6 remained on the air. The M6 Group, the largest France private multimedia group, was the victim of ransomware over the weekend. The systems at the M6 Group, France’s largest private multimedia group, were infected with the ransomware […] Ransomware
SecurityAffairs.webp 2019-10-15 14:53:28 Global Shipping and mailing services firm Pitney Bowes hit by ransomware attack (lien direct) The global shipping and mailing services company Pitney Bowes suffered a partial outage of its service caused by a ransomware attack. The Pitney Bowes company announced that a ransomware attack infected its systems and cause a partial system outage that made some of its service unavailable for some customers. Pitney Bowes is a global technology company […] Ransomware
SecurityAffairs.webp 2019-10-13 11:47:29 Alabama Hospital chain paid ransom to resume operations after ransomware attack (lien direct) An Alabama hospital chain announced to have restored normal operation after paying the ransom request by crooks that infected its systems with ransomware. A hospital chain in west Alabama was recently hit by a ransomware attack that paralyzed its systems. The organization opted out to pay the ransom and announced to have restored normal operation. […] Ransomware
SecurityAffairs.webp 2019-10-11 13:46:32 Researchers released a free decryptor for the Nemty Ransomware (lien direct) Good news for the victims of the Nemty Ransomware, security researchers have released a free decryptor that could be used to recover files. I have great news for the victims of the recently discovered Nemty Ransomware, security researchers have released a free decryptor tool that could be used to recover files. In mid-August, the Nemty […] Ransomware Tool
SecurityAffairs.webp 2019-10-10 21:00:58 iTunes Zero-Day flaw exploited by the gang behind BitPaymer ransomware (lien direct) The gang behind BitPaymer and ransomware attacks has been found exploiting Windows zero-day for Apple iTunes and iCloud. The cybercriminals behind BitPaymer and iEncrypt ransomware attacks have been found exploiting a Windows zero-day vulnerability for Apple iTunes and iCloud in attacks in the wild. The zero-day vulnerability resides in the Bonjour updater that comes packaged with […] Ransomware Vulnerability
SecurityAffairs.webp 2019-10-08 12:50:11 Developer hacked back Muhstik ransomware crew and released keys (lien direct) One of the victims of the Muhstik ransomware gang who initially paid the ransomware, decided to hack back the crooks and released their decryption keys. Tobias Frömel, is a German software developer, who was a victim of the Muhstik ransomware. Frömel initially paid the ransom to decrypt his files, but later decided to get his […] Ransomware Hack
SecurityAffairs.webp 2019-10-03 14:28:10 FBI warns about high-impact Ransomware attacks on U.S. Organizations (lien direct) The U.S. Federal Bureau of Investigation (FBI) Internet Crime Complaint Center (IC3) warns organizations about high-impact ransomware attacks. In a wake of the recent string of attacks against cities, school districts and hospitals, the U.S. Federal Bureau of Investigation (FBI) Internet Crime Complaint Center (IC3) issued organizations about high-impact ransomware attacks. “Ransomware attacks are becoming more targeted, […] Ransomware
SecurityAffairs.webp 2019-10-02 08:15:06 Ten hospitals in Alabama and Australia have been hit with ransomware attacks (lien direct) A new wave of ransomware attacks hit US and Australian hospitals and health service providers causing the paralysis of their systems. Several hospitals and health service providers from the U.S. and Australia were hit by ransomware attacks that forced the administrators to shut part of their IT infrastructure. “Ten hospitals-three in Alabama and seven in […] Ransomware
SecurityAffairs.webp 2019-10-01 11:16:35 Danish company Demant expects to incur losses of up to $95 after cyber attack (lien direct) Demant, a leading international hearing health care company, expects to incur losses of up to $95 million following a ransomware attack. Last month, Demant suffered a cyber attack that caused important problems to its operations, the company has yet to recover after the attack, a circumstance that suggests it was hit by a ransomware attack. […] Ransomware Guideline
SecurityAffairs.webp 2019-09-27 09:33:26 Emsisoft released a new free decryption tool for the Avest ransomware (lien direct) Emsisoft security firm has released a new free decryption tool for the Avest ransomware, a few days after the release of WannaCryFake decryptor. Emsisoft security firm has released a new free decryption tool for the Avest ransomware, a few days ago the researchers also released a free decryptor for the WannaCryFake ransomware. The Avest ransomware […] Ransomware Tool Wannacry
SecurityAffairs.webp 2019-09-26 07:01:34 Emsisoft releases a free decryptor for the WannaCryFake ransomware (lien direct) Researchers at Emsisoft security firm have released a new free decryption tool for the WannaCryFake ransomware. Good news for the vicitms of the WannaCryFake ransomware, researchers at Emsisoft have released a FREE decryption tool that will allow decrypting their data. WannaCryFake is a piece of ransomware that uses AES-256 to encrypt a victim's files. The […] Ransomware Tool Wannacry
SecurityAffairs.webp 2019-09-23 16:30:42 Campbell County Memorial Hospital in Wyoming hit by ransomware attack (lien direct) Campbell County Memorial Hospital in Gilette, Wyoming is facing service disruptions after a ransomware attack hit its computer systems on Friday. On Friday, the Campbell County Memorial Hospital in Gilette, Wyoming, suffered a ransomware attack that is still causing service disruptions. “Campbell County Health has been the victim of a ransomware attack. All CCH computer […] Ransomware
SecurityAffairs.webp 2019-09-11 13:44:01 The Wolcott school district suffered a second ransomware attack in 4 months (lien direct) Another ransomware attack hits a school district, the victim is an institute in Connecticut that was targeted twice in only four months. For the second time in just four months, another the Wolcott school district in Connecticut was a victim of a ransomware attack. Techers and students were not able to access the district's internal […] Ransomware
SecurityAffairs.webp 2019-09-07 12:16:00 (Déjà vu) Thousands of servers infected with the Lilocked Ransomware (lien direct) A new ransomware tracked as Lilocked (or Lilu) by researchers is actively targeting servers and encrypting the data stored on them. The Lilocked ransomware has already infected thousands of Linux-based web servers since mid-July. The Lilocked ransomware was first reported at the end of July by the popular malware researcher Michael Gillespie after a sample has been  uploaded […] Ransomware Malware
SecurityAffairs.webp 2019-09-05 12:28:05 New Bedford city infected with Ryuk ransomware, but did not pay $5.3M ransom (lien direct) Another US city was the victim of a ransomware attack, this time crooks hit the city of New Bedford, Massachusetts, asking for $5.3 Million Ransom, but… The systems of New Bedford, Massachusetts, were infected with ransomware and crooks asked for a $5.3 million ransom to decrypt data. The ransom was too high for the city […] Ransomware
SecurityAffairs.webp 2019-09-04 11:21:01 JSWorm: The 4th Version of the Infamous Ransomware (lien direct) Malware researchers at Yoroi-Cybaze ZLab have analyzed the fourth version of the infamous JSWorm Ransomware. Introduction The ransomware attacks have no end. These cyber weapons are supported by a dedicated staff that constantly update and improve the malware in order to make harder detection and decryption. As the popular GandCrab, which was carried on up […] Ransomware Malware
SecurityAffairs.webp 2019-08-30 15:56:01 Ransomware attack hits DDS Safe backup service used by hundreds of dental offices (lien direct) The company behind DDS Safe solution used by hundreds of dental offices was hit by a ransomware attack and it is working to restore access to client data. PerCSoft is a cloud management provider for Digital Dental Record (DDR), that operates the online data backup service called DDS Safe. DDS Safe, is a HIPAA Compliant 3 layered online dental […] Ransomware
SecurityAffairs.webp 2019-08-26 17:48:03 Nemty Ransomware, a new malware appears in the threat landscape (lien direct) A new ransomware, dubbed Nemty, appeared in the threat landscape over the weekend, it spreads via compromised RDP connections. A new ransomware, called Nemty ransomware, has been discovered over the weekend by malware researchers. The name of the ransomware comes after the extension it adds to the encrypted file names, the malicious code also deletes […] Ransomware Malware Threat
SecurityAffairs.webp 2019-08-18 19:00:00 At least 23 Texas local governments targeted by coordinated ransomware attacks (lien direct) At least 23 local governments were impacted by a wave of ransomware attacks that according to the experts are the result of a coordinated effort. Texas is the victim of an ongoing wave of ransomware attacks that are targeting local governments. At least 23 local government organizations were impacted by the ransomware attacks, the Department […] Ransomware
SecurityAffairs.webp 2019-08-12 08:01:05 (Déjà vu) Infecting Canon EOS DSLR camera with ransomware over the air (lien direct) Canon DSLR Camera Infected with Ransomware Over the Air A researcher discovered 6 flaws in the image transfer protocol used in Canon EOS 80D DSLR cameras that allow him to infect the device with ransomware over the air. Security researcher Eyal Itkin from Check Point analyzed the Picture Transfer Protocol (PTP) implementation in Canon EOS […] Ransomware
SecurityAffairs.webp 2019-08-09 22:58:03 Emsisoft released a free decryptor for JSWorm 4.0 (lien direct) Security researchers at Emsisoft have released a new decryptor tool that allows the victims of the JSWorm 4.0 ransomware to decrypt their files for free. Thanks to the experts at Emsisoft the victims of the JSWorm 4.0 ransomware can decrypt their files for free. Like previous versions of the malware, the JSWorm 4.0 ransomware is […] Ransomware Tool
SecurityAffairs.webp 2019-07-28 11:16:05 Security Affairs newsletter Round 224 – News of the week (lien direct) A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Kindle Edition Paper Copy Once again thank you! Emsisoft releases a second decryptor in a few days, this time for ZeroFucks ransomware Hackers breach 62 US colleges by allegedly exploiting Ellucian Banner Web flaw Twitter account of […] Ransomware
SecurityAffairs.webp 2019-07-26 06:39:01 (Déjà vu) Johannesburg residents left in the dark after a ransomware attack at City Power (lien direct) South African electric utility City Power that provides energy to the city of Johannesburg, has suffered serious disruptions after a ransomware attack. A ransomware infected systems at City Power, an electricity provider in the city of Johannesburg, South Africa, and some residents were left without power. The energy utility informed its customers via Twitter of […] Ransomware
SecurityAffairs.webp 2019-07-24 10:54:05 Computers at Indiana County infected with a ransomware (lien direct) The Indiana County is the last victim in a wave of ransomware attacks that hit US cities, officials are investigating the extent of the attack. The computer systems of the Indiana County were hit by a ransomware attack, officials are currently investigating the extent of the attack. Officials of an Indiana county say they are […] Ransomware
SecurityAffairs.webp 2019-07-24 10:18:04 (Déjà vu) Emsisoft releases the third decryptor in a few days, this time for LooCipher ransomware (lien direct) Security experts at Emsisoft released the third decryptor in a few days, this time announced a free one for the LooCipher ransomware. A few days ago, the experts at Emsisoft released two free decryptors for the ZeroFucks ransomware and Ims00rry ransomware, now the malware team announced the released of a decryptor for the LooCipher ransomware. […] Ransomware Malware
SecurityAffairs.webp 2019-07-21 12:18:05 Emsisoft releases a second decryptor in a few days, this time for ZeroFucks ransomware (lien direct) Security experts at Emsisoft released a second decryptor in a few days, this time announced a free decryptor for the ZeroFucks ransomware. A few days ago, the experts at Emsisoft released a free decryptor for the Ims00rry ransomware, now the malware team announced the released of a decryptor for the ZeroFucks ransomware. Victims of the […] Ransomware Malware
SecurityAffairs.webp 2019-07-18 22:21:00 The Problem With the Small Business Cybersecurity Assistance Act (lien direct) The Small Business Cybersecurity Assistance Act may provide business owners with access to government-level tools to secure small business against attacks. Perhaps the best approach to rampant malware, ransomware and cybercrime is stronger cooperation between the public and private sectors. The American Congress took a stab at that kind of ecumenical solution to the looming […] Ransomware
SecurityAffairs.webp 2019-07-16 06:42:05 DoppelPaymer, a fork of BitPaymer Ransomware, appeared in the threat landscape (lien direct) Some of the crooks behind the Dridex Trojan have split from the gang and released a forked version of the BitPaymer ransomware dubbed DoppelPaymer. Cybercrime gang tracked as TA505 has been active since 2014 and focusing on Retail and Banking industries. The group that is known for the distribution of the Dridex Trojan and the Locky ransomware, has released other pieces of […] Ransomware Threat
SecurityAffairs.webp 2019-07-15 12:31:01 La Porte County finally opted to pay $130,000 Ransom (lien direct) On July 6, a ransomware attack brought down government computer systems at La Porte County, Indiana, finally, the county decided to pay $130,000 ransom. On July 6, a ransomware attack paralyzed the computer systems at La Porte County, Indiana, according to County Commission President Dr. Vidya Kora, employees were not able to access to any […] Ransomware
SecurityAffairs.webp 2019-07-15 06:05:05 Emsisoft released a free decryptor for the Ims00rry ransomware (lien direct) Security experts at Emsisoft released a new decryptor, it could be used for free by victims of the Ims00rry ransomware to decrypt their files. Thanks to the experts at Emsisoft the victims of the Ims00rry ransomware can decrypt their files for free. The Ims00rry ransomware used AES-128 algorithm for the encryption process. Unlike most of the […] Ransomware
SecurityAffairs.webp 2019-07-12 17:44:04 Exclusive, experts at Yoroi-Cybaze ZLab released a free decryptor for Loocipher Ransomware (lien direct) Exclusive – Malware researchers at Yoroi-Cybaze ZLab have released a free decryptor tool for the Loocipher Ransomware. Ransomware continues to be an easy way to monetize the criminal efforts and for this reason new malware appear in the threat landscape. Loocipher is a new threat that is rapidly spreading, its functionalities are pretty straight forward […] Ransomware Malware Tool Threat
SecurityAffairs.webp 2019-07-11 12:48:03 A new NAS Ransomware targets QNAP Devices (lien direct) Malware researchers at two security firms Intezer and Anomali have discovered a new piece of ransomware targeting Network Attached Storage (NAS) devices. Experts at security firms Intezer and Anomali have separately discovered a new piece of ransomware targeting Network Attached Storage (NAS) devices. NAS servers are a privileged target for hackers because they normally store […] Ransomware
SecurityAffairs.webp 2019-07-08 21:12:02 Cyberattack shuts down La Porte County government systems (lien direct) Government computer systems at La Porte County, Indiana, were shut down after a cyber attack hit them on July 6. Experts believe it was a ransomware attack. On July 6, a cyber attack brought down government computer systems atLa Porte County, Indiana. At the time of writing, there were only a few details about the […] Ransomware
SecurityAffairs.webp 2019-07-06 05:14:01 Eurofins, the UK\'s largest police forensics lab paid ransom after an attack (lien direct) Eurofins Scientific, the UK’s biggest provider of forensic services, has paid a ransom to demand to recover its data after a ransomware attack. Eurofins Scientific, the UK’s largest police forensics lab contractor, announced to have paid a ransom to crooks to recover its data after a ransomware had been encrypted them. The company is based […] Ransomware
SecurityAffairs.webp 2019-07-04 11:58:03 Sodin Ransomware includes exploit for Windows CVE-2018-8453 bug (lien direct) Kaspersky experts discovered that Sodinokibi, aka Sodin, Ransomware currently also exploits the CVE-2018-8453 vulnerability to elevate privileges in Windows The Sodinokibi Ransomware (aka Sodin, REvil) appeared in the threat landscape in April when crooks were delivering it by exploiting a recently patched Oracle WebLogic Server vulnerability. Now the threat is evolving, the Sodinokibi ransomware includes fresh […] Ransomware Vulnerability Threat
SecurityAffairs.webp 2019-07-02 22:59:02 A cyberattack took offline websites of the Georgia agency (lien direct) Some court websites of a Georgia state were brought offline after their systems were infected by ransomware in a cyber attack. A Georgia state agency confirmed that a cyberattack has brought offline some court websites. According to local media, hackers infected the systems of the Georgia Administrative Office of the Courts with ransomware, “News outlets […] Ransomware
Last update at: 2024-05-09 23:08:15
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter