What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Logo_logpoint.webp 2023-12-27 07:39:30 Découverte du ransomware Rhysida et de ses activités (lien direct) >Faits marquants concernant le ransomware RhysidaRhysida est devenu l'un des groupes de ransomware les plus actifs en novembre 2023.Il cible les grandes et moyennes entreprises avec un impact significatif sur le secteur de l'éducation.Les victimes du groupe Rhysida sont réparties dans 25 pays, avec une majorité de victimes aux États-Unis.Il utilise les familles de malware [...] Ransomware Malware ★★
Logo_logpoint.webp 2023-02-06 09:04:22 A BOLDMOVE by the Chinese Hackers: Exploiting Fortinet Systems (lien direct) >By Nilaa MaharjanContentsKey FindingsWhich Products and Versions are Affected?Making a BOLD statementBoldly going where no malware has gone beforeDetecting BOLDMOVE using LogpointInvestigation and response with LogpointRemediation and mitigation best practicesFinal ThoughtsTL;DRFortinet disclosed a zero-day vulnerability in its FortiOS SSL-VPN products in December 2022, which was discovered to have been exploited by ransomware gangs.The vulnerability, a [...] Ransomware Malware Vulnerability ★★
Logo_logpoint.webp 2023-01-18 15:09:22 How can MSSPs leverage knowledge for multiple customers? Tips & Tricks for MSSPs (lien direct) By: Gitte Gade, Product Marketing ManagerA 2022 study showed that the number one problem MSSP (Managed Security Service Provider) clients face today is security issues, especially focused on the risk of Ransomware attacks. The same study also showed that almost 75% of the MSSPs had more than 20% of their customers who experienced a cyberattack [...] Ransomware ★★
Logo_logpoint.webp 2023-01-16 12:43:43 Hive hunter: The tools and tactics to track down Hive ransomware (lien direct) >By Rabindra Dev Bhatta, Security ResearchContentsFast FactsTechnical analysisHunting Hive with LogpointInvestigation and response with LogpointRemediation and mitigation best practicesFinal thoughtsTL;DRA comparatively new ransomware, Hive is around one-and-a-half years old in the wild, but it is already among the top ransomware threats in the industry. Threat actors have been using Hive to target a variety of [...] Ransomware Threat ★★★
Logo_logpoint.webp 2023-01-13 11:56:26 Critical Infrastructure: Cybersecurity And The World Economy (lien direct) >You may have noticed that, over the last two years, it seems that cyberattacks are on a steep rise. If so, you aren't wrong. In the first half of 2021 alone, there was a 1,318% year-on-year increase in ransomware attacks on banks. And if you work in a financial organization, your chances of experiencing a [...] Ransomware ★★
Logo_logpoint.webp 2023-01-05 09:00:04 A crowning achievement: Exploring the exploit of Royal ransomware (lien direct) >By Anish Bogati, Security ResearchContentsFast FactsRoyal analysisAnalysis of an older version of RoyalDetecting Royal using LogpointInvestigation and response using LogpointEnd-to-end detection, investigation, and response of Royal with LogpointTL;DRFirst observed in January 2022 and unlike any other ransomware we have covered, Royal is a private group with no known affiliations at this time. In another campaign, [...] Ransomware ★★★★
Logo_logpoint.webp 2022-12-07 11:56:23 Detect, manage and respond: Clop ransomware (lien direct) >by Santosh Nepal, Security Analytics EngineerContentsTL;DRFast FactsDetecting Clop using LogpointDetecting execution of a malicious documentIncident investigation and response using Logpoint SOAROut-of-the-box Logpoint playbooksBest practicesDetecting signs of ransomware from common threat actors early is keyTL;DRThere is a growing complexity of ransomware development and threat actors who are continuously adding different sophisticated techniques to their arsenal. When Michael [...] Ransomware Threat ★★★
Logo_logpoint.webp 2022-12-02 09:03:00 Hunting and remediating BlackCat ransomware (lien direct) >By Anish Bogati and Bibek Thapa Magar; Security Research Contents TL;DR Hunting and remediating BlackCat ransomware Fast Facts Technical Analysis Detecting BlackCat with Logpoint Investigation and response using Logpoint SOAR Recommended Mitigation Despite prevalence and sophistication, it's easy to detect BlackCat TL;DR Known by many names, including ALPHV, AlphaV, ALPHVM, and Noberus, BlackCat ransomware [...] Ransomware ★★★
Logo_logpoint.webp 2022-11-30 12:12:16 Cyber insurance paradigm shift: Protecting the business without the \'hail mary\' remedy (lien direct) >Ransomware attacks and their significant financial threat to organizations have contributed to a growing interest in cyber insurance policies. After all, insurance has traditionally promised to cover everything from ransom payouts to incident response and PR related to corporate image taking a hit in the wake of an attack.Ironically, this year ransomware attacks have intensified [...] Ransomware Threat ★★
Logo_logpoint.webp 2022-10-18 11:30:48 Chassez les différentes versions de LockBit avec Logpoint (lien direct) >– Anish Bogati & Nilaa Maharjan; Logpoint Global Services & Security ResearchRésumé:LockBit a été considéré comme le ransomware le plus actif et a été impliqué dans le plus grand nombre d'attaques par rapport à d'autres malwares du même type.LockBit est apparu en septembre 2019 en tant que Ransomware-as-a-Service (RaaS).Depuis, il a évolué pour devenir LockBit2.0 [...] Ransomware
Logo_logpoint.webp 2022-10-18 11:30:48 Hunting LockBit Variations using Logpoint (lien direct) >- Anish Bogati & Nilaa Maharjan; Logpoint Global Services & Security ResearchExecutive Summary:LockBit has been implicated as the most active ransomware and has been involved in the most attacks compared to others of its kind.LockBit emerged in September 2019 functioning as ransomware-as-a-service (RaaS).Since then it evolved into LockBit2.0 as a variant of the original LockBit [...] Ransomware
Logo_logpoint.webp 2022-05-25 09:57:40 Buzz of the Bumblebee – A new malicious loader (lien direct) >Nilaa Maharjan, Logpoint Global Services & Security ResearchThis blog post provides an overview of the research conducted on a new malicious loader dubbed Bumblebee. It is being used by at least three cybercriminal groups that have links to ransomware gangs. Gangs using Bumblebee have in the past used the BazarLoader and IcedID loaders – linked [...] Ransomware
Logo_logpoint.webp 2022-05-11 14:00:58 Ransomware DarkSide : qui sont ses opérateurs et ses affiliés ? (lien direct) >by Gustav Elkjær Rødsgaard, Junior Security Analyst Le 15 janvier 2022, le Service fédéral de sécurité russe a arrêté plusieurs membres du gang du ransomware REvil. L'une des personnes arrêtées faisait également partie des opérations du ransomware DarkSide et était directement impliquée dans l'attaque de Colonial Pipeline. Enquêtons à présent sur les activités passées du [...] Ransomware
Logo_logpoint.webp 2022-03-22 08:30:20 Immersion dans l\'univers du ransomware NetWalker et de ses opérateurs (lien direct) >par Gustav Elkjær Rødsgaard, Junior Security Analyst En 2019, Netwalker, un type de ransomware spécifique à Windows qui chiffre et exfiltre toutes les données qu'il récupère, a été créé par un groupe de cybercriminels appelé Circus Spider. Depuis lors, ce type de ransomware cible spécifiquement les organismes de santé et est généralement propagé soit par [...] Ransomware
Logo_logpoint.webp 2020-12-03 13:56:15 Ransomware Ruyk : Détection complète de la nouvelle version (lien direct) Par Bhabesh Raj Rai, Associate Security Analytics Engineer Découvert pour la première fois en août 2018, Ryuk est un type de ransomware qui a la réputation de faire partie de l'une des familles les plus malveillantes qui aient jamais existé sur la scène du cybercrime. Après une courte pause, Ryuk a fait un retour avec [...] Ransomware
Logo_logpoint.webp 2020-12-03 13:56:15 Comprehensive detection of the revamped Ryuk ransomware (lien direct) By Bhabesh Raj Rai, Associate Security Analytics Engineer First discovered in August 2018, Ryuk is a ransomware strain that has a reputation of being one of the nastiest ransomware families to ever grace the cybercrime scene. After a short hiatus, Ryuk has made a comeback with new tactics that drastically shorten the time between initial [...] Ransomware
Logo_logpoint.webp 2019-03-22 14:21:02 LockerGoga Ransomware (lien direct) By Roshan Pokhrel, Associate Engineering Manager, LogPoint After rearing its ugly head in early 2019 by attacking French consulting firm Altran Technologies, LockerGoga ransomware strikes again! This time the unfortunate victim is Norsk Hydro, Scandinavia's largest and internationally renowned producer of aluminium.Eivind Kallevik, CFO of Norsk Hydro, stated that internal IT detected the attack had [...] Ransomware
Last update at: 2024-05-07 16:08:57
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter