What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2022-05-12 00:27:14 Everything We Learned From the LAPSUS$ Attacks (lien direct) In recent months, a cybercriminal gang known as LAPSUS$ has claimed responsibility for a number of high-profile attacks against technology companies, including: T-Mobile (April 23, 2022) Globant  Okta Ubisoft Samsung Nvidia Microsoft Vodafone In addition to these attacks, LAPSUS$ was also able to successfully launch a ransomware attack against the Brazilian Ministry of Health. While Ransomware ★★★★
The_Hackers_News.webp 2022-05-10 06:02:32 New REvil Samples Indicate Ransomware Gang is Back After Months of Inactivity (lien direct) The notorious ransomware operation known as REvil (aka Sodin or Sodinokibi) has resumed after six months of inactivity, an analysis of new ransomware samples has revealed. "Analysis of these samples indicates that the developer has access to REvil's source code, reinforcing the likelihood that the threat group has reemerged," researchers from Secureworks Counter Threat Unit (CTU) said in a Ransomware Threat ★★★
The_Hackers_News.webp 2022-05-10 01:40:08 (Déjà vu) U.S. Proposes $1 Million Fine on Colonial Pipeline for Safety Violations After Cyberattack (lien direct) The U.S. Department of Transportation's Pipeline and Hazardous Materials Safety Administration (PHMSA) has proposed a penalty of nearly $1 million to Colonial Pipeline for violating federal safety regulations, worsening the impact of the ransomware attack last year. The $986,400 penalty is the result of an inspection conducted by the regulator of the pipeline operator's control room management ( Ransomware ★★★
The_Hackers_News.webp 2022-05-08 20:28:43 U.S. Offering $10 Million Reward for Information on Conti Ransomware Hackers (lien direct) The U.S. State Department has announced rewards of up to $10 million for any information leading to the identification of key individuals who are part of the infamous Conti cybercrime gang. Additionally, it's offering another $5 million for intelligence information that could help arrest or convict individuals who are conspiring or attempting to affiliate with the group in a ransomware attack. Ransomware Guideline
The_Hackers_News.webp 2022-05-03 05:01:53 Experts Analyze Conti and Hive Ransomware Gangs Chats With Their Victims (lien direct) An analysis of four months of chat logs spanning more than 40 conversations between the operators of Conti and Hive ransomware and their victims has offered an insight into the groups' inner workings and their negotiation techniques. In one exchange, the Conti Team is said to have significantly reduced the ransom demand from a staggering $50 million to $1 million, a 98% drop, suggesting a Ransomware ★★★
The_Hackers_News.webp 2022-05-02 22:50:32 AvosLocker Ransomware Variant Using New Trick to Disable Antivirus Protection (lien direct) Cybersecurity researchers have disclosed a new variant of the AvosLocker ransomware that disables antivirus solutions to evade detection after breaching target networks by taking advantage of unpatched security flaws.  "This is the first sample we observed from the U.S. with the capability to disable a defense solution using a legitimate Avast Anti-Rootkit Driver file (asWarPot.sys)," Trend Ransomware
The_Hackers_News.webp 2022-04-26 03:17:12 Gold Ulrick Hackers Still in Action Despite Massive Conti Ransomware Leak (lien direct) The infamous ransomware group known as Conti has continued its onslaught against entities despite suffering a massive data leak of its own earlier this year, according to new research. Conti, attributed to a Russia-based threat actor known as Gold Ulrick, is one of the most prevalent malware strains in the ransomware landscape, accounting for 19% of all attacks during the three-month-period Ransomware Malware Threat
The_Hackers_News.webp 2022-04-24 21:52:36 FBI Warns of BlackCat Ransomware That Breached Over 60 Organisations Worldwide (lien direct) The U.S. Federal Bureau of Investigation (FBI) is sounding the alarm on the BlackCat ransomware-as-a-service (RaaS), which it said victimized at least 60 entities worldwide between as of March 2022 since its emergence last November. Also called ALPHV and Noberus, the ransomware is notable for being the first-ever malware written in the Rust programming language that's known to be memory safe and Ransomware Malware
The_Hackers_News.webp 2022-04-21 03:00:58 New Incident Report Reveals How Hive Ransomware Targets Organizations (lien direct) A recent Hive ransomware attack carried out by an affiliate involved the exploitation of "ProxyShell" vulnerabilities in the Microsoft Exchange Server that were disclosed last year to encrypt an unnamed customer's network. "The actor managed to achieve its malicious goals and encrypt the environment in less than 72 hours from the initial compromise," Varonis security researcher, Nadav Ovadia,  Ransomware
The_Hackers_News.webp 2022-04-18 05:58:45 Researchers Share In-Depth Analysis of PYSA Ransomware Group (lien direct) An 18-month-long analysis of the PYSA ransomware operation has revealed that the cybercrime cartel followed a five-stage software development cycle from August 2020, with the malware authors prioritizing features to improve the efficiency of its workflows. This included a user-friendly tool like a full-text search engine to facilitate the extraction of metadata and enable the threat actors to Ransomware Malware Tool Threat
The_Hackers_News.webp 2022-04-15 02:46:30 As State-Backed Cyber Threats Grow, Here\'s How the World Is Reacting (lien direct) With the ongoing conflict in Eurasia, cyberwarfare is inevitably making its presence felt. The fight is not only being fought on the fields. There is also a big battle happening in cyberspace. Several cyber-attacks have been reported over the past months. Notably, cyber attacks backed by state actors are becoming prominent. There have been reports of a rise of ransomware and other malware Ransomware Malware
The_Hackers_News.webp 2022-04-08 09:48:47 Researchers Connect BlackCat Ransomware with Past BlackMatter Malware Activity (lien direct) Cybersecurity researchers have uncovered further links between BlackCat (aka AlphaV) and BlackMatter ransomware families, the former of which emerged as a replacement following international scrutiny last year. "At least some members of the new BlackCat group have links to the BlackMatter group, because they modified and reused a custom exfiltration tool [...] and which has only been observed in Ransomware Malware Tool
The_Hackers_News.webp 2022-04-05 07:50:30 FIN7 Hackers Leveraging Password Reuse and Software Supply Chain Attacks (lien direct) The notorious cybercrime group known as FIN7 has diversified its initial access vectors to incorporate software supply chain compromise and the use of stolen credentials, new research has revealed. "Data theft extortion or ransomware deployment following FIN7-attributed activity at multiple organizations, as well as technical overlaps, suggests that FIN7 actors have been associated with various Ransomware
The_Hackers_News.webp 2022-03-31 06:11:55 New Python-based Ransomware Targeting JupyterLab Web Notebooks (lien direct) Researchers have disclosed what they say is the first-ever Python-based ransomware strain specifically designed to target exposed Jupyter notebooks, a web-based interactive computing platform that allows editing and running programs via a browser. "The attackers gained initial access via misconfigured environments, then ran a ransomware script that encrypts every file on a given path on the Ransomware
The_Hackers_News.webp 2022-03-18 05:28:40 Experts Find Some Affiliates of BlackMatter Now Spreading BlackCat Ransomware (lien direct) An analysis of two ransomware attacks has identified overlaps in the tactics, techniques, and procedures (TTPs) between BlackCat and BlackMatter, indicating a strong connection between the two groups. While it's typical of ransomware groups to rebrand their operations in response to increased visibility into their attacks, BlackCat (aka Alphv) marks a new frontier in that the cyber crime cartel Ransomware
The_Hackers_News.webp 2022-03-18 00:31:53 Google Uncovers \'Initial Access Broker\' Working with Conti Ransomware Gang (lien direct) Google's Threat Analysis Group (TAG) took the wraps off a new initial access broker that it said is closely affiliated to a Russian cyber crime gang notorious for its Conti and Diavol ransomware operations. Dubbed Exotic Lily, the financially motivated threat actor has been observed exploiting a now-patched critical flaw in the Microsoft Windows MSHTML platform (CVE-2021-40444) as part of Ransomware Threat
The_Hackers_News.webp 2022-03-15 06:03:58 Nearly 34 Ransomware Variants Observed in Hundreds of Cyberattacks in Q4 2021 (lien direct) As many as 722 ransomware attacks were observed during the fourth quarter of 2021, with LockBit 2.0, Conti, PYSA, Hive, and Grief emerging as the most prevalent strains, according to new research published by Intel 471. The attacks mark an increase of 110 and 129 attacks from the third and second quarters of 2021, respectively. In all, 34 different ransomware variants were detected during the Ransomware
The_Hackers_News.webp 2022-03-14 05:48:01 Russian Ransomware Gang Retool Custom Hacking Tools of Other APT Groups (lien direct) A Russian-speaking ransomware outfit likely targeted an unnamed entity in the gambling and gaming sector in Europe and Central America by repurposing custom tools developed by other APT groups like Iran's MuddyWater, new research has found. The unusual attack chain involved the abuse of stolen credentials to gain unauthorized access to the victim network, ultimately leading to the deployment of Ransomware Guideline
The_Hackers_News.webp 2022-03-10 07:12:52 Iranian Hackers Targeting Turkey and Arabian Peninsula in New Malware Campaign (lien direct) The Iranian state-sponsored threat actor known as MuddyWater has been attributed to a new swarm of attacks targeting Turkey and the Arabian Peninsula with the goal of deploying remote access trojans (RATs) on compromised systems. "The MuddyWater supergroup is highly motivated and can use unauthorized access to conduct espionage, intellectual property theft, and deploy ransomware and destructive Ransomware Malware Threat
The_Hackers_News.webp 2022-03-10 00:01:20 Ukrainian Hacker Linked to REvil Ransomware Attacks Extradited to United States (lien direct) Yaroslav Vasinskyi, a Ukrainian national, linked to the Russia-based REvil ransomware group has been extradited to the U.S. to face charges for his role in carrying out the file-encrypting malware attacks against several companies, including Kaseya last July. The 22-year-old had been previously arrested in Poland in October 2021, prompting the U.S. Justice Department (DoJ) to file charges of Ransomware Malware ★★
The_Hackers_News.webp 2022-03-03 02:21:52 Hackers Who Broke Into NVIDIA\'s Network Leak DLSS Source Code Online (lien direct) American chipmaking company NVIDIA on Tuesday confirmed that its network was breached as a result of a cyber attack, enabling the perpetrators to gain access to sensitive data, including source code purportedly associated with its Deep Learning Super Sampling (DLSS) technology. "We have no evidence of ransomware being deployed on the NVIDIA environment or that this is related to the Ransomware
The_Hackers_News.webp 2022-03-02 02:29:17 LIVE Webinar: Key Lessons Learned from Major Cyberattacks in 2021 and What to Expect in 2022 (lien direct) With the COVID-19 pandemic continuing to impact, and perhaps permanently changing, how we work, cybercriminals again leveraged the distraction in new waves of cyberattacks. Over the course of 2021 we saw an increase in multiple attack approaches; some old, some new. Phishing and ransomware continued to grow from previous years, as expected, while new attacks on supply chains and Ransomware
The_Hackers_News.webp 2022-03-01 06:03:02 Conti Ransomware Gang\'s Internal Chats Leaked Online After Siding With Russia (lien direct) Days after the Conti ransomware group broadcasted a pro-Russian message pledging its allegiance to Vladimir Putin's ongoing invasion of Ukraine, a disgruntled member of the cartel has leaked the syndicate's internal chats. The file dump, published by malware research group VX-Underground, is said to contain 13 months of chat logs between affiliates and administrators of the Russia-affiliated Ransomware Malware
The_Hackers_News.webp 2022-02-24 04:34:53 Warning - Deadbolt Ransomware Targeting ASUSTOR NAS Devices (lien direct) ASUSTOR network-attached storage (NAS) devices have become the latest victim of Deadbolt ransomware, less than a month after similar attacks singled out QNAP NAS appliances. In response to the infections, the company has released firmware updates (ADM 4.0.4.RQO2) to "fix related security issues." The company is also urging users to take the following actions to keep data secure – Ransomware
The_Hackers_News.webp 2022-02-23 05:01:46 Dridex Malware Deploying Entropy Ransomware on Hacked Computers (lien direct) Similarities have been unearthed between the Dridex general-purpose malware and a little-known ransomware strain called Entropy, suggesting that the operators are continuing to rebrand their extortion operations under a different name. "The similarities are in the software packer used to conceal the ransomware code, in the malware subroutines designed to find and obfuscate commands (API calls), Ransomware Malware
The_Hackers_News.webp 2022-02-19 22:12:01 Master Key for Hive Ransomware Retrieved Using a Flaw in its Encryption Algorithm (lien direct) Researchers have detailed what they call the "first successful attempt" at decrypting data infected with Hive ransomware without relying on the private key used to lock access to the content. "We were able to recover the master key for generating the file encryption key without the attacker's private key, by using a cryptographic vulnerability identified through analysis," a group of academics Ransomware Vulnerability
The_Hackers_News.webp 2022-02-17 23:40:44 Iranian Hackers Targeting VMware Horizon Log4j Flaws to Deploy Ransomware (lien direct) A "potentially destructive actor" aligned with the government of Iran is actively exploiting the well-known Log4j vulnerability to infect unpatched VMware Horizon servers with ransomware. Cybersecurity firm SentinelOne dubbed the group "TunnelVision" owing to their heavy reliance on tunneling tools, with overlaps in tactics observed to that of a broader group tracked under the moniker Phosphorus Ransomware Conference APT 35
The_Hackers_News.webp 2022-02-10 02:22:27 CISA, FBI, NSA Issue Advisory on Severe Increase in Ransomware Attacks (lien direct) Cybersecurity authorities from Australia, the U.K., and the U.S. have published a joint advisory warning of an increase in sophisticated, high-impact ransomware attacks targeting critical infrastructure organizations across the world in 2021. The incidents singled out a broad range of sectors, including defense, emergency services, agriculture, government facilities, IT, healthcare, financial Ransomware
The_Hackers_News.webp 2022-02-01 22:16:39 Hacker Group \'Moses Staff\' Using New StrifeWater RAT in Ransomware Attacks (lien direct) A politically motivated hacker group tied to a series of espionage and sabotage attacks on Israeli entities in 2021 incorporated a previously undocumented remote access trojan (RAT) that masquerades as the Windows Calculator app as part of a conscious effort to stay under the radar. Cybersecurity company Cybereason, which has been tracking the operations of the Iranian actor known as Moses Staff Ransomware
The_Hackers_News.webp 2022-01-28 02:48:25 How Wazuh Can Improve Digital Security for Businesses (lien direct) 2021 was a year peppered by cyberattacks, with numerous data breaches happening. Not only that, but ransomware has also become a prominent player in the hackers' world. Now, more than ever, it's important for enterprises to step up cybersecurity measures. They can do this through several pieces of technology, such as an open-source security platform like Wazuh.  Wazuh is a free and open source Ransomware
The_Hackers_News.webp 2022-01-27 20:58:02 QNAP Warns of DeadBolt Ransomware Targeting Internet-Facing NAS Devices (lien direct) Taiwanese company QNAP has warned customers to secure network-attached storage (NAS) appliances and routers against a new ransomware variant called DeadBolt. "DeadBolt has been widely targeting all NAS exposed to the Internet without any protection and encrypting users' data for Bitcoin ransom," the company said. "QNAP urges all QNAP NAS users to […] immediately update QTS to the latest Ransomware
The_Hackers_News.webp 2022-01-20 00:28:40 A Trip to the Dark Site - Leak Sites Analyzed (lien direct) Gone are the days when ransomware operators were happy with encrypting files on-site and more or less discretely charged their victims money for a decryption key. What we commonly find now is encryption with the additional threat of leaking stolen data, generally called Double-Extortion (or, as we like to call it: Cyber Extortion or Cy-X). This is a unique form of cybercrime in that we can Ransomware Threat
The_Hackers_News.webp 2022-01-19 04:29:31 FIN8 Hackers Spotted Using New \'White Rabbit\' Ransomware in Recent Attacks (lien direct) The financially motivated FIN8 actor, in all likelihood, has resurfaced with a never-before-seen ransomware strain called "White Rabbit" that was recently deployed against a local bank in the U.S. in December 2021. That's according to new findings published by Trend Micro, calling out the malware's overlaps with Egregor, which was taken down by Ukrainian law enforcement authorities in February Ransomware
The_Hackers_News.webp 2022-01-18 05:23:32 Europol Shuts Down VPNLab, Cybercriminals\' Favourite VPN Service (lien direct) VPNLab.net, a VPN provider that was used by malicious actors to deploy ransomware and facilitate other cybercrimes, was taken offline following a coordinated law enforcement operation. Europol said it took action against the misuse of the VPN service by grounding 15 of its servers on January 17 and rendering it inoperable as part of a disruptive action that took place across Germany, the Ransomware
The_Hackers_News.webp 2022-01-16 01:28:50 A New Destructive Malware Targeting Ukrainian Government and Business Entities (lien direct) Cybersecurity teams from Microsoft on Saturday disclosed they identified evidence of a new destructive malware operation targeting government, non-profit, and information technology entities in Ukraine amid brewing geopolitical tensions between the country and Russia. "The malware is disguised as ransomware but, if activated by the attacker, would render the infected computer system inoperable," Ransomware Malware
The_Hackers_News.webp 2022-01-15 01:21:23 Russia Arrests REvil Ransomware Gang Responsible for High-Profile Cyber Attacks (lien direct) In an unprecedented move, Russia's Federal Security Service (FSB), the country's principal security agency, on Friday disclosed that it arrested several members belonging to the notorious REvil ransomware gang and neutralized its operations. The surprise operation, which it said was carried out at the request of the U.S. authorities, saw the law enforcement agency conduct raids at 25 addresses Ransomware
The_Hackers_News.webp 2022-01-14 00:06:04 Husband-Wife Arrested in Ukraine for Ransomware Attacks on Foreign Companies (lien direct) Ukrainian police authorities have nabbed five members of a gang that's believed to have helped orchestrate attacks against more than 50 companies across Europe and the U.S and caused losses to the tune of more than $1 million. The special operation, which was carried out in assistance with law enforcement officials from the U.K. and U.S., saw the arrest of an unnamed 36-year-old individual from Ransomware
The_Hackers_News.webp 2022-01-03 03:32:41 Are Medical Devices at Risk of Ransomware Attacks? (lien direct) In May 2017, the first documented ransomware assault on networked medical equipment happened. The worldwide ransomware assault WannaCry compromised radiological and other instruments in several hospitals during its height, after a software failure caused by a cyberattack on its third-party vendor's oncology cloud service, cancer patients having radiation therapy at four healthcare institutions Ransomware Wannacry Wannacry
The_Hackers_News.webp 2021-12-24 03:32:57 New Ransomware Variants Flourish Amid Law Enforcement Actions (lien direct) Ransomware groups continue to evolve their tactics and techniques to deploy file-encrypting malware on compromised systems, notwithstanding law enforcement's disruptive actions against the cybercrime gangs to prevent them from victimizing additional companies. "Be it due to law enforcement, infighting amongst groups or people abandoning variants altogether, the RaaS [ransomware-as-a-service] Ransomware Malware
The_Hackers_News.webp 2021-12-20 06:15:13 How to see if cybersecurity of your organization is in check for the New Year (lien direct) The last several years have seen an ever-increasing number of cyber-attacks, and while the frequency of such attacks has increased, so too has the resulting damage. One needs only to look at CISA's list of significant cyber incidents to appreciate the magnitude of the problem. In May of 2021, for example, a ransomware attack brought down the Colonial Pipeline, causing a serious fuel disruption Ransomware
The_Hackers_News.webp 2021-12-16 04:56:43 The Guide to Automating Security Training for Lean Security Teams (lien direct) Cyber threats used to be less threatening. While nobody wants their customers' credit card numbers stolen in a data breach, or to see a deranged manifesto plastered over their company website, such incidents can almost seem quaint compared to ransomware attacks that bring all of your critical information systems to a dead halt. The frequency of these attacks increased more than 150% in the U.S. Ransomware
The_Hackers_News.webp 2021-12-14 03:09:49 Hackers Exploit Log4j Vulnerability to Infect Computers with Khonsari Ransomware (lien direct) Romanian cybersecurity technology company Bitdefender on Monday revealed that attempts are being made to target Windows machines with a novel ransomware family called Khonsari as well as a remote access Trojan named Orcus by exploiting the recently disclosed critical Log4j vulnerability. The attack leverages the remote code execution flaw to download an additional payload, a .NET binary, from a Ransomware Vulnerability
The_Hackers_News.webp 2021-12-13 23:56:11 Ransomware Affiliate Arrested in Romania; 51 Stolen Data Brokers Arrested in Ukraine (lien direct) Europol, the European Union's premier law enforcement agency, has announced the arrest of a third Romanian national for his role as a ransomware affiliate suspected of hacking high-profile organizations and companies and stealing large volumes of sensitive data. The 41-year-old unnamed individual was apprehended Monday morning at his home in Craiova, Romania, by the Romanian Directorate for Ransomware
The_Hackers_News.webp 2021-12-10 06:25:41 BlackCat: A New Rust-based Ransomware Malware Spotted in the Wild (lien direct) Details have emerged about what's the first Rust-language-based ransomware strain spotted in the wild that has already amassed "some victims from different countries" since its launch last month. The ransomware, dubbed BlackCat, was disclosed by MalwareHunterTeam. "Victims can pay with Bitcoin or Monero," the researchers said in a series of tweets detailing the file-encrypting malware. "Also Ransomware Malware
The_Hackers_News.webp 2021-11-18 22:50:24 Experts Expose Secrets of Conti Ransomware Group That Made 25 Million from Victims (lien direct) The clearnet and dark web payment portals operated by the Conti ransomware group have gone down in what appears to be an attempt to shift to new infrastructure after details about the gang's inner workings and its members were made public. According to MalwareHunterTeam, "while both the clearweb and Tor domains of the leak site of the Conti ransomware gang is online and working, both their Ransomware
The_Hackers_News.webp 2021-11-17 23:59:00 Microsoft Warns about 6 Iranian Hacking Groups Turning to Ransomware (lien direct) Nation-state operators with nexus to Iran are increasingly turning to ransomware as a means of generating revenue and intentionally sabotaging their targets, while also engaging in patient and persistent social engineering campaigns and aggressive brute force attacks. No less than six threat actors affiliated with the West Asian country have been discovered deploying ransomware to achieve their Ransomware Threat
The_Hackers_News.webp 2021-11-12 07:32:30 Hackers Increasingly Using HTML Smuggling in Malware and Phishing Attacks (lien direct) Threat actors are increasingly banking on the technique of HTML smuggling in phishing campaigns as a means to gain initial access and deploy an array of threats, including banking malware, remote administration trojans (RATs), and ransomware payloads. Microsoft 365 Defender Threat Intelligence Team, in a new report published Thursday, disclosed that it identified infiltrations distributing the  Ransomware Malware Threat ★★★
The_Hackers_News.webp 2021-11-11 03:50:08 TrickBot Operators Partner with Shatak Attackers for Conti Ransomware (lien direct) The operators of TrickBot trojan are collaborating with the Shathak threat group to distribute their wares, ultimately leading to the deployment of Conti ransomware on infected machines. "The implementation of TrickBot has evolved over the years, with recent versions of TrickBot implementing malware-loading capabilities," Cybereason security analysts Aleksandar Milenkoski and Eli Salem said in a Ransomware Threat Guideline
The_Hackers_News.webp 2021-11-11 01:30:00 Navigating The Threat Landscape 2021 – From Ransomware to Botnets (lien direct) Though we are recovering from the worst pandemic, cyber threats have shown no sign of downshifting, and cybercriminals are still not short of malicious and advanced ways to achieve their goals.  The Global Threat Landscape Report indicates a drastic rise in sophisticated cyberattacks targeting digital infrastructures, organizations, and individuals in 2021. Threats can take different forms with Ransomware Threat
The_Hackers_News.webp 2021-11-09 05:05:52 Unique Challenges to Cyber-Security in Healthcare and How to Address Them (lien direct) No business is out of danger of cyberattacks today. However, specific industries are particularly at risk and a favorite of attackers. For years, the healthcare industry has taken the brunt of ransomware attacks, data breaches, and other cyberattacks. Why is the healthcare industry particularly at risk for a cyberattack? What are the unique challenges to cybersecurity in healthcare, and how can Ransomware
Last update at: 2024-05-15 05:08:07
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter