Src |
Date (GMT) |
Titre |
Description |
Tags |
Stories |
Notes |
 |
2024-12-20 09:15:00 |
Ransomware Attackers Target Industries with Low Downtime Tolerance (lien direct) |
A Dragos report observed 23 new ransomware groups targeting industrial organizations in Q3 2024
A Dragos report observed 23 new ransomware groups targeting industrial organizations in Q3 2024 |
Ransomware
Industrial
|
|
★★
|
 |
2024-12-13 13:00:00 |
Akira and RansomHub Surge as Ransomware Claims Reach All-Time High (lien direct) |
Claims on ransomware groups\' data leak sites reached an all-time high in November, with 632 reported victims, according to Corvus Insurance
Claims on ransomware groups\' data leak sites reached an all-time high in November, with 632 reported victims, according to Corvus Insurance |
Ransomware
|
|
★★
|
 |
2024-12-11 11:15:00 |
US Sanctions Chinese Firm at Center of Global Firewall Hack (lien direct) |
The US government has sanctioned Sichuan Silence and one of its employees for the mass compromise of firewalls which led to the deployment of malware and ransomware
The US government has sanctioned Sichuan Silence and one of its employees for the mass compromise of firewalls which led to the deployment of malware and ransomware |
Ransomware
Malware
Hack
|
|
★★★
|
 |
2024-12-10 14:45:00 |
Utility Companies Face 42% Surge in Ransomware Attacks (lien direct) |
The utilities sector saw a 42% surge in ransomware incidents over the past year, with groups like Play focusing on targets with IT and OT systems
The utilities sector saw a 42% surge in ransomware incidents over the past year, with groups like Play focusing on targets with IT and OT systems |
Ransomware
Industrial
|
|
★★
|
 |
2024-12-10 11:45:00 |
Heart Device Maker Artivion Suffers Ransomware Breach (lien direct) |
Artivion has revealed in an SEC filing that it suffered a double-extortion ransomware attack
Artivion has revealed in an SEC filing that it suffered a double-extortion ransomware attack |
Ransomware
|
|
★★
|
 |
2024-12-09 12:35:00 |
Unmasking Termite, the Ransomware Gang Claiming the Blue Yonder Attack (lien direct) |
This new ransomware group is likely a new variant of Babuk, said Cyble threat intelligence analysts
This new ransomware group is likely a new variant of Babuk, said Cyble threat intelligence analysts |
Ransomware
Threat
|
|
★★★
|
 |
2024-12-09 11:10:00 |
Anna Jacques Hospital Ransomware Breach Hits 316K Patients (lien direct) |
Massachusetts\' Anna Jacques Hospital notifies over 316,000 patients of a data breach a year ago
Massachusetts\' Anna Jacques Hospital notifies over 316,000 patients of a data breach a year ago |
Ransomware
Data Breach
|
|
★★
|
 |
2024-12-06 10:54:00 |
Deloitte Denies Breach, Claims Cyber-Attack Targeted Single Client (lien direct) |
Despite claims by Brain Cipher that the ransomware gang had targeted Deloitte, the consultancy firm says its systems have not been affected
Despite claims by Brain Cipher that the ransomware gang had targeted Deloitte, the consultancy firm says its systems have not been affected |
Ransomware
|
Deloitte
|
★★
|
 |
2024-12-04 18:00:00 |
Ransomware Costs Manufacturing Sector $17bn in Downtime (lien direct) |
Ransomware attacks cost manufacturing $17bn in downtime since 2018, with $1.9m daily losses, according to Comparitech
Ransomware attacks cost manufacturing $17bn in downtime since 2018, with $1.9m daily losses, according to Comparitech |
Ransomware
|
|
★★
|
 |
2024-12-04 10:30:00 |
Vodka Giant Stoli Files for Bankruptcy After Ransomware Attack (lien direct) |
Russian vodka-maker Stoli Group has filed for bankruptcy in the US after ransomware attack and alleged persecution by the Putin regime
Russian vodka-maker Stoli Group has filed for bankruptcy in the US after ransomware attack and alleged persecution by the Putin regime |
Ransomware
|
|
★★
|
 |
2024-12-03 17:15:00 |
Ransomware Attack Disrupts Operations at US Contractor ENGlobal (lien direct) |
ENGlobal has been hit by a ransomware attack, taking its IT systems offline since November 25
ENGlobal has been hit by a ransomware attack, taking its IT systems offline since November 25 |
Ransomware
|
|
★★
|
 |
2024-12-02 11:45:00 |
Russia Arrests Prominent Ransomware Operator (lien direct) |
Mikhail Matveev, aka WazaWaka, had worked with several ransomware groups, including Babuk, Conti, Darkside, Hive and LockBit
Mikhail Matveev, aka WazaWaka, had worked with several ransomware groups, including Babuk, Conti, Darkside, Hive and LockBit |
Ransomware
|
|
★★
|
 |
2024-12-02 10:15:00 |
Bologna FC Hit By 200GB Data Theft and Ransom Demand (lien direct) |
Bologna FC has revealed a ransomware attack, with data on players, fans and employees thought to have been stolen
Bologna FC has revealed a ransomware attack, with data on players, fans and employees thought to have been stolen |
Ransomware
|
|
★★
|
 |
2024-11-27 12:00:00 |
Pro-Russian Hacktivists Launch Branded Ransomware Operations (lien direct) |
A pro-Russian hacktivist collective, CyberVolk, has launched its own ransomware-as-a-service operations, SentinelLabs has found
A pro-Russian hacktivist collective, CyberVolk, has launched its own ransomware-as-a-service operations, SentinelLabs has found |
Ransomware
|
|
★★★
|
 |
2024-11-26 12:15:00 |
Starbucks and Grocery Stores Face Disruption after Ransomware Attack on Blue Yonder (lien direct) |
Supply chain management provider Blue Yonder confirmed it was hit by ransomware attack
Supply chain management provider Blue Yonder confirmed it was hit by ransomware attack |
Ransomware
|
|
★★
|
 |
2024-11-22 10:45:00 |
Five Ransomware Groups Responsible for 40% of Cyber-Attacks in 2024 (lien direct) |
Corvus Insurance highlighted the growing complexity and competition within the ransomware ecosystem, with the threat level remaining elevated
Corvus Insurance highlighted the growing complexity and competition within the ransomware ecosystem, with the threat level remaining elevated |
Ransomware
Threat
|
|
★★
|
 |
2024-11-21 14:00:00 |
BianLian Ransomware Group Adopts New Tactics, Posing Significant Risk (lien direct) |
The BianLian ransomware group has shifted exclusively to exfiltration-based extortion and is deploying multiple new TTPs for initial access and persistence
The BianLian ransomware group has shifted exclusively to exfiltration-based extortion and is deploying multiple new TTPs for initial access and persistence |
Ransomware
|
|
★★
|
 |
2024-11-20 08:45:00 |
Cybercriminals Exploit Weekend Lull to Launch Ransomware Attacks (lien direct) |
Ransomware groups are targeting weekends and holidays to exploit understaffed security teams in order to get the best chance of a pay day
Ransomware groups are targeting weekends and holidays to exploit understaffed security teams in order to get the best chance of a pay day |
Ransomware
Threat
|
|
★★★
|
 |
2024-11-19 16:30:00 |
Helldown Ransomware Expands to Target VMware and Linux Systems (lien direct) |
Helldown ransomware has expanded its reach to target Linux and VMware systems, exploiting Zyxel firewall vulnerabilities and exfiltrating data
Helldown ransomware has expanded its reach to target Linux and VMware systems, exploiting Zyxel firewall vulnerabilities and exfiltrating data |
Ransomware
Vulnerability
|
|
★★
|
 |
2024-11-19 13:35:00 |
Ransomware Gangs on Recruitment Drive for Pen Testers (lien direct) |
Ransomware groups are recruiting pen testers from the dark web to expand their operations, as revealed by Cato Network\'s Q3 2024 SASE Threat Report
Ransomware groups are recruiting pen testers from the dark web to expand their operations, as revealed by Cato Network\'s Q3 2024 SASE Threat Report |
Ransomware
Threat
|
|
★★
|
 |
2024-11-19 10:30:00 |
Suspected Phobos Ransomware Admin Extradited to US (lien direct) |
A Russian national suspected of involvement in Phobos ransomware has appeared in court in the US
A Russian national suspected of involvement in Phobos ransomware has appeared in court in the US |
Ransomware
|
|
★★★
|
 |
2024-11-15 10:00:00 |
Ransomware Groups Use Cloud Services For Data Exfiltration (lien direct) |
SentinelOne described some of ransomware groups\' favorite techniques for targeting cloud services
SentinelOne described some of ransomware groups\' favorite techniques for targeting cloud services |
Ransomware
Cloud
|
|
★★★
|
 |
2024-11-12 09:30:00 |
Energy Giant Halliburton Reveals $35m Ransomware Loss (lien direct) |
Halliburton has reported a $35m loss associated with an August ransomware breach
Halliburton has reported a $35m loss associated with an August ransomware breach |
Ransomware
|
|
★★★
|
 |
2024-11-08 12:00:00 |
Le principal fournisseur de champs pétroliers frappé par une attaque de ransomware Major Oilfield Supplier Hit by Ransomware Attack (lien direct) |
International Energy Solution Provider NewPark Resources a confirmé qu'elle avait été frappée par une attaque de ransomware qui a perturbé les systèmes critiques
International energy solution provider Newpark Resources has confirmed it was hit by a ransomware attack that disrupted critical systems |
Ransomware
|
|
★★
|
 |
2024-11-07 16:30:00 |
Les ransomwares de verrouillage ciblent les secteurs de la santé américaine, de l'informatique et du gouvernement Interlock Ransomware Targets US Healthcare, IT and Government Sectors (lien direct) |
Interlock emploie à la fois des tactiques de «chasse au grand-jeu» et des tactiques à double extorsion contre ses victimes
Interlock employs both “big-game hunting” and double extortion tactics against its victims |
Ransomware
Medical
|
|
★★
|
 |
2024-11-06 15:32:00 |
IRISSCON: Les organisations sont toujours victimes de cyberattaques prévisibles IRISSCON: Organizations Still Falling Victim to Predictable Cyber-Attacks (lien direct) |
Les organisations restent non préparées à se défendre contre les attaques connues et prévisibles comme les ransomwares
Organizations remain unprepared to defend against known and predictable attacks like ransomware |
Ransomware
|
|
★★★
|
 |
2024-11-04 17:15:00 |
Columbus Ransomware Attack expose les données de 500 000 résidents Columbus Ransomware Attack Exposes Data of 500,000 Residents (lien direct) |
La ville de Columbus, Ohio, a informé le bureau du procureur général du Maine qu'environ 55% de ses résidents ont été touchés par la violation
The City of Columbus, Ohio, informed the Maine Attorney General\'s Office that approximately 55% of its residents were affected by the breach |
Ransomware
|
|
★★
|
 |
2024-10-31 13:00:00 |
Les pirates nord-coréens collaborent avec les ransomwares de jeu North Korean Hackers Collaborate with Play Ransomware (lien direct) |
Palo Alto Networks \\ 'Unit 42 a observé la toute première collaboration entre les Poissons Jumpy soutenus par le nord-coréen et les ransomwares de jeu
Palo Alto Networks\' Unit 42 has observed the first-ever collaboration between North Korean-backed Jumpy Pisces and Play ransomware |
Ransomware
|
|
★★
|
 |
2024-10-25 14:00:00 |
Le changement de violation des soins de santé affecte 100 millions d'Américains Change Healthcare Breach Affects 100 Million Americans (lien direct) |
Les chiffres mis à jour du HHS ont révélé que 100 millions de patients ont été informés que leurs données ont été violées dans l'attaque du ransomware de soins de santé du changement
Updated figures from the HHS revealed that 100 million patients have been notified that their data was breached in the Change Healthcare ransomware attack |
Ransomware
Medical
|
|
★★★
|
 |
2024-10-25 08:00:00 |
Les tentatives de ransomwares axées MacOS-Focused Ransomware Attempts Leverage LockBit Brand (lien direct) |
Un acteur de menace non identifié a tenté de développer des ransomwares ciblant les appareils MacOS, se faisant passer pour Lockbit
An unidentified threat actor has attempted to develop ransomware targeting macOS devices, posing as LockBit |
Ransomware
Threat
|
|
★★
|
 |
2024-10-23 15:02:00 |
Gang d'embargo Ransomware déploie des outils d'évasion de défense personnalisés Embargo Ransomware Gang Deploys Customized Defense Evasion Tools (lien direct) |
Le groupe de ransomware d'embargo récemment découvert utilise des outils personnalisés basés sur la rouille pour surmonter les défenses de sécurité des victimes, les chercheurs de l'ESET ont observé
The recently discovered Embargo ransomware group is using Rust-based custom tools to overcome victims\' security defenses, ESET researchers have observed |
Ransomware
Tool
|
|
★★
|
 |
2024-10-21 15:00:00 |
50 000 fichiers exposés dans l'attaque du ransomware NIDEC 50,000 Files Exposed in Nidec Ransomware Attack (lien direct) |
L'attaque du ransomware d'août a volé plus de 50 000 documents à NIDEC, divulguée après un refus de rançon
The August ransomware attack stole 50,000+ documents from Nidec, leaked after ransom refusal |
Ransomware
|
|
★★
|
 |
2024-10-17 16:16:00 |
Cicada3301 Ransomware cible les secteurs critiques aux États-Unis et au Royaume-Uni Cicada3301 Ransomware Targets Critical Sectors in US and UK (lien direct) |
Les ransomwares CICADA3301 ont ciblé les secteurs critiques aux États-Unis / Royaume-Uni, divulguant des données de 30 entreprises en trois mois
Cicada3301 ransomware has targeted critical sectors in US/UK, leaking data from 30 firms in three months |
Ransomware
|
|
★★★
|
 |
2024-10-17 10:00:00 |
RansomHub dépasse Lockbit comme le groupe de ransomware le plus prolifique RansomHub Overtakes LockBit as Most Prolific Ransomware Group (lien direct) |
Les données Symantec révèlent que RansomHub a revendiqué plus d'attaques que tout autre groupe au troisième trimestre 2024
Symantec data reveals RansomHub claimed more attacks than any other group in Q3 2024 |
Ransomware
|
|
★★★
|
 |
2024-10-15 15:15:00 |
L'activité DarkNet augmente avant 2024 Vote présidentiel Darknet Activity Increases Ahead of 2024 Presidential Vote (lien direct) |
Les cybermenaces augmentent avant les élections de 2024, notamment le phishing, les ransomwares et l'activité DarkNet
Cyber threats surge ahead of the 2024 election, including phishing, ransomware and Darknet activity |
Ransomware
|
|
★★
|
 |
2024-10-14 09:15:00 |
Casio confirme la panne de ransomware et la violation des données Casio Confirms Ransomware Outage and Data Breach (lien direct) |
La société d'électronique japonaise Casio a signalé une attaque de ransomware et une violation de données
Japanese electronics firm Casio has reported a ransomware attack and data breach |
Ransomware
Data Breach
|
|
★★
|
 |
2024-10-09 10:15:00 |
L'Australie présente la première loi autonome de cybersécurité Australia Introduces First Standalone Cybersecurity Law (lien direct) |
Le projet de loi de cybersécurité du gouvernement australien 2024 obligera les normes de cybersécurité pour les appareils intelligents et introduira les exigences de rapport de ransomware
The Australian government\'s Cyber Security Bill 2024 will mandate cybersecurity standards for smart devices and introduce ransomware reporting requirements |
Ransomware
|
|
★★★
|
 |
2024-10-08 13:30:00 |
31 nouveaux groupes de ransomwares rejoignent l'écosystème en 12 mois 31 New Ransomware Groups Join the Ecosystem in 12 Months (lien direct) |
SecureWorks rapporte une augmentation de 30% des groupes de ransomwares actifs malgré les efforts d'application de la loi, avec 31 nouveaux groupes émergeant au cours de la dernière année
Secureworks reports a 30% increase in active ransomware groups despite law enforcement efforts, with 31 new groups emerging in the past year |
Ransomware
Legislation
|
|
★★★
|
 |
2024-10-04 13:00:00 |
Nouvelle variante de ransomware Medusalocker déployée par l'acteur de menace New MedusaLocker Ransomware Variant Deployed by Threat Actor (lien direct) |
Cisco Talos a observé l'acteur de menace financièrement motivé des organisations ciblant le monde avec une variante de ransomware Medusalocker appelée «babylockerkz»
Cisco Talos has observed the financially motivated threat actor targeting organizations globally with a MedusaLocker ransomware variant called “BabyLockerKZ” |
Ransomware
Threat
|
|
★★★
|
 |
2024-10-04 08:00:00 |
Le CRI publie des conseils sur l'évitement des paiements des ransomwares CRI Releases Guidance on Avoiding Ransomware Payments (lien direct) |
L'Initiative Counter Ransomware a publié de nouveaux conseils décourageant les organisations de faire des paiements de ransomwares
The Counter Ransomware Initiative has released new guidance discouraging organizations from making ransomware payments |
Ransomware
|
|
★★
|
 |
2024-10-01 15:45:00 |
L'attaque des ransomwares oblige UMC à détourner les patients d'urgence Ransomware Attack Forces UMC to Divert Emergency Patients (lien direct) |
UMC à Lubbock, au Texas, a confirmé une attaque de ransomware la semaine dernière, perturbant les soins aux patients et les systèmes informatiques
UMC in Lubbock, Texas, confirmed a ransomware attack last week, disrupting patient care and IT systems |
Ransomware
|
|
★★
|
 |
2024-10-01 15:35:00 |
Les liens de verrouillage de l'Evil Corp \\ sont exposés dans la dernière phase d'opération Cronos Evil Corp\\'s LockBit Ties Exposed in Latest Phase of Operation Cronos (lien direct) |
Le Royaume-Uni a sanctionné 16 membres du célèbre groupe de piratage russe Evil Corp, exposant leurs liens vers le prolifique Ransomware Group
The UK has sanctioned 16 members of the notorious Russian hacking group Evil Corp, exposing their links to the prolific LockBit ransomware group |
Ransomware
|
|
★★
|
 |
2024-09-23 16:15:00 |
Kryptina Ransomware refait surface dans les attaques d'entreprise par Mallox Kryptina Ransomware Resurfaces in Enterprise Attacks By Mallox (lien direct) |
Kryptina, un outil GRATUIT RANSOMWARE-AS-A-SERVICE disponible sur Dark Web Forums, est maintenant utilisé par les affiliés des Ransomware de Mallox
Kryptina, a free Ransomware-as-a-Service tool available on dark web forums, is now being used by Mallox ransomware affiliates |
Ransomware
Tool
|
|
★★
|
 |
2024-09-19 16:15:00 |
Les infostateurs provoquent une augmentation des attaques de ransomware, une seule fois sur trois pour récupérer les données Infostealers Cause Surge in Ransomware Attacks, Just One in Three Recover Data (lien direct) |
Les logiciels malveillants et l'infostaler et l'exposition à l'identité numérique derrière la hausse des ransomwares, les chercheurs trouvent
Infostealer malware and digital identity exposure behind rise in ransomware, researchers find |
Ransomware
Malware
|
|
★★★
|
 |
2024-09-17 09:00:00 |
Plus de la moitié des entreprises britanniques violées paient une rançon Over Half of Breached UK Firms Pay Ransom (lien direct) |
Les affirmations de cohésité affirment que les attaques de ransomwares sont en hausse au Royaume-Uni, 59% des entreprises violées payant leurs extorqueurs
Cohesity claims ransomware attacks are on the rise in the UK, with 59% of breached firms paying their extortionists |
Ransomware
|
|
★★★
|
 |
2024-09-12 15:30:00 |
Les écoles font face à des factures d'un million de dollars à mesure que le ransomware augmente Schools Face Million-Dollar Bills as Ransomware Rises (lien direct) |
Les gangs de ransomware ciblent les écoles et l'enseignement supérieur, les victimes confrontées à une rançon et à des coûts de rétablissement
Ransomware gangs are targeting schools and higher education, with victims facing soaring ransom and recovery costs |
Ransomware
|
|
★★
|
 |
2024-09-10 08:40:00 |
Bogue Critical Sonicwall SSLVPN exploité par des acteurs ransomwares Critical SonicWall SSLVPN Bug Exploited By Ransomware Actors (lien direct) |
Les chercheurs ont averti qu'une vulnérabilité critique de Sonicwall est exploitée dans les attaques de ransomwares
Researchers have warned that a critical SonicWall vulnerability is being exploited in ransomware attacks |
Ransomware
Vulnerability
|
|
★★★
|
 |
2024-09-03 14:15:00 |
Les groupes de ransomware actifs augmentent de 56% en 2024 Active Ransomware Groups Surge by 56% in 2024 (lien direct) |
Searchlight Cyber a observé une augmentation de 56% des groupes de ransomware actifs dans H1 2024, démontrant la fragmentation croissante du paysage des ransomwares
Searchlight Cyber observed a 56% rise in active ransomware groups in H1 2024, demonstrating the growing fragmentation of the ransomware landscape |
Ransomware
|
|
★★★
|
 |
2024-09-02 15:30:00 |
Les autorités américaines émettent une alerte de ransomware RansomHub US Authorities Issue RansomHub Ransomware Alert (lien direct) |
Les agences sous la bannière #Stopransomware publient des détails sur les tactiques de RansomHub Group \\, les indicateurs de compromis et les atténuations essentielles
Agencies under the #Stopransomware banner publish details of RansomHub group\'s tactics, indicators of compromise and essential mitigations |
Ransomware
|
|
★★
|
 |
2024-09-02 09:15:00 |
CICADA3301 Ransomware Group émerge des cendres d'ALPHV Cicada3301 Ransomware Group Emerges From the Ashes of ALPHV (lien direct) |
Truseec affirme que le groupe de nouveaux ransomwares de Cicada3301 en tant que service pourrait avoir des liens avec Alphv / Blackcat et Brutus
Truesec claims new Cicada3301 ransomware-as-a-service group could have ties to ALPHV/BlackCat and Brutus |
Ransomware
|
|
★★
|