Src |
Date (GMT) |
Titre |
Description |
Tags |
Stories |
Notes |
 |
2025-05-08 12:30:00 |
Ransomware de verrouillage piraté, secrets d'initiés exposés LockBit Ransomware Hacked, Insider Secrets Exposed (lien direct) |
Le vidage de données mettra probablement la lumière sur l'activité récente de Lockbit et aidera les transactions de crypto-monnaie de la trace de la loi
The data dump will likely shed light on LockBit\'s recent activity and help law enforcement trace cryptocurrency transactions |
Ransomware
Legislation
|
|
★★★
|
 |
2025-05-08 08:00:00 |
Hacker trouve une nouvelle technique pour contourner la solution EDR Sentinelone Hacker Finds New Technique to Bypass SentinelOne EDR Solution (lien direct) |
Les chercheurs en sécurité de AON ont découvert un acteur de menace qui a contourné la protection Sentinélone EDR pour déployer des ransomwares de Babuk
Security researchers at Aon have discovered a threat actor who bypassed SentinelOne EDR protection to deploy Babuk ransomware |
Ransomware
Threat
|
|
★★★
|
 |
2025-05-07 10:15:00 |
Les réclamations de cyber-assurance britanniques sont plus élevées UK Cyber Insurance Claims Second Highest on Record (lien direct) |
Marsh dit que le ransomware a conduit les réclamations de cyber-assurance au deuxième plus haut enregistré en 2024
Marsh says ransomware drove cyber insurance claims to second highest on record in 2024 |
Ransomware
|
|
★★
|
 |
2025-05-05 08:15:00 |
Les attaques de ransomware tombent en avril au milieu de la panne de RansomHub Ransomware Attacks Fall in April Amid RansomHub Outage (lien direct) |
Comparerch a observé une baisse significative des attaques de ransomwares en avril, en partie à la suite du gang RansomHub «devenant sombre»
Comparitech observed a significant decline in ransomware attacks in April, partly as a result of the RansomHub gang “going dark” |
Ransomware
|
|
★★★
|
 |
2025-05-01 09:45:00 |
ICO: Aucune autre action sur la violation des ransomwares de la bibliothèque britannique ICO: No Further Action on British Library Ransomware Breach (lien direct) |
L'ICO a décidé de ne pas affiner la bibliothèque britannique pour une violation de ransomware en 2023
The ICO has decided not to fine the British Library for a 2023 ransomware breach |
Ransomware
|
|
★★
|
 |
2025-04-29 15:00:00 |
Phorpiex Botnet fournit des ransomwares de verrouillage avec des tactiques automatisées Phorpiex Botnet Delivers LockBit Ransomware with Automated Tactics (lien direct) |
Une nouvelle campagne de ransomwares automatise le déploiement de verrouillage via le botnet Phorpiex, selon Cybearason
A new ransomware campaign is automating LockBit deployment via the Phorpiex botnet, according to Cybereason |
Ransomware
|
|
★★
|
 |
2025-04-25 16:00:00 |
Les répressions de l'application des lois stimulent de nouveaux schémas d'affiliation de ransomware Law Enforcement Crackdowns Drive Novel Ransomware Affiliate Schemes (lien direct) |
L'augmentation de la pression des forces de l'ordre a forcé des groupes de ransomware comme Dragonforce et Anubis à s'éloigner des modèles d'affiliation traditionnels
Increased law enforcement pressure has forced ransomware groups like DragonForce and Anubis to move away from traditional affiliate models |
Ransomware
Legislation
|
|
★★
|
 |
2025-04-24 17:00:00 |
Elenor-Corp Ransomware cible le secteur des soins de santé ELENOR-corp Ransomware Targets Healthcare Sector (lien direct) |
Elenor-Corp Ransomware, une nouvelle version de Mimic, cible les organisations de soins de santé en utilisant des capacités avancées
ELENOR-corp ransomware, a new version of Mimic, is targeting healthcare organizations using advanced capabilities |
Ransomware
Medical
|
|
★★★
|
 |
2025-04-24 11:30:00 |
Verizon Dbir: les petites entreprises portant le poids des attaques de ransomwares Verizon DBIR: Small Businesses Bearing the Brunt of Ransomware Attacks (lien direct) |
Alors que le rapport annuel Verizon a montré que le ransomware augmente, il a également constaté que les paiements de rançon sont en baisse
While the Verizon annual report showed that ransomware is rising, it also found that ransom payments are in decline |
Ransomware
|
|
★★
|
 |
2025-04-24 10:30:00 |
Les attaques de ransomwares baissent fortement en mars Ransomware Attacks Fall Sharply in March (lien direct) |
Le groupe NCC a constaté que les attaques de ransomwares ont chuté de 32% en mars par rapport à février, mais ont décrit cette constatation comme un «hareng rouge»
NCC Group found that ransomware attacks fell by 32% in March compared to February, but described this finding as a “red herring” |
Ransomware
|
|
★★★
|
 |
2025-04-09 13:00:00 |
Les attaques de ransomwares atteignent un niveau record alors que les gains diminuent Ransomware Attacks Hit All-Time High as Payoffs Dwindle (lien direct) |
Alors que les réclamations d'attaque par ransomware sont à un niveau record, les pertes financières contre les attaques réelles peuvent réduire
While ransomware attack claims are at an all-time high, financial losses from actual attacks may be reducing |
Ransomware
|
|
★★★
|
 |
2025-04-03 10:30:00 |
Données sensibles violées dans l'incident du ransomware des écoles Highline Schools Sensitive Data Breached in Highline Schools Ransomware Incident (lien direct) |
Les écoles publiques de Highline ont révélé que les données personnelles, financières et médicales sensibles étaient accessibles par les attaquants de Ransomware au cours de l'incident de septembre 2024
Highline Public Schools revealed that sensitive personal, financial and medical data was accessed by ransomware attackers during the September 2024 incident |
Ransomware
Medical
|
|
★★★
|
 |
2025-03-21 14:30:00 |
Le ransomware Albabat évolue pour cibler Linux et MacOS Albabat Ransomware Evolves to Target Linux and macOS (lien direct) |
Trend Micro a observé un développement continu des ransomwares Albabat, conçus pour étendre les attaques et rationaliser les opérations
Trend Micro observed a continuous development of Albabat ransomware, designed to expand attacks and streamline operations |
Ransomware
Prediction
|
|
★★★
|
 |
2025-03-19 11:30:00 |
Vulnérabilité de Fortinet exploitée dans Ransomware Attack, avertit CISA Fortinet Vulnerability Exploited in Ransomware Attack, CISA Warns (lien direct) |
L'Agence américaine de sécurité de cybersécurité et d'infrastructure a ajouté des défauts à Fortinet et une action github populaire à son catalogue de vulnérabilités exploitées connues
The US Cybersecurity and Infrastructure Security Agency added flaws in Fortinet and a popular GitHub Action to its Known Exploited Vulnerabilities catalog |
Ransomware
Vulnerability
|
|
★★★
|
 |
2025-03-18 14:00:00 |
Les liens de ransomware Blackbasta avec les autorités russes découvertes BlackBasta Ransomware Ties to Russian Authorities Uncovered (lien direct) |
Les journaux de chat divulgués ont exposé des connexions entre le groupe de ransomware Blackbasta et les autorités russes, selon une nouvelle analyse de Trellix
Leaked chat logs have exposed connections between the BlackBasta ransomware group and Russian authorities, according to new analysis by Trellix |
Ransomware
|
|
★★★
|
 |
2025-03-18 13:30:00 |
Plus de 16,8 milliards d'enregistrements exposés à mesure que les violations de données augmentent de 6% Over 16.8 Billion Records Exposed as Data Breaches Increase 6% (lien direct) |
Flashpoint Data pointe vers une augmentation des violations de données alimentées par des informations d'identification, des ransomwares et des exploits compromis
Flashpoint data points to a surge in data breaches fueled by compromised credentials, ransomware and exploits |
Ransomware
|
|
★★★
|
 |
2025-03-17 16:30:00 |
Les chercheurs confirment Blacklock comme le changement de marque Eldorado Researchers Confirm BlackLock as Eldorado Rebrand (lien direct) |
Les chercheurs de Darkatlas ont découvert un lien direct entre Blacklock et le Eldorado Ransomware Group, confirmant une identité rebaptisée de l'acteur de menace notoire
DarkAtlas researchers have uncovered a direct link between BlackLock and the Eldorado ransomware group, confirming a rebranded identity of the notorious threat actor |
Ransomware
Threat
|
|
★★
|
 |
2025-03-14 14:30:00 |
Développeur de ransomware de verrouillage extradé vers nous LockBit Ransomware Developer Extradited to US (lien direct) |
Les autorités américaines ont extradé Rostislav Panev pour être un développeur du célèbre ransomware de verrouillage
US authorities have extradited Rostislav Panev on charges of being a developer of the notorious LockBit ransomware |
Ransomware
|
|
★
|
 |
2025-03-14 11:00:00 |
Les fraudeurs ont usuré les ransomwares de clope pour extorquer les entreprises Fraudsters Impersonate Clop Ransomware to Extort Businesses (lien direct) |
Barracuda a observé les acteurs de la menace usurpant l'identité du groupe de ransomwares de Clop par e-mail pour extorquer les paiements, prétendant avoir exfiltré des données sensibles
Barracuda observed threat actors impersonating the Clop ransomware group via email to extort payments, claiming to have exfiltrated sensitive data |
Ransomware
Threat
|
|
★★
|
 |
2025-03-13 16:30:00 |
CISA, FBI avertit que les ransomwares de méduse ont un impact sur l'infrastructure critique CISA, FBI Warn of Medusa Ransomware Impacting Critical Infrastructure (lien direct) |
La CISA et le FBI mettent en garde contre les ransomwares de Medusa ayant un impact sur 300 victimes dans les secteurs des infrastructures critiques avec des tactiques d'extorsion doubles
CISA and FBI warn of Medusa ransomware impacting over 300 victims across critical infrastructure sectors with double extortion tactics |
Ransomware
|
|
★★★
|
 |
2025-03-07 14:30:00 |
Les groupes de ransomwares favorisent l'accès reproductible sur les exploits de vulnérabilité de masse Ransomware Groups Favor Repeatable Access Over Mass Vulnerability Exploits (lien direct) |
Les voyageurs ont constaté que les groupes de ransomwares se concentrent sur le ciblage des informations d'identification faibles sur les comptes VPN et Gateway pour l'accès initial, marquant un changement par rapport à 2023
Travelers found that ransomware groups are focusing on targeting weak credentials on VPN and gateway accounts for initial access, marking a shift from 2023 |
Ransomware
Vulnerability
|
|
★★★
|
 |
2025-03-07 09:15:00 |
MEDUSA Ransomware réclame plus de 40 victimes en 2025, a confirmé les attaques de soins de santé Medusa Ransomware Claims 40+ Victims in 2025, Confirmed Healthcare Attacks (lien direct) |
Symantec a constaté que Medusa a répertorié près de 400 victimes sur son site de fuites de données depuis le début de 2023, exigeant des paiements de rançon pouvant atteindre 15 millions de dollars
Symantec found that Medusa has listed almost 400 victims on its data leaks site since early 2023, demanding ransom payments as high as $15m |
Ransomware
Medical
|
|
★★
|
 |
2025-03-03 09:35:00 |
BYOVD ATTAQUES EXPLOITS ZERO-DAY dans Paragon Partition Manager BYOVD Attacks Exploit Zero-Day in Paragon Partition Manager (lien direct) |
Les acteurs de la menace exploitent un bogue zéro-jour dans le pilote Biontdrv.sys de Partition Manager \\ de Paragon pendant les attaques de ransomwares
Threat actors are exploiting a zero-day bug in Paragon Partition Manager\'s BioNTdrv.sys driver during ransomware attacks |
Ransomware
Vulnerability
Threat
|
|
★★
|
 |
2025-02-28 14:15:00 |
Les attaques tierces entraînent des pertes financières majeures en 2024 Third-Party Attacks Drive Major Financial Losses in 2024 (lien direct) |
Les données de la résilience ont révélé que les attaques tierces représentaient 23% des réclamations matérielles de cyber-assurance en 2024, les attaques de ransomware ciblant les fournisseurs un moteur majeur
Data from Resilience found that third-party attacks made up 23% of material cyber insurance claims in 2024, with ransomware attacks targeting vendors a major driver |
Ransomware
|
|
★★★
|
 |
2025-02-27 16:45:00 |
DragonForce Ransomware frappe la société saoudienne, 6 To Données volées DragonForce Ransomware Hits Saudi Firm, 6TB Data Stolen (lien direct) |
Dragonforce Ransomware attaque les entreprises saoudiennes qui volent des données de 6 To, dégénérant des cyber-menaces dans l'immobilier
DragonForce ransomware attacks Saudi firms stealing 6TB data, escalating cyber threats in real estate |
Ransomware
|
|
★★
|
 |
2025-02-26 10:40:00 |
Un gang de ransomware publie des données sur les patients de la FIV de Généa volés Ransomware Gang Publishes Stolen Genea IVF Patient Data (lien direct) |
La Genea de la CILIC IVF a confirmé que les données volées des patients ont été publiées en ligne, le groupe de ransomware de termites semblant être les auteurs
IVF clinic Genea has confirmed that stolen patient data has been published online, with the Termite ransomware group appearing to be the perpetrators |
Ransomware
|
|
★★★
|
 |
2025-02-25 16:00:00 |
61% des pirates utilisent un nouveau code d'exploit dans les 48 heures suivant l'attaque 61% of Hackers Use New Exploit Code Within 48 Hours of Attack (lien direct) |
61% des pirates utilisent un nouveau code d'exploit dans les 48 heures, le ransomware reste une menace supérieure en 2024
61% of hackers use new exploit code within 48 hours, ransomware remains top threat in 2024 |
Ransomware
Threat
|
|
★★★★
|
 |
2025-02-25 13:00:00 |
Seulement un cinquième des attaques de ransomwares chiffrer les données Only a Fifth of Ransomware Attacks Now Encrypt Data (lien direct) |
Reliaquest affirme que 80% des attaques de ransomwares se concentrent désormais uniquement sur les données exfiltrantes car elle est plus rapide
ReliaQuest claims 80% of ransomware attacks now focus solely on exfiltrating data as it is faster |
Ransomware
|
|
★★★
|
 |
2025-02-21 11:15:00 |
BlackBasta Ransomware Chatlogs Leaked Online (lien direct) |
BlackBasta's internal chatlogs are “highly useful from a threat intelligence perspective,” said Prodaft, the firm that revealed the leak |
Ransomware
Threat
|
|
★★
|
 |
2025-02-20 09:45:00 |
CISA and FBI Warn of Global Threat from Ghost Ransomware (lien direct) |
CISA and the FBI have released a joint advisory detailing the activity of China\'s Ghost ransomware
CISA and the FBI have released a joint advisory detailing the activity of China\'s Ghost ransomware |
Ransomware
Threat
|
|
★★
|
 |
2025-02-18 13:00:00 |
BlackLock On Track to Be 2025\\'s Most Prolific Ransomware Group (lien direct) |
The BlackLock or Eldorado ransomware gang could be the year\'s fastest-growing ransomware-as-a-service group
The BlackLock or Eldorado ransomware gang could be the year\'s fastest-growing ransomware-as-a-service group |
Ransomware
|
|
★★★
|
 |
2025-02-14 10:00:00 |
China-Linked Espionage Tools Used in Recent Ransomware Attack (lien direct) |
Symantec found that tools previously only used by Chinese nation-state espionage actors were deployed in a ransomware attack
Symantec found that tools previously only used by Chinese nation-state espionage actors were deployed in a ransomware attack |
Ransomware
Tool
|
|
★★★
|
 |
2025-02-12 09:30:00 |
US, UK and Australia Sanction Russian Bulletproof Hoster Zservers (lien direct) |
The US and its allies have sanctioned Russian bulletproof hoster Zservers for abetting ransomware attacks
The US and its allies have sanctioned Russian bulletproof hoster Zservers for abetting ransomware attacks |
Ransomware
|
|
★★★
|
 |
2025-02-11 14:00:00 |
Ransomware Gangs Increasingly Prioritize Speed and Volume in Attacks (lien direct) |
Ransomware groups are adopting agile techniques in a quantity-over-quality approach, according to a new report from Huntress
Ransomware groups are adopting agile techniques in a quantity-over-quality approach, according to a new report from Huntress |
Ransomware
|
|
★★★
|
 |
2025-02-10 16:30:00 |
Georgia Hospital Alerts 120,000 Individuals of Data Breach (lien direct) |
Memorial Hospital and Manor, located in Bainbridge, Georgia, has alerted 120,000 individuals that their data was breached following a ransomware attack last November
Memorial Hospital and Manor, located in Bainbridge, Georgia, has alerted 120,000 individuals that their data was breached following a ransomware attack last November |
Ransomware
Data Breach
|
|
★★★
|
 |
2025-02-05 15:55:00 |
Ransomware Payments Decline 35% as Victims Resist Demands (lien direct) |
Chainalysis found that ransomware payments fell significantly year-over-year despite a recorded increase in the number of ransomware events in 2024
Chainalysis found that ransomware payments fell significantly year-over-year despite a recorded increase in the number of ransomware events in 2024 |
Ransomware
|
|
★★★
|
 |
2025-01-31 12:45:00 |
Tata Technologies Hit by Ransomware Attack (lien direct) |
The Indian tech giant temporarily suspended some of its IT services, which have now been restored
The Indian tech giant temporarily suspended some of its IT services, which have now been restored |
Ransomware
|
|
★★★
|
 |
2025-01-30 12:00:00 |
Ransomware Attack Disrupts Blood Donation Services in US (lien direct) |
New York Blood Center Enterprises revealed that it has been hit by a ransomware attack, disrupting activities and blood drives at its centers across the country
New York Blood Center Enterprises revealed that it has been hit by a ransomware attack, disrupting activities and blood drives at its centers across the country |
Ransomware
|
|
★★
|
 |
2025-01-29 14:45:00 |
New Hellcat Ransomware Gang Employs Humiliation Tactics (lien direct) |
Cato Networks highlighted how the recently emerged HellCat ransomware group is using novel psychological tactics to court attention and pressurize victims
Cato Networks highlighted how the recently emerged HellCat ransomware group is using novel psychological tactics to court attention and pressurize victims |
Ransomware
|
|
★★★
|
 |
2025-01-28 16:30:00 |
Lynx Ransomware Group Unveiled with Sophisticated Affiliate Program (lien direct) |
Group-IB researchers have exposed the highly organized affiliate platform and sophisticated operations of the Lynx Ransomware-as-a-Service group
Group-IB researchers have exposed the highly organized affiliate platform and sophisticated operations of the Lynx Ransomware-as-a-Service group |
Ransomware
|
|
★★★
|
 |
2025-01-28 14:00:00 |
58% of Ransomware Victims Forced to Shut Down Operations (lien direct) |
A Ponemon Institute survey highlighted the growing impact of ransomware attacks on victims\' revenue and reputation
A Ponemon Institute survey highlighted the growing impact of ransomware attacks on victims\' revenue and reputation |
Ransomware
|
|
★★
|
 |
2025-01-24 09:15:00 |
Ransomware Gangs Linked by Shared Code and Ransom Notes (lien direct) |
SentinelOne researchers highlighted similarities in the approaches used by the HellCat and Morpheus ransomware groups, suggesting shared infrastructure
SentinelOne researchers highlighted similarities in the approaches used by the HellCat and Morpheus ransomware groups, suggesting shared infrastructure |
Ransomware
|
|
★★★
|
 |
2025-01-22 13:00:00 |
Ransomware Attacks Surge to Record High in December 2024 (lien direct) |
NCC Group observed 574 global ransomware attacks in December, the highest monthly volume it has recorded
NCC Group observed 574 global ransomware attacks in December, the highest monthly volume it has recorded |
Ransomware
|
|
★★
|
 |
2025-01-21 11:30:00 |
Russian Ransomware Groups Deploy Email Bombing and Teams Vishing (lien direct) |
Sophos has warned of IT impersonation vishing attacks designed to remotely deploy ransomware
Sophos has warned of IT impersonation vishing attacks designed to remotely deploy ransomware |
Ransomware
|
|
★★★
|
 |
2025-01-14 11:30:00 |
UK Considers Ban on Ransomware Payments by Public Bodies (lien direct) |
A UK government consultation has proposed banning public sector and critical infrastructure organizations from making ransomware payments to disincentivize attackers from targeting these services
A UK government consultation has proposed banning public sector and critical infrastructure organizations from making ransomware payments to disincentivize attackers from targeting these services |
Ransomware
|
|
★★★
|
 |
2025-01-13 13:00:00 |
New Ransomware Group Uses AI to Develop Nefarious Tools (lien direct) |
Researchers at Check Point said FunkSec operators appear to use AI for malware development
Researchers at Check Point said FunkSec operators appear to use AI for malware development |
Ransomware
Malware
Tool
|
|
★★★
|
 |
2025-01-08 11:30:00 |
Casio Admits Security Failings as Attackers Leak Employee and Customer Data (lien direct) |
Electronics firm Casio revealed that ransomware attackers have leaked the personal data of employees, customers and business partners
Electronics firm Casio revealed that ransomware attackers have leaked the personal data of employees, customers and business partners |
Ransomware
|
|
★★
|
 |
2025-01-03 15:00:00 |
Atos Group Denies Space Bears\\' Ransomware Attack Claims (lien direct) |
Atos Group has denied the ransomware group Space Bears\' claims of compromising its database, calling the allegations unfounded
Atos Group has denied the ransomware group Space Bears\' claims of compromising its database, calling the allegations unfounded |
Ransomware
|
|
★★★
|
 |
2024-12-23 17:15:00 |
Ransomware Attack Exposes Data of 5.6 Million Ascension Patients (lien direct) |
US healthcare giant Ascension revealed that 5.6 million individuals have had their personal, medical and financial information breached in a ransomware attack
US healthcare giant Ascension revealed that 5.6 million individuals have had their personal, medical and financial information breached in a ransomware attack |
Ransomware
Medical
|
|
★★
|
 |
2024-12-20 12:15:00 |
LockBit Admins Tease a New Ransomware Version (lien direct) |
The LockBitSupp persona said LockBit 4.0 will be launched in February 2025
The LockBitSupp persona said LockBit 4.0 will be launched in February 2025 |
Ransomware
|
|
★★
|