What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2020-03-02 19:10:10 Nemty Ransomware Punishes Victims by Posting Their Stolen Data (lien direct) The Nemty Ransomware is the latest cybercrime operation to create a data leak site to punish victims who refuse to pay ransoms. [...] Ransomware
bleepingcomputer.webp 2020-03-02 15:08:07 New PwndLocker Ransomware Targeting U.S. Cities, Enterprises (lien direct) Driven by the temptation of big ransom payments, a new ransomware called PwndLocker has started targeting the networks of businesses and local governments with ransom demands over $650,000. [...] Ransomware
bleepingcomputer.webp 2020-02-28 18:47:19 The Week in Ransomware - February 28th 2020 - Data Leaks Everywhere (lien direct) Over the past two weeks, we continue to see small towns, fire departments, hospitals, and companies being attacked by ransomware. [...] Ransomware
bleepingcomputer.webp 2020-02-28 18:07:35 US Railroad Contractor Reports Data Breach After Ransomware Attack (lien direct) RailWorks Corporation, one of North America's leading railroad track and transit system providers, disclosed a ransomware attack that led to the exposure of personally identifiable information of current and former employees, their beneficiaries and dependents, as well as that of independent contractors. [...] Ransomware Data Breach Guideline
bleepingcomputer.webp 2020-02-28 12:25:11 Sodinokibi Ransomware Posts Alleged Data of Kenneth Cole Fashion Giant (lien direct) The operators behind Sodinokibi Ransomware published download links to files containing what they claim is financial and work documents, as well as customers' personal data stolen from giant U.S. fashion house Kenneth Cole Productions. [...] Ransomware
bleepingcomputer.webp 2020-02-27 14:16:53 Nemty Ransomware Actively Distributed via \'Love Letter\' Spam (lien direct) Security researchers have spotted an ongoing malspam campaign using emails disguised as messages from secret lovers to deliver Nemty Ransomware payloads on the computers of potential victims. [...] Ransomware Spam
bleepingcomputer.webp 2020-02-27 10:48:02 FBI Says $140+ Million Paid to Ransomware, Offers Defense Tips (lien direct) Through the analysis of collected ransomware bitcoin wallets and ransom notes, the FBI states that victims have paid over $140 million to ransomware operators over the past six years. [...] Ransomware
bleepingcomputer.webp 2020-02-26 19:43:01 Sodinokibi Ransomware May Tip NASDAQ on Attacks to Hurt Stock Prices (lien direct) The operators of the Sodinokibi Ransomware (REvil) have started urging affiliates to copy their victim's data before encrypting computers so it can be used as leverage on a new data leak site that is being launched soon. [...] Ransomware
bleepingcomputer.webp 2020-02-25 00:01:00 DoppelPaymer Ransomware Launches Site to Post Victim\'s Data (lien direct) The operators of the DoppelPaymer Ransomware have launched a site that they will use to shame victims who do not pay a ransom and to publish any files that were stolen before computers were encrypted. [...] Ransomware
bleepingcomputer.webp 2020-02-18 18:43:37 Dharma Ransomware Attacks Italy in New Spam Campaign (lien direct) Threat actors are distributing the Dharma Ransomware in a new spam campaign targeting Windows users in Italy.    [...] Ransomware Spam Threat
bleepingcomputer.webp 2020-02-18 14:57:23 US Govt Warns of Ransomware Attacks on Pipeline Operations (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) today alerted organizations across all critical U.S. infrastructure sectors about a recent ransomware attack that affected a natural gas compression facility. [...] Ransomware
bleepingcomputer.webp 2020-02-14 16:31:01 The Week in Ransomware - February 14th 2020 - Targeting MSPs (lien direct) This week was your standard ransomware week with new ransomware variants released and various organizations being attacked. [...] Ransomware
bleepingcomputer.webp 2020-02-10 13:45:54 Ragnar Locker Ransomware Targets MSP Enterprise Support Tools (lien direct) A ransomware called Ragnar Locker is specifically targeting software commonly used by managed service providers to prevent their attack from being detected and stopped. [...] Ransomware
bleepingcomputer.webp 2020-02-08 00:56:23 The Week in Ransomware - February 7th 2020 - Exploiting Drivers (lien direct) This week we did not see too many new variants released, but we did have some interesting ransomware news. [...] Ransomware
bleepingcomputer.webp 2020-02-07 16:45:00 TA505 Hackers Behind Maastricht University Ransomware Attack (lien direct) Maastricht University (UM) disclosed that it paid the 30 bitcoin ransom requested by the attackers who encrypted some of its critical systems following a cyberattack that took place on December 23, 2019. [...] Ransomware
bleepingcomputer.webp 2020-02-06 12:37:37 Ransomware Exploits GIGABYTE Driver to Kill AV Processes (lien direct) The attackers behind the RobbinHood Ransomware are exploiting a vulnerable GIGABYTE driver to install a malicious and unsigned driver into Windows that is used to terminate antivirus and security software. [...] Ransomware
bleepingcomputer.webp 2020-02-05 16:08:26 Mailto (NetWalker) Ransomware Targets Enterprise Networks (lien direct) With the high ransom prices and big payouts of enterprise-targeting ransomware, we now have another ransomware known as Mailto or Netwalker that is compromising enterprise networks and encrypting all of the Windows devices connected to it. [...] Ransomware
bleepingcomputer.webp 2020-02-05 11:27:22 New Ransomware Strain Halts Toll Group Deliveries (lien direct) Australian transportation and logistics company Toll Group confirmed today that systems across multiple sites and business units were encrypted by a new variant of the Mailto ransomware. [...] Ransomware
bleepingcomputer.webp 2020-02-03 12:40:43 Bouygues Construction Shuts Down Network to Thwart Maze Ransomware (lien direct) French construction giant Bouygues Construction shut down their computer network to avoid having all of their data encrypted by the Maze Ransomware. [...] Ransomware
bleepingcomputer.webp 2020-02-03 11:21:45 DoppelPaymer Ransomware Sells Victims\' Data on Darknet if Not Paid (lien direct) The DoppelPaymer Ransomware is the latest family threatening to sell or publish a victim's stolen files if they do not pay a ransom demand. [...] Ransomware
bleepingcomputer.webp 2020-01-31 18:52:44 The Week in Ransomware - January 31st 2020 - Taking it to The Courts (lien direct) This week we saw victim's continuing to use the legal system to target ransomware operator's assets and services as well as a new ransomware targeting vulnerabilities. [...] Ransomware
bleepingcomputer.webp 2020-01-28 13:41:05 Ransomware Bitcoin Wallet Frozen by UK Court to Recover Ransom (lien direct) A victim's insurance company convinced the UK courts to freeze a bitcoin wallet containing over $800K worth of a ransomware payment. [...] Ransomware
bleepingcomputer.webp 2020-01-24 18:13:22 The Week in Ransomware - January 24th 2020 - Duck for Cover! (lien direct) Ransomware continues its onslaught against cities, the enterprise, and even houses of worship as threat actors attempt to encrypt as much as they can to earn big payouts. [...] Ransomware Threat
bleepingcomputer.webp 2020-01-24 15:07:38 Citrix Releases Final Patch as Ransomware Attacks Ramp Up (lien direct) Citrix released the final permanent fix for the actively exploited CVE-2019-19781 vulnerability, needed to secure all vulnerable Citrix Application Delivery Controller (ADC), Citrix Gateway, and Citrix SD-WAN WANOP appliances. [...] Ransomware
bleepingcomputer.webp 2020-01-23 02:00:00 Sodinokibi Ransomware Threatens to Publish Data of Automotive Group (lien direct) The attackers behind the Sodinokibi Ransomware are now threatening to publish data stolen from another victim after they failed to get in touch and pay the ransom to have the data decrypted. [...] Ransomware
bleepingcomputer.webp 2020-01-23 00:01:00 Maze Ransomware Not Getting Paid, Leaks Data Left and Right (lien direct) Maze ransomware operators have infected computers from Medical Diagnostic Laboratories (MDLab) and are releasing close to 9.5GB of data stolen from infected machines. [...] Ransomware
bleepingcomputer.webp 2020-01-21 06:45:41 Windows EFS Feature May Help Ransomware Attackers (lien direct) Security researchers have created concept ransomware that takes advantage of a feature in Windows that encrypts files and folders to protect them from unauthorized physical access to the computer. [...] Ransomware
bleepingcomputer.webp 2020-01-21 04:04:04 BitPyLock Ransomware Now Threatens to Publish Stolen Data (lien direct) A new ransomware called BitPyLock has quickly gone from targeting individual workstations to trying to compromise networks and stealing files before encrypting devices. [...] Ransomware
bleepingcomputer.webp 2020-01-20 16:36:23 FTCode Ransomware Now Steals Saved Login Credentials (lien direct) ​​​​​​​FTCode ransomware victims now have one more thing to worry about with the malware having been upgraded to also steal saved user credentials from email clients and web browsers. [...] Ransomware Malware
bleepingcomputer.webp 2020-01-18 11:54:14 New Jersey Synagogue Suffers Sodinokibi Ransomware Attack (lien direct) Temple Har Shalom in Warren, New Jersey had their network breached by the actors behind the Sodinokibi Ransomware who encrypted numerous computers on the network. [...] Ransomware
bleepingcomputer.webp 2020-01-17 17:49:34 The Week in Ransomware - January 17th 2020 - Never Ends (lien direct) Data exfiltration is still the big thing this week, with the Sodinokibi Ransomware publishing stolen files of one of their victims for the first time and Nemty planning on leaking stolen files as well.  [...] Ransomware
bleepingcomputer.webp 2020-01-11 13:05:27 The Week in Ransomware - January 10th 2020 - Now Data Breaches (lien direct) This week we have seen new ransomware operators targeting businesses, stolen data published, and the Sodinokibi Ransomware being confirmed as behind the Travelex cyber attack. [...] Ransomware
bleepingcomputer.webp 2020-01-10 17:13:07 Maze Ransomware Publishes 14GB of Stolen Southwire Files (lien direct) The Maze Ransomware operators have released an additional 14GB of files that they claim were stolen from one of their victims for not paying a ransomware demand. [...] Ransomware
bleepingcomputer.webp 2020-01-10 15:27:00 Sodinikibi Ransomware Hits New York Airport Systems (lien direct) Albany International Airport staff announced that the New York airport's administrative servers were hit by Sodinokibi Ransomware following a cyberattack that took place over Christmas. [...] Ransomware
bleepingcomputer.webp 2020-01-10 06:00:01 Ako Ransomware: Another Day, Another Infection Attacking Businesses (lien direct) Like moths to a flame, new ransomware targeting businesses keep appearing every day as their enticed by the prospects of million-dollar ransom payments. An example of this is a new ransomware called Ako that is targeting the entire network rather than just individual workstations. [...] Ransomware
bleepingcomputer.webp 2020-01-09 12:19:32 Sodinokibi Ransomware Says Travelex Will Pay, One Way or Another (lien direct) The attackers behind the Sodinokibi Ransomware are applying pressure on Travelex to pay a multi-million dollar ransom by stating they will release or sell stolen data that allegedly contains customer's personal information. [...] Ransomware
bleepingcomputer.webp 2020-01-08 03:30:00 SNAKE Ransomware Is the Next Threat Targeting Business Networks (lien direct) Since network administrators didn't already have enough on their plate, they now have to worry about a new ransomware called SNAKE that is targeting their networks and aiming to encrypt all of the devices connected to it [...] Ransomware Threat
bleepingcomputer.webp 2020-01-06 13:48:55 Sodinokibi Ransomware Hits Travelex, Demands $3 Million (lien direct) It's been more than six days since a cyber attack took down the services of the international foreign currency exchange company Travelex and BleepingComputer was able to confirm that the company systems were infected with Sodinokibi ransomware. [...] Ransomware
bleepingcomputer.webp 2020-01-03 18:59:06 The Week in Ransomware - January 3rd 2020 - Busy Holiday Season (lien direct) Normally ransomware activity slows down over the December break, but this year was an exception with a quite a few interesting, and sad, stories such as FBI alerts being issued, companies being shut down, and organizations being encrypted by a variety of ransomware, and stolen data being released. [...] Ransomware
bleepingcomputer.webp 2020-01-03 16:45:01 Clop Ransomware Now Kills Windows 10 Apps and 3rd Party Tools (lien direct) The Clop Ransomware continues to evolve with a new and integrated process killer that targets some interesting processes belonging to Windows 10 apps, text editors, programming IDEs and languages, and office applications. [...] Ransomware
bleepingcomputer.webp 2020-01-03 14:29:00 FBI Warns of Maze Ransomware Focusing on U.S. Companies (lien direct) Organizations in the private sector received an alert from the F.B.I. about operators of the Maze ransomware focusing on companies in the U.S. to encrypt information on their systems after stealing it first. [...] Ransomware
bleepingcomputer.webp 2020-01-02 16:32:43 Maze Ransomware Sued for Publishing Victim\'s Stolen Data (lien direct) The anonymous operators behind the Maze Ransomware are being sued by a victim for illegally accessing their network, stealing data, encrypting computers, and publishing the stolen data after a ransom was not paid.  [...] Ransomware
bleepingcomputer.webp 2020-01-02 05:30:00 Ransomware Attackers Offer Holiday Discounts and Greetings (lien direct) To celebrate the holidays, ransomware operators are providing discounts or season's greetings to entice victims into paying a ransom demand. [...] Ransomware
bleepingcomputer.webp 2019-12-27 14:57:14 U.S. Coast Guard Says Ryuk Ransomware Took Down Maritime Facility (lien direct) The U.S. Coast Guard published a marine safety alert to inform of a Ryuk Ransomware attack that took down the entire corporate IT network of a Maritime Transportation Security Act (MTSA) regulated facility. [...] Ransomware
bleepingcomputer.webp 2019-12-27 12:00:00 Ransomware Hits Maastricht University, All Systems Taken Down (lien direct) Maastricht University (UM) announced that almost all of its Windows systems have been encrypted by ransomware following a cyber-attack that took place on Monday, December 23. [...] Ransomware
bleepingcomputer.webp 2019-12-18 09:51:41 ScreenConnect MSP Software Used to Install Zeppelin Ransomware (lien direct) Threat actors are utilizing the ScreenConnect (now called ConnectWise Control) MSP remote management software to compromise a network, steal data, and install the Zeppelin Ransomware on compromised computers. [...] Ransomware Threat ★★★★★
bleepingcomputer.webp 2019-12-17 16:40:00 Ransomware Hit Over 1,000 U.S. Schools in 2019 (lien direct) Since January, 1,039 schools across the U.S. have been potentially hit by a ransomware attack after 72 school districts and/or educational institutions have publicly reported being a ransomware victim according to a report from security solutions provider Armor. [...] Ransomware
bleepingcomputer.webp 2019-12-06 17:32:57 The Week in Ransomware - December 6th 2019 - \'We have seen better days\' (lien direct) With this article we are bringing you the latest ransomware news that occurred over the past two weeks. The news is a still a little light due to some of us taking vacations, but we should be back up to speed next week. [...] Ransomware
bleepingcomputer.webp 2019-12-06 06:02:04 U.S. Data Center Provider Hit by Ransomware Attack (lien direct) CyrusOne, a large data center provider in the U.S., announced on Thursday that some of its systems were affected by a ransomware attack. [...] Ransomware
bleepingcomputer.webp 2019-12-06 03:30:12 Ransomware Writes Drama at Shakespeare Theatre (lien direct) A ransomware attack over the weekend has taken down the ticketing system and patron database for the New Jersey Shakespeare Theatre and has also affected at least one other organization in the Madison area.  [...] Ransomware
Last update at: 2024-05-20 21:08:54
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter