What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2021-07-04 13:35:22 REvil is increasing ransoms for Kaseya ransomware attack victims (lien direct) The REvil ransomware gang is increasing the ransom demands for victims encrypted during Friday's Kaseya ransomware attack. [...] Ransomware
bleepingcomputer.webp 2021-07-04 11:31:52 Kaseya was fixing zero-day just as REvil ransomware sprung their attack (lien direct) The zero-day vulnerability used to breach on-premise Kaseya VSA servers was in the process of being fixed, just as the REvil ransomware gang used it to perform their massive Friday attack. [...] Ransomware Vulnerability
bleepingcomputer.webp 2021-07-03 12:40:28 The Week in Ransomware - July 2nd 2021 - MSPs under attack (lien direct) Friday afternoon, we saw the largest ransomware attack ever conducted after the REvil ransomware gang used a zero-day vulnerability in the Kaseya VSA management software to encrypt MSPs and their customers worldwide. [...] Ransomware Vulnerability
bleepingcomputer.webp 2021-07-03 11:15:43 Coop supermarket closes 500 stores after Kaseya ransomware attack (lien direct) Swedish supermarket chain Coop has shut down approximately 500 stores after they were affected by an REvil ransomware attack targeting managed service providers through a supply-chain attack. [...] Ransomware
bleepingcomputer.webp 2021-07-03 10:00:00 US chemical distributor shares info on DarkSide ransomware data theft (lien direct) World-leading chemical distribution company Brenntag has shared additional info on what data was stolen from its network by DarkSide ransomware operators during an attack from late April 2021 that targeted its North America division. [...] Ransomware Guideline
bleepingcomputer.webp 2021-07-02 15:56:07 (Déjà vu) REvil ransomware hits 1,000+ companies in MSP supply-chain attack (lien direct) A massive REvil ransomware attack affects multiple managed service providers and their clients through a reported Kaseya supply-chain attack. [...] Ransomware
bleepingcomputer.webp 2021-07-02 15:56:07 REvil ransomware hits 200 companies in MSP supply-chain attack (lien direct) A massive REvil ransomware attack affects multiple managed service providers and their clients through a reported Kaseya supply-chain attack. [...] Ransomware
bleepingcomputer.webp 2021-07-02 08:39:59 US insurance giant AJG reports data breach after ransomware attack (lien direct) Arthur J. Gallagher (AJG), a US-based global insurance brokerage and risk management firm, is mailing breach notification letters to potentially impacted individuals following a ransomware attack that hit its systems in late September. [...] Ransomware Data Breach
bleepingcomputer.webp 2021-07-01 19:25:34 Babuk ransomware is back, uses new version on corporate networks (lien direct) After announcing their exit from the ransomware business in favor of data theft extortion, the Babuk gang appears to have slipped back into their old habit of encrypting corporate networks. [...] Ransomware
bleepingcomputer.webp 2021-07-01 16:11:15 Trickbot cybercrime group linked to new Diavol ransomware (lien direct) FortiGuard Labs security researchers have linked a new ransomware strain dubbed Diavol to Wizard Spider, the cybercrime group behind the Trickbot botnet. [...] Ransomware
bleepingcomputer.webp 2021-07-01 15:16:40 VirusTotal ordered to reveal private info of stolen HSE data downloaders (lien direct) An Irish court has ordered VirusTotal to provide the information of subscribers who downloaded or uploaded confidential data stolen from Ireland's national health care service during a ransomware attack. [...] Ransomware
bleepingcomputer.webp 2021-06-30 19:01:14 Leaked Babuk Locker ransomware builder used in new attacks (lien direct) A leaked tool used by the Babuk Locker operation to create custom ransomware executables is now being used by another threat actor in a very active campaign targeting victims worldwide. [...] Ransomware Tool Threat
bleepingcomputer.webp 2021-06-30 16:26:33 CISA releases new ransomware self-assessment security audit tool (lien direct) The US Cybersecurity and Infrastructure Security Agency (CISA) has released the Ransomware Readiness Assessment (RRA), a new module for its Cyber Security Evaluation Tool (CSET). [...] Ransomware Tool
bleepingcomputer.webp 2021-06-29 20:59:31 Lorenz ransomware decryptor recovers victims\' files for free (lien direct) Dutch cybersecurity firm Tesorion has released a free decryptor for the Lorenz ransomware, allowing victims to recover some of their files for free without paying a ransom. [...] Ransomware
bleepingcomputer.webp 2021-06-28 17:26:32 REvil ransomware\'s new Linux encryptor targets ESXi virtual machines (lien direct) The REvil ransomware operation is now using a Linux encryptor that targets and encrypts Vmware ESXi virtual machines. [...] Ransomware
bleepingcomputer.webp 2021-06-25 19:09:49 The Week in Ransomware - June 25th 2021 - Back in Business (lien direct) It has been relatively quiet this week, with few attacks revealed and few new ransomware variants released. However, some interesting information came out that we have summarized below. [...] Ransomware
bleepingcomputer.webp 2021-06-24 15:56:07 Binance exchange helped track down Clop ransomware money launderers (lien direct) Cryptocurrency exchange service Binance played an important part in the recent arrests of Clop ransomware group members, helping law enforcement in their effort to identify, and ultimately detain the suspects. [...] Ransomware ★★
bleepingcomputer.webp 2021-06-23 16:00:49 (Déjà vu) Healthcare giant Grupo Fleury hit by REvil ransomware attack (lien direct) Brazilian medical diagnostic company Grupo Fleury has suffered a ransomware attack that has disrupted business operations after the company took its systems offline. [...] Ransomware
bleepingcomputer.webp 2021-06-23 16:00:49 Healthcare giant Grupo Fleury hit by alleged REvil ransomware attack (lien direct) Brazilian medical diagnostic company Grupo Fleury has suffered a ransomware attack that has disrupted business operations after the company took its systems offline. [...] Ransomware
bleepingcomputer.webp 2021-06-23 11:53:28 Tulsa warns of data breach after Conti ransomware leaks police citations (lien direct) The City of Tulsa, Oklahoma, is warning residents that their personal data may have been exposed after a ransomware gang published police citations online. [...] Ransomware Data Breach
bleepingcomputer.webp 2021-06-23 09:00:00 PYSA ransomware backdoors education orgs using ChaChi malware (lien direct) The PYSA ransomware gang has been using a remote access Trojan (RAT) dubbed ChaChi to backdoor the systems of healthcare and education organizations and steal data that later gets leveraged in double extortion ransom schemes. [...] Ransomware Malware
bleepingcomputer.webp 2021-06-23 03:35:32 Clop ransomware is back in business after recent arrests (lien direct) The Clop ransomware operation is back in business after recent arrests and has begun listing new victims on their data leak site again. [...] Ransomware
bleepingcomputer.webp 2021-06-22 10:09:37 Mysterious ransomware payment traced to a sensual massage site (lien direct) ​A ransomware targeting an Israeli company has led researchers to track a portion of a ransom payment to a website promoting sensual massages. [...] Ransomware
bleepingcomputer.webp 2021-06-21 11:56:19 ADATA suffers 700 GB data leak in Ragnar Locker ransomware attack (lien direct) The Ragnar Locker ransomware gang have published download links for more than 700GB of archived data stolen from Taiwanese memory and storage chip maker ADATA. [...] Ransomware
bleepingcomputer.webp 2021-06-20 10:06:59 Fertility clinic discloses data breach exposing patient info (lien direct) A Georgia-based fertility clinic has disclosed a data breach after files containing sensitive patient information were stolen during a ransomware attack. [...] Ransomware Data Breach
bleepingcomputer.webp 2021-06-18 18:11:21 The Week in Ransomware - June 18th 2021 - Law enforcement strikes back (lien direct) Compared to the last few weeks, it has been a relatively quiet week with no ransomware attacks causing widespread disruption. [...] Ransomware
bleepingcomputer.webp 2021-06-18 12:48:23 Fake DarkSide gang targets energy, food industry in extortion emails (lien direct) Threat actors impersonate the now-defunct DarkSide Ransomware operation in fake extortion emails sent to companies in the energy and food sectors. [...] Ransomware Threat
bleepingcomputer.webp 2021-06-16 08:59:13 Ukraine arrests Clop ransomware gang members, seizes servers (lien direct) Ukrainian law enforcement arrested cybercriminals associated with the Clop ransomware gang and shut down infrastructure used in attacks targeting victims worldwide since at least 2019. [...] Ransomware
bleepingcomputer.webp 2021-06-15 17:53:16 Avaddon ransomware\'s exit sheds light on victim landscape (lien direct) A new report analyzes the recently released Avaddon ransomware decryption keys to shed light on the types of victims targeted by the threat actors and potential revenue they generated throughout their operation. [...] Ransomware Threat
bleepingcomputer.webp 2021-06-15 11:56:11 Paradise Ransomware source code released on a hacking forum (lien direct) The complete source code for the Paradise Ransomware has been released on a hacking forum allowing any would-be cyber criminal to develop their own customized ransomware operation. [...] Ransomware
bleepingcomputer.webp 2021-06-14 17:32:38 REvil ransomware hits US nuclear weapons contractor (lien direct) US nuclear weapons contractor Sol Oriens has suffered a cyberattack allegedly at the hands of the REvil ransomware gang, which claims to be auctioning data stolen during the attack. [...] Ransomware
bleepingcomputer.webp 2021-06-14 15:47:54 G7 leaders ask Russia to hunt down ransomware gangs within its borders (lien direct) G7 (Group of 7) leaders have asked Russia to urgently disrupt ransomware gangs believed to be operating within its borders, following a stream of attacks targeting organizations from critical sectors worldwide. [...] Ransomware Guideline
bleepingcomputer.webp 2021-06-14 09:02:16 Fujifilm resumes normal operations after ransomware attack (lien direct) Japanese multinational conglomerate Fujifilm says that it has resumed normal business and customer operations following a ransomware attack that forced it to shut the entire network on June 4. [...] Ransomware
bleepingcomputer.webp 2021-06-11 17:51:20 The Week in Ransomware - June 11th 2021 - Under Pressure (lien direct) It has been quite the week when it comes to ransomware, with ransoms being paid, ransoms being taken back, and a ransomware gang shutting down. [...] Ransomware
bleepingcomputer.webp 2021-06-11 12:10:34 Avaddon ransomware shuts down and releases decryption keys (lien direct) The Avaddon ransomware gang has shut down operation and released the decryption keys for their victims to BleepingComputer.com. [...] Ransomware
bleepingcomputer.webp 2021-06-10 18:44:56 Foodservice supplier Edward Don hit by a ransomware attack (lien direct) Foodservice supplier Edward Don has suffered a ransomware attack that has caused the company to shut down portions of the network to prevent the attack's spread. [...] Ransomware
bleepingcomputer.webp 2021-06-10 17:57:00 CD Projekt: Data stolen in ransomware attack now circulating online (lien direct) CD Projekt is warning today that internal data stolen during their February ransomware attack is circulating on the Internet. [...] Ransomware
bleepingcomputer.webp 2021-06-10 01:25:53 JBS paid $11 million to REvil ransomware, $22.5M first demanded (lien direct) JBS, the world's largest beef producer, has confirmed that they paid an $11 million ransom after the REvil ransomware operation initially demanded $22.5 million. [...] Ransomware
bleepingcomputer.webp 2021-06-08 13:11:10 Computer memory maker ADATA hit by Ragnar Locker ransomware (lien direct) Taiwan-based leading memory and storage manufacturer ADATA says that a ransomware attack forced it to take systems offline after hitting its network in late May. [...] Ransomware Guideline
bleepingcomputer.webp 2021-06-07 15:28:37 US recovers most of Colonial Pipeline\'s $4.4M ransomware payment (lien direct) The US Department of Justice has recovered the majority of the $4.4 million ransom payment paid by Colonial Pipeline to the DarkSide ransomware operation. [...] Ransomware
bleepingcomputer.webp 2021-06-06 16:52:26 (Déjà vu) New Evil Corp ransomware mimics PayloadBin gang to evade US sanctions (lien direct) The new PayloadBIN ransomware has been attributed to the Evil Corp cybercrime gang, rebranding to evade sanctions imposed by the US Treasury Department's Office of Foreign Assets Control (OFAC). [...] Ransomware
bleepingcomputer.webp 2021-06-04 19:21:44 The Week in Ransomware - June 4th 2021 - Where\'s the beef? (lien direct) Ransomware has continued to be part of the 24-hour news cycle as another significant attack against critical infrastructure took place this week. [...] Ransomware
bleepingcomputer.webp 2021-06-04 14:51:32 Phishing uses Colonial Pipeline ransomware lures to infect victims (lien direct) The recent ransomware attack on Colonial Pipeline inspired a threat actor to create create a new phishing lure to trick victims into downloading malicious files. [...] Ransomware Threat
bleepingcomputer.webp 2021-06-04 10:34:00 Fujifilm confirms ransomware attack disrupted business operations (lien direct) Today, Japanese multinational conglomerate Fujifilm officially confirmed that they had suffered a ransomware attack earlier this week that disrupted business operations. [...] Ransomware
bleepingcomputer.webp 2021-06-04 06:42:23 Meat giant JBS now fully operational after ransomware attack (lien direct) JBS, the world's largest beef producer, has confirmed that all its global facilities are fully operational and operate at normal capacity after the REvil ransomware attack that hit its systems last weekend. [...] Ransomware
bleepingcomputer.webp 2021-06-03 16:10:04 (Déjà vu) UF Health Florida hospitals back to pen and paper after cyberattack (lien direct) UF Health Central Florida has suffered a reported ransomware attack that forced two hospitals to shut down portions of their IT network. [...] Ransomware
bleepingcomputer.webp 2021-06-03 16:10:04 UF Health Central Florida back to pen and paper after cyberattack (lien direct) UF Health Central Florida has suffered a reported ransomware attack that forced two hospitals to shut down portions of their IT network. [...] Ransomware
bleepingcomputer.webp 2021-06-03 13:50:20 Scripps Health notifies patients of data breach after ransomware attack (lien direct) ​Nonprofit healthcare provider, Scripps Health in San Diego, has disclosed a data breach exposing patient information after suffering a ransomware attack last month. [...] Ransomware Data Breach
bleepingcomputer.webp 2021-06-03 09:56:30 White House urges businesses to "take ransomware crime seriously" (lien direct) The White House has urged business leaders and corporate executives to "take ransomware crime seriously" in a letter issued by Anne Neuberger, the National Security Council's chief cybersecurity adviser. [...] Ransomware Guideline Uber
bleepingcomputer.webp 2021-06-03 09:07:37 Massachusetts\' largest ferry service hit by ransomware attack (lien direct) The Steamship Authority, Massachusetts' largest ferry service, was hit by a ransomware attack that led to ticketing and reservation disruptions. [...] Ransomware
Last update at: 2024-05-10 15:07:59
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter