What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2020-11-30 09:32:00 IoT chip maker Advantech confirms ransomware attack, data theft (lien direct) Industrial automation and Industrial IoT (IIoT) chip maker Advantech confirmed a ransomware attack that hit its network and led to the theft of confidential, albeit low-value, company documents. [...] Ransomware
bleepingcomputer.webp 2020-11-29 14:21:31 Pennsylvania county pays 500K ransom to DoppelPaymer ransomware (lien direct) Delaware County, Pennsylvania has paid a $500,000 ransom after their systems were hit by the DoppelPaymer ransomware last weekend. [...] Ransomware
bleepingcomputer.webp 2020-11-28 10:00:00 IIoT chip maker Advantech hit by ransomware, $12.5 million ransom (lien direct) The Conti ransomware gang hit the systems of industrial automation and Industrial IoT (IIoT) chip maker Advantech and is now demanding a $14 million ransom to decrypt affected systems and to stop leaking stolen company data. [...] Ransomware
bleepingcomputer.webp 2020-11-27 15:31:31 The Week in Ransomware - November 27th 2020 - Attacks continue (lien direct) With the USA holidays, this has been a relatively slow week in new research being released. We did, though, see some organizations get attacked or report historical attacks. [...] Ransomware
bleepingcomputer.webp 2020-08-05 11:25:40 Canon hit by Maze Ransomware attack, 10TB data allegedly stolen (lien direct) ​Canon has suffered a ransomware attack that impacts numerous services, including Canon's email, Microsoft Teams, USA website, cloud photo and video storage service, and other internal applications. [...] Ransomware
bleepingcomputer.webp 2020-08-04 10:27:19 Interpol: Lockbit ransomware attacks affecting American SMBs (lien direct) American medium-sized companies are actively targeted by LockBit ransomware operators according to an Interpol report on the impact the COVID-19 pandemic had on cybercrime around the world. [...] Ransomware
bleepingcomputer.webp 2020-08-04 09:00:00 WastedLocker ransomware abuses Windows feature to evade detection (lien direct) The WastedLocker ransomware is abusing a Windows memory management feature to evade detection by security software. [...] Ransomware
bleepingcomputer.webp 2020-08-03 12:21:12 Netwalker ransomware earned $25 million in just five months (lien direct) The Netwalker ransomware operation has generated a total of $25 million in ransom payments since March 1st according to a new report by McAfee. [...] Ransomware
bleepingcomputer.webp 2020-08-01 15:16:21 Confirmed: Garmin received decryptor for WastedLocker ransomware (lien direct) BleepingComputer can confirm that Garmin has received the decryption key to recover their files encrypted in the WastedLocker Ransomware attack. [...] Ransomware
bleepingcomputer.webp 2020-07-31 19:24:58 The Week in Ransomware - July 31st 2020 - Cooked Crab (lien direct) With No More Ransom turning 4, Garmin suddenly recovering from their ransomware attack, and a GandCrab affiliate being arrested in Belarus, it has been quite a week when it comes to ransomware news. [...] Ransomware
bleepingcomputer.webp 2020-07-31 18:13:39 GandCrab ransomware operator arrested in Belarus (lien direct) An affiliate of the GandCrab ransomware-as-a-business (RaaS) has been arrested, according to some Russian news sources. Authorities in Russia were able to identify the individual in cooperation with law enforcement in Romania and the U.K. [...] Ransomware
bleepingcomputer.webp 2020-07-31 03:23:00 Canadian MSP discloses data breach, failed ransomware attack (lien direct) Managed service provider Pivot Technology Solutions has disclosed that it was the victim of a ransomware attack that resulted with sensitive information being accessed by the hackers. ddd29e6efee4c391a7acce4012ba507d [...] Ransomware
bleepingcomputer.webp 2020-07-29 11:26:40 FBI warns of Netwalker ransomware targeting US government and orgs (lien direct) The FBI has issued a security alert about Netwalker ransomware operators targeting U.S. and foreign government organizations, advising their victims not to pay the ransom and reporting incidents to their local FBI field offices. [...] Ransomware
bleepingcomputer.webp 2020-07-28 19:30:11 Business giant Dussmann Group\'s data leaked after ransomware attack (lien direct) The Nefilim ransomware operation has begun to publish unencrypted files stolen from a Dussmann Group subsidiary during a recent attack. [...] Ransomware
bleepingcomputer.webp 2020-07-28 12:15:00 North Korean hackers created VHD ransomware for enterprise attacks (lien direct) North Korean-backed hackers tracked as the Lazarus Group have developed and are actively using VHD ransomware against enterprise targets according to a report published by Kaspersky researchers today. [...] Ransomware Medical APT 38
bleepingcomputer.webp 2020-07-27 13:07:04 Garmin confirms ransomware attack, services coming back online (lien direct) Garmin has officially confirmed that they were the victim of a ransomware attack as they slowly bring their Garmin Connect, Strava, and navigation services back online. [...] Ransomware
bleepingcomputer.webp 2020-07-27 02:00:00 No More Ransom turns 4: Saves $632 million in ransomware payments (lien direct) The No More Ransom Project celebrates its fourth anniversary today after helping over 4.2 million visitors recover from a ransomware infection and saving an estimated $632 million in ransom payments. [...] Ransomware
bleepingcomputer.webp 2020-07-24 13:34:04 The Week in Ransomware - July 24th 2020 - Navigation failure (lien direct) This week has been quite busy with a new enterprise targeting ransomware called Exorcist and attacks against large companies. [...] Ransomware
bleepingcomputer.webp 2020-07-24 12:57:11 (Déjà vu) Garmin outage caused by confirmed WastedLocker ransomware attack (lien direct) Wearable device maker Garmin today had to shut down some of its connected services and call centers following what the company calls a worldwide outage. [...] Ransomware
bleepingcomputer.webp 2020-07-23 16:47:06 UK govt warns of ransomware, BEC attacks against sports sector (lien direct) The UK National Cyber Security Centre (NCSC) today highlighted the increasing risks posed by ransomware attacks, phishing campaigns, and Business Email Compromise (BEC) fraud schemes targeting sports organizations and teams, including Premier League football clubs. [...] Ransomware
bleepingcomputer.webp 2020-07-23 14:58:11 Garmin shuts down services after suspected ransomware attack (lien direct) Wearable device maker Garmin today had to shut down some of its connected services and call centers following what the company calls a worldwide outage. [...] Ransomware
bleepingcomputer.webp 2020-07-22 14:49:59 Lazarus hackers deploy ransomware, steal data using MATA malware (lien direct) A recently discovered malware framework known as MATA and linked to the North Korean-backed hacking group known as Lazarus was used in attacks targeting corporate entities from multiple countries since April 2018 for ransomware deployment and data theft. [...] Ransomware Malware APT 38
bleepingcomputer.webp 2020-07-20 18:31:28 Lorien Health Services discloses ransomware attack affecting nearly 50,000 (lien direct) Lorien Health Services in Maryland announced that it was the victim of a ransomware incident in early June. Data was stolen and then encrypted during the incident. [...] Ransomware
bleepingcomputer.webp 2020-07-17 18:56:09 The Week in Ransomware - July 17th 2020 - Freshly squeezed (lien direct) With Twitter hackers, 10/10 vulnerabilities, and Cloudflare outages this week, thankfully ransomware has been pretty slow this week. [...] Ransomware
bleepingcomputer.webp 2020-07-16 13:27:58 Orange confirms ransomware attack exposing business customers\' data (lien direct) Orange has confirmed to BleepingComputer that they suffered a ransomware attack exposing the data of twenty of their enterprise customers. [...] Ransomware
bleepingcomputer.webp 2020-07-13 21:57:16 New AgeLocker Ransomware uses Googler\'s utility to encrypt files (lien direct) A new and targeted ransomware named AgeLocker utilizes the 'Age' encryption tool created by a Google employee to encrypt victim's files. [...] Ransomware Tool ★★★★
bleepingcomputer.webp 2020-07-10 19:59:12 The Week in Ransomware - July 10th 2020 - A quiet week (lien direct) It has been a pretty quiet week with few alleged attacks against corporate victims and mostly new variants of existing ransomware released. [...] Ransomware
bleepingcomputer.webp 2020-07-10 13:02:53 eToro accounts peddled by the thousands on cybercrime forums (lien direct) A threat actor is peddling 62,000 active eToro accounts on a known cybercrime forum. They are also likely collaborating with REvil ransomware on the corporate intrusion front. [...] Ransomware Threat
bleepingcomputer.webp 2020-07-09 14:56:28 (Déjà vu) Conti ransomware shows signs of being Ryuk\'s successor (lien direct) The Conti Ransomware is an upcoming threat targeting corporate networks with new features that allow it to perform quicker and more targeted attacks. There are also indications that this ransomware shares the same malware code as Ryuk, who has slowly been fading away, while Conti's distribution is increasing. [...] Ransomware Malware Threat
bleepingcomputer.webp 2020-07-09 14:56:28 Conti ransomware shows signs of being a Ryuk successor (lien direct) The Conti Ransomware is an upcoming threat targeting corporate networks with new features that allow it to perform quicker and more targeted attacks. There are also indications that this ransomware shares the same malware code as Ryuk, who has slowly been fading away, while Conti's distribution is increasing. [...] Ransomware Malware Threat
bleepingcomputer.webp 2020-07-07 18:45:10 ThiefQuest info-stealing Mac wiper gets free decryptor (lien direct) Poor coding of the ThiefQuest ransomware in disguise that targets macOS users allows recovery of encrypted files, which would remain lost in lack of a backup. [...] Ransomware
bleepingcomputer.webp 2020-07-06 15:24:51 EDP energy giant confirms Ragnar Locker ransomware attack (lien direct) EDP Renewables North America (EDPR NA) confirmed a Ragnar Locker ransomware attack that affected its parent corporation's systems, the Portuguese multinational energy giant Energias de Portugal (EDP). [...] Ransomware
bleepingcomputer.webp 2020-07-06 14:52:38 Ransomware attack on insurance MSP Xchanging affects clients (lien direct) Global IT services and solutions provider DXC Technology announced over the weekend a ransomware attack on systems from its Xchanging subsidiary. [...] Ransomware
bleepingcomputer.webp 2020-07-04 10:01:01 Companies start reporting ransomware attacks as data breaches (lien direct) Corporate victims are finally starting to realize that ransomware attacks are data breaches and have begun to notify employees and clients about data stolen data. [...] Ransomware
bleepingcomputer.webp 2020-07-03 16:20:12 Try2Cry ransomware tries to worm its way to other Windows systems (lien direct) A new ransomware known as Try2Cry is trying to worm its way onto other Windows computers by infecting USB flash drives and using Windows shortcuts (LNK files) posing as the targets' files to lure them into infecting themselves. [...] Ransomware
bleepingcomputer.webp 2020-07-03 14:26:25 The Week in Ransomware - July 3rd 2020 - Yes, Macs need antivirus (lien direct) Many macOS users, including my family and friends, have been under the impression that Macs are not affected by malware and thus do not need security software. After this week, I hope the point is clear; that assumption is wrong, and Macs need antivirus software. [...] Ransomware Malware
bleepingcomputer.webp 2020-07-03 12:08:48 Avaddon ransomware shows that Excel 4.0 macros are still effective (lien direct) Avaddon ransomware has been spreading this week via an old technique that's making a comeback, Microsoft cautions on Thursday. [...] Ransomware
bleepingcomputer.webp 2020-07-01 12:10:32 Dozens of US news sites hacked in WastedLocker ransomware attacks (lien direct) The Evil Corp gang hacked into dozens of US newspaper websites owned by the same company to infect the employees of over 30 major US private firms using fake software update alerts displayed by the malicious SocGholish JavaScript-based framework. [...] Ransomware
bleepingcomputer.webp 2020-06-30 20:31:09 EvilQuest wiper uses ransomware cover to steal files from Macs (lien direct) A new data wiper and info-stealer called EvilQuest is using ransomware as a decoy to steal files from macOS users. The  victims get infected after downloading trojanized installers of popular apps from torrent trackers. [...] Ransomware
bleepingcomputer.webp 2020-06-29 16:37:23 UC San Francisco pays $1.14 million for ransomware decryptor (lien direct) The University of California San Francisco (UCSF) says that it paid $1.14 million to the Netwalker ransomware operators who successfully breached the UCSF School of Medicine's IT network, stealing data and encrypting systems. [...] Ransomware
bleepingcomputer.webp 2020-06-26 13:07:15 The Week in Ransomware - June 26th 2020 - Scrounging around networks (lien direct) Ransomware has been busy this week with new features being discovered, big name victims, and new ransomware campaigns being discovered. [...] Ransomware
bleepingcomputer.webp 2020-06-26 12:14:08 Evil Corp blocked from deploying ransomware on 30 major US firms (lien direct) The Evil Corp gang was blocked from deploying WastedLocker ransomware payloads in dozens of attacks against major US corporations, at least of them being Fortune 500 companies. [...] Ransomware
bleepingcomputer.webp 2020-06-26 10:17:25 New Ransom X Ransomware used in Texas TxDOT cyberattack (lien direct) A new ransomware called Ransom X is being actively used in human-operated and targeted attacks against government agencies and enterprises. [...] Ransomware
bleepingcomputer.webp 2020-06-25 05:52:13 LG Electronics allegedly hit by Maze ransomware attack (lien direct) Maze ransomware operators have claimed on their website that they breached and locked the network of the South Korean multinational LG Electronics. [...] Ransomware
bleepingcomputer.webp 2020-06-23 17:17:17 European victims refuse to bow to Thanos ransomware (lien direct) A Thanos ransomware campaign targeting mid-level employees of multiple organizations from Austria, Switzerland, and Germany was met by the victims' refusal to pay the ransoms demanded to have their data decrypted. [...] Ransomware
bleepingcomputer.webp 2020-06-23 11:38:16 REvil ransomware scans victim\'s network for Point of Sale systems (lien direct) REvil ransomware operators have been observed while scanning one of their victim's network for Point of Sale (PoS) servers by researchers with Symantec's Threat Intelligence team. [...] Ransomware Threat ★★★★★
bleepingcomputer.webp 2020-06-23 05:49:02 Ryuk ransomware deployed two weeks after Trickbot infection (lien direct) Activity logs on a server used by the TrickBot trojan in post-compromise stages of an attack show that the actor takes an average of two weeks pivoting to valuable hosts on the network before deploying Ryuk ransomware. [...] Ransomware ★★★
bleepingcomputer.webp 2020-06-22 18:50:33 Indiabulls Group hit by CLOP Ransomware, gets 24h leak deadline (lien direct) Indian conglomerate Indiabulls Group has allegedly been hit with a cyberattack from the CLOP Ransomware operators who have leaked screenshots of stolen data. [...] Ransomware
bleepingcomputer.webp 2020-06-13 10:15:15 Black Kingdom ransomware hacks networks with Pulse VPN flaws (lien direct) Operators of Black Kingdom ransomware are targeting enterprises with unpatched Pulse Secure VPN software or initial access on the network, security researchers have found. [...] Ransomware
bleepingcomputer.webp 2020-06-12 16:53:57 The Week in Ransomware - June 12th 2020 - Slithering into networks (lien direct) Attacks picked up at a rapid pace this week as well-known companies and cities were targeted with ransomware that impacted their networks. [...] Ransomware
Last update at: 2024-05-10 04:07:54
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter