What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
grahamcluley.webp 2022-11-23 18:04:36 Hive ransomware has extorted $100 million in 18 months, FBI warns (lien direct) $100 million. That's the amount of money that the Hive ransomware is thought to have extorted from over 1300 companies around the world, according to a joint report from the FBI, CISA, and HHS. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2022-11-23 00:11:08 For two years security experts kept secret that they were helping Zeppelin ransomware victims decrypt their files (lien direct) Researchers at cybersecurity firm Unit 221B have revealed that they have been secretly helping victims of the Zeppelin ransomware decrypt their computer systems since 2020. Ransomware ★★★★
grahamcluley.webp 2022-11-22 16:34:35 Ouch! Ransomware gang says it won\'t attack AirAsia again due to the “chaotic organisation” and sloppy security of hacked company\'s network (lien direct) The Daixin ransomware gang has given a humiliating slap in the face to Air Asia, which lost the personal data of five million passengers and all of its employees earlier this month. Ransomware ★★★★
grahamcluley.webp 2022-11-15 17:10:19 Healthcare sector warned of Venus ransomware attacks (lien direct) Healthcare organisations in the United States are being warned to be on their guard once again, this time against a family of ransomware known as Venus. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2022-11-11 11:49:29 Alleged LockBit ransomware operator arrested in Canada (lien direct) A man with dual Russian and Canadian nationality has been arrested in connection with his alleged part in the LockBit ransomware conspiracy that has demanded more than $100 million from its victims. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2022-11-09 16:16:11 Having refused to pay ransom, health insurer Medibank sees customer data posted online by hackers (lien direct) A ransomware gang has begun to publish data on the dark web stolen from Australia's largest health insurer Medibank. Curiously, the hackers have released details of insured customers, sorted into two files bearing the label "naughty-list" and "good-list." Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2022-10-24 19:44:40 Car dealer group Pendragon refuses to pay $60 million to ransomware extortionists (lien direct) Pendragon - the car dealership group which owns Evans Halshaw, CarStore, and Stratstone, and operates around 160 showrooms across the UK - has confirmed that its IT servers have been hacked by cybercriminals who claim to have stolen five per cent of its data. Ransomware
grahamcluley.webp 2022-09-22 13:43:22 How to have fun negotiating with a ransomware gang (lien direct) Can negotiating your firm’s ransomware payment actually be fun? Well, if it’s a game rather than the real thing then yes! The inventive bods at the Financial Times have created an imaginative ransomware negotiation simulator which lets you imagine you’re in the hot seat at a hacked company, trying to stop cybercriminals from releasing sensitive … Continue reading "How to have fun negotiating with a ransomware gang" Ransomware
grahamcluley.webp 2022-09-08 13:49:29 Warning issued about Vice Society ransomware gang after attacks on schools (lien direct) A ransomware gang that has been increasingly disproportionately targeting the education sector is the subject of a joint warning issued by the FBI, CISA, and MS-ISAC. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2022-09-07 13:00:44 QNAP tells NAS users to “take immediate action” after new wave of DeadBolt ransomware attacks (lien direct) Owners of QNAP NAS drives have been advised to "take immediate action" in the wake of a new wave of DeadBolt ransomware attacks. Ransomware
grahamcluley.webp 2022-08-23 16:32:30 Hackers demand $10 million from Paris hospital after ransomware attack (lien direct) Malicious hackers are demanding $10 million from a French hospital they hit with ransomware last weekend. The Hospital Center Sud Francilien (CHSF) in Corbeil-Essonnes, south-east of Paris, was struck late on Saturday night, causing major disruption to health services. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2022-06-30 13:46:38 Black Basta ransomware – what you need to know (lien direct) Although only active for the past couple of months, the Black Basta ransomware is thought to have already hit almost 50 organisations. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2022-06-30 09:23:07 Smashing Security podcast #281: Debug ransomware and win $1,000,000, period-tracking apps, and AI gets emotional (lien direct) A new version of the LockBit ransomware offers a bug bounty, women uninstall period-tracking apps in fear of how their data might be used against them, and Microsoft's facial recognition tech no longer wants to know how you're feeling. All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Thom Langford from The Host Unknown podcast. Plus don't miss our featured interview with Bitwarden founder and CTO Kyle Spearrin. Ransomware
grahamcluley.webp 2022-06-17 14:22:52 QNAP warns of new DeadBolt ransomware attack locking up NAS devices (lien direct) Owners of NAS drives manufactured by QNAP have been advised that the company is "thoroughly investigating" reports that a new variant of the DeadBolt ransomware is targeting devices, locking up data and demanding victims pay a fee to extortionists. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2022-06-09 18:21:34 Smashing Security podcast #278: Tim Hortons, avoiding sanctions, and good faith security research (lien direct) Trouble brews with the Tim Hortons app, Mandiant gets in a tussle with a Russian ransomware gang, and should good faith security researchers be at risk of prosecution? All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by The Lazarus Heist's Geoff White. Ransomware APT 38
grahamcluley.webp 2022-05-25 14:28:40 Airline passengers left stranded after ransomware attack (lien direct) An Indian airline says that an "attempted ransomware attack" against its IT infrastructure caused flights to be delayed or canceled, and left passengers stranded. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2022-05-11 10:14:04 US college set to permanently close after 157 years, following ransomware attack (lien direct) A predominantly Black college, based in Illinois, USA, is closing its doors after 157 years - citing the challenges it faced due to the Coronavirus pandemic, and the aftermath of a ransomware attack. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2022-05-09 15:44:13 Tractor giant AGCO hit by ransomware, halts production and sends home staff (lien direct) The ransomware attack is likely to impact a number of agricultural machinery brands, including Challenger, Fendt, Ferguson, Massey, and Valtra, in the run-up to a crucial time of year for crop farmers. Ransomware
grahamcluley.webp 2022-05-03 11:22:15 Lockbit ransomware attack cripples parts of German library service (lien direct) One of the largest library services in Germany, EKZ Bibliotheksservice, has been impacted by a ransomware attack that has left book lovers unable to rent and borrow eBooks, audio books, and electronic magazines. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2022-04-29 15:56:59 Ransomware costs show prevention is better than the cure (lien direct) If you are worried about the financial hit of paying a ransom to cybercriminals, wait until you find out the true cost of a ransomware attack. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2022-04-26 08:14:13 Ransomware attack attempted to destabilise Costa Rica, says outgoing president (lien direct) Costa Rica's outgoing president, Carlos Alvarado Quesada, has said that a ransomware attack on the government's computer systems was an attempt to destabilise the country as it transitions to a new administration. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2022-04-21 13:03:14 REvil reborn? Notorious gang\'s dark web site redirects to new ransomware operation (lien direct) Researchers have spotted that the TOR address used by the notorious REvil ransomware gang is now redirecting to a new website, with information about seemingly new attacks. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2022-04-21 12:07:55 Free Yanlouwang decryptor released, after flaw found in ransomware code (lien direct) Security researchers at Kaspersky have released a free decryption tool that promises to recover files for organisations hit by the Yanlouwang ransomware, meaning they don't have to pay the ransom. Ransomware Tool
grahamcluley.webp 2022-01-16 21:48:05 A bad day in the office for the REvil ransomware gang, as Russia arrests 14 members (lien direct) While data-wiping malware is hitting the PCs of multiple Ukrainian organisations, Russia has taken the surprising step of arresting 14 members of the REvil ransomware gang. Ransomware Malware
grahamcluley.webp 2022-01-13 14:50:19 Hackers are posting out malicious USB drives to businesses (lien direct) A notorious cybercrime gang, involved in a series of high profile ransomware attacks, has in recent months been sending out poisoned USB devices to US organisations. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2021-12-16 16:10:07 Free eBook! Ransomware – how to stop it, and how to survive an attack (lien direct) Graham Cluley Security News is sponsored this week by the folks at Recorded Future. Thanks to the great team there for their support! If you’re interested in sponsoring my site for a week, and reaching an IT-savvy audience that cares about computer security, you can find more information here. Ransomware attacks dominate the cybersecurity news … Continue reading "Free eBook! Ransomware – how to stop it, and how to survive an attack" Ransomware
grahamcluley.webp 2021-12-07 18:32:05 Ransomware hits Spar supermarkets and petrol stations (lien direct) Supermarket chain Spar has had more than 300 of its convenience stores in the UK affected by a ransomware attack, which has forced some to close their doors or only accept cash payments. Ransomware
grahamcluley.webp 2021-12-06 11:12:14 Ransomware – how to stop it, and how to survive an attack. Free eBook by Recorded Future (lien direct) Graham Cluley Security News is sponsored this week by the folks at Recorded Future. Thanks to the great team there for their support! Ransomware attacks dominate the cybersecurity news headlines, with businesses all over the world wondering if they will be the next victim. It's a legitimate, and growing fear, as the attackers get more … Continue reading "Ransomware – how to stop it, and how to survive an attack. Free eBook by Recorded Future" Ransomware
grahamcluley.webp 2021-11-15 13:32:16 As ransomware attacks rise, US government advice to protect K-12 schools is “vastly outdated” (lien direct) With so many in the educational sector under attack, it's never been more important to ensure schools are properly defended against ransomware - and not relying on advice that is 11 years old. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2021-11-03 12:06:19 BlackMatter ransomware gang to shut down (lien direct) The BlackMatter ransomware group, which just a month or two ago was asking internet users to stop bombarding it with insults as it attempted to negotiate payments from its corporate victims, appears to have announced that it is now closing down its operations. Oh dear, what a shame, never mind. Ransomware
grahamcluley.webp 2021-10-28 15:13:32 FBI warns of Ranzy Locker ransomware threat, as over 30 companies hit (lien direct) The FBI has warned that over 30 US-based companies had been hit by the Ranzy Locker ransomware by July this year, as it offers advice for other organisations on how they can better protect their businesses from attack. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2021-10-28 13:25:42 Free decryption tools for AtomSilo, Babuk, and LockFire ransomware released by Avast (lien direct) There is some more good news for those who have fallen foul of ransomware. Czech security firm Avast has developed decryption utilities for victims of not one, not two, but three different ransomware strains - meaning that victims who have been hit may be spared paying a ransom to their attackers. Ransomware
grahamcluley.webp 2021-10-28 09:18:45 Smashing Security podcast #249: Devious licks, Netflix, and sensitive hackers (lien direct) Ransomware attackers have got hurt feelings, what does Netflix know about you, and why are schoolkids stealing lavatory seats? All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by 1Password's Matt Davey. Ransomware
grahamcluley.webp 2021-10-26 11:08:39 Ransomware gang outraged at “bandit-mugging behavior of the United States” after REvil group pushed offline (lien direct) The Conti ransomware gang is outraged that the United States appears to have hacked into the REvil ransomware gang's infrastructure, and knocked it offline... Ransomware
grahamcluley.webp 2021-10-21 15:49:34 US Government warns of BlackMatter ransomware attacks against critical infrastructure (lien direct) The US Government has issued an alert to organisations about the threat posed by the BlackMatter ransomware group. Read more in my article on the Tripwire State of Security blog. Ransomware Threat
grahamcluley.webp 2021-10-19 10:16:39 Free BlackByte decryptor released, after researchers say they found flaw in ransomware code (lien direct) Security experts have released a free decryption tool that can be used by BlackByte ransomware victims to decrypt and recover their files. That's right - you don't need to pay the ransom. Predictably, the ransomware gang isn't happy. Ransomware Tool
grahamcluley.webp 2021-10-14 15:53:08 Analysis of 80 million ransomware samples reveals a world under attack (lien direct) VirusTotal's first Ransomware Activity Report reveals that it received ransomware submissions from 140 different countries around the world, and discovered at least 130 different ransomware families had been active since January 2020. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2021-10-07 14:11:17 Ransom disclosure law would give firms 48 hours to disclose payments to ransomware gangs (lien direct) Organisations who find their networks hit by a ransomware attack may soon have to disclose within 48 hours any payments to their extortionists. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2021-10-04 12:33:13 €70 million ransomware gang busted in Ukraine (lien direct) Law enforcement agencies may have had a significant victory in the battle against ransomware gangs, following the arrest of two men in Ukraine. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2021-09-30 14:20:47 Secret backdoor allegedly lets the REvil ransomware gang scam its own affiliates (lien direct) A secret backdoor in the notorious ransomware's code is said to allow the Ransomware-as-a-service gang to steal ransom proceeds from under the noses of its affiliates. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2021-09-23 15:49:38 US Government tells firms not to give in to ransomware demands, as first crypto exchange sanctioned for laundering cyber ransoms (lien direct) The US Government has underlined once again that it continues to strongly discourage organisations hit by ransomware from giving in to extortion demands, as for the first time it sanctions a cryptocurrency exchange "for laundering cyber ransoms." Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2021-09-17 12:08:37 (Déjà vu) Free decryptor for past REvil ransomware victims released (lien direct) The experts at security firm Bitdefender, in collaboration with "a trusted law enforcement partner", have made available a universal decryptor for victims of the REvil ransomware (also sometimes known as Sodinokibi). Ransomware
grahamcluley.webp 2021-09-09 11:07:48 Hear me speak about endpoint security and ransomware at two free webinars next week (lien direct) I'm excited to be participating in two webinars next Thursday (16 September 2021), and you're welcome to attend them for free. Spaces are limited, and both events should be a lot of fun, so register now if you're interested in attending. Ransomware
grahamcluley.webp 2021-09-07 12:01:33 If you contact the police, we *will* leak your data – warns Ragnar Locker ransomware gang (lien direct) The Ragnar Locker group, a gang of cybercriminals behind a series of costly ransomware attacks against companies, has warned victims that they should not seek the assistance of law enforcement agencies. Ransomware
grahamcluley.webp 2021-08-31 20:12:29 Ragnarok ransomware gang shuts down, universal decryption key released (lien direct) The notorious Ragnarok ransomware gang appears to have abruptly closed its operations and entered retirement, releasing a universal decryption key for its past victims. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2021-08-26 12:07:02 FBI warns of OnePercent ransomware gang – what you need to know (lien direct) The FBI has published a warning about a ransomware gang called the OnePercent Group, which has been attacking US companies since November 2020. Read more in my article on the Tripwire State of Security blog. Ransomware ★★★★★
grahamcluley.webp 2021-08-12 14:16:36 Accenture hit by apparent ransomware attack (lien direct) Accenture appears to have been hit by the LockBit ransomware gang, who are offering to sell data stolen from the global consultancy firm to interested parties. Ransomware
grahamcluley.webp 2021-07-30 16:27:14 Ransomware via a call centre? BazaCall means no email attachment or link required for infection (lien direct) Unsuspecting users of Office 365 are being tricked by a cybercriminal gang into calling a bogus call centre, with the eventual intention of installing ransomware onto their computers. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2021-07-29 19:06:21 BlackMatter rises from the ashes of notorious cybercrime gangs to pose new ransomware threat (lien direct) A new ransomware gang that calls itself BlackMatter has launched itself on the dark web, and is actively attempting to recruit criminal partners and affiliates to attack large organisations in the United States, UK, Canada, and Australia. Read more in my article on the Tripwire State of Security blog. Ransomware Threat
grahamcluley.webp 2021-07-26 18:14:21 Who us??? Kaseya says it hasn\'t paid anybody for its ransomware decryption key (lien direct) Kaseya hasn't paid anyone for the decryptor it managed to get its paws on last week, and is offering to customers hit by a massive ransomware attack. Which only raises the question - who did? Ransomware
Last update at: 2024-04-28 13:08:03
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter