What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
no_ico.webp 2020-09-08 19:30:41 2020 – Ransomware And \'Data\' Security (lien direct) In the current 2020 era of cyber insecurity and the associated everyday logical dangers impacting both global organisations and individuals alike, with the resulting effect on the economy being significant in financial loss realised by an extraordinary amount in the form trillions of dollars. We also see, what has become an almost everyday encounter of … The ISBuzz Post: This Post 2020 – Ransomware And 'Data' Security Ransomware
no_ico.webp 2020-09-08 14:31:19 Cyber attack on Newcastle Uni is part of a concerning trend – Experts Insight (lien direct) Newcastle University has become the latest University to fall victim to ransomware in what has become over the last several years a very concerning trend. The cybersecurity expert reacted to this news below. The ISBuzz Post: This Post Cyber attack on Newcastle Uni is part of a concerning trend – Experts Insight Ransomware
no_ico.webp 2020-09-08 11:35:38 Experts On News State Bank Of Chile Shuts All Branches After REvil Ransomware Attack (lien direct) It has been reported that BancoEstado, one of Chile’s three biggest banks, was forced to shut down all branches yesterday following a ransomware attack that took place over the weekend. “Our branches will not be operational and will remain closed today,” the bank said in a statement published on its Twitter account on Monday. Details … The ISBuzz Post: This Post Experts On News State Bank Of Chile Shuts All Branches After REvil Ransomware Attack Ransomware
no_ico.webp 2020-09-07 15:32:05 Experts Insight On Ransomware attack on Argentina federal agency (lien direct) Cybersecurity experts commented below on the Ransomware attack on Argentina federal agency. https://twitter.com/Webridge_Comm/status/1302778876284657664 The ISBuzz Post: This Post Experts Insight On Ransomware attack on Argentina federal agency Ransomware
no_ico.webp 2020-08-27 09:02:02 Expert Insight on DarkSide Ransomware (lien direct) Darkside Ransomware who began operating around at the start of August is currently affecting the real estate developer in North America. Brookfield Residential is one of the first victims of the new DarkSide Ransomware. Below, the security expert provides insight on this new ransomware. The ISBuzz Post: This Post Expert Insight on DarkSide Ransomware Ransomware
no_ico.webp 2020-08-24 10:08:13 Expert Reacted to University of Utah Paid a Ransomware (lien direct) The University of Utah revealed today that it paid a ransomware gang $457,000 in order to avoid hackers leaking student information. The university's cyber insurance policy paid part of the ransom, and the university covered the remainder. https://twitter.com/lordboots/status/1297363684809990145 The ISBuzz Post: This Post Expert Reacted to University of Utah Paid a Ransomware Ransomware
no_ico.webp 2020-08-18 14:38:30 (Déjà vu) Jack Daniel\'s-Maker Suffers Ransomware Breach – Expert Comments (lien direct) Bloomberg reported late Friday that US wine and spirits giant Brown-Forman has become the latest big-name brand to suffer a serious ransomware-related data breach, according to the cyber-criminals. The ISBuzz Post: This Post Jack Daniel's-Maker Suffers Ransomware Breach – Expert Comments Ransomware
no_ico.webp 2020-08-18 14:21:11 (Déjà vu) Konica Minolta ransomware attack – experts perspective (lien direct) If you're following the reports of a RansomEXX “live attacker” cyber-attack that caused a recent outage at Konica Minolta, the global provider of business printing solutions, healthcare technology, and managed IT services, here's the perspective from an expert with Stealthbits Technologies. The ISBuzz Post: This Post Konica Minolta ransomware attack – experts perspective Ransomware
no_ico.webp 2020-08-18 14:21:11 Konica Minolta ransomware attack – CTO perspective (lien direct) If you're following the reports of a RansomEXX “live attacker” cyber-attack that caused a recent outage at Konica Minolta, the global provider of business printing solutions, healthcare technology, and managed IT services, here's the perspective from an expert with Stealthbits Technologies. The ISBuzz Post: This Post Konica Minolta ransomware attack – CTO perspective Ransomware
no_ico.webp 2020-08-18 12:25:40 Security Experts On Carnival Hit With Ransomware Attack Exposing Data (lien direct) Carnival Corporation, largest cruise operator in the world with over 150,000 employees and 13 million guests annually, has been hit with a ransonware attack expsoing data of customers and employees. Cybersecurity experts reacted below. Carnival hit by ransomware attack, guest and employee data accessed https://t.co/UuIPj4BMwd pic.twitter.com/gHWd2i1uxt — Reuters (@Reuters) August 18, 2020 The ISBuzz Post: This Post Security Experts On Carnival Hit With Ransomware Attack Exposing Data Ransomware ★★★
no_ico.webp 2020-08-17 14:12:36 Securonix Threat Research: Detecting WastedLocker Ransomware (lien direct) The Securonix Threat Research Team is actively investigating the details of the critical targeted Wastedlocker ransomware attacks that has reportedly already exploited more than 31 companies, with 8 of the victims being Fortune 500 companies. Here are the key details regarding the impact of the high-profile WastedLocker ransomware attacks/EviICorp malicious cyber threat actor(s)(MTA) involved: The WastedLocker ransomware is a relatively new malicious payload used by the high-profile EvilCorp MTA, which previously used the Dridex trojan to deploy BitPaymer ransomware in attacks targeting government organisations and enterprises in Europe and the United States. This MTA currently focuses on targeted °big game hunting” (BGH) ransomware attacks with multiple industry victims in recent months, with Garmin as one of the latest high-profile victims attacked (officially confirmed by Garmin on July 27).  The most recent ransom amount demanded was $10 million, and appears to be based on the victim's financial data. Based on the available details, the ransom was likely paid. To date, this MTA appears to have been using a mono-extortion scheme (data encryption only, with no or minimal data leakage) vs. other MTAs who use the threat of leaking a victim's data as part of a double-extortion scheme (e.g. Netwalker, Maze, and others).  Following the initial compromise, one of the early steps commonly taken by the malicious operators observed is to perform internal discovery and disable security/AV vendor tools such as Cisco AMP and/or Windows Defender. Here are some of the Securonix recommendations to help prevent and/or mitigate the attack: Review your backup version retention policies and make sure that your backups are stored in a location that cannot be accessed/encrypted by operator placed targeted ransomware, (e.g. consider remote write-only backup locations). Implement an end user security training program, since end users are ransomware targets. It is important for them to be aware of the threat of ransomware and how it occurs. Patch operating systems, software, and firmware on your infrastructure. Consider leveraging a centralised patch management system. Maintain regular air-gapped backups of critical corporate/infrastructure data. Implement security monitoring, particularly for high-value targets (HVT) in your environments, to detect possible malicious ransomware … The ISBuzz Post: This Post Securonix Threat Research: Detecting WastedLocker Ransomware Ransomware Threat
no_ico.webp 2020-08-12 14:05:56 Ransomware Threatens Production of 300 Ventilators Per Day (lien direct) The DoppelPaymer gang deployed a ransomware attack against ventilator manufacturer Boyce Technologies amid the COVID-19 pandemic. The FDA-approved Coronavirus ventilator manufacturer Boyce Technologies has been targeted by ransomware launched by the DoppelPaymer gang, who are threatening to leak data from the company. Cointelegraph has viewed the DoppelPaymer blog, where the gang lists example files of the data stolen during the attack, including … The ISBuzz Post: This Post Ransomware Threatens Production of 300 Ventilators Per Day Ransomware ★★★
no_ico.webp 2020-08-06 08:10:25 Expert Commentary: Canon ransomware attack (lien direct) Please find below expert commentary on th news that Canon experienced a ransomware attack, similar to LG and Xerox. The ISBuzz Post: This Post Expert Commentary: Canon ransomware attack Ransomware
no_ico.webp 2020-08-04 17:46:19 Comment: Ransomware Hackers Release Data From LG And Xerox After Both Refuse To Pay Ransom (lien direct) The operators of the Maze ransomware have published today tens of GB of internal data from the networks of enterprise business giants LG and Xerox following two failed extortion attempts. The hackers leaked 50.2 GB they claim to have stolen from LG’s internal network, and 25.8 GB of Xerox data. Both of today’s leaks have been … The ISBuzz Post: This Post Comment: Ransomware Hackers Release Data From LG And Xerox After Both Refuse To Pay Ransom Ransomware
no_ico.webp 2020-08-04 17:15:42 Expert Reaction On News: Ransomware Feared As Possible Saboteur For November Election (lien direct) One of the greatest cybersecurity threats to US November elecetion is well-timed ransomware attack. This threat is not only from froeign governments but also from criminals seeking fortune. We have seen in the past there is no exceptional increase in number of sophisticated attacks on local and state government and the fear is that these … The ISBuzz Post: This Post Expert Reaction On News: Ransomware Feared As Possible Saboteur For November Election Ransomware Threat
no_ico.webp 2020-08-04 08:16:39 Experts Insight on Ransomware Tactics used while Attacking Forsee Power (lien direct) It has been reported that a gang of malicious attackers used the Windows NetWalker ransomware to infiltrate attack on the infrastructure of Forsee Power, a company that designs and manufactures smart lithium-ion battery systems for electro-mobility markets. The cybersecurity experts provide an insight into the tactics used in this ransomware. The ISBuzz Post: This Post Experts Insight on Ransomware Tactics used while Attacking Forsee Power Ransomware
no_ico.webp 2020-07-29 13:00:35 (Déjà vu) Investment Industry Ransomware Attack – Expert Comments (lien direct) News of another cyberattack on the financial industry, this one is ransomware against a third party vendor of SEI Investments. Reported by the Wall Street Journal, the ransomware attack against a vendor of SEI Investments Co. The ransomware is detected in May which exposed personal information for roughly 100 investors. The cybersecurity expert commented below on the danger … The ISBuzz Post: This Post Investment Industry Ransomware Attack – Expert Comments Ransomware
no_ico.webp 2020-07-28 11:09:29 IoT BotnetsAnd Shifting Ransomware Are Raising The Stakes For Enterprises Worldwide (lien direct) A new report from Nozomi Networks Labs finds cyber threats against Operational Technology (OT) and IoT infrastructure continued to grow in number and impact in the first half of 2020. OT-reliant organisations are increasingly embracing IoT devices, and COVID-19 has forced a global shift to remote work. Unfortunately, threat actors appear to be capitalising on these … The ISBuzz Post: This Post IoT BotnetsAnd Shifting Ransomware Are Raising The Stakes For Enterprises Worldwide Ransomware Threat
no_ico.webp 2020-07-23 12:09:39 How To Recover From Ransomware (lien direct) Ransomware cyberattacks are everywhere in the news, and they seem to be getting bigger. Take the attack in February that forced the UK's Redcar and Cleveland council staff offline for three weeks and cost between a reported £11m and £18m to repair the damages. Now, attackers are increasingly taking advantage of COVID-19 to coax people … The ISBuzz Post: This Post How To Recover From Ransomware Ransomware
no_ico.webp 2020-07-22 07:55:36 Balbix Report Reveals the Major Concerns and Risks Hindering CISOs\' Ability to Strengthen Security Posture (lien direct) 9 out of 10 Security Professionals Cite Phishing and Ransomware as Top Risks, Yet Only Half Report Sufficient Visibility into Such Threats SAN JOSE, Calif. – July 21, 2020 – Balbix Inc., provider of the industry's first system for cybersecurity posture transformation, today released its 2020 Cybersecurity 360 Report. The report assesses the state of the enterprise cybersecurity … The ISBuzz Post: This Post Balbix Report Reveals the Major Concerns and Risks Hindering CISOs' Ability to Strengthen Security Posture Ransomware
no_ico.webp 2020-07-21 13:12:38 Telecom Argentina Hit with $7.5 Million Ransom – Expert Commentary (lien direct) Over the weekend, the REvil (Sodinokibi) ransomware group targeted Telecom Argentina, one of the country's largest internet service providers. The group is now demanding $7.5 million in ransom, and that sum will supposedly double after three days. The incident did not cause any damage to the ISP's customers, but the company's official websites have been … The ISBuzz Post: This Post Telecom Argentina Hit with $7.5 Million Ransom – Expert Commentary Ransomware
no_ico.webp 2020-07-20 09:37:06 Europe\'s Largest Mobile Operator Orange Hit by Ransomware Attack – Expert Commentary (lien direct) Orange, a French telecommunications company and the fourth-largest mobile operator in Europe, has confirmed it suffered a ransomware attack on July 4-5. The attack exposed the data of 20 of their enterprise customers, and it has since been leaked online via Nefilm Ransomware's site. Specific details around how this attack occurred have not been released, … The ISBuzz Post: This Post Europe's Largest Mobile Operator Orange Hit by Ransomware Attack – Expert Commentary Ransomware
no_ico.webp 2020-07-15 11:33:54 Expert Insight on IT Staffing\'n\'Services Colabera Giant Hit by Ransomware (lien direct) Hackers infiltrated Collabera, siphoned off at least some employees’ personal information, and infected the US-based IT consultancy giant’s systems with ransomware. The ISBuzz Post: This Post Expert Insight on IT Staffing’n’Services Colabera Giant Hit by Ransomware Ransomware
no_ico.webp 2020-07-15 10:55:22 Expert On Phorpiex Botnet Spreading A New Ransomware Campaign Via Phishing Emails (lien direct) It has been reported that a notorious botnet campaign activity has increased over the past months via phishing emails. The cybersecurity expert provides an insight below. The ISBuzz Post: This Post Expert On Phorpiex Botnet Spreading A New Ransomware Campaign Via Phishing Emails Ransomware ★★★★★
no_ico.webp 2020-07-10 09:53:10 (Déjà vu) Expert Insight on Conti Ransomware Shows Signs of Being a Ryuk Successor (lien direct) The Conti Ransomware is an upcoming threat targeting corporate networks with new features that allow it to perform quicker and more targeted attacks. There are also indications that this ransomware shares the same malware code as Ryuk, who has slowly been fading away, while Conti’s distribution is increasing. The ISBuzz Post: This Post Expert Insight on Conti Ransomware Shows Signs of Being a Ryuk Successor Ransomware Malware Threat
no_ico.webp 2020-07-07 12:47:37 (Déjà vu) Expert Insight: US Secret Service reports an Increase in Hacked MSPs (lien direct) According to ZDNet US Secret Service says hackers are breaching MSPs to orchestrate ransomware attacks, point-of-sale intrusions, and business email compromise (BEC) scams. The US Secret Service sent out a security alert last month to the US private sector and government organisations warning about an increase in hacks of managed service providers (MSPs). MSPs provide remote … The ISBuzz Post: This Post Expert Insight: US Secret Service reports an Increase in Hacked MSPs Ransomware
no_ico.webp 2020-07-07 10:20:40 (Déjà vu) EDP Energy Giant Confirms Ragnar Locker Ransomware Attack (lien direct) EDP Renewables North America (EDPR NA) confirmed a Ragnar Locker ransomware attack that affected its parent corporation’s systems, the Portuguese multinational energy giant Energias de Portugal (EDP). EDP Group’s activities are focused on electric power generation and distribution, as well as on the information technology industry sectors. At the moment, it has over 11,500 employees, delivers energy … The ISBuzz Post: This Post EDP Energy Giant Confirms Ragnar Locker Ransomware Attack Ransomware
no_ico.webp 2020-07-02 18:12:31 (Déjà vu) Expert Advise After Dozens Of US News Sites Hacked In WastedLocker Ransomware Attacks (lien direct) The Evil Corp gang hacked into dozens of US newspaper websites owned by the same company to infect the employees of over 30 major US private firms using fake software update alerts displayed by the malicious SocGholish JavaScript-based framework. The employees’ computers were used as a stepping point into their companies’ enterprise networks as part of what … The ISBuzz Post: This Post Expert Advise After Dozens Of US News Sites Hacked In WastedLocker Ransomware Attacks Ransomware
no_ico.webp 2020-07-01 10:14:39 New Ransomware Dubbed EvilQuest Targets MacOS Users (lien direct) Security researchers have discovered this week a new ransomware strain targeting macOS users. Named OSX.EvilQuest, this ransomware is different from previous macOS ransomware threats because besides encrypting the victim’s files, EvilQuest also installs a keylogger, a reverse shell, and steals cryptocurrency wallet-related files from infected hosts. “Armed with these capabilities, the attacker can main full … The ISBuzz Post: This Post New Ransomware Dubbed EvilQuest Targets MacOS Users Ransomware
no_ico.webp 2020-06-29 12:13:29 (Déjà vu) Comment: University of California paid £1 Million ransom to Cyber criminals (lien direct) The University of California in San Francisco (UCSF) says it has paid cybercriminals $1.14 million (£1 million) to decrypt a “limited number of servers” in its School of Medicine, which were hit by ransomware this month. The ISBuzz Post: This Post Comment: University of California paid £1 Million ransom to Cyber criminals Ransomware
no_ico.webp 2020-06-29 10:24:19 Targeted Attacks On Industrial Companies Using Snake Ransomware (lien direct) According to Kaspersky ICS CERT data, a number of industrial companies are currently experiencing targeted attacks involving the Snake encryption ransomware. On June 8, 2020 issues were reported which affected the computer networks of Honda, a Japanese motorcycle and auto manufacturer, in Europe and Japan. Specifically, it was announced that Honda Customer Service and Honda Financial Services were experiencing … The ISBuzz Post: This Post Targeted Attacks On Industrial Companies Using Snake Ransomware Ransomware
no_ico.webp 2020-06-25 10:43:58 (Déjà vu) ESET Researchers Discover New Android Ransomware, Provide A Decryptor (lien direct) A new ransomware family, which ESET detects as CryCryptor, has been targeting Android users in Canada under the guise of an official COVID-19 tracing app. ESET put an end to the attack. ESET researchers, thanks to a tweet announcing a discovery of what was thought to be Android banking malware, discovered a ransomware operation targeting … The ISBuzz Post: This Post ESET Researchers Discover New Android Ransomware, Provide A Decryptor Ransomware
no_ico.webp 2020-06-25 09:12:16 Ransomware Masking as COVID-19 Contact Tracing App – Experts Comments (lien direct) Cybersecurity experts comments below on the new ransomware targeting Canada that is masking as a COVID-19 contact tracing app. The ISBuzz Post: This Post Ransomware Masking as COVID-19 Contact Tracing App – Experts Comments Ransomware
no_ico.webp 2020-06-24 16:23:25 (Déjà vu) Experts On Ryuk Ransomware Deployed Two Weeks After Trickbot Infection (lien direct) Activity logs on a server used by the TrickBot trojan in post-compromise stages of an attack show that the actor takes an average of two weeks pivoting to valuable hosts on the network before deploying Ryuk ransomware. After compromising the network, the attacker starts scanning for live systems that have specific ports open and stealing password … The ISBuzz Post: This Post Experts On Ryuk Ransomware Deployed Two Weeks After Trickbot Infection Ransomware
no_ico.webp 2020-06-24 09:45:50 ESET Researchers Discover New Android Ransomware, Provide a Decryptor (lien direct) A new ransomware family, which ESET detects as CryCryptor, has been targeting Android users in Canada under the guise of an official COVID-19 tracing app. ESET put an end to the attack. BRATISLAVA – June 24, 2020 – ESET researchers, thanks to a tweet announcing a discovery of what was thought to be Android banking malware, … The ISBuzz Post: This Post ESET Researchers Discover New Android Ransomware, Provide a Decryptor Ransomware
no_ico.webp 2020-06-24 09:14:35 Expert Insight On New WastedLocker ransomware (lien direct) ZDNet is reporting Evil Corp, one of the biggest malware operations on the internet, has slowly returned to life after several of its members were charged by the US Department of Justice in December 2019. In a report shared with ZDNet today, Fox-IT, a division within the NCC Group, has detailed the group’s latest activities following … The ISBuzz Post: This Post Expert Insight On New WastedLocker ransomware Ransomware Malware
no_ico.webp 2020-06-23 09:25:01 Experts\' Reactions on NotPetya Cyber Attack Anniversary (lien direct) On Saturday, it is the third anniversary of the NotPetya ransomware attack, one of the most devastating cyberattacks since the invention of the internet. It is thought that the total damages of the attack were in excess of $10 billion. This is a superb insider account of what happened at Maersk with the notPetya attack … The ISBuzz Post: This Post Experts’ Reactions on NotPetya Cyber Attack Anniversary Ransomware NotPetya
no_ico.webp 2020-06-22 10:33:30 Ransomware/exfiltration Campaign Targets Remote Access, Resists Resolution Through Data Restoration (lien direct) US CERT has issued an advisory on a ransomware campaign leveraging remote access technologies. Malicious cyber actors are targeting organizations' networks through remote access tools, such as Remote Desktop Protocol and virtual private networks, to exploit unpatched vulnerabilities and weak authentication. After gaining access, cyber actors use various tools-including mimikatz, PsExec, Cobalt Strike, and Nefilim ransomware-for privilege … The ISBuzz Post: This Post Ransomware/exfiltration Campaign Targets Remote Access, Resists Resolution Through Data Restoration Ransomware
no_ico.webp 2020-06-15 11:45:40 (Déjà vu) Expert Insight: Enel Group Suffers Snake/Ekans Ransomware Attack (lien direct) The European energy company giant Enel Group suffered a ransomware attack a few days ago that impacted its internal network. Detected on June 7, the incident is the work of EKANS (SNAKE) ransomware operators, the group that also targeted Honda earlier this week. Enel Group confirmed for BleepingComputer that its internal IT network was disrupted on Sunday … The ISBuzz Post: This Post Expert Insight: Enel Group Suffers Snake/Ekans Ransomware Attack Ransomware
no_ico.webp 2020-06-12 14:19:00 (Déjà vu) Exoert Reaction On Honeypot Shows Multistage Ransomware should Have Critical Infrastructure Providers On High Alert (lien direct) Earlier this year, Cybereason launched its latest honeypot to analyze the tactics, techniques, and procedures used by state-sponsored groups and cyber crime actors to target critical infrastructure providers. This honeypot was a follow up to a previous successful honeypot launched two years ago in 2018 looking at the same industry. The honeypot was built to look like … The ISBuzz Post: This Post Exoert Reaction On Honeypot Shows Multistage Ransomware should Have Critical Infrastructure Providers On High Alert Ransomware
no_ico.webp 2020-06-12 11:07:19 Knoxville, Tennessee Hit With Ransomware Attack – Expert Commentary (lien direct) Knoxville, Tennessee was hit with a ransomware attack that took place between June 10 and June 11.  In response to the attack, IT staff shut down affected servers and took down the city’s network from online, resulting in downtimes for the city’s internal IT network, public website, and more. Emergency services such as the police … The ISBuzz Post: This Post Knoxville, Tennessee Hit With Ransomware Attack – Expert Commentary Ransomware
no_ico.webp 2020-06-09 11:52:41 (Déjà vu) Security Expert Re: Maze Ransomware Attacks ST Engineering\'s U.S. Aerospace Subsidiary (lien direct) The Maze Ransomware gang breached and successfully encrypted the systems of VT San Antonio Aerospace (VT SAA), a subsidiary of ST Engineering, one of Asia's largest defense and engineering groups, as well as stole and leaked unencrypted files in April 2020 through a compromised administrator account. The ISBuzz Post: This Post Security Expert Re: Maze Ransomware Attacks ST Engineering’s U.S. Aerospace Subsidiary Ransomware
no_ico.webp 2020-06-09 11:40:32 (Déjà vu) Expert Insight On Fake Ransomware Decryptor Double-encrypts Desperate Victims\' Files (lien direct) A fake decryptor for the STOP Djvu Ransomware is being distributed that lures already desperate people with the promise of free decryption. Instead of getting their files back for free, they are infected with another ransomware that makes their situation even worse. The ISBuzz Post: This Post Expert Insight On Fake Ransomware Decryptor Double-encrypts Desperate Victims’ Files Ransomware
no_ico.webp 2020-06-08 10:20:00 Expert On IT Services Giant Conduent Suffers Ransomware Attack, Data Breach (lien direct) Conduent, a $4.4 billion by revenue (2019) IT services giant, has admitted that a ransomware attack hit its European operations - but says it managed to restore most systems within eight hours. Conduent, which says it provides services (including HR and payments infrastructure) for “a majority of Fortune 100 companies and over 500 governments”, was hit on … The ISBuzz Post: This Post Expert On IT Services Giant Conduent Suffers Ransomware Attack, Data Breach Ransomware Data Breach
no_ico.webp 2020-06-05 10:50:17 New Ransomware Targets Windows And Linux PCs With A \'Unique\' Attack (lien direct) A newly uncovered form of ransomware is going after Windows and Linux systems in what appears to be a targeted campaign, according to ZDNet. Named Tycoon after references in the code, this ransomware has been active since December 2019, and looks to be the work of cyber criminals who are highly selective in their targeting. The malware uses … The ISBuzz Post: This Post New Ransomware Targets Windows And Linux PCs With A ‘Unique’ Attack Ransomware Malware
no_ico.webp 2020-06-04 10:06:17 (Déjà vu) Expert Reaction On DopplePaymer Ransomware Infected The Network Of One Of NASA\'s IT Contractors (lien direct) The operators of the DopplePaymer ransomware have congratulated SpaceX and NASA for their first human-operated rocket launch and then immediately announced that they infected the network of one of NASA’s IT contractors. In a blog post published today, the DopplePaymer ransomware gang said it successfully breached the network of Digital Management Inc. (DMI), a Maryland-based company that provides managed IT and cyber-security services … The ISBuzz Post: This Post Expert Reaction On DopplePaymer Ransomware Infected The Network Of One Of NASA’s IT Contractors Ransomware
no_ico.webp 2020-06-04 09:52:45 (Déjà vu) REvil Ransomware Creates eBay-like Auction Site For Stolen Data – Experts Comments (lien direct) The operators of the REvil ransomware have launched a new auction site used to sell victim’s stolen data to the highest bidder. REvil, otherwise known as Sodinokibi, is a ransomware operation that breaches corporate networks using exposed remote desktop services, spam, exploits, and hacked Managed Service Providers. Once established on a network, they quietly spread laterally through the company while stealing unencrypted data … The ISBuzz Post: This Post REvil Ransomware Creates eBay-like Auction Site For Stolen Data – Experts Comments Ransomware
no_ico.webp 2020-06-03 16:48:23 CEO On Ransomware Gang Is Auctioning Off Victims\' Confidential Data (lien direct) Ransomware groups are joining forces to share advice, tactics, and a centralized data leak platform, so that ransomware operations can focus more on creating more sophisticated attacks and successful extortion attempts. The ISBuzz Post: This Post CEO On Ransomware Gang Is Auctioning Off Victims' Confidential Data Ransomware
no_ico.webp 2020-05-29 12:50:58 Michigan State University hit By Ransomware Gang – Cybersecurity Experts Insight (lien direct) Michigan State University is being targeted with ransomware, and the attackers in this case made the announcement. The operators of the NetWalker (Mailto) ransomware said that they’ve infected the university's network and have given MSU administrators a week to pay an undisclosed ransom demand to decrypt their files. If MSU officials refuse to pay or choose to restore from … The ISBuzz Post: This Post Michigan State University hit By Ransomware Gang – Cybersecurity Experts Insight Ransomware
no_ico.webp 2020-05-29 12:29:37 (Déjà vu) Microsoft Warns Of PonyFinal Ransomware With Infections Detected Across Iran, India And US (lien direct) Microsoft’s security team has issued an advisory today warning organizations around the globe to deploy protections against a new strain of ransomware that has been in the wild over the past two months. Infections have been reported in India, Iran and the United States. The intrusion point is usually an account on a company’s systems management … The ISBuzz Post: This Post Microsoft Warns Of PonyFinal Ransomware With Infections Detected Across Iran, India And US Ransomware
Last update at: 2024-05-14 11:08:08
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter