www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T16:43:13+00:00 www.secnews.physaphae.fr Bleeping Computer - Magazine Américain Gang de ransomware de verrouillage piraté, négociations de victimes exposées<br>LockBit ransomware gang hacked, victim negotiations exposed The LockBit ransomware gang has suffered a data breach after its dark web affiliate panels were defaced and replaced with a message linking to a MySQL database dump. [...]]]> 2025-05-07T20:06:32+00:00 https://www.bleepingcomputer.com/news/security/lockbit-ransomware-gang-hacked-victim-negotiations-exposed/ www.secnews.physaphae.fr/article.php?IdArticle=8672984 False Ransomware,Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Jouer au ransomware exploité Windows Logging Flaw en attaques zéro jour<br>Play ransomware exploited Windows logging flaw in zero-day attacks The Play ransomware gang has exploited a high-severity Windows Common Log File System flaw in zero-day attacks to gain SYSTEM privileges and deploy malware on compromised systems. [...]]]> 2025-05-07T10:45:19+00:00 https://www.bleepingcomputer.com/news/security/play-ransomware-exploited-windows-logging-flaw-in-zero-day-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8672809 False Ransomware,Malware,Vulnerability,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain NOUVEAU "Bring votre propre installateur" Bypass EDR utilisé dans Ransomware Attack<br>New "Bring Your Own Installer" EDR bypass used in ransomware attack A new "Bring Your Own Installer" EDR bypass technique is exploited in attacks to bypass SentinelOne\'s tamper protection feature, allowing threat actors to disable endpoint detection and response (EDR) agents to install the Babuk ransomware. [...]]]> 2025-05-05T16:28:34+00:00 https://www.bleepingcomputer.com/news/security/new-bring-your-own-installer-edr-bypass-used-in-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8671996 False Ransomware,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Co-op confirme le vol de données après l'attaque de DragonForce Ransomware Attack<br>Co-op confirms data theft after DragonForce ransomware claims attack The Co-op cyberattack is far worse than initially reported, with the company now confirming that data was stolen for a significant number of current and past customers. [...]]]> 2025-05-02T15:52:50+00:00 https://www.bleepingcomputer.com/news/security/co-op-confirms-data-theft-after-dragonforce-ransomware-claims-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8670716 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Marques et violation de Spencer liées à une attaque de ransomware d'araignée dispersée<br>Marks & Spencer breach linked to Scattered Spider ransomware attack Ongoing outages at British retail giant Marks & Spencer are caused by a ransomware attack believed to be conducted by a hacking collective known as "Scattered Spider" BleepingComputer has learned from multiple sources. [...]]]> 2025-04-28T16:28:54+00:00 https://www.bleepingcomputer.com/news/security/marks-and-spencer-breach-linked-to-scattered-spider-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8669157 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Hitachi Vantara prend les serveurs hors ligne après une attaque de ransomware Akira<br>Hitachi Vantara takes servers offline after Akira ransomware attack Hitachi Vantara, a subsidiary of Japanese multinational conglomerate Hitachi, was forced to take servers offline over the weekend to contain an Akira ransomware attack. [...]]]> 2025-04-28T15:39:09+00:00 https://www.bleepingcomputer.com/news/security/hitachi-vantara-takes-servers-offline-after-akira-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8669140 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Frederick Health Data Breach a un impact sur près d'un million de patients<br>Frederick Health data breach impacts nearly 1 million patients ​A ransomware attack in January at Frederick Health Medical Group, a major healthcare provider in Maryland, has led to a data breach affecting nearly one million patients. [...]]]> 2025-04-24T12:19:14+00:00 https://www.bleepingcomputer.com/news/security/frederick-health-data-breach-impacts-nearly-1-million-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8667270 False Ransomware,Data Breach,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Les ransomwares de verrouillage réclament l'attaque de Davita, les fuites volées données<br>Interlock ransomware claims DaVita attack, leaks stolen data The Interlock ransomware gang has claimed the cyberattack on DaVita kidney dialysis firm and leaked data allegedly stolen from the organization. [...]]]> 2025-04-24T10:59:00+00:00 https://www.bleepingcomputer.com/news/security/interlock-ransomware-claims-davita-attack-leaks-stolen-data/ www.secnews.physaphae.fr/article.php?IdArticle=8667211 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Le gang de ransomware de verrouillage pousse des outils informatiques faux dans les attaques Clickfix<br>Interlock ransomware gang pushes fake IT tools in ClickFix attacks The Interlock ransomware gang now uses ClickFix attacks that impersonate IT tools to breach corporate networks and deploy file-encrypting malware on devices. [...]]]> 2025-04-18T13:44:40+00:00 https://www.bleepingcomputer.com/news/security/interlock-ransomware-gang-pushes-fake-it-tools-in-clickfix-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8664573 False Ransomware,Malware,Tool None 3.0000000000000000 Bleeping Computer - Magazine Américain Ahold Delhaize confirme le vol de données après l'attaque des ransomwares incorporés<br>Ahold Delhaize confirms data theft after INC ransomware claims attack Food retail giant Ahold Delhaize confirms that data was stolen from its U.S. business systems during a November 2024 cyberattack. [...]]]> 2025-04-17T10:49:09+00:00 https://www.bleepingcomputer.com/news/security/ahold-delhaize-confirms-data-theft-after-inc-ransomware-claims-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8664085 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain La société de dialyse rénale DaVita a frappé par une attaque de ransomware du week-end<br>Kidney dialysis firm DaVita hit by weekend ransomware attack Kidney dialysis firm DaVita disclosed Monday it suffered a weekend ransomware attack that encrypted parts of its network and impacted some of its operations. [...]]]> 2025-04-14T10:20:25+00:00 https://www.bleepingcomputer.com/news/security/kidney-dialysis-firm-davita-hit-by-weekend-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8662720 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain L'attaque des ransomwares coûte l'opérateur IKEA en Europe de l'Est 23 millions de dollars<br>Ransomware attack cost IKEA operator in Eastern Europe $23 million Fourlis Group, the operator of IKEA stores in Greece, Cyprus, Romania, and Bulgaria, has informed that the ransomware attack it suffered just before Black Friday on November 27, 2024, caused losses estimated to €20 million ($22.8M). [...]]]> 2025-04-11T08:24:37+00:00 https://www.bleepingcomputer.com/news/security/ransomware-attack-cost-ikea-operator-in-eastern-europe-23-million/ www.secnews.physaphae.fr/article.php?IdArticle=8661729 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Sensata Technologies frappées par l'attaque des ransomwares impactant les opérations<br>Sensata Technologies hit by ransomware attack impacting operations Sensata Technologies (known as Sensata) has suffered a ransomware attack last weekend that encrypted parts of the company network and disrupted operations. [...]]]> 2025-04-10T09:23:34+00:00 https://www.bleepingcomputer.com/news/security/sensata-technologies-hit-by-ransomware-attack-impacting-operations/ www.secnews.physaphae.fr/article.php?IdArticle=8661386 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Le site de fuite du web sombre de l'Everest Ransomware \\ est désormais hors ligne<br>Everest ransomware\\'s dark web leak site defaced, now offline The dark web leak site of the Everest ransomware gang has apparently been hacked over the weekend by an unknown attacker and is now offline. [...]]]> 2025-04-07T14:30:26+00:00 https://www.bleepingcomputer.com/news/security/everest-ransomwares-dark-web-leak-site-defaced-now-offline/ www.secnews.physaphae.fr/article.php?IdArticle=8660797 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Le géant alimentaire WK Kellogg révèle la violation des données liée aux ransomwares de CloP<br>Food giant WK Kellogg discloses data breach linked to Clop ransomware US food giant WK Kellogg Co is warning employees and vendors that company data was stolen during the 2024 Cleo data theft attacks. [...]]]> 2025-04-07T11:56:51+00:00 https://www.bleepingcomputer.com/news/security/food-giant-wk-kellogg-discloses-data-breach-linked-to-clop-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8660766 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Le port de Seattle dit que la violation des ransomwares a un impact sur 90 000 personnes<br>Port of Seattle says ransomware breach impacts 90,000 people ​Port of Seattle, the U.S. government agency overseeing Seattle\'s seaport and airport, is notifying roughly 90,000 individuals of a data breach after their personal information was stolen in an August 2024 ransomware attack. [...]]]> 2025-04-04T13:26:38+00:00 https://www.bleepingcomputer.com/news/security/port-of-seattle-says-ransomware-breach-impacts-90-000-people/ www.secnews.physaphae.fr/article.php?IdArticle=8660288 False Ransomware,Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Le barreau de l'État du Texas met en garde contre la violation des données après l'attaque des ransomwares incorporés<br>Texas State Bar warns of data breach after INC ransomware claims attack The State Bar of Texas is warning it suffered a data breach after the INC ransomware gang claimed to have breached the organization and began leaking samples of stolen data. [...]]]> 2025-04-03T11:43:17+00:00 https://www.bleepingcomputer.com/news/security/texas-state-bar-warns-of-data-breach-after-inc-ransomware-claims-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8660073 False Ransomware,Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Le géant de la vente au détail Sam \\'s Club enquête sur les réclamations de violation des ransomwares Clop<br>Retail giant Sam\\'s Club investigates Clop ransomware breach claims ​Sam\'s Club, an American warehouse supermarket chain owned by U.S. retail giant Walmart, is investigating claims of a Clop ransomware breach. [...]]]> 2025-03-28T15:30:29+00:00 https://www.bleepingcomputer.com/news/security/retail-giant-sams-club-investigates-clop-ransomware-breach-claims/ www.secnews.physaphae.fr/article.php?IdArticle=8658947 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Fournisseur de logiciels aux amendes britanniques 3,07 millions de livres sterling pour une violation de ransomware 2022<br>UK fines software provider £3.07 million for 2022 ransomware breach The UK Information Commissioner\'s Office (ICO) has fined Advanced Computer Software Group Ltd £3.07 million over a 2022 ransomware attack that exposed the sensitive personal data of 79,404 people, including National Health Service (NHS) patients. [...]]]> 2025-03-26T20:01:00+00:00 https://www.bleepingcomputer.com/news/security/uk-fines-software-provider-307-million-for-2022-ransomware-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8658449 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les avertissements du FBI sont des convertisseurs de fichiers de tarif réels poussent des logiciels malveillants<br>FBI warnings are true-fake file converters do push malware The FBI is warning that fake online document converters are being used to steal people\'s information and, in worst-case scenarios, lead to ransomware attacks. [...]]]> 2025-03-23T10:09:19+00:00 https://www.bleepingcomputer.com/news/security/fbi-warnings-are-true-fake-file-converters-do-push-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8657616 False Ransomware,Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Ransomware Gang crée un outil pour automatiser les attaques de force brute VPN<br>Ransomware gang creates tool to automate VPN brute-force attacks The Black Basta ransomware operation created an automated brute-forcing framework dubbed \'BRUTED\' to breach edge networking devices like firewalls and VPNs. [...]]]> 2025-03-14T12:55:10+00:00 https://www.bleepingcomputer.com/news/security/black-basta-ransomware-creates-automated-tool-to-brute-force-vpns/ www.secnews.physaphae.fr/article.php?IdArticle=8655772 False Ransomware,Tool None 3.0000000000000000 Bleeping Computer - Magazine Américain Ransomware Gang crypté réseau d'une webcam pour contourner EDR<br>Ransomware gang encrypted network from a webcam to bypass EDR The Akira ransomware gang was spotted using an unsecured webcam to launch encryption attacks on a victim\'s network, effectively circumventing Endpoint Detection and Response (EDR), which was blocking the encryptor in Windows. [...]]]> 2025-03-06T15:31:35+00:00 https://www.bleepingcomputer.com/news/security/akira-ransomware-encrypted-network-from-a-webcam-to-bypass-edr/ www.secnews.physaphae.fr/article.php?IdArticle=8654402 False Ransomware None 4.0000000000000000 Bleeping Computer - Magazine Américain Ransomware gang encrypted network from a webcam to bypass EDR The Akira ransomware gang was spotted using an unsecured webcam to launch encryption attacks on a victim\'s network, effectively circumventing Endpoint Detection and Response (EDR), which was blocking the encryptor in Windows. [...]]]> 2025-03-06T15:31:35+00:00 https://www.bleepingcomputer.com/news/security/ransomware-gang-encrypted-network-from-a-webcam-to-bypass-edr/ www.secnews.physaphae.fr/article.php?IdArticle=8654501 False Ransomware None 4.0000000000000000 Bleeping Computer - Magazine Américain Toronto Zoo partage la mise à jour de l'attaque de ransomware de l'année dernière<br>Toronto Zoo shares update on last year\\'s ransomware attack The Toronto Zoo, the largest zoo in Canada, has provided more information about the data stolen during a ransomware attack in January 2024. [...]]]> 2025-03-05T08:36:55+00:00 https://www.bleepingcomputer.com/news/security/toronto-zoo-shares-update-on-last-years-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8653835 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Fake Bianlian Ransom Notes envoyées par la poste aux PDG américains dans l'escroquerie de courrier postal<br>Fake BianLian ransom notes mailed to US CEOs in postal mail scam Scammers are impersonating the BianLian ransomware gang in fake ransom notes sent to US companies via snail mail through the United States Postal Service. [...]]]> 2025-03-04T21:18:20+00:00 https://www.bleepingcomputer.com/news/security/fake-bianlian-ransom-notes-mailed-to-us-ceos-in-postal-mail-scam/ www.secnews.physaphae.fr/article.php?IdArticle=8653642 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Microsoft Teams Tactics, malware connect Black Basta, cactus ransomware New research has uncovered further links between the Black Basta and Cactus ransomware gangs, with members of both groups utilizing the same social engineering attacks and the BackConnect proxy malware for post-exploitation access to corporate networks. [...]]]> 2025-03-04T17:47:42+00:00 https://www.bleepingcomputer.com/news/security/microsoft-teams-tactics-malware-connect-black-basta-cactus-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8653592 False Ransomware,Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Hunters International Ransomware revendique une attaque contre Tata Technologies<br>Hunters International ransomware claims attack on Tata Technologies The Hunters International ransomware gang has claimed responsibility for a January cyberattack attack on Tata Technologies, stating they stole 1.4TB of data from the company. [...]]]> 2025-03-04T10:04:54+00:00 https://www.bleepingcomputer.com/news/security/hunters-international-ransomware-claims-attack-on-tata-technologies/ www.secnews.physaphae.fr/article.php?IdArticle=8653431 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Qilin Ransomware réclame une attaque à Lee Enterprises, des fuites volées de données<br>Qilin ransomware claims attack at Lee Enterprises, leaks stolen data The Qilin ransomware gang has claimed responsibility for the attack at Lee Enterprises that disrupted operations on February 3, leaking samples of data they claim was stolen from the company. [...]]]> 2025-02-28T13:20:31+00:00 https://www.bleepingcomputer.com/news/security/qilin-ransomware-claims-attack-at-lee-enterprises-leaks-stolen-data/ www.secnews.physaphae.fr/article.php?IdArticle=8652054 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Southern Water dit que Black Basta Ransomware Attack a coûté 4,5 millions de livres sterling en dépenses<br>Southern Water says Black Basta ransomware attack cost £4.5M in expenses United Kingdom water supplier Southern Water has disclosed that it incurred costs of £4.5 million ($5.7M) due to a cyberattack it suffered in February 2024. [...]]]> 2025-02-26T18:50:29+00:00 https://www.bleepingcomputer.com/news/security/southern-water-says-black-basta-ransomware-attack-cost-45m-in-expenses/ www.secnews.physaphae.fr/article.php?IdArticle=8651411 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Généa géante australienne de la FIV violé par un gang de ransomware de termites<br>Australian IVF giant Genea breached by Termite ransomware gang ​The Termite ransomware gang has claimed responsibility for stealing sensitive healthcare data in a recent breach of Genea, one of Australia\'s largest fertility services providers. [...]]]> 2025-02-26T08:31:05+00:00 https://www.bleepingcomputer.com/news/security/australian-ivf-giant-genea-breached-by-termite-ransomware-gang/ www.secnews.physaphae.fr/article.php?IdArticle=8651298 False Ransomware,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Black Basta ransomware gang\\'s internal chat logs leak online An unknown leaker has released what they claim to be an archive of internal Matrix chat logs belonging to the Black Basta ransomware operation. [...]]]> 2025-02-20T15:48:32+00:00 https://www.bleepingcomputer.com/news/security/black-basta-ransomware-gang-s-internal-chat-logs-leak-online/ www.secnews.physaphae.fr/article.php?IdArticle=8649366 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Lee Enterprises newspaper disruptions caused by ransomware attack Newspaper publishing giant Lee Enterprises has confirmed that a ransomware attack is behind ongoing disruptions impacting the group\'s operations for over two weeks. [...]]]> 2025-02-18T07:35:35+00:00 https://www.bleepingcomputer.com/news/security/lee-enterprises-newspaper-disruptions-caused-by-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8648853 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Chinese espionage tools deployed in RA World ransomware attack A China-based threat actor, tracked as Emperor Dragonfly and commonly associated with cybercriminal endeavors, has been observed using in a ransomware attack a toolset previously attributed to espionage actors. [...]]]> 2025-02-13T09:31:54+00:00 https://www.bleepingcomputer.com/news/security/chinese-espionage-tools-deployed-in-ra-world-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8648386 False Ransomware,Tool,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Sarcoma ransomware claims breach at giant PCB maker Unimicron A relatively new ransomware operation named \'Sarcoma\' has claimed responsibility for an attack against the Unimicron printed circuit boards (PCB) maker in Taiwan. [...]]]> 2025-02-12T14:24:28+00:00 https://www.bleepingcomputer.com/news/security/sarcoma-ransomware-claims-breach-at-giant-pcb-maker-unimicron/ www.secnews.physaphae.fr/article.php?IdArticle=8648263 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain US sanctions LockBit ransomware\\'s bulletproof hosting provider ​The United States, Australia, and the United Kingdom have sanctioned Zservers, a Russia-based bulletproof hosting (BPH) services provider, for supplying essential attack infrastructure for the LockBit ransomware gang. [...]]]> 2025-02-11T09:24:43+00:00 https://www.bleepingcomputer.com/news/security/us-sanctions-lockbit-ransomwares-bulletproof-hosting-provider/ www.secnews.physaphae.fr/article.php?IdArticle=8648057 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Hackers exploit SimpleHelp RMM flaws to deploy Sliver malware Hackers are targeting vulnerable SimpleHelp RMM clients to create administrator accounts, drop backdoors, and potentially lay the groundwork for ransomware attacks. [...]]]> 2025-02-06T12:50:54+00:00 https://www.bleepingcomputer.com/news/security/hackers-exploit-simplehelp-rmm-flaws-to-deploy-sliver-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8647262 False Ransomware,Malware,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Indian tech giant Tata Technologies hit by ransomware attack Tata Technologies Ltd. had to suspend some of its IT services following a ransomware attack that impacted the company network. [...]]]> 2025-01-31T11:02:22+00:00 https://www.bleepingcomputer.com/news/security/indian-tech-giant-tata-technologies-hit-by-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8645305 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Ransomware attack disrupts New York blood donation giant ​The New York Blood Center (NYBC), one of the world\'s largest independent blood collection and distribution organizations, says a Sunday ransomware attack forced it to reschedule some appointments. [...]]]> 2025-01-30T12:53:13+00:00 https://www.bleepingcomputer.com/news/security/ransomware-attack-disrupts-new-york-blood-donation-giant/ www.secnews.physaphae.fr/article.php?IdArticle=8644891 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain UnitedHealth now says 190 million impacted by 2024 data breach UnitedHealth has revealed that 190 million Americans had their personal and healthcare data stolen in the Change Healthcare ransomware attack, nearly doubling the previously disclosed figure. [...]]]> 2025-01-26T11:29:17+00:00 https://www.bleepingcomputer.com/news/security/unitedhealth-now-says-190-million-impacted-by-2024-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8642962 False Ransomware,Data Breach,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Ransomware gangs pose as IT support in Microsoft Teams phishing attacks Ransomware gangs are increasingly adopting email bombing followed by posing as tech support in Microsoft Teams calls to trick employees into allowing remote control and install malware that provides access to the company network. [...]]]> 2025-01-21T10:59:29+00:00 https://www.bleepingcomputer.com/news/security/ransomware-gangs-pose-as-it-support-in-microsoft-teams-phishing-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8640659 False Ransomware,Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain OneBlood confirms personal data stolen in July ransomware attack Blood-donation not-for-profit OneBlood confirms that donors\' personal information was stolen in a ransomware attack last summer. [...]]]> 2025-01-13T17:36:16+00:00 https://www.bleepingcomputer.com/news/security/oneblood-confirms-personal-data-stolen-in-july-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8636896 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Casio says data of 8,500 people exposed in October ransomware attack Japanese electronics manufacturer Casio says that the October 2024 ransomware incident exposed the personal data of approximately 8,500 people. [...]]]> 2025-01-07T16:56:52+00:00 https://www.bleepingcomputer.com/news/security/casio-says-data-of-8-500-people-exposed-in-october-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8634656 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain French govt contractor Atos denies Space Bears ransomware attack claims French tech giant Atos, which secures communications for the country\'s military and secret services, has denied claims made by the Space Bears ransomware gang that they compromised one of its databases. [...]]]> 2025-01-03T09:20:00+00:00 https://www.bleepingcomputer.com/news/security/french-govt-contractor-atos-denies-space-bears-ransomware-attack-claims/ www.secnews.physaphae.fr/article.php?IdArticle=8633129 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Ransomware gang leaks data stolen in Rhode Island\\'s RIBridges Breach The Brain Cipher ransomware gang has begun to leak documents stolen in an attack on Rhode Island\'s "RIBridges" social services platform. [...]]]> 2025-01-02T17:51:01+00:00 https://www.bleepingcomputer.com/news/security/ransomware-gang-leaks-data-stolen-in-rhode-islands-ribridges-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8632896 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Clop ransomware threatens 66 Cleo attack victims with data leak The Clop ransomware gang started to extort victims of its Cleo data theft attacks and announced on its dark web portal that 66 companies have 48 hours to respond to the demands. [...]]]> 2024-12-24T08:02:00+00:00 https://www.bleepingcomputer.com/news/security/clop-ransomware-threatens-66-cleo-attack-victims-with-data-leak/ www.secnews.physaphae.fr/article.php?IdArticle=8629501 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain US charges Russian-Israeli as suspected LockBit ransomware coder The US Department of Justice has charged a Russian-Israeli dual-national for his suspected role in developing malware and managing the infrastructure for the notorious LockBit ransomware group. [...]]]> 2024-12-20T11:48:25+00:00 https://www.bleepingcomputer.com/news/security/us-charges-russian-israeli-as-suspected-lockbit-ransomware-coder/ www.secnews.physaphae.fr/article.php?IdArticle=8628024 False Ransomware,Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Krispy Kreme breach, data theft claimed by Play ransomware gang The Play ransomware gang has claimed responsibility for a cyberattack that impacted the business operations of the U.S. doughnut chain Krispy Kreme in November. [...]]]> 2024-12-20T08:00:00+00:00 https://www.bleepingcomputer.com/news/security/krispy-kreme-breach-data-theft-claimed-by-play-ransomware-gang/ www.secnews.physaphae.fr/article.php?IdArticle=8627989 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Ascension: Health data of 5.6 million stolen in ransomware attack ​Ascension, one of the largest private U.S. healthcare systems, is notifying over 5.6 million patients and employees that their personal and health data was stolen in a May cyberattack linked to the Black Basta ransomware operation. [...]]]> 2024-12-20T07:05:33+00:00 https://www.bleepingcomputer.com/news/security/ascension-health-data-of-56-million-stolen-in-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8627925 False Ransomware,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Rhode Island confirms data breach after Brain Cipher ransomware attack Rhode Island is warning that its RIBridges system, managed by Deloitte, suffered a data breach exposing residents\' personal information after the Brain Cipher ransomware gang hacked its systems. [...]]]> 2024-12-16T11:51:49+00:00 https://www.bleepingcomputer.com/news/security/rhode-island-confirms-data-breach-after-brain-cipher-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8626134 False Ransomware,Data Breach Deloitte 2.0000000000000000 Bleeping Computer - Magazine Américain Clop ransomware claims responsibility for Cleo data theft attacks The Clop ransomware gang has confirmed to BleepingComputer that they are behind the recent Cleo data-theft attacks, utilizing zero-day exploits to breach corporate networks and steal data. [...]]]> 2024-12-15T15:15:00+00:00 https://www.bleepingcomputer.com/news/security/clop-ransomware-claims-responsibility-for-cleo-data-theft-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8625694 False Ransomware,Vulnerability,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Ransomware attack hits leading heart surgery device maker ​Artivion, a leading manufacturer of heart surgery medical devices, has disclosed a November 21 ransomware attack that disrupted its operations and forced it to take some systems offline. [...]]]> 2024-12-09T18:00:51+00:00 https://www.bleepingcomputer.com/news/security/ransomware-attack-hits-leading-heart-surgery-device-maker/ www.secnews.physaphae.fr/article.php?IdArticle=8622493 False Ransomware,Medical None 4.0000000000000000 Bleeping Computer - Magazine Américain Romanian energy supplier Electrica hit by ransomware attack Electrica Group, a key player in the Romanian electricity distribution and supply market, is investigating a ransomware attack that was still "in progress" earlier today. [...]]]> 2024-12-09T11:38:50+00:00 https://www.bleepingcomputer.com/news/security/romanian-energy-supplier-electrica-hit-by-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8622346 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Anna Jaques Hospital ransomware breach exposed data of 300K patients Anna Jaques Hospital has confirmed on its website that a ransomware attack it suffered almost precisely a year ago, on December 25, 2023, has exposed sensitive health data for over 316,000 patients. [...]]]> 2024-12-07T10:12:22+00:00 https://www.bleepingcomputer.com/news/security/anna-jaques-hospital-ransomware-breach-exposed-data-of-300k-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8621598 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Blue Yonder SaaS giant breached by Termite ransomware gang ​The Termite ransomware gang has officially claimed responsibility for the November breach of software as a service (SaaS) provider Blue Yonder. [...]]]> 2024-12-06T11:35:54+00:00 https://www.bleepingcomputer.com/news/security/blue-yonder-saas-giant-breached-by-termite-ransomware-gang/ www.secnews.physaphae.fr/article.php?IdArticle=8620747 False Ransomware,Cloud None 2.0000000000000000 Bleeping Computer - Magazine Américain BT unit took servers offline after Black Basta ransomware breach Multinational telecommunications giant BT Group (formerly British Telecom) has confirmed that its BT Conferencing business division shut down some of its servers following a Black Basta ransomware breach. [...]]]> 2024-12-04T13:37:32+00:00 https://www.bleepingcomputer.com/news/security/bt-conferencing-division-took-servers-offline-after-black-basta-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8619618 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Vodka maker Stoli files for bankruptcy in US after ransomware attack Stoli Group\'s U.S. companies have filed for bankruptcy following an August ransomware attack and Russian authorities seizing the company\'s remaining distilleries in the country. [...]]]> 2024-12-03T17:00:24+00:00 https://www.bleepingcomputer.com/news/security/vodka-maker-stoli-files-for-bankruptcy-in-us-after-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8619093 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Russia arrests cybercriminal Wazawaka for ties with ransomware gangs Russian law enforcement has arrested and indicted notorious ransomware affiliate Mikhail Pavlovich Matveev (also known as Wazawaka, Uhodiransomwar, m1x, and Boriselcin) for developing malware and his involvement in several hacking groups. [...]]]> 2024-11-29T12:50:55+00:00 https://www.bleepingcomputer.com/news/security/russia-arrests-cybercriminal-wazawaka-for-ties-with-ransomware-gangs/ www.secnews.physaphae.fr/article.php?IdArticle=8618276 False Ransomware,Malware,Legislation None 2.0000000000000000 Bleeping Computer - Magazine Américain Bologna FC confirms data breach after RansomHub ransomware attack Bologna Football Club 1909 has confirmed it suffered a ransomware attack after its stolen data was leaked online by the RansomHub extortion group. [...]]]> 2024-11-29T12:19:47+00:00 https://www.bleepingcomputer.com/news/security/bologna-fc-confirms-data-breach-after-ransomhub-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8618277 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Blue Yonder ransomware attack disrupts grocery store supply chain Supply chain management firm Blue Yonder is warning that a ransomware attack caused significant disruption to its services, with the outages impacting grocery store chains in the UK. [...]]]> 2024-11-25T16:11:09+00:00 https://www.bleepingcomputer.com/news/security/blue-yonder-ransomware-attack-disrupts-grocery-store-supply-chain/ www.secnews.physaphae.fr/article.php?IdArticle=8617783 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain CISA says BianLian ransomware now focuses only on data theft The BianLian ransomware operation has shifted its tactics, becoming primarily a data theft extortion group, according to an updated advisory from the U.S. Cybersecurity & Infrastructure Security Agency, the FBI, and the Australian Cyber Security Centre. [...]]]> 2024-11-21T13:38:05+00:00 https://www.bleepingcomputer.com/news/security/cisa-says-bianlian-ransomware-now-focuses-only-on-data-theft/ www.secnews.physaphae.fr/article.php?IdArticle=8615587 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Helldown ransomware exploits Zyxel VPN flaw to breach networks The new \'Helldown\' ransomware operation is believed to target vulnerabilities in Zyxel firewalls to breach corporate networks, allowing them to steal data and encrypt devices. [...]]]> 2024-11-19T12:00:32+00:00 https://www.bleepingcomputer.com/news/security/helldown-ransomware-exploits-zyxel-vpn-flaw-to-breach-networks/ www.secnews.physaphae.fr/article.php?IdArticle=8614187 False Ransomware,Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain New ShrinkLocker ransomware decryptor recovers BitLocker password Bitdefender has released a decryptor for the \'ShrinkLocker\' ransomware strain, which uses Windows\' built-in BitLocker drive encryption tool to lock victim\'s files. [...]]]> 2024-11-13T09:00:00+00:00 https://www.bleepingcomputer.com/news/security/new-shrinklocker-ransomware-decryptor-recovers-bitlocker-password/ www.secnews.physaphae.fr/article.php?IdArticle=8610427 False Ransomware,Tool None 2.0000000000000000 Bleeping Computer - Magazine Américain New Ymir Ransomware s\\\\\\\\\\'associe à RustyStealer dans les attaques A new ransomware family called \\\\\\\\\\\\'Ymir\\\\\\\\\\\\' has been spotted in the wild, being introduced onto systems that were previously compromised by the RustyStealer info-stealer malware. [...]]]> 2024-11-11T17:46:14+00:00 https://www.bleepingcomputer.com/news/security/new-ymir-ransomware-partners-with-rustystealer-in-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8609537 False Ransomware,Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Halliburton rapporte une perte de 35 millions de dollars après une attaque de ransomware Halliburton has revealed that an August ransomware attack has led to $35 million in losses after the breach caused the company to shut down IT systems and disconnect customers. [...]]]> 2024-11-11T10:21:59+00:00 https://www.bleepingcomputer.com/news/security/halliburton-reports-35-million-loss-after-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8609402 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Ville de Columbus: données de 500 000 volées en juillet Ransomware Attack<br>City of Columbus: Data of 500,000 stolen in July ransomware attack ​The City of Columbus, Ohio, notified 500,000 individuals that a ransomware gang stole their personal and financial information in a July 2024 cyberattack. [...]]]> 2024-11-04T09:52:01+00:00 https://www.bleepingcomputer.com/news/security/city-of-columbus-data-of-500-000-stolen-in-july-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8605978 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain La LA Housing Authority confirme la violation revendiquée par le ransomware du cactus<br>LA housing authority confirms breach claimed by Cactus ransomware The Housing Authority of the City of Los Angeles (HACLA), one of the largest public housing authorities in the United States, confirmed that a cyberattack hit its IT network after recent breach claims from the Cactus ransomware gang. [...]]]> 2024-11-01T16:30:15+00:00 https://www.bleepingcomputer.com/news/security/la-housing-authority-confirms-breach-claimed-by-cactus-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8604857 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Des pirates de gouvernement nord-coréen liés pour jouer à l'attaque des ransomwares<br>North Korean govt hackers linked to Play ransomware attack The North Korean state-sponsored hacking group tracked as \'Andariel\' has been linked to the Play ransomware operation, using the RaaS to work behind the scenes and evade sanctions. [...]]]> 2024-10-30T11:55:32+00:00 https://www.bleepingcomputer.com/news/security/north-korean-govt-hackers-linked-to-play-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8603786 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Massive Psaux Ransomware Attack cible 22 000 instances de cyberpanel<br>Massive PSAUX ransomware attack targets 22,000 CyberPanel instances Over 22,000 CyberPanel instances exposed online to a critical remote code execution (RCE) vulnerability were mass-targeted in a PSAUX ransomware attack that took almost all instances offline. [...]]]> 2024-10-29T15:15:05+00:00 https://www.bleepingcomputer.com/news/security/massive-psaux-ransomware-attack-targets-22-000-cyberpanel-instances/ www.secnews.physaphae.fr/article.php?IdArticle=8603413 False Ransomware,Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain Le ransomware de brouillard cible les VPN Sonicwall pour briser les réseaux d'entreprise<br>Fog ransomware targets SonicWall VPNs to breach corporate networks Fog and Akira ransomware operators have increased their exploitation efforts of CVE-2024-40766, a critical access control flaw that allows unauthorized access to resources on the SSL VPN feature of SonicWall SonicOS firewalls. [...]]]> 2024-10-27T10:17:27+00:00 https://www.bleepingcomputer.com/news/security/fog-ransomware-targets-sonicwall-vpns-to-breach-corporate-networks/ www.secnews.physaphae.fr/article.php?IdArticle=8602559 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Black Basta Ransomware pose en prise en charge des équipes Microsoft pour violer les réseaux<br>Black Basta ransomware poses as IT support on Microsoft Teams to breach networks The BlackBasta ransomware operation has moved its social engineering attacks to Microsoft Teams, posing as corporate help desks contacting employees to assist them with an ongoing spam attack. [...]]]> 2024-10-25T16:55:10+00:00 https://www.bleepingcomputer.com/news/security/black-basta-ransomware-poses-as-it-support-on-microsoft-teams-to-breach-networks/ www.secnews.physaphae.fr/article.php?IdArticle=8601771 False Ransomware,Spam None 2.0000000000000000 Bleeping Computer - Magazine Américain Les peines de Russie Revil Ransomware à plus de 4 ans de prison<br>Russia sentences REvil ransomware members to over 4 years in prison Russia has sentenced four members of the REvil ransomware operation to over 4 years in prison for distributing malware and illegal circulation of means of payment. [...]]]> 2024-10-25T14:58:54+00:00 https://www.bleepingcomputer.com/news/security/russia-sentences-revil-ransomware-members-to-over-4-years-in-prison/ www.secnews.physaphae.fr/article.php?IdArticle=8601753 False Ransomware,Malware,Legislation None 2.0000000000000000 Bleeping Computer - Magazine Américain UnitedHealth affirme que les données de 100 millions de personnes volées dans le changement de violation des soins de santé<br>UnitedHealth says data of 100 million stolen in Change Healthcare breach UnitedHealth has confirmed for the first time that over 100 million people had their personal information and healthcare data stolen in the Change Healthcare ransomware attack, marking this as the largest healthcare data breach in recent years. [...]]]> 2024-10-24T23:54:56+00:00 https://www.bleepingcomputer.com/news/security/unitedhealth-says-data-of-100-million-stolen-in-change-healthcare-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8601632 False Ransomware,Data Breach,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Henry Schein révèle la violation des données un an après l'attaque du ransomware<br>Henry Schein discloses data breach a year after ransomware attack Henry Schein has finally disclosed a data breach following at least two back-to-back cyberattacks in 2023 by the BlackCat Ransomware gang, revealing that over 160,000 people had their personal information stolen. [...]]]> 2024-10-24T17:39:21+00:00 https://www.bleepingcomputer.com/news/security/henry-schein-discloses-data-breach-a-year-after-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8601610 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Le géant de la technologie NIDEC confirme la violation des données après une attaque de ransomware<br>Tech giant Nidec confirms data breach following ransomware attack Nidec Corporation is informing that hackers behind a ransomware attack is suffered earlier this year stole data and leaked it on the dark web. [...]]]> 2024-10-18T12:37:35+00:00 https://www.bleepingcomputer.com/news/security/tech-giant-nidec-confirms-data-breach-following-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8599805 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Bianlian Ransomware revendique une attaque contre les médecins de la santé des enfants de Boston<br>BianLian ransomware claims attack on Boston Children\\'s Health Physicians The BianLian ransomware group has claimed the cyberattack on Boston Children\'s Health Physicians (BCHP) and threatens to leak stolen files unless a ransom is paid. [...]]]> 2024-10-17T11:37:48+00:00 https://www.bleepingcomputer.com/news/security/bianlian-ransomware-claims-attack-on-boston-childrens-health-physicians/ www.secnews.physaphae.fr/article.php?IdArticle=8599291 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Casio confirme les données clients volées dans une attaque de ransomware<br>Casio confirms customer data stolen in a ransomware attack Casio now confirms it suffered a ransomware attack earlier this month, warning that the personal and confidential data of employees, job candidates, and some customers was also stolen. [...]]]> 2024-10-11T10:46:20+00:00 https://www.bleepingcomputer.com/news/security/casio-confirms-customer-data-stolen-in-a-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8596057 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Ransomware souterrain réclame une attaque contre Casio, des fuites volées données<br>Underground ransomware claims attack on Casio, leaks stolen data The Underground ransomware gang has claimed responsibility for an October 5 attack on Japanese tech giant Casio, which caused system disruptions and impacted some of the firm\'s services. [...]]]> 2024-10-10T12:00:47+00:00 https://www.bleepingcomputer.com/news/security/underground-ransomware-claims-attack-on-casio-leaks-stolen-data/ www.secnews.physaphae.fr/article.php?IdArticle=8595499 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les écoles publiques Highline confirment les ransomwares derrière la fermeture<br>Highline Public Schools confirms ransomware behind shutdown On Thursday, K-12 school district Highline Public Schools confirmed that a ransomware attack forced it to shut down all schools in early September. [...]]]> 2024-10-04T16:32:53+00:00 https://www.bleepingcomputer.com/news/security/highline-public-schools-confirms-ransomware-attack-was-behind-september-shut-down/ www.secnews.physaphae.fr/article.php?IdArticle=8592203 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Ransomware Attack oblige le système de santé UMC pour détourner certains patients<br>Ransomware attack forces UMC Health System to divert some patients Texas healthcare provider UMC Health System was forced to divert some patients to other locations after a ransomware attack impacted its operations. [...]]]> 2024-10-01T13:29:09+00:00 https://www.bleepingcomputer.com/news/security/ransomware-attack-forces-umc-health-system-to-divert-some-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8589817 False Ransomware,Medical None 2.0000000000000000 Bleeping Computer - Magazine Américain Autocanada affirme que l'attaque des ransomwares "peut" avoir un impact sur les données des employés<br>AutoCanada says ransomware attack "may" impact employee data AutoCanada is warning that employee data may have been exposed in an August cyberattack claimed by the Hunters International ransomware gang. [...]]]> 2024-09-24T17:34:04+00:00 https://www.bleepingcomputer.com/news/security/autocanada-says-ransomware-attack-may-impact-employee-data/ www.secnews.physaphae.fr/article.php?IdArticle=8584214 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain CMS Agency U.S.Govt Agency affirme que la violation des données a eu un impact sur 3,1 millions de personnes<br>U.S. govt agency CMS says data breach impacted 3.1 million people The Centers for Medicare & Medicaid Services (CMS) federal agency announced earlier this month that health and personal information of more than three million health plan beneficiaries was exposed in the MOVEit attacks Cl0p ransomware conducted last year. [...]]]> 2024-09-24T14:01:26+00:00 https://www.bleepingcomputer.com/news/healthcare/us-govt-agency-cms-says-data-breach-impacted-31-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8584098 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Nouvelle variante Linux Ransomware Mallox basée sur le code Kryptina divulgué<br>New Mallox ransomware Linux variant based on leaked Kryptina code An affiliate of the Mallox ransomware operation, also known as TargetCompany, was spotted using a slightly modified version of the Kryptina ransomware to attack Linux systems. [...]]]> 2024-09-23T14:29:15+00:00 https://www.bleepingcomputer.com/news/security/new-mallox-ransomware-linux-variant-based-on-leaked-kryptina-code/ www.secnews.physaphae.fr/article.php?IdArticle=8583183 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Port de Seattle frappé par le ransomware de Rhysida en août Attaque<br>Port of Seattle hit by Rhysida ransomware in August attack Port of Seattle, the United States government agency overseeing Seattle\'s seaport and airport, confirmed on Friday that the Rhysida ransomware operation was behind a cyberattack impacting its systems over the last three weeks. [...]]]> 2024-09-13T18:54:15+00:00 https://www.bleepingcomputer.com/news/security/port-of-seattle-says-rhysida-ransomware-was-behind-august-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8576223 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain RansomHub prétend la cyberattaque de Kawasaki, menace de divulguer des données volées<br>RansomHub claims Kawasaki cyberattack, threatens to leak stolen data Kawasaki Motors Europe has announced that it\'s recovering from a cyberattack that caused service disruptions as the RansomHub ransomware gang threatens to leak stolen data. [...]]]> 2024-09-13T11:26:36+00:00 https://www.bleepingcomputer.com/news/security/ransomhub-claims-kawasaki-cyberattack-threatens-to-leak-stolen-data/ www.secnews.physaphae.fr/article.php?IdArticle=8576003 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain RansomHub Ransomware abuse de Kaspersky TDSSSKILLER pour désactiver le logiciel EDR<br>RansomHub ransomware abuses Kaspersky TDSSKiller to disable EDR software The RansomHub ransomware gang has been using TDSSKiller, a legitimate tool from Kaspersky, to disable endpoint detection and response (EDR) services on target systems. [...]]]> 2024-09-10T14:29:18+00:00 https://www.bleepingcomputer.com/news/security/ransomhub-ransomware-abuses-kaspersky-tdsskiller-to-disable-edr-software/ www.secnews.physaphae.fr/article.php?IdArticle=8574082 False Ransomware,Tool None 4.0000000000000000 Bleeping Computer - Magazine Américain Gang de ransomware non-Aame déploiement du malware de RansomHub dans les attaques récentes<br>NoName ransomware gang deploying RansomHub malware in recent attacks The NoName ransomware gang has been trying to build a reputation for more than three years targeting small and medium-sized businesses worldwide with its encryptors and may now be working as a RansomHub affiliate. [...]]]> 2024-09-10T06:35:37+00:00 https://www.bleepingcomputer.com/news/security/noname-ransomware-gang-deploying-ransomhub-malware-in-recent-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8573812 False Ransomware,Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Bogue critique SSLVPN Sonicwall exploité dans les attaques de ransomwares<br>Critical SonicWall SSLVPN bug exploited in ransomware attacks Ransomware affiliates exploit a critical security vulnerability in SonicWall SonicOS firewall devices to breach victims\' networks. [...]]]> 2024-09-09T17:50:13+00:00 https://www.bleepingcomputer.com/news/security/critical-sonicwall-sslvpn-bug-exploited-in-ransomware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8573460 False Ransomware,Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain La technologie Microchip confirme que les données ont été volées en cyberattaque<br>Microchip Technology confirms data was stolen in cyberattack American semiconductor supplier Microchip Technology Incorporated has confirmed that employee information was stolen from systems compromised in an August cyberattack, which was later claimed by the Play ransomware gang. [...]]]> 2024-09-04T18:05:04+00:00 https://www.bleepingcomputer.com/news/security/microchip-technology-confirms-data-was-stolen-in-cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8570006 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Halliburton confirme les données volées dans la cyberattaque récente<br>Halliburton confirms data stolen in recent cyberattack Oil and gas giant Halliburton has confirmed in a filing today to the Securities and Exchange Commission (SEC) that data was stolen in the recent attack linked to the RansomHub ransomware gang. [...]]]> 2024-09-03T08:57:21+00:00 https://www.bleepingcomputer.com/news/security/halliburton-confirms-data-stolen-in-recent-cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8569070 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Le pilote des fenêtres pauvres évolue vers un essuie-essuie EDR complet<br>PoorTry Windows driver evolves into a full-featured EDR wiper The malicious PoorTry kernel-mode Windows driver used by multiple ransomware gangs to turn off Endpoint Detection and Response (EDR) solutions has evolved into an EDR wiper, deleting files crucial for the operation of security solutions and making restoration harder. [...]]]> 2024-08-28T14:57:51+00:00 https://www.bleepingcomputer.com/news/security/poortry-windows-driver-evolves-into-a-full-featured-edr-wiper/ www.secnews.physaphae.fr/article.php?IdArticle=8565593 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Ransomware noire a volé des données de 950 000 au fournisseur de logiciels<br>BlackSuit ransomware stole data of 950,000 from software vendor Young Consulting is sending data breach notifications to 954,177 people who had their information exposed in a BlackSuit ransomware attack on April 10, 2024. [...]]]> 2024-08-27T17:01:04+00:00 https://www.bleepingcomputer.com/news/security/blacksuit-ransomware-stole-data-of-950-000-from-software-vendor/ www.secnews.physaphae.fr/article.php?IdArticle=8564931 False Ransomware,Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain US Marshals Service Distes Ransomware Gang \\'s Breach Revendications<br>US Marshals Service disputes ransomware gang\\'s breach claims The U.S. Marshals Service (USMS) denies its systems were breached by the Hunters International ransomware gang after being listed as a new victim on the cybercrime group\'s leak site on Monday. [...]]]> 2024-08-27T16:32:47+00:00 https://www.bleepingcomputer.com/news/security/us-marshals-service-disputes-ransomware-gangs-breach-claims/ www.secnews.physaphae.fr/article.php?IdArticle=8564932 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Patelco informe 726 000 clients de violation de données de ransomware<br>Patelco notifies 726,000 customers of ransomware data breach Patelco Credit Union warns customers it suffered a data breach after personal data was stolen in a RansomHub ransomware attack earlier this year. [...]]]> 2024-08-26T15:30:37+00:00 https://www.bleepingcomputer.com/news/security/patelco-notifies-726-000-customers-of-ransomware-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8564267 False Ransomware,Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain American Radio Relay League confirme 1 million de dollars de rançon<br>American Radio Relay League confirms $1 million ransom payment The American Radio Relay League (ARRL) paid a $1 million ransom for a decryptor that helped restore systems encrypted in a May ransomware attack [...]]]> 2024-08-23T15:40:50+00:00 https://www.bleepingcomputer.com/news/security/american-radio-relay-league-confirms-1-million-ransom-payment/ www.secnews.physaphae.fr/article.php?IdArticle=8562683 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain CannonSign confirme la violation des données des ransomwares AVOS Locker<br>CannonDesign confirms Avos Locker ransomware data breach The Cannon Corporation dba CannonDesign is sending notices of a data breach to more than 13,000 of its clients, informing that hackers breached and stole data from its network in an attack in early 2023. [...]]]> 2024-08-20T18:46:58+00:00 https://www.bleepingcomputer.com/news/security/cannondesign-confirms-avos-locker-ransomware-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8561073 False Ransomware,Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Les ransomwares se rendent dans un record de 450 millions de dollars au premier semestre 2024<br>Ransomware rakes in record-breaking $450 million in first half of 2024 Ransomware victims have paid $459,800,000 to cybercriminals in the first half of 2024, setting the stage for a new record this year if ransom payments continue at this level. [...]]]> 2024-08-19T16:17:38+00:00 https://www.bleepingcomputer.com/news/security/ransomware-rakes-in-record-breaking-450-million-in-first-half-of-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8560457 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Ransomware Gang déploie de nouveaux logiciels malveillants pour tuer un logiciel de sécurité<br>Ransomware gang deploys new malware to kill security software RansomHub ransomware operators have been spotted deploying new malware to disable Endpoint Detection and Response (EDR) security software in Bring Your Own Vulnerable Driver (BYOVD) attacks [...]]]> 2024-08-15T14:01:26+00:00 https://www.bleepingcomputer.com/news/security/ransomware-gang-deploys-new-malware-to-kill-security-software/ www.secnews.physaphae.fr/article.php?IdArticle=8558261 False Ransomware,Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain 3h du matin Ransomware a volé des données de 464 000 patients en santé Kootenai<br>3AM ransomware stole data of 464,000 Kootenai Health patients Kootenai Health has disclosed a data breach impacting over 464,000 patients after their personal information was stolen and leaked by the 3AM ransomware operation. [...]]]> 2024-08-13T11:23:20+00:00 https://www.bleepingcomputer.com/news/security/3am-ransomware-stole-data-of-464-000-kootenai-health-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8557084 False Ransomware,Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Ransom Cartel, Reveton Ransomware propriétaire arrêté, accusé aux États-Unis<br>Ransom Cartel, Reveton ransomware owner arrested, charged in US Belarusian-Ukrainian national Maksim Silnikau was arrested in Spain and is now extradited to the USA to face charges for creating the Ransom Cartel ransomware operation in 2021 and running a malvertising operation from 2013 to 2022. [...]]]> 2024-08-13T09:33:37+00:00 https://www.bleepingcomputer.com/news/security/ransom-cartel-reveton-ransomware-owner-arrested-charged-in-us/ www.secnews.physaphae.fr/article.php?IdArticle=8557014 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Australian Gold Producer Evolution Mining Hit by Ransomware Evolution Mining has informed that it has been targeted by a ransomware attack on August 8, 2024, which impacted its IT systems. [...]]]> 2024-08-12T14:02:51+00:00 https://www.bleepingcomputer.com/news/security/australian-gold-producer-evolution-mining-hit-by-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8556485 False Ransomware None 3.0000000000000000