www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T14:34:31+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Gang de ransomware de verrouillage piraté, les données des opérations ont fuité<br>LockBit Ransomware Gang Hacked, Operations Data Leaked Exposed data from LockBit\'s affiliate panel includes Bitcoin addresses, private chats with victim organizations, and user information such as credentials.]]> 2025-05-09T19:03:02+00:00 https://www.darkreading.com/threat-intelligence/lockbit-ransomware-gang-hacked-data-leaked www.secnews.physaphae.fr/article.php?IdArticle=8673827 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Jouer au groupe de ransomwares utilisé Windows Zero-Day<br>Play Ransomware Group Used Windows Zero-Day Previously, Microsoft reported that Storm-2460 had also used the privilege escalation bug to deploy ransomware on organizations in several countries.]]> 2025-05-07T20:08:42+00:00 https://www.darkreading.com/cyberattacks-data-breaches/play-ransomware-group-windows-zero-day www.secnews.physaphae.fr/article.php?IdArticle=8672929 False Ransomware,Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les détaillants britanniques sous le choc des attaques de ransomwares probables<br>UK Retailers Reeling From Likely Ransomware Attacks A series of cyberattacks have struck multiple major British retailers in recent weeks, and a ransomware gang has reportedly claimed responsibility.]]> 2025-05-02T20:36:07+00:00 https://www.darkreading.com/cyberattacks-data-breaches/uk-retailers-reeling-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8670735 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Sans Top 5: Cyber ​​est sorti du SOC<br>SANS Top 5: Cyber Has Busted Out of the SOC This year\'s top cyber challenges include cloud authorization sprawl, ICS cyberattacks and ransomware, a lack of cloud logging, and regulatory constraints keeping defenders from fully utilizing AI\'s capabilities.]]> 2025-05-01T23:28:19+00:00 https://www.darkreading.com/cloud-security/sans-top5-cyber-broken-out-soc www.secnews.physaphae.fr/article.php?IdArticle=8670317 False Ransomware,Industrial,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les véhicules sont confrontés à 45% d'attaques supplémentaires, 4 fois plus de pirates<br>Vehicles Face 45% More Attacks, 4 Times More Hackers Two kinds of attacks are in high gear: ransomware attacks against OEMs and compromised electric vehicle chargers, according to data from Q1 2025.]]> 2025-04-25T13:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/vehicles-45-more-attacks-4-times-more-hackers www.secnews.physaphae.fr/article.php?IdArticle=8667656 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch FBI: Cybercrime pertes fusée à 16,6 milliards de dollars en 2024<br>FBI: Cybercrime Losses Rocket to $16.6B in 2024 The losses are 33% higher than the year before, with phishing leading the way as the most-reported cybercrime last year, and ransomware was the top threat to critical infrastructure, according to the FBI Internet Crime Report.]]> 2025-04-24T16:46:08+00:00 https://www.darkreading.com/remote-workforce/fbi-cybercrime-losses-16b-2024 www.secnews.physaphae.fr/article.php?IdArticle=8667269 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les gangs de ransomware innovent avec de nouveaux modèles d'affiliation<br>Ransomware Gangs Innovate With New Affiliate Models Secureworks research shows two ransomware operators offering multiple business models with ransomware-as-a-service, mimicking the structures and processes of legitimate businesses.]]> 2025-04-23T20:53:25+00:00 https://www.darkreading.com/data-privacy/ransomware-gangs-innovate-new-affiliate-models www.secnews.physaphae.fr/article.php?IdArticle=8666853 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch 3 Orgs de soins de santé supplémentaires frappés par des attaques de ransomwares<br>3 More Healthcare Orgs Hit by Ransomware Attacks Dialysis firm DaVita, Wisconsin-based Bell Ambulance, and Alabama Ophthalmology Associates all suffered apparent or confirmed ransomware attacks this month.]]> 2025-04-22T20:28:48+00:00 https://www.darkreading.com/cyberattacks-data-breaches/healthcare-orgs-hit-ransomeware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8666322 False Ransomware,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch Le ransomware pourrait-il survivre sans crypto-monnaie?<br>Could Ransomware Survive Without Cryptocurrency? Threat actors would be at least temporarily derailed, experts say. But the real issue ladders back to organizations\' weak cyber hygiene.]]> 2025-04-18T20:04:40+00:00 https://www.darkreading.com/cyber-risk/ransomware-would-adapt-without-cryptocurrency www.secnews.physaphae.fr/article.php?IdArticle=8664609 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Ransomware Gang \\ 'CrazyHunter \\' cible les orgs taïwanais critiques<br>Ransomware gang \\'CrazyHunter\\' Targets Critical Taiwanese Orgs Trend Micro researchers detailed an emerging ransomware campaign by a new group known as "CrazyHunter" that is targeting critical sectors in Taiwan.]]> 2025-04-16T20:10:07+00:00 https://www.darkreading.com/threat-intelligence/ransomware-gang-crazyhunter-critical-taiwanese-orgs www.secnews.physaphae.fr/article.php?IdArticle=8663738 False Ransomware,Prediction None 3.0000000000000000 Dark Reading - Informationweek Branch La fraude financière, avec une touche de tiers, domine les cyber-affirmations<br>Financial Fraud, With a Third-Party Twist, Dominates Cyber Claims The most damaging attacks continue to be ransomware, but financial fraud claims are more numerous - and both are driven by increasing third-party breaches.]]> 2025-04-11T17:15:52+00:00 https://www.darkreading.com/threat-intelligence/financial-fraud-third-party-cyber-claims www.secnews.physaphae.fr/article.php?IdArticle=8661819 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft laisse tomber une autre mise à jour de patch massive<br>Microsoft Drops Another Massive Patch Update A threat actor has already exploited one of the flaws in a ransomware campaign with victims in the US and other countries.]]> 2025-04-08T22:01:15+00:00 https://www.darkreading.com/application-security/microsoft-drops-another-massive-patch-update www.secnews.physaphae.fr/article.php?IdArticle=8661021 False Ransomware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch La tribu du Minnesota a du mal après une attaque de ransomware<br>Minnesota Tribe Struggles After Ransomware Attack Hotel and casino operations for the Lower Sioux Indians have been canceled or postponed, and the local health center is redirecting those needing medical or dental care.]]> 2025-04-04T17:50:09+00:00 https://www.darkreading.com/cyberattacks-data-breaches/minnesota-tribe-operations-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8660289 False Ransomware,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch La cyber-perturbation de l'aéroport malaisien \\ a avertissement pour l'Asie<br>Malaysian Airport\\'s Cyber Disruption a Warning for Asia Transportation facilities and networks slowly adapt to changes and threats, leaving them vulnerable to agile cyberattackers, as demonstrated by the $10 million ransomware attack.]]> 2025-04-02T01:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/malaysian-airport-cyber-disruption-warning-asia www.secnews.physaphae.fr/article.php?IdArticle=8659729 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch La PM en Malaisie refuse de payer une demande de ransomware de 10 millions de dollars<br>Malaysia PM Refuses to Pay $10M Ransomware Demand The attack hit the Kuala Lumpur airport over the weekend, and it remains unclear who the threat actors are and what kind of information they may have stolen.]]> 2025-03-28T17:16:05+00:00 https://www.darkreading.com/cyberattacks-data-breaches/malaysia-refuses-10m-ransom-airport-cyber-breach www.secnews.physaphae.fr/article.php?IdArticle=8658930 False Ransomware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch La vulnérabilité critique de Fortinet attire une nouvelle attention<br>Critical Fortinet Vulnerability Draws Fresh Attention CISA this week added CVE-2025-24472 to its catalog of known exploited vulnerabilities, citing ransomware activity targeting the authentication bypass flaw.]]> 2025-03-19T21:19:12+00:00 https://www.darkreading.com/cyberattacks-data-breaches/critical-fortinet-vulnerability-draws-fresh-attention www.secnews.physaphae.fr/article.php?IdArticle=8656788 False Ransomware,Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Redémarrage d'extorsion: l'équipe de ransomware menace la fuite de Snowden<br>Extortion Reboot: Ransomware Crew Threatens Leak to Snowden Though the group initially stuck to classic ransomware TTPs before demanding the ransom, it went off script when it began threatening the group and detailing potential consequences the victim would face.]]> 2025-03-18T17:42:19+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ransomware-crew-leak-snowden-extortion-tactic www.secnews.physaphae.fr/article.php?IdArticle=8656516 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch RansomHub puise des fausses dates pour cibler le secteur du gouvernement américain<br>RansomHub Taps FakeUpdates to Target US Government Sector A ransomware activity wave using the SocGholish MaaS framework for initial access also has affected banking and consulting firms in the US, Taiwan, and Japan since the beginning of the year.]]> 2025-03-17T15:54:01+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ransomhub-fakeupdates-government-sector www.secnews.physaphae.fr/article.php?IdArticle=8656267 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les vents contraires économiques influencent l'écosystème des ransomwares<br>How Economic Headwinds Influence the Ransomware Ecosystem Inflation, cryptocurrency market volatility, and the ability to invest in defenses all influence the impact and severity of a ransomware attack, according to incident response efforts and ransomware negotiators.]]> 2025-03-17T12:54:25+00:00 https://www.darkreading.com/cyberattacks-data-breaches/how-economic-headwinds-influence-ransomware-ecosystem www.secnews.physaphae.fr/article.php?IdArticle=8656221 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Ransomware Developer Extradit, admet de travailler pour Lockbit<br>Ransomware Developer Extradited, Admits Working for LockBit Law enforcement discovered admin credentials on the suspect\'s computer for an online repository hosted on the Dark Web that stored source code for multiple versions of the LockBit builder.]]> 2025-03-14T19:24:48+00:00 https://www.darkreading.com/cyberattacks-data-breaches/lockbit-developer-extradited-admits-working-ransomware-group www.secnews.physaphae.fr/article.php?IdArticle=8655800 False Ransomware,Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch L'acteur de menace lié à Lockbit Ransomware cible les utilisateurs de Fortinet<br>Threat Actor Tied to LockBit Ransomware Targets Fortinet Users The Mora_001 group uses similar post-exploitation patterns and ransomware customization originated by LockBit.]]> 2025-03-14T17:25:44+00:00 https://www.darkreading.com/cyberattacks-data-breaches/actor-tied-lockbit-ransomware-targets-fortinet-users www.secnews.physaphae.fr/article.php?IdArticle=8655782 False Ransomware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch L'infra d'accès à distance reste la plus risquée Corp. Surface d'attaque<br>Remote Access Infra Remains Riskiest Corp. Attack Surface Exposed login panels for VPNs and remote access systems leave companies open to attack, sometimes tripling the risk of ransomware and making it harder to get cyber insurance.]]> 2025-03-14T13:00:00+00:00 https://www.darkreading.com/cyber-risk/remote-access-infra-remains-riskiest-corp-attack-surface www.secnews.physaphae.fr/article.php?IdArticle=8655736 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch FBI, la CISA stimule les alarmes à mesure que les attaques de ransomware Medusa augmentent<br>FBI, CISA Raise Alarms As Medusa Ransomware Attacks Grow Medusa developers have been targeting a wide variety of critical infrastructure sectors, from healthcare and technology to manufacturing and insurance, racking up its victim count as it seemingly adds to its numbers of affiliates.]]> 2025-03-13T21:15:09+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fbi-cisa-alarmed-medusa-ransomware-attacks-grow www.secnews.physaphae.fr/article.php?IdArticle=8655625 False Ransomware,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Spearwing \\' Raas Group ébouriant les plumes dans la scène cyber-menace<br>\\'Spearwing\\' RaaS Group Ruffles Feathers in Cyber Threat Scene The group is using the Medusa malware and taking up space once held by other notable ransomware groups like LockBot, increasing its victim list to 400 and demanding astoundingly high ransoms.]]> 2025-03-07T20:04:49+00:00 https://www.darkreading.com/cyberattacks-data-breaches/spearwing-raas-cyber-threat-scene www.secnews.physaphae.fr/article.php?IdArticle=8654631 False Ransomware,Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaques de ransomwares se construisent contre les entreprises de construction saoudienne<br>Ransomware Attacks Build Against Saudi Construction Firms Cybercriminals are ramping up their efforts in the Kingdom and targeting more than just petroleum firms; now, they\'re aiming for Middle East organizations in the IT, government, construction, and real estate sectors too.]]> 2025-03-06T07:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ransomware-attacks-saudi-construction-firms www.secnews.physaphae.fr/article.php?IdArticle=8654139 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Bogus \\ 'Bianlian \\' gang envoie des lettres d'extorsion de Snail-Mail<br>Bogus \\'BianLian\\' Gang Sends Snail-Mail Extortion Letters The letters mimic typical ransom notes and threaten to delete or leak compromised data if payments aren\'t made, though none of the organizations that received them had active ransomware attacks.]]> 2025-03-05T17:46:32+00:00 https://www.darkreading.com/threat-intelligence/bogus-bianlian-snail-mail-extortion-letters www.secnews.physaphae.fr/article.php?IdArticle=8653941 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Black Basta Pivots to Cactus Ransomware Group The future of the formerly fearsome cybercriminal group remains uncertain as key members have moved to a new affiliation, in fresh attacks that use novel persistence malware BackConnect.]]> 2025-03-05T14:00:00+00:00 https://www.darkreading.com/threat-intelligence/black-basta-pivots-cactus-ransomware-group www.secnews.physaphae.fr/article.php?IdArticle=8653836 False Ransomware,Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Risque tiers Risque Top Cybersecurity Claims<br>Third-Party Risk Top Cybersecurity Claims Data collected by cyber-insurers show that ransomware accounts for the majority of insurance claims, but that much of the losses stem from third-party breaches affecting policyholders.]]> 2025-02-28T16:20:46+00:00 https://www.darkreading.com/cyber-risk/third-party-risk-top-cybersecurity-claims www.secnews.physaphae.fr/article.php?IdArticle=8652996 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Cible par les ransomwares, les banques du Moyen-Orient renforcent la sécurité<br>Targeted by Ransomware, Middle East Banks Shore Up Security As the UAE financial sector finished up its annual cyberattack exercise, its worries about ransomware compromises and geopolitical attacks are on the rise.]]> 2025-02-28T04:00:00+00:00 https://www.darkreading.com/cyber-risk/targeted-ransomware-middle-east-banks-security www.secnews.physaphae.fr/article.php?IdArticle=8651824 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Nakivo corrige l'outil de sauvegarde et de réplication critique<br>Nakivo Fixes Critical Flaw in Backup & Replication Tool The vendor\'s products fall in a category that ransomware operators like to target to circumvent victims\' ability to recover from a successful attack.]]> 2025-02-27T20:46:38+00:00 https://www.darkreading.com/application-security/nakivo-fixes-critical-flaw-backup-replication-tool www.secnews.physaphae.fr/article.php?IdArticle=8651743 False Ransomware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Black Basta devient sombre au milieu des luttes intestines, des fuites de chat show<br>Black Basta Goes Dark Amid Infighting, Chat Leaks Show One of 2024\'s most active ransomware outfits has been asleep through early 2025, thanks to reality-show-style, behind-the-scenes drama.]]> 2025-02-21T21:58:33+00:00 https://www.darkreading.com/threat-intelligence/black-basta-goes-dark-infighting-chat-leaks www.secnews.physaphae.fr/article.php?IdArticle=8649722 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Ghost Ransomware Targets Orgs in 70+ Countries The China-backed threat group often acts swiftly, going from initial access to compromise in just one day, a behavior atypical of cybercriminal groups.]]> 2025-02-20T19:26:50+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ghost-ransomware-targets-orgs-70-countries www.secnews.physaphae.fr/article.php?IdArticle=8649353 False Ransomware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Chinese APT \\'Emperor Dragonfly\\' Moonlights With Ransomware Pivoting from prior cyber espionage, the threat group deployed its backdoor tool set to ultimately push out RA World malware, demanding $2 million from its victim.]]> 2025-02-13T21:32:35+00:00 https://www.darkreading.com/cyberattacks-data-breaches/chinese-apt-emperor-dragonfly-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8648423 False Ransomware,Malware,Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Feds Sanction Russian Hosting Provider for Supporting LockBit Attacks US, UK, and Australian law enforcement have targeted a company called Zservers (and two of its administrators) for providing bulletproof hosting services to the infamous ransomware gang.]]> 2025-02-12T19:30:41+00:00 https://www.darkreading.com/cyber-risk/feds-sanction-russian-hosting-provider-lockbit-attacks www.secnews.physaphae.fr/article.php?IdArticle=8648262 False Ransomware,Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Ransomware Groups Made Less Money in 2024 Improvements in cyber hygiene and resiliency made it possible for victim organizations to skip paying ransom amounts in 2024.]]> 2025-02-11T13:25:19+00:00 https://www.darkreading.com/cybersecurity-operations/ransomware-groups-made-less-money-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8648054 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch 120K Victims Compromised in Memorial Hospital Ransomware Attack After claiming responsibility for the ransomware attack in 2024, the "Embargo" ransomware group posted 1.15 terabytes of stolen data to its public Tor site.]]> 2025-02-10T21:34:29+00:00 https://www.darkreading.com/cyber-risk/120k-victims-compromised-memorial-hospital-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8647934 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch 2024 Breaks Records With Highest Ever Ransomware Attacks 2025-02-07T18:06:24+00:00 https://www.darkreading.com/threat-intelligence/2024-breaks-records-with-highest-ever-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8647474 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Cybercriminals Court Traitorous Insiders via Ransom Notes Ransomware actors are offering individuals millions to turn on their employers and divulge private company information, in a brand-new cybercrime tactic.]]> 2025-02-04T19:40:10+00:00 https://www.darkreading.com/threat-intelligence/cybercriminals-traitorous-insiders-ransom-notes www.secnews.physaphae.fr/article.php?IdArticle=8646883 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Ransomware Groups Weathered Raids, Profited in 2024 Cybercriminals posted nearly 6,000 breaches to data-leak sites last year - and despite significant takedowns, they continued to thrive in a record-breaking year for ransomware.]]> 2025-02-03T21:20:47+00:00 https://www.darkreading.com/endpoint-security/ransomware-weathered-raids-profited-2024 www.secnews.physaphae.fr/article.php?IdArticle=8646664 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Healthcare Sector Charts 2 More Ransomware Attacks No ransomware groups have yet to claim responsibility for either attack, and both institutions have yet to reveal what may have been stolen.]]> 2025-01-30T22:51:23+00:00 https://www.darkreading.com/cyberattacks-data-breaches/two-attacks-target-healthcare-sector-adds-growing-list-ransomware-threats www.secnews.physaphae.fr/article.php?IdArticle=8644990 False Ransomware,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Lynx Ransomware Group \\'Industrializes\\' Cybercrime With Affiliates The ransomware group provides everything an affiliate could want to breach and attack victims, including a quality controlled recruitment system to engage even more criminals.]]> 2025-01-28T22:45:38+00:00 https://www.darkreading.com/threat-intelligence/lynx-raas-group-industrializes-cybercrime-with-affiliate-operations www.secnews.physaphae.fr/article.php?IdArticle=8644028 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Super Bowl LIX Could Be a Magnet for Cyberattacks Concerns include everything from ransomware, malware, and phishing attacks on the game\'s infrastructure to those targeting event sponsors and fans.]]> 2025-01-28T20:32:44+00:00 https://www.darkreading.com/endpoint-security/super-bowl-lix-magnet-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8643983 False Ransomware,Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Telefonica Breach Exposes Jira Tickets, Customer Data The Hellcat ransomware group has stolen roughly 5,000 documents, potentially containing confidential information, from the telecom giant\'s internal database.]]> 2025-01-13T16:37:39+00:00 https://www.darkreading.com/cyberattacks-data-breaches/telefonica-breach-exposes-jira-tickets-customer-data www.secnews.physaphae.fr/article.php?IdArticle=8636784 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Ransomware Targeting Infrastructure Hits Telecom Namibia The southern African telco is the latest entity on the continent to have its critical infrastructure hacked, and attackers release sensitive info online when Telecom Namibia refuses to negotiate.]]> 2025-01-08T07:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ransomware-targeting-infrastructure-telecom-namibia www.secnews.physaphae.fr/article.php?IdArticle=8634781 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch LockBit Ransomware Developer Arrested in Israel Dual Russian-Israeli national Rostislav Panev was arrested last August and is facing extradition to the US for playing a critical role in LockBit\'s RaaS activities, dating back to the ransomware gang\'s origins.]]> 2024-12-20T17:00:23+00:00 https://www.darkreading.com/cyberattacks-data-breaches/lockbit-ransomware-developer-arrested-israel www.secnews.physaphae.fr/article.php?IdArticle=8628060 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Cleo MFT Zero-Day Exploits Are About Escalate, Analysts Warn Defenders running the Cleo managed file transfer are urged to be on the lookout for the Cleopatra backdoor and other indicators of an ongoing ransomware campaign, as patching details remain foggy, and no CVE has been issued.]]> 2024-12-13T21:56:35+00:00 https://www.darkreading.com/application-security/cleo-mft-zero-day-exploits-escalate-analysts-warn www.secnews.physaphae.fr/article.php?IdArticle=8624790 False Ransomware,Vulnerability,Threat,Patching None 2.0000000000000000 Dark Reading - Informationweek Branch \\'Termite\\' Ransomware Likely Behind Cleo Zero-Day Attacks The threat actor group recently took credit for a similar attack on Blue Yonder that affected multiple organizations, including Starbucks.]]> 2024-12-10T21:03:08+00:00 https://www.darkreading.com/cyberattacks-data-breaches/termite-ransomware-behind-cleo-zero-day-attacks www.secnews.physaphae.fr/article.php?IdArticle=8623056 False Ransomware,Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Ransomware\\'s Grip on Healthcare Until C-level executives fully understand potential threats and implement effective mitigation strategies, healthcare organizations will remain vulnerable and at risk of disruption.]]> 2024-12-03T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ransomware-grip-healthcare www.secnews.physaphae.fr/article.php?IdArticle=8618990 False Ransomware,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch AWS Launches New Incident Response Service AWS Security Incident Response will help security teams defend organizations from security threats such as account takeovers, breaches, and ransomware attacks.]]> 2024-12-02T20:57:29+00:00 https://www.darkreading.com/threat-intelligence/aws-launches-new-incident-response-service www.secnews.physaphae.fr/article.php?IdArticle=8618835 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch 2 UK Hospitals Targeted in Separate Cyberattacks Alder Hey Children\'s Hospital got hit with a ransomware attack, while the nature of an incident at Wirral University Teaching Hospital remains undisclosed.]]> 2024-12-02T16:33:20+00:00 https://www.darkreading.com/cyberattacks-data-breaches/two-nhs-hospitals-targeted-in-separate-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8618737 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Ransomware Gangs Seek Pen Testers to Boost Quality Qualified applicants must be able to test ransomware encryption and find bugs that might enable defenders to jailbreak the malware.]]> 2024-11-29T14:00:00+00:00 https://www.darkreading.com/threat-intelligence/ransomware-gangs-seek-pen-testers-boost-professionalism www.secnews.physaphae.fr/article.php?IdArticle=8618252 False Ransomware,Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Ransomware Attack on Blue Yonder Hits Starbucks, Supermarkets The incident is typical of the heightened threats organizations face during the holidays, when most companies reduce their security operations staff by around 50%.]]> 2024-11-25T21:59:50+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ransomware-attack-blue-yonder-starbucks-supermarkets www.secnews.physaphae.fr/article.php?IdArticle=8617794 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch BlackBasta Ransomware Brand Picks Up Where Conti Left Off New analysis says law enforcement efforts against Russian-language ransomware-as-a-service (RaaS) infrastructure helped consolidate influence behind BlackBasta, but some experts aren\'t so sure the brand means that much.]]> 2024-11-25T21:25:35+00:00 https://www.darkreading.com/vulnerabilities-threats/blackbasta-ransomware-group-conti www.secnews.physaphae.fr/article.php?IdArticle=8617786 False Ransomware,Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch Linux Variant of Helldown Ransomware Targets VMware ESxi Systems Since surfacing in August, the likely LockBit variant has claimed more than two dozen victims and appears poised to strike many more.]]> 2024-11-19T21:48:38+00:00 https://www.darkreading.com/cyberattacks-data-breaches/linux-variant-helldown-ransomware-targets-vmware www.secnews.physaphae.fr/article.php?IdArticle=8614337 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Russian Ransomware Gangs on the Hunt for Pen Testers In further proof of the professionalization of Russian cybercriminal groups, ransomware gangs have been posting job ads for security positions such as pen testers, looking to boost their ransomware deployment operations.]]> 2024-11-19T18:54:36+00:00 https://www.darkreading.com/vulnerabilities-threats/russian-ransomware-gangs-hunt-pen-testers www.secnews.physaphae.fr/article.php?IdArticle=8614241 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch \\'Phobos\\' Ransomware Cybercriminal Extradited From South Korea According to the unsealed criminal charges, the operation is believed to have running for nearly four years.]]> 2024-11-19T18:09:26+00:00 https://www.darkreading.com/cyberattacks-data-breaches/phobos-ransomware-cybercriminal-extradited-south-korea www.secnews.physaphae.fr/article.php?IdArticle=8614242 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Akira Ransomware Racks Up 30+ Victims in a Single Day Of the numerous victims, at least three refused to pay the demanded ransom, with the rest seemingly in talks with the cybercriminal group.]]> 2024-11-18T19:49:30+00:00 https://www.darkreading.com/cyberattacks-data-breaches/akira-ransomware-30-victims-single-day www.secnews.physaphae.fr/article.php?IdArticle=8613656 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Cloud Ransomware Flexes Fresh Scripts Against Web Apps Cloud service providers are getting better at protecting data, pushing adversaries to develop new cloud ransomware scripts to target PHP applications, a new report says.]]> 2024-11-13T23:40:17+00:00 https://www.darkreading.com/cloud-security/cloud-ransomware-scripts-web-applications www.secnews.physaphae.fr/article.php?IdArticle=8611201 False Ransomware,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates mystères ciblent le fournisseur de champs pétroliers du Texas en attaque de ransomware<br>Mystery Hackers Target Texas Oilfield Supplier in Ransomware Attack It remains unclear how the attackers gained access to Newpark Resources\' system, or what they plan to do with any stolen data the strike may have spewed out.]]> 2024-11-08T21:48:52+00:00 https://www.darkreading.com/cyberattacks-data-breaches/mystery-hackers-texas-oilfield-supplier-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8608296 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Schneider électrique griffée par \\ 'Hellcat \\' gang de ransomware<br>Schneider Electric Clawed by \\'Hellcat\\' Ransomware Gang The cybercriminal group holding the stolen information is demanding the vendor admit to the breach and pay up.]]> 2024-11-05T20:49:01+00:00 https://www.darkreading.com/cyberattacks-data-breaches/schneider-electric-clawed-by-hellcat-ransomware-gang www.secnews.physaphae.fr/article.php?IdArticle=8606607 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch La Corée du Nord \\ a Andariel pivots to \\ 'jouer \\' ransomware jeux<br>North Korea\\'s Andariel Pivots to \\'Play\\' Ransomware Games The prominent state-sponsored advanced persistent threat (APT), aka Jumpy Pisces, appears to be moving away from its primary cyber-espionage motives and toward wreaking widespread disruption and damage.]]> 2024-10-31T15:28:56+00:00 https://www.darkreading.com/endpoint-security/north-korea-andariel-play-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8604255 False Ransomware,Threat APT 45 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft: Healthcare voit une augmentation de 300% des attaques de ransomwares<br>Microsoft: Healthcare Sees 300% Surge in Ransomware Attacks Even after the ransom is paid, such attacks lead to spikes in strokes and heart attacks and increased wait times for patients.]]> 2024-10-24T21:06:44+00:00 https://www.darkreading.com/cyberattacks-data-breaches/microsoft-healthcare-300-percent-surge-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8601615 False Ransomware,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch L'Australie intros sa première cyber-législation nationale<br>Australia Intros Its First National Cyber Legislation The bill is broken up into several pieces, including ransomware reporting and securing smart devices, among other objectives.]]> 2024-10-09T21:01:48+00:00 https://www.darkreading.com/cybersecurity-operations/australia-intros-first-national-cyber-legislation www.secnews.physaphae.fr/article.php?IdArticle=8595029 False Ransomware,Legislation None 4.0000000000000000 Dark Reading - Informationweek Branch Le cyber-pronostic sombre des soins de santé nécessite un booster de sécurité<br>Healthcare\\'s Grim Cyber Prognosis Requires Security Booster As healthcare organizations struggle against operational issues, two-thirds of the industry suffered ransomware attacks in the past year, and an increasing number are caving to extortion and paying up.]]> 2024-10-08T18:36:25+00:00 https://www.darkreading.com/threat-intelligence/healthcare-cyber-prognosis-security-booster www.secnews.physaphae.fr/article.php?IdArticle=8594431 False Ransomware,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch Les criminels testent leurs campagnes de ransomwares en Afrique<br>Criminals Are Testing Their Ransomware Campaigns in Africa The booming economies of Africa, rich in natural resources and brimming with potential, are attracting not just investors, but also cybercriminals. Here\'s why.]]> 2024-10-04T12:27:36+00:00 https://www.darkreading.com/cyberattacks-data-breaches/criminals-test-ransomware-africa www.secnews.physaphae.fr/article.php?IdArticle=8591992 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Les fabricants se classent comme la plus grande cible de Ransomware \\<br>Manufacturers Rank as Ransomware\\'s Biggest Target Improvements in cybersecurity and basics like patching aren\'t keeping pace with the manufacturing sector\'s rapid growth.]]> 2024-10-02T13:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/manufacturers-ransomwares-biggest-target www.secnews.physaphae.fr/article.php?IdArticle=8590448 False Ransomware,Patching None 3.0000000000000000 Dark Reading - Informationweek Branch Les informations d'identification d'ID ENTRA bâclé attirent les ransomwares de cloud hybrides<br>Sloppy Entra ID Credentials Attract Hybrid Cloud Ransomware Microsoft warns that ransomware group Storm-0501 has shifted from buying initial access to leveraging weak credentials to gain on-premises access before moving laterally to the cloud.]]> 2024-09-27T18:06:20+00:00 https://www.darkreading.com/application-security/sloppy-entra-id-credentials-hybrid-cloud-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8589006 False Ransomware,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch ROMCOM MALWORE Resurfaces avec variante Snipbot<br>RomCom Malware Resurfaces With SnipBot Variant The latest version of the evolving threat is a multi-stage attack demonstrating a move away from ransomware to purely espionage activities, typically targeting Ukraine and its supporters.]]> 2024-09-24T09:15:59+00:00 https://www.darkreading.com/threat-intelligence/romcom-malware-resurfaces-snipbot-variant www.secnews.physaphae.fr/article.php?IdArticle=8583773 False Ransomware,Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Vice Society Pivots to Inc Ransomware in Healthcare Attack Inc ransomware - one of the most popular among cybercriminals today - meets healthcare, the industry sector most targeted by RaaS.]]> 2024-09-19T20:36:34+00:00 https://www.darkreading.com/threat-intelligence/vice-society-inc-ransomware-healthcare-attack www.secnews.physaphae.fr/article.php?IdArticle=8579839 False Ransomware,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Infostolers: un avertissement précoce pour les attaques de ransomwares<br>Infostealers: An Early Warning for Ransomware Attacks Can cyber defenders use the presence of infostealers as a canary in the coal mine to preempt ransomware attacks?]]> 2024-09-18T12:00:00+00:00 https://www.darkreading.com/cybersecurity-analytics/infostealers-early-warning-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8579049 False Ransomware None 1.00000000000000000000 Dark Reading - Informationweek Branch Traps d'araignée dispersés socialement avisés Admins de nuage sur le Web<br>Socially Savvy Scattered Spider Traps Cloud Admins in Web The dangerous ransomware group is targeting financial and insurance sectors using smishing and vishing against IT service desk administrators, cybersecurity teams, and other employees with top-level privileges.]]> 2024-09-12T19:55:57+00:00 https://www.darkreading.com/cloud-security/socially-savvy-scattered-spider-traps-cloud-admins-in-web www.secnews.physaphae.fr/article.php?IdArticle=8575474 False Ransomware,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Amateur \\ 'cosmicbeetle \\' ransomware piote les pmies en Turquie<br>Amateurish \\'CosmicBeetle\\' Ransomware Stings SMBs in Turkey With an immature codebase and a "rather chaotic encryption scheme" prone to failure, the group targets small businesses with custom malware.]]> 2024-09-12T06:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/amateurish-cosmicbeetle-ransomware-targets-smbs-turkey www.secnews.physaphae.fr/article.php?IdArticle=8575040 False Ransomware,Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Akira Ransomware acteurs exploite le bug de Sonicwall pour RCE<br>Akira Ransomware Actors Exploit SonicWall Bug for RCE CISA has added CE-2024-40766 to its known exploited vulnerabilities catalog.]]> 2024-09-09T20:39:23+00:00 https://www.darkreading.com/ics-ot-security/akira-ransomware-actors-exploit-sonicwall-bug-for-rce www.secnews.physaphae.fr/article.php?IdArticle=8573439 False Ransomware,Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les stratégies de ransomware des forces de l'ordre évoluent<br>How Law Enforcement\\'s Ransomware Strategies Are Evolving The threat of ransomware hasn\'t gone away. But law enforcement has struck a blow by adjusting its tactics and taking out some of the biggest adversaries in the ransomware scene.]]> 2024-09-09T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/how-law-enforcement-ransomware-strategies-are-evolving www.secnews.physaphae.fr/article.php?IdArticle=8574618 False Ransomware,Threat,Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch La ville de Columbus poursuit un chercheur après une attaque de ransomware<br>City of Columbus Sues Researcher After Ransomware Attack The city filed for a restraining order, claiming the researcher was working in tandem with the ransomware attackers.]]> 2024-09-03T21:18:49+00:00 https://www.darkreading.com/cyberattacks-data-breaches/city-of-columbus-sues-researcher-after-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8569303 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les gangs de ransomware frappent l'Asie du Sud-Est<br>Ransomware Gangs Pummel Southeast Asia Successful ransomware attacks against organizations in Asia continue at peak levels in 2024 following a wave of high-profile data breaches last year.]]> 2024-09-02T01:00:00+00:00 https://www.darkreading.com/cyber-risk/ransomware-gangs-pummel-southeast-asia www.secnews.physaphae.fr/article.php?IdArticle=8568245 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Cyber ​​Insurance: quelques technologies de sécurité, une grande différence dans les primes<br>Cyber Insurance: A Few Security Technologies, a Big Difference in Premiums Ransomware attacks and email-based fraud account for 80% to 90% of all claims processed by cyber insurers, but a handful of cybersecurity technologies can help prevent big damages.]]> 2024-08-29T21:31:27+00:00 https://www.darkreading.com/threat-intelligence/cyber-insurance-security-technologies-premiums www.secnews.physaphae.fr/article.php?IdArticle=8566454 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Iran \\ 'S \\' Fox Kitten \\ 'Group Aids Ransomware Attacks contre les cibles américaines<br>Iran\\'s \\'Fox Kitten\\' Group Aids Ransomware Attacks on US Targets In a joint advisory, CISA and the FBI described the activity as a likely attempt by the group to monetize access to networks it already has compromised.]]> 2024-08-29T21:01:36+00:00 https://www.darkreading.com/threat-intelligence/irans-fox-kitten-group-aids-ransomware-attacks-on-us-targets www.secnews.physaphae.fr/article.php?IdArticle=8566455 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch BlackByte cible le bug Esxi avec un ransomware pour accéder aux actifs virtuels<br>BlackByte Targets ESXi Bug With Ransomware to Access Virtual Assets The pivot is one of several changes the groups using the malware have used in recent attacks.]]> 2024-08-28T20:40:08+00:00 https://www.darkreading.com/cyberattacks-data-breaches/blackbyte-targets-esxi-bug-with-ransomeware-to-access-virtual-assets www.secnews.physaphae.fr/article.php?IdArticle=8565659 False Ransomware,Malware None 3.0000000000000000 Dark Reading - Informationweek Branch CISA, FBI Assurez les électeurs américains du processus électoral de la Cyber ​​Safe<br>CISA, FBI Assure American Voters of Cyber Safe Electoral Process Though it is possible for cyber disruptions to occur, CISA and the FBI say that ransomware will not impact casting or counting ballots.]]> 2024-08-16T15:41:14+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cisa-fbi-assure-american-voters-cyber-safe-electoral-process www.secnews.physaphae.fr/article.php?IdArticle=8558808 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les organisations perdent-elles la bataille des ransomwares?<br>Why Are Organizations Losing the Ransomware Battle? Institutionalizing and sustaining fundamental cybersecurity practices requires a commitment to ongoing vigilance, active management, and a comprehensive understanding of evolving threats.]]> 2024-08-16T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/why-are-organizations-losing-ransomware-battle www.secnews.physaphae.fr/article.php?IdArticle=8558727 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Groupe de ransomwares derrière les principales attaques indonésiennes portent de nombreux masques<br>Ransomware Group Behind Major Indonesian Attack Wears Many Masks Brain Cipher made a loud entry to the ransomware scene, but it doesn\'t seem to be quite as sophisticated as its accomplishment would suggest.]]> 2024-08-15T00:00:00+00:00 https://www.darkreading.com/threat-intelligence/ransomware-group-behind-major-indonesian-attack-wears-many-masks www.secnews.physaphae.fr/article.php?IdArticle=8557865 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Cybercriminal Leader \\ 'J.P.Morgan \\' a éclaté pour le modèle RAAS pionnier<br>Cybercriminal Leader \\'J.P.Morgan\\' Busted for Pioneering RaaS Model Maksim Silnikau and his associates are accused of developing and distributing notorious ransomware strains such as Reveton and Ransom Cartel, amongst other criminal acts.]]> 2024-08-14T13:57:46+00:00 https://www.darkreading.com/cyber-risk/cybercriminal-leader-jp-morgan-busted-pioneering-raas www.secnews.physaphae.fr/article.php?IdArticle=8557625 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Inc Ransomware Encryptor contient des clés à la récupération des données des victimes<br>Inc Ransomware Encryptor Contains Keys to Victim Data Recovery The threat group is disrupting healthcare organizations. Victims can help themselves, though, even after compromise, by being careful in the decryption process.]]> 2024-08-14T10:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/inc-ransomware-encryptor-contains-keys-to-victim-data-recovery www.secnews.physaphae.fr/article.php?IdArticle=8557214 False Ransomware,Threat,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch Gold Mining Company frappé par une attaque de ransomware<br>Gold Mining Company Struck by Ransomware Attack Australia\'s Evolution Mining said its IT systems were infected with ransomware in an Aug. 8 cyber incident.]]> 2024-08-13T23:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/gold-mining-company-struck-by-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8557267 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Le FBI arrête des dizaines de serveurs ransomwares radar / dépossession<br>FBI Shuts Down Dozens of Radar/Dispossessor Ransomware Servers Computer infrastructure in the US, UK, and Germany associated with the cybercriminal group, which targeted SMBs using double extortion, is officially out of commission.]]> 2024-08-13T18:08:36+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fbi-shuts-down-dozens-of-radar-dispossessor-ransomware-servers www.secnews.physaphae.fr/article.php?IdArticle=8557143 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Les prestataires de soins de santé doivent planifier des attaques de ransomwares contre des fournisseurs tiers<br>Healthcare Providers Must Plan for Ransomware Attacks on Third-Party Suppliers The American Hospital Association and the Health-ISAC issued a joint threat bulletin warning healthcare IT providers that their ransomware plans need to consider third-party risk.]]> 2024-08-10T01:59:25+00:00 https://www.darkreading.com/endpoint-security/healthcare-providers-must-plan-for-ransomware-attacks-on-third-party-suppliers www.secnews.physaphae.fr/article.php?IdArticle=8554657 False Ransomware,Threat,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch Hunters International déguise le rat Sharprhino comme un outil d'administration du réseau légitime<br>Hunters International Disguises SharpRhino RAT as Legitimate Network Admin Tool The RaaS group that distributes Hive ransomware delivers new malware impersonating as validly signed network-administration software to gain initial access and persistence on targeted networks]]> 2024-08-06T16:35:36+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hunters-international-disguises-novel-sharprhino-rat-as-legitimate-network-tool www.secnews.physaphae.fr/article.php?IdArticle=8552862 False Ransomware,Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Fortune 50 Co. paie une demande de ransomware record de 75 millions de dollars<br>Fortune 50 Co. Pays Record-Breaking $75M Ransomware Demand The runaway success of an upstart ransomware outfit called "Dark Angels" may well influence the cyberattack landscape for years to come.]]> 2024-08-02T19:41:05+00:00 https://www.darkreading.com/threat-intelligence/fortune-50-company-pays-record-breaking-75m-ransomware-demand www.secnews.physaphae.fr/article.php?IdArticle=8550032 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Plus de dossiers juridiques volés en 2023 que les 5 années précédentes combinées<br>More Legal Records Stolen in 2023 Than Previous 5 Years Combined Law firms make the perfect target for extortion, so it\'s no wonder that ransomware attackers target them and demand multimillion dollar ransoms.]]> 2024-08-01T21:27:45+00:00 https://www.darkreading.com/threat-intelligence/more-legal-records-stolen-2023-than-prior-5-years-combined www.secnews.physaphae.fr/article.php?IdArticle=8549197 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Black Basta développe des logiciels malveillants personnalisés dans le sillage de Qakbot Takedown<br>Black Basta Develops Custom Malware in Wake of Qakbot Takedown The prolific ransomware group has shifted away from phishing as the method of entry into corporate networks, and is now using initial access brokers as well as its own tools to optimize its most recent attacks.]]> 2024-08-01T19:06:45+00:00 https://www.darkreading.com/threat-intelligence/black-basta-develops-custom-malware-in-wake-of-qakbot-takedown www.secnews.physaphae.fr/article.php?IdArticle=8549115 False Ransomware,Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Les gangs de ransomware exploitent le bug Esxi pour le cryptage de masse instantané des machines virtuelles<br>Ransomware Gangs Exploit ESXi Bug for Instant, Mass Encryption of VMs With sufficient privileges in Active Directory, attackers only have to create an "ESX Admins" group in the targeted domain and add a user to it.]]> 2024-07-30T20:07:08+00:00 https://www.darkreading.com/cloud-security/ransomware-gangs-exploit-esxi-bug-for-instant-mass-encryption-of-vms www.secnews.physaphae.fr/article.php?IdArticle=8547494 False Ransomware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les États-Unis offrent une récompense de 10 millions de dollars pour des informations sur le piratage nord-coréen<br>US Offers $10M Reward for Information on North Korean Hacker The individual is part of a DPRK-backed group known as Andariel, which is known for using the \'Maui\' ransomware strain to target and extort healthcare entities.]]> 2024-07-26T18:19:12+00:00 https://www.darkreading.com/threat-intelligence/us-offers-10m-reward-for-information-on-north-korean-hacker www.secnews.physaphae.fr/article.php?IdArticle=8544937 False Ransomware,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Deux ressortissants étrangers plaident coupables d'avoir participé à Lockbit Ransomware Group<br>Two Foreign Nationals Plead Guilty to Participating in LockBit Ransomware Group 2024-07-22T20:50:59+00:00 https://www.darkreading.com/cyberattacks-data-breaches/two-foreign-nationals-plead-guilty-to-participating-in-lockbit-ransomware-group www.secnews.physaphae.fr/article.php?IdArticle=8542266 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Un suspect d'araignée dispersé pour adolescents arrêté dans la piqûre de cybercriminalité mondiale<br>Teenage Scattered Spider Suspect Arrested in Global Cybercrime Sting The authorities intend to send a message to these cybercrime groups that their criminal offenses and ransomware attacks are not worth the fallout.]]> 2024-07-22T18:55:27+00:00 https://www.darkreading.com/cybersecurity-operations/teenage-scattered-spider-suspect-arrested-in-global-cybercrime-sting www.secnews.physaphae.fr/article.php?IdArticle=8542210 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Le ransomware a un impact démesuré sur le gaz, l'énergie et l'ampli;Entreprises de services publics<br>Ransomware Has Outsized Impact on Gas, Energy & Utility Firms Attackers are more likely to target critical infrastructure industries and, when they do, they cause more disruption and ask higher ransoms, with the median payment topping $2.5 million.]]> 2024-07-19T13:00:00+00:00 https://www.darkreading.com/cyber-risk/ransomware-has-outsized-impact-on-gas-energy-and-utility-firms www.secnews.physaphae.fr/article.php?IdArticle=8540224 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Sécurité Run-Run: \\ 'Aukill \\' arrête les processus EDR de Windows Reliant<br>Security End-Run: \\'AuKill\\' Shuts Down Windows-Reliant EDR Processes Russian threat actor FIN17 has shifted gears multiple times in recent years, focusing now on helping ransomware groups be even more covertly effective.]]> 2024-07-17T10:00:00+00:00 https://www.darkreading.com/endpoint-security/security-end-run-aukill-shuts-down-windows-reliant-edr-processes www.secnews.physaphae.fr/article.php?IdArticle=8538745 False Ransomware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Ransomware de Shadowroot attire les victimes turques via des attaques de phishing<br>Shadowroot Ransomware Lures Turkish Victims via Phishing Attacks The ransomware is rudimentary with basic functionalities, likely having been created by an inexperienced developer - but it\'s effective at locking up files and sucking up memory capacity.]]> 2024-07-16T15:58:34+00:00 https://www.darkreading.com/threat-intelligence/shadowroot-ransomware-turkish-victims-phishing www.secnews.physaphae.fr/article.php?IdArticle=8538255 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Sexi Ransomware REBRANDS AS \\ 'APT INC., \\' Gardez les anciennes méthodes<br>SEXi Ransomware Rebrands as \\'APT Inc.,\\' Keeps Old Methods The cybercrime group demands ransoms of varying degrees, from thousands to even millions of dollars - in some cases, 2 bitcoin per encrypted customer.]]> 2024-07-15T20:24:53+00:00 https://www.darkreading.com/threat-intelligence/sexi-ransomware-rebrands-maintains-original-methods-of-operation www.secnews.physaphae.fr/article.php?IdArticle=8537747 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Ransomware Akira: Exfiltration de données rapide à la foudre en 2 heures<br>Akira Ransomware: Lightning-Fast Data Exfiltration in 2-Ish Hours The gang\'s time from initial access to draining data out of a Veeam server is shockingly fast; after which the attackers went on to deploy actual ransomware in less than a day.]]> 2024-07-11T21:38:43+00:00 https://www.darkreading.com/endpoint-security/akira-ransomware-lightning-fast-data-exfiltration-2-hours www.secnews.physaphae.fr/article.php?IdArticle=8535269 False Ransomware None 4.0000000000000000