Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 13 / 22
427 résultats taggé Ransomware  ✕
Rhysida ransomware gang claimed China Energy hack https://securityaffairs.com/154785/cyber-crime/rhysida-ransomware-china-energy.html#:~:text=The%20Rhysida%20ransomware%20group%20claimed,on%20its%20Tor%20leak%20site.
07/12/2023 10:37:16
QRCode
archive.org
thumbnail

The Rhysida ransomware group claimed to have hacked the Chinese state-owned energy conglomerate China Energy Engineering Corporation.

securityaffairs EN 2023 Rhysida China Energy Engineering Corporation ransomware
Play Ransomware Goes Commercial - Now Offered as a Service to Cybercriminals https://thehackernews.com/2023/11/play-ransomware-goes-commercial-now.html
29/11/2023 11:45:45
QRCode
archive.org
thumbnail

Play ransomware has turned into Ransomware-as-a-Service (RaaS), allowing other cybercriminals to use it.

thehackernews EN 2023 Play ransomware RaaS
Welltok data breach exposes data of 8.5 million US patients https://www.bleepingcomputer.com/news/security/welltok-data-breach-exposes-data-of-85-million-us-patients/
29/11/2023 11:32:12
QRCode
archive.org
thumbnail

Healthcare SaaS provider Welltok is warning that a data breach exposed the personal data of nearly 8.5 million patients in the U.S. after a file transfer program used by the company was hacked in a data theft attack.

bleepingcomputer EN 2023 Clop Data-Breach Health-Services Healthcare MOVEit MOVEit-Transfer Ransomware WellTok healthcare
MadCat ransom gang caught stealing from other criminals https://cybernews.com/news/madcat-ransomware-gang-stealing-from-criminals/
27/11/2023 11:25:36
QRCode
archive.org

A new strain of ransomware called MadCat has been linked by security researchers to suspected scammers who pretend to sell passport details on the dark web so they can rip off their fellow crooks.

cybernews EN 2023 MadCat darkweb ransomware scammers
Understanding the Phobos affiliate structure and activity https://blog.talosintelligence.com/understanding-the-phobos-affiliate-structure/
22/11/2023 09:28:09
QRCode
archive.org
thumbnail

Cisco Talos identified the most prolific Phobos variants, TTPs and affiliate structure, based on their activity and analysis of over 1,000 samples from VirusTotal dating back to 2019. We assess with moderate confidence Eking, Eight, Elbie, Devos and Faust are the most common variants

talosintelligence EN 2023 analysis phobos ransomware
Rhysida ransomware gang claims attack on British Library • The Register https://www.theregister.com/2023/11/20/rhysida_claims_british_library_ransomware/
21/11/2023 07:19:43
QRCode
archive.org
thumbnail

The Rhysida ransomware group says it's behind the highly disruptive October cyberattack on the British Library, leaking a snippet of stolen data in the process.

A low-res image shared to its leak site appears to show a handful of passport scans, along with other documents, some of which display the format of HMRC employment documents.

theregister EN 2023 Rhysida ransomware British Library, Data-theft
2023’s ransomware rookies are a remix of Conti and other classics https://www.withsecure.com/en/expertise/blog-posts/2023-ransomware-rookies-are-a-remix-of-conti-and-other-classics
19/11/2023 17:50:13
QRCode
archive.org
thumbnail

Ransomware’s business model is a big part of what’s made it such a potent threat for so many years. However, we dug into multi-point ransomware attacks from 2023, and found another factor in ransomware’s staying power: a seemingly endless supply of new cyber crime groups starting ransomware operations.

withsecure EN 2023 ransomware groups attacks names
Gang says ICBC paid ransom over hack that disrupted US Treasury market | Reuters https://www.reuters.com/technology/cybersecurity/icbc-paid-ransom-after-hack-that-disrupted-markets-cybercriminals-say-2023-11-13/
18/11/2023 12:56:23
QRCode
archive.org
thumbnail

China's biggest lender, the Industrial and Commercial Bank of China, paid a ransom after it was hacked last week, a Lockbit ransomware gang representative said on Monday in a statement which Reuters was unable to independently verify.

reuters EN 2023 China ICBC Ransomware Lockbit paid
Toyota confirms breach after Medusa ransomware threatens to leak data https://www.bleepingcomputer.com/news/security/toyota-confirms-breach-after-medusa-ransomware-threatens-to-leak-data/
18/11/2023 12:54:43
QRCode
archive.org
thumbnail

Toyota Financial Services (TFS) has confirmed that it detected unauthorized access on some of its systems in Europe and Africa after Medusa ransomware claimed an attack on the company.

bleepingcomputer EN 2023 Citrix-Bleed Medusa Ransomware Toyota Toyota-Financial-Services
Negotiating with LockBit: Uncovering the Evolution of Operations and Newly Established Rules https://analyst1.com/blog-negotiating-with-lockbit-uncovering-the-evolution-of-operations-and-newly-established-rules/
17/11/2023 14:55:57
QRCode
archive.org

What defines success for ransomware actors during an attack? Breaching a victim’s network, exfiltrating valuable data, and encrypting systems are crucial components. However, the ultimate measurement of success is the actor’s ability to extort a ransom payment, which determines if they achieve their financial goals. Navigating the ransom negotiation phase, whether conducted by the victims themselves or designated recovery firms, demands a high level of expertise and a deep understanding of the attackers involved. This includes studying of the threat actor’s profile, tactics, and evolving strategies. In this complex landscape, there is no one-size-fits-all playbook for successfully managing the negotiation phase, as each ransomware group exhibits distinct behaviors and adopts new tactics shaped by many factors.

analyst1 EN 2023 LockBit threat-actor TTP ransomware group
LockBit ransomware group assemble strike team to breach banks, law firms and governments. https://doublepulsar.com/lockbit-ransomware-group-assemble-strike-team-to-breach-banks-law-firms-and-governments-4220580bfcee
15/11/2023 10:18:56
QRCode
archive.org

Recently, I’ve been tracking LockBit ransomware group as they’ve been breaching large enterprises:
I thought it would be good to break down what is happening and how they’re doing it, since LockBit are breaching some of the world’s largest organisations — many of whom have incredibly large security budgets.
Through data allowing the tracking of ransomware operators, it has been possible to track individual targets. Recently, it has become clear they have been targeting a vulnerability in Citrix Netscaler, called CitrixBleed. Prior reading:

doublepulsar EN 2023 LockBit ransomware CitrixBleed
Cyberattaque contre l’entreprise Concevis: l’administration fédérale est également concernée https://www.admin.ch/gov/fr/accueil/documentation/communiques.msg-id-98595.html
14/11/2023 16:17:50
QRCode
archive.org

Informations actuelles de l'administration. Tous les communiqués de l'administration fédérale, des départements et des offices.

admin.ch FR CH Communiqué ransomware Concevis
Boeing breach: LockBit leaks 50 GB of data https://cybernews.com/news/boeing-data-leak-lockbit-ransomware/
11/11/2023 12:10:19
QRCode
archive.org

The Boeing Company, a jetliner manufacturer and US defense contractor, had the company’s data leaked by the LockBit ransomware gang. So far, around 50 gigabytes of compressed data was uploaded LockBit's dark web blog.

LockBit has allegedly started leaking data that the gang stole from Boeing in late October. The Cybernews research team noted there's around of 50 GB of supposedly Boeing's data. Bulk of the data appears to be various backups.

cybernews EN LockBit Boeing DataLeak ransomware
Ransomware attack on ICBC disrupts trades in US Treasury market https://www.ft.com/content/8dd2446b-c8da-4854-9edc-bf841069ccb8?accessToken=zwAGCb1j-RSokdON0kRryNpIVNOe3L-EEGnMuA.MEUCIQDRLc_UDifKPtwbqTFMqwX3Hb6z9tVLueq3FhgXVYoC3gIgZrv-O6AB2phgMz7z7ZLY5C8d1jo-BxUGxfgjjBo9aY0&sharetype=gift&token=f2f2d668-ad13-4f9a-804c-6421469be91e
10/11/2023 09:47:58
QRCode
archive.org
thumbnail

Chinese bank says it has contained a hack that affected some fixed income and equities transactions

ft EN 2023 ICBC Chinese Industrial and Commercial Bank of China ransomware
Atlassian confirms ransomware is exploiting latest Confluence bug https://therecord.media/atlassian-confirms-ransomware-using-confluence-bug-cerber
09/11/2023 18:39:27
QRCode
archive.org
thumbnail

An Atlassian spokesperson said the company had evidence to support what cybersecurity researchers reported over the weekend: A vulnerability affecting the Confluence Data Center and Confluence Server products was being used in cybercrime.

therecord EN 2023 Atlassian ransomware Confluence
Critical Atlassian Confluence bug exploited in Cerber ransomware attacks https://www.bleepingcomputer.com/news/security/critical-atlassian-confluence-bug-exploited-in-cerber-ransomware-attacks/
06/11/2023 18:54:27
QRCode
archive.org
thumbnail

Attackers are exploiting a recently patched and critical severity Atlassian Confluence authentication bypass flaw to encrypt victims' files using Cerber ransomware.

bleepingcomputer EN 2023 Atlassian Authentication-Bypass Cerber Confluence Ransomware CVE-2023-22518
Four dozen countries declare they won't pay ransomware ransoms | CyberScoop https://cyberscoop.com/ransomware-ransom-pledge-pay/
04/11/2023 16:09:24
QRCode
archive.org
thumbnail

The coalition aims to encourage members to no longer pay ransoms demanded by criminal hacking groups to discourage attacks from taking place.

cyberscoop EN 2023 coalition ransomware pay
Boeing says 'cyber incident' hit parts business after ransom threat | Reuters https://www.reuters.com/business/aerospace-defense/boeing-investigating-cyber-incident-affecting-parts-business-2023-11-01/
02/11/2023 11:16:28
QRCode
archive.org
thumbnail

Boeing , one of the world's largest defense and space contractors, said on Wednesday it was investigating a cyber incident that impacted elements of its parts and distribution business and cooperating with a law enforcement probe into it.

reuters EN 2023 Boing ransomware
Massive ransomware attack hinders services in 70 German municipalities https://therecord.media/massive-cyberattack-hinders-services-in-germany
01/11/2023 16:59:15
QRCode
archive.org
thumbnail

Hackers encrypted the servers of the municipal service provider Südwestfalen IT, leading the company to restrict access to its infrastructure for over 70 municipalities in western Germany.

therecord EN 2023 ransomware Germany municipalities
2022 RTF Global Ransomware Incident Map: Attacks continue worldwide, groups splinter, education sector hit hard https://securityandtechnology.org/blog/2022-global-ransomware-incident-map/
01/11/2023 13:15:39
QRCode
archive.org
thumbnail

According to ecrime.ch data, confirmed ransomware incidents occurred in 105 countries, originating from 58 ransomware groups.  This number is relatively consistent with last year’s data, in which we calculated that incidents impacted organizations in 109 countries and documented at least 60 distinct ransomware families.  Though the overall statistics remain relatively consistent from last year to this year, there is more to the story: new trends in the ecosystem include the shifting dynamics of ransomware groups, the rise of the education sector as a key target, and the trends in geographic distribution of attacks.

securityandtechnology EN 2023 2022 Global Ransomware Incident Map ecrime
page 13 / 22
4508 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio