Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 18 / 22
427 résultats taggé ransomware  ✕
Ransomware Roundup – Trigona Ransomware https://www.fortinet.com/blog/threat-research/ransomware-roundup-trigona-ransomware
03/02/2023 21:47:20
QRCode
archive.org
thumbnail

In this week's Ransomware Roundup, FortiGuardLabs covers Trigona ransomware along with protection recommendations. Read the blog to find out more.

fortinet EN 2023 threat-research ransomware Trigona double-extortion IoCs
Cybercriminals stung as HIVE infrastructure shut down https://www.europol.europa.eu/media-press/newsroom/news/cybercriminals-stung-hive-infrastructure-shut-down
26/01/2023 17:04:14
QRCode
archive.org
thumbnail

In the last year, HIVE ransomware has been identified as a major threat as it has been used to compromise and encrypt the data and computer systems of large IT and oil multinationals in the EU and the USA. Since June 2021, over 1 500 companies from over 80 countries worldwide have fallen victim to HIVE associates and lost almost...

europol EN 2023 Hive shutdown ransomware
Ransomware Diaries: Volume 1 https://analyst1.com/ransomware-diaries-volume-1/
21/01/2023 17:51:19
QRCode
archive.org

The LockBit ransomware gang is one of the most notorious organized cybercrime syndicates that exists today. The gang is behind attacks targeting private-sector corporations and other high-profile industries worldwide. News and media outlets have documented many LockBit attacks, while security vendors offer technical assessments explaining how each occurred. Although these provide insight into the attacks, I wanted to know more about the human side of the operation to learn about the insights, motivations, and behaviors of the individuals on the other side of the keyboard. To prepare for this project, I spent months developing several online personas and established their credibility over time to gain access to the gang’s operation.

analyst1 EN 2023 LockBit ransomware Insights
Russian founder of a cryptocurrency exchange known for funneling ransomware profits arrested https://www.cyberscoop.com/cryptocurrency-bitzlato-exchange-ransomware-profits-arrested/
19/01/2023 14:08:11
QRCode
archive.org
thumbnail

The arrest comes as the U.S. ramps up efforts to crack down on attempts by cybercriminals to use cryptocurrency to evade sanctions.

cyberscoop EN 2023 cryptocurrency exchange founder ransomware arrested Hydra Marketplace
Vice Society ransomware leaks University of Duisburg-Essen’s data https://www.bleepingcomputer.com/news/security/vice-society-ransomware-leaks-university-of-duisburg-essen-s-data/
16/01/2023 21:11:47
QRCode
archive.org
thumbnail

The Vice Society ransomware gang has claimed responsibility for the November 2022 cyberattack that forced the University of Duisburg-Essen (UDE) to reconstruct its IT infrastructure, a process that's still ongoing.

bleepingcomputer EN 2023 Cyberattack Data-Leak Data-Theft Education Ransomware University-of-Duisburg-Essen Vice-Society
Royal Mail ransomware attackers threaten to publish stolen data https://www.theguardian.com/business/2023/jan/12/royal-mail-ransomware-attackers-threaten-to-publish-stolen-data
14/01/2023 15:13:49
QRCode
archive.org
thumbnail

Postal service has been unable to send letters and parcels overseas since Wednesday due to hacking

Royal Mail has been hit by a ransomware attack by a criminal group, which has threatened to publish the stolen information online.

The postal service has received a ransom note purporting to be from LockBit, a hacker group widely thought to have close links to Russia.

theguardian EN 2023 Royalmail Postal letters ransomware LockBit Russia
Schools hit by cyber attack and documents leaked https://www.bbc.com/news/uk-england-gloucestershire-63637883
06/01/2023 15:22:58
QRCode
archive.org
thumbnail

Confidential details including child passport scans and SEN data is published online, the BBC finds.

bbc EN 2023 ViceSociety vice-society schools UK leak ransomware attack education
Cyberattack shutters the Guardian's office for a month https://www.semafor.com/article/01/03/2023/cyberattack-shutters-the-guardians-office-for-a-month
06/01/2023 00:07:08
QRCode
archive.org
thumbnail

The news organization won't go into detail about what attackers hit, and why.

semafor EN 2023 Guardian ransomware London hack
New CatB Ransomware Employs 2-Year Old DLL Hijacking Technique To Evade Detection https://minerva-labs.com/blog/new-catb-ransomware-employs-2-year-old-dll-hijacking-technique-to-evade-detection/
04/01/2023 18:06:41
QRCode
archive.org
thumbnail

We recently discovered ransomware, which performs MSDTC service DLL Hijacking to silently execute its payload. We have named this ransomware CatB, based on the contact email that the ransomware group uses. The sample was first uploaded to VT on November 23, 2022 and tagged by the VT community as a possible variant of the Pandora Ransomware. The assumed connection to the Pandora Ransomware was due to some similarities between the CatB and Pandora ransom notes. However, the similarities pretty much end there. The CatB ransomware implements several anti-VM techniques to verify execution on a “real machine”, followed by a malicious DLL drop and DLL hijacking to evade detection.

minerva-labs EN 2022 CatB analysis DLL Hijacking Ransomware
More than 200 U.S. institutions hit with ransomware in 2022: report https://therecord.media/more-than-200-u-s-institutions-hit-with-ransomware-in-2022-report/
04/01/2023 07:15:59
QRCode
archive.org

More than 200 local governments, schools and hospitals in the U.S. were affected by ransomware in 2022, according to research conducted by cybersecurity firm Emsisoft.

The annual “State of Ransomware in the US” report found that 105 local governments; 44 universities and colleges; 45 school districts; and 25 healthcare providers operating 290 hospitals dealt with ransomware attacks last year.

therecord EN 2023 annual report ransomware 2022 governments universities school
Ransomware gang gives decryptor to Toronto’s SickKids Hospital https://www.itworldcanada.com/article/breaking-news-ransomware-gang-gives-decryptor-to-torontos-sickkids-hospital/519841
01/01/2023 22:31:11
QRCode
archive.org
thumbnail

In a New Year's Eve apology, the LockBit ransomware gang has expressed regret for attacking Toronto's Hospital for Sick Children and sent a free decryptor so files can be unscrambled. According to Brett Callow, a B.C.-based threat analyst for Emsisoft, the gang posted a message on its site claiming the attack was the work of an affiliate and violated their rules.

itworldcanada EN 2023 canada Hospital LockBit ransomware gang affiliate regret
Custom-Branded Ransomware: The Vice Society Group and the Threat of Outsourced Development - SentinelOne https://www.sentinelone.com/labs/custom-branded-ransomware-the-vice-society-group-and-the-threat-of-outsourced-development/
26/12/2022 23:03:12
QRCode
archive.org
thumbnail

New PolyVice ransomware is likely in use by multiple threat actors building re-branded payloads with the same custom encryption scheme.

sentinelone EN 2022 ransomware PolyVice ViceSociety analysis
New Ransomware Strains Emerging from Leaked Conti’s Source Code   https://blog.cyble.com/2022/12/22/new-ransomware-strains-emerging-from-leaked-contis-source-code/
22/12/2022 22:59:19
QRCode
archive.org
thumbnail

Cyble Research and Intelligence Labs analyzes multiple ransomware strains created based on leaked source code of Conti Ransomware.

cyble EN 2022 Conti Leaked sourcecode ransomware strains analysis
Stolen certificates in two waves of ransomware and wiper attacks https://securelist.com/ransomware-and-wiper-signed-with-stolen-certificates/108350/
22/12/2022 22:45:01
QRCode
archive.org
thumbnail

In this report, we compare the ROADSWEEP ransomware and ZEROCLEARE wiper versions used in two waves of attacks against Albanian government organizations.

securelist 2022 EN Malware Malware-Descriptions Malware-Technologies Ransomware Targeted-attacks Trojan Wiper Albania
Guardian hit by serious IT incident believed to be ransomware attack https://www.theguardian.com/media/2022/dec/21/guardian-hit-by-serious-it-incident-believed-to-be-ransomware-attack
21/12/2022 20:00:59
QRCode
archive.org
thumbnail

Incident has hit parts of media company’s technology infrastructure, with staff told to work from home

theguardian EN 2022 incident ransomware attack
Mallox Ransomware showing signs of Increased Activity https://blog.cyble.com/2022/12/08/mallox-ransomware-showing-signs-of-increased-activity/
13/12/2022 21:04:34
QRCode
archive.org
thumbnail

“TargetCompany” is a type of ransomware that was first identified in June 2021. The researchers named it TargetCompany ransomware because it adds the targeted company name as a file extension to the encrypted files. In September 2022, researchers identified a TargetCompany ransomware variant targeting Microsoft SQL servers and adding the “Fargo” extension to the encrypted files. TargetCompany ransomware is also known to add a “Mallox” extension after encrypting the files.

cyble en 2022 mallox Ransomware analysis
Pulling the Curtains on Azov Ransomware: Not a Skidsware but Polymorphic Wiper - Check Point Research https://research.checkpoint.com/2022/pulling-the-curtains-on-azov-ransomware-not-a-skidsware-but-polymorphic-wiper/
12/12/2022 21:34:32
QRCode
archive.org
thumbnail
  • Check Point Research (CPR) provides under-the-hood details of its analysis of the infamous Azov Ransomware
  • Investigation shows that Azov is capable of modifying certain 64-bit executables to execute its own code
  • Azov is designed to inflict impeccable damage to the infected machine it runs on
  • CPR sees over 17K of Azov-related samples submitted to VirusTotal
checkpoint EN 2022 Azov analysis Ransomware
Phylum Detects Ongoing Typosquat/Ransomware Campaign in PyPI and NPM https://blog.phylum.io/phylum-detects-active-typosquatting-campaign-in-pypi
12/12/2022 15:55:58
QRCode
archive.org
thumbnail

Malicious packages that download ransomware binaries written in Golang published today, with more expected in the coming hours.

phylum EN 2022 Typosquat Ransomware PyPI NPM Supply-chain-security
Vice Society: Profiling a Persistent Threat to the Education Sector https://unit42.paloaltonetworks.com/vice-society-targets-education-sector/
06/12/2022 19:52:15
QRCode
archive.org
thumbnail

Vice Society, a ransomware gang, has been involved in high-profile activity against schools this year.

unit42 EN 2022 paloaltonetworks vice-society education ransomware schools
Ransomware Roundup: Cryptonite Ransomware https://www.fortinet.com/blog/threat-research/Ransomware-Roundup-Cryptonite-Ransomware
24/11/2022 21:02:22
QRCode
archive.org
thumbnail

The latest FortiGuard Labs Threat Signal Ransomware Roundup covers the Cryptonite ransomware, along with protection recommendations. Read more.

fortinet EN 2022 Cryptonite Ransomware FortiGuards-Labs Threat-Research ransomware crypto-ransomware
page 18 / 22
4521 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio