Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 21 / 22
427 résultats taggé Ransomware  ✕
Kaspersky report on Luna and Black Basta ransomware https://securelist.com/luna-black-basta-ransomware/106950/
22/07/2022 09:04:18
QRCode
archive.org
thumbnail

This report discusses new ransomware, that targets Windows, Linux and ESXi systems: Luna written in Rust and Black Basta.

securelist EN 2022 Luna Rust BlackBasta Cross-platform-malware Cybercrime Data-Encryption ESXi Linux Malware-Descriptions Malware-Technologies Microsoft-Windows Ransomware Targeted-attacks
North Korean threat actor targets small and midsize businesses with H0lyGh0st ransomware https://www.microsoft.com/security/blog/2022/07/14/north-korean-threat-actor-targets-small-and-midsize-businesses-with-h0lygh0st-ransomware/
18/07/2022 21:15:49
QRCode
archive.org
thumbnail

A group of actors originating from North Korea that MSTIC tracks as DEV-0530 has been developing and using ransomware in attacks since June 2021. This group, which calls itself H0lyGh0st, utilizes a ransomware payload with the same name.

microsoft EN 2022 H0lyGh0st north-korea ransomware
How Conti ransomware group crippled Costa Rica https://www.ft.com/content/9895f997-5941-445c-9572-9cef66d130f5
11/07/2022 07:47:59
QRCode
archive.org

Nation struggles in aftermath of president’s refusal to pay to end cyber attack, even as hacking group collapsed

ft EN 2022 Conti Costarica Spain US MicroClaudia ransomware aftermatj
Ransomware review: June 2022 https://blog.malwarebytes.com/threat-intelligence/2022/07/ransomware-review-june-2022/
03/07/2022 11:26:52
QRCode
archive.org
thumbnail

LockBit remained the most active threat in June, and “the costliest strain of ransomware ever documented” went dark while others surged.

malwarebytes en 2022 review june2022 threat ransomware rank
Conti vs. LockBit: A Comparative Analysis of Ransomware Groups https://www.trendmicro.com/en_us/research/22/f/conti-vs-lockbit-a-comparative-analysis-of-ransomware-groups.html
28/06/2022 20:50:49
QRCode
archive.org
thumbnail

We compare the targeting and business models of the Conti and LockBit ransomware groups using data analysis approaches. This will be presented in full at the 34th Annual FIRST Conference on June 27, 2022.

trendmicro EN 2022 Conti Lockbit malware cyber-crime research cyber-threats endpoints ransomware articles news reports
LockBit 3.0 introduces the first ransomware bug bounty program https://www.bleepingcomputer.com/news/security/lockbit-30-introduces-the-first-ransomware-bug-bounty-program/
27/06/2022 21:09:08
QRCode
archive.org
thumbnail

The LockBit ransomware operation has released 'LockBit 3.0,' introducing the first ransomware bug bounty program and leaking new extortion tactics and Zcash cryptocurrency payment options.

bleepingcomputer EN 2022 Bug-Bounty Extortion LockBit-3.0 Ransomware Zcash
The hateful eight: Kaspersky’s guide to modern ransomware groups’ TTPs https://securelist.com/modern-ransomware-groups-ttps/106824/
27/06/2022 09:19:46
QRCode
archive.org
thumbnail

We want to familiarize the reader with the different stages of ransomware deployment and provide a visual guide to defending against targeted ransomware attacks.

securelist EN 2022 TTP Cybercrime Malware-Technologies Ransomware Targeted-attacks TTPs deployment Tactics Techniques Procedures
Conti ransomware finally shuts down data leak, negotiation sites https://www.bleepingcomputer.com/news/security/conti-ransomware-finally-shuts-down-data-leak-negotiation-sites/
25/06/2022 04:59:11
QRCode
archive.org
thumbnail

The Conti ransomware operation has finally shut down its last public-facing infrastructure, consisting of two Tor servers used to leak data and negotiate with victims, closing the final chapter of the notorious cybercrime brand.

bleepingcomputer EN 2022 Conti Hive Infrastructure Ransomware Shutdown Tor
Alphv-BlackCat non è più solo darkweb, pubblica anche su Internet "in chiaro" https://www.insicurezzadigitale.com/alphv-blackcat-non-e-piu-solo-darkweb-pubblica-anche-su-internet-in-chiaro/
15/06/2022 11:48:05
QRCode
archive.org
thumbnail

La nuova funzione implementata ieri da BlackCat, esporrà le vittime colpite anche su Internet, con una diffusione più massiccia e pubblica dei dati rubati, con nome di dominio autentico intestato alla vittima stessa

insicurezzadigitale IT 2022 BlackCat Alphv ransomware pubblica Alphv-BlackCat Internet
Ransomware Group Debuts Searchable Victim Data https://krebsonsecurity.com/2022/06/ransomware-group-debuts-searchable-victim-data/
15/06/2022 11:45:04
QRCode
archive.org

Cybercrime groups that specialize in stealing corporate data and demanding a ransom not to publish it have tried countless approaches to shaming their victims into paying. The latest innovation in ratcheting up the heat comes from the ALPHV/BlackCat ransomware group,…

krebsonsecurity Cybercrime EN 2022 ALPHV clearnet BlackCat ransomware publish
Analysis and Attribution of the Eternity Ransomware: Timeline and Emergence of the Eternity Group https://cloudsek.com/analysis-and-attribution-of-the-eternity-ransomware-timeline-and-emergence-of-the-eternity-group/
05/06/2022 11:43:12
QRCode
archive.org
thumbnail

XVigil discovered a financially motivated threat actor group, dubbed Eternity group, actively operating on the internet, selling worms, stealers, DDoS tools, and ransomware builders.

cloudsek 2022 en ransomware Eternity group research selling worms stealers Timeline
New Linux-Based Ransomware Cheerscrypt Targets ESXi Devices https://www.trendmicro.com/en_us/research/22/e/new-linux-based-ransomware-cheerscrypt-targets-exsi-devices.html
27/05/2022 10:59:32
QRCode
archive.org
thumbnail

Trend Micro Research detected “Cheerscrypt”, a new Linux-based ransomware variant that compromises ESXi servers. We discuss our initial findings in this report.

Trendmicro EN 2022 endpoints ransomware research ESXi Linux cheerscrypt
Fears grow for smaller nations after ransomware attack on Costa Rica escalates https://techcrunch.com/2022/05/20/costa-rica-ransomware-attack/
21/05/2022 09:57:07
QRCode
archive.org
thumbnail

The Russia-linked ransomware gang demanded $20 million in ransom — and the overthrow of Costa Rica's elected government. Where does that leave smaller, equally vulnerable nation states?

cyberattacks techcrunch EN 2022 data-breaches emsisoft encryption healthcare Conti law-enforcement president ransomware Costarica
President Rodrigo Chaves says Costa Rica is at war with Conti hackers https://www.bbc.com/news/technology-61323402?s=09
20/05/2022 12:43:54
QRCode
archive.org
thumbnail

The president of Costa Rica says his country is "at war", as cyber-criminals cause major disruption to IT systems of numerous government ministries.
Rodrigo Chaves said hackers infiltrated 27 government institutions, including municipalities and state-run utilities.

BBC EN 2022 Conti War Costarica ransomware cybercriminals
US links Thanos and Jigsaw ransomware to 55-year-old doctor https://www.bleepingcomputer.com/news/security/us-links-thanos-and-jigsaw-ransomware-to-55-year-old-doctor/
16/05/2022 22:50:59
QRCode
archive.org
thumbnail

The US Department of Justice today said that Moises Luis Zagala Gonzalez (Zagala), a 55-year-old cardiologist with French and Venezuelan citizenship residing in Ciudad Bolivar, Venezuela, created and rented Jigsaw and Thanos ransomware to cybercriminals.

bleepingcomputer EN 2022 Department-of-Justice DOJ Thanos Jigsaw Ransomware Thanos USA Venezuela
Ransomware-as-a-service: Understanding the cybercrime gig economy and how to protect yourself https://www.microsoft.com/security/blog/2022/05/09/ransomware-as-a-service-understanding-the-cybercrime-gig-economy-and-how-to-protect-yourself/
11/05/2022 11:25:36
QRCode
archive.org
thumbnail

Microsoft coined the term “human-operated ransomware” to clearly define a class of attack driven by expert humane intelligence at every step of the attack chain and culminate in intentional business disruption and extortion. In this blog, we explain the ransomware-as-a-service affiliate model and disambiguate between the attacker tools and the various threat actors at play during a security incident.

microsoft ransomware Ransomware-as-a-service EN 2022 affiliate
Costa Rica declares national emergency after Conti ransomware attacks https://www.bleepingcomputer.com/news/security/costa-rica-declares-national-emergency-after-conti-ransomware-attacks/
10/05/2022 19:48:37
QRCode
archive.org
thumbnail

The Costa Rican President Rodrigo Chaves has declared a national emergency following cyber attacks from Conti ransomware group on multiple government bodies.

BleepingComputer also observed Conti published most of the 672 GB dump that appears to contain data belonging to the Costa Rican government agencies.

The declaration was signed into law by Chaves on Sunday, May 8th, same day as the economist and former Minister of Finance effectively became the country's 49th and current president.

bleepingcomputer EN 2022 Conti ransomware leak Costarica emergency
New Python-based Ransomware Targeting JupyterLab Web Notebooks https://thehackernews.com/2022/03/new-python-based-ransomware-targeting.html
31/03/2022 15:19:22
QRCode
archive.org

Researchers have disclosed what they say is the first-ever Python-based ransomware strain specifically designed to target exposed Jupyter notebooks, a web-based interactive computing platform that allows editing and running programs via a browser.

"The attackers gained initial access via misconfigured environments, then ran a ransomware script that encrypts every file on a given path on the server and deletes itself after execution to conceal the attack," Assaf Morag, a data analyst at Aqua Security, said in a report.

thehackernews EN 2022 Python Ransomware JupyterLab Notebooks
Ukrainian Researcher Leaks Conti Ransomware Gang Data https://www.bankinfosecurity.com/ukrainian-researcher-leaks-conti-ransomware-gang-data-a-18620
01/03/2022 08:49:19
QRCode
archive.org
thumbnail

A Ukrainian cybersecurity researcher has released a huge batch of data that came from the internal systems of the Conti ransomware gang. The researcher released the

Ukraine bankinfosecurity Conti ransomware dataleak EN 2022 gang chat logs
Cyberattaque contre l’Université de Neuchâtel: des données volées publiées sur le darkweb (update) https://www.ictjournal.ch/news/2022-02-28/cyberattaque-contre-luniversite-de-neuchatel-des-donnees-volees-publiees-sur-le
28/02/2022 18:01:24
QRCode
archive.org
thumbnail

L’Université de Neuchâtel a été touchée par une cyberattaque.

Cyberattaque ictjournal ransomware CH FR 2022 Neuchâtel
page 21 / 22
4522 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio