Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 6 / 22
427 résultats taggé Ransomware  ✕
Kawasaki’s European HQ recovers from cyber attack https://www.kawasaki.eu/en/News_and_events/kawasaki-european-HQ-recovers-from-cyber-attack.html
14/09/2024 12:28:40
QRCode
archive.org

At the start of September, Kawasaki Motors Europe, (KME) was the subject of a cyber-attack which, although not successful, resulted in the company’s servers being temporarily isolated until a strategic recovery plan was initiated later on the same day.
KME and its country Branches operate a large number of servers and, as a precaution, it was decided to isolate each one and put a cleansing process in place whereby all data was checked and any suspicious material identified and dealt with.

kawasaki EN 2024 cyberattack annonce ransomware
Enquête ESET : le cybergang CosmicBeetle cible des entreprises françaises et devient affilié de RansomHub | UnderNews https://www.undernews.fr/hacking-hacktivisme/enquete-eset-le-cybergang-cosmicbeetle-cible-des-entreprises-francaises-et-devient-affilie-de-ransomhub.html
11/09/2024 21:48:49
QRCode
archive.org
thumbnail

ESET découvre que le groupe CosmicBeetle s'associe à d'autres gangs de ransomwares et cible des entreprises en France. Tribune ESET. Les chercheurs d'ESET ont mené l’enquête sur ScRansom, un nouveau ransomware développé par le groupe CosmicBeetle. CosmicBeetle a débuté avec les outils Lockbit qui ont fuité. CosmicBeetle est probablement devenu récement un affilié RansomHub ScRansom

undernews FR 2024 cosmicbeetle ransomhub ransomware scransom
Tracking Ransomware - August 2024 - CYFIRMA https://www.cyfirma.com/research/tracking-ransomware-august-2024/
11/09/2024 15:09:29
QRCode
archive.org
thumbnail

August 2024 witnessed a noticeable increase in ransomware activity, with emerging groups like Lynx and RansomHub showing dramatic...

cyfirma EN 2024 ransomware report August2024 RansomHub
Arctic Wolf Observes Akira Ransomware Campaign Targeting SonicWall SSLVPN Accounts https://arcticwolf.com/resources/blog/arctic-wolf-observes-akira-ransomware-campaign-targeting-sonicwall-sslvpn-accounts/
10/09/2024 08:26:42
QRCode
archive.org
thumbnail

In recent threat activity observed by Arctic Wolf, Akira ransomware affiliates carried out ransomware attacks with an initial access vector involving the compromise of SSLVPN user accounts on SonicWall devices.

arcticwolf EN 2024 SonicWall Akira SSLVPN ransomware CVE-2024-40766
Après un ransomware, l'université Paris-Saclay lance un site provisoire https://www.lemondeinformatique.fr/actualites/lire-apres-un-ransomware-l-universite-paris-saclay-lance-un-site-provisoire-94554.html
02/09/2024 17:58:40
QRCode
archive.org
thumbnail

Comme d’autres services publics avant elle, l’université Paris-Saclay a subi une cyberattaque par le biais d’un ransomware sur ses serveurs. L’attaque qui a eu lieu le 11 août a affecté les services centraux de l’établissement, ainsi que ses composantes (facultés, IUT, Polytech Paris-Saclay, Observatoire des sciences de l’univers). Sont notamment indisponibles un certain nombre de services comme la messagerie électronique, l’intranet, les espaces partagés et certaines applications métier. Un site provisoire a été mis en ligne afin d’assurer, durant les prochaines semaines, la communication auprès des personnels et des étudiants. Une foire aux questions, relative à la cyberattaque, régulièrement complétée et actualisée y est affichée.

lemondeinformatique FR France Paris Université education ransomware Paris-Saclay
Cicada 3301 - Ransomware-as-a-Service - Technical Analysis https://www.truesec.com/hub/blog/dissecting-the-cicada
02/09/2024 11:35:55
QRCode
archive.org
thumbnail

Discover the latest insights on the emerging ransomware group Cicada3301, first detected in June 2024. Truesec's investigation reveals key findings about this group, named after a famous cryptography game, now targeting multiple victims.

truesec EN 2024 Cicada3301 ransomware emerging cryptography Analysis
Cybercriminals operating ransomware as a service from overseas continue to be responsible for most high-profile cybercrime attacks against the UK https://www.nationalcrimeagency.gov.uk/threats/nsa-cyber-2024
30/08/2024 11:23:23
QRCode
archive.org

The deployment of ransomware remains the greatest serious and organised cybercrime threat, the largest cybersecurity threat, and also poses a risk to the UK’s national security. Ransomware attacks can have a significant impact on victims due to financial, data, and service losses, which can lead to business closure, inaccessible public services, and compromised customer data. Threat actors are typically based in overseas jurisdictions where limited cooperation makes it challenging for UK law enforcement to disrupt their activities.

nationalcrimeagency.gov.uk EN 2024 ransomware report assassment cybercrime UK
BlackSuit Ransomware https://thedfirreport.com/2024/08/26/blacksuit-ransomware/
26/08/2024 07:15:37
QRCode
archive.org
thumbnail
  • In December 2023, we observed an intrusion that started with the execution of a Cobalt Strike beacon and ended in the deployment of BlackSuit ransomware.
  • The threat actor leveraged various tools, including Sharphound, Rubeus, SystemBC, Get-DataInfo.ps1, Cobalt Strike, and ADFind, along with built-in system tools.
  • Command and control traffic was proxied through CloudFlare to conceal their Cobalt Strike server.
  • Fifteen days after initial access, BlackSuit ransomware was deployed by copying files over SMB to admin shares and executing them through RDP sessions.
  • Three rules were added to our private ruleset related to this case.
thedfirreport EN 2024 BlackSuit Ransomware
Qilin ransomware caught stealing credentials stored in Google Chrome https://news.sophos.com/en-us/2024/08/22/qilin-ransomware-caught-stealing-credentials-stored-in-google-chrome/
23/08/2024 10:31:13
QRCode
archive.org
thumbnail

Familiar ransomware develops an appetite for passwords to third-party sites

sophos EN 2024 ransomware Qilin Chrome passwords
Touché par un ransomware, Schlatter Industries a relancé ses systèmes (update) | ICTjournal https://www.ictjournal.ch/news/2024-08-21/touche-par-un-ransomware-schlatter-industries-a-relance-ses-systemes-update
23/08/2024 10:27:32
QRCode
archive.org
thumbnail

Le réseau informatique de l'entreprise suisse de fabrication de machines Schlatter a été attaqué via un logici

ictjournal FR CH 2024 Suisse Schlatter ransomware
Ransomware attackers introduce new EDR killer to their arsenal https://news.sophos.com/en-us/2024/08/14/edr-kill-shifter/
16/08/2024 09:50:38
QRCode
archive.org
thumbnail

Sophos discovers the threat actors behind RansomHub ransomware using EDRKillShifter in attacks

sophos EN 2024 Ransomware attackers EDRKillShifter RansomHub
CVE-2024-23897 Enabled Ransomware Attack on Indian Banks https://blogs.juniper.net/en-us/threat-research/cve-2024-23897-enabled-ransomware-attack-on-indian-banks
13/08/2024 20:41:37
QRCode
archive.org
thumbnail

CVE-2024-23897 is an unauthenticated arbitary file read vulnerability in Jenkins CLI used by RansomEXX to target small Indian banks.

juniper EN 2024 CVE-2024-23897 Ransomware Jenkins RansomEXX ransom-note
Don’t get Mad, get wise https://news.sophos.com/en-us/2024/08/13/dont-get-mad-get-wise/
13/08/2024 15:30:10
QRCode
archive.org
thumbnail

The “Mad Liberator” ransomware group leverages social-engineering moves to watch out for

sophos EN 2024 MadLiberator ransomware group social-engineering
Security bugs in ransomware leak sites helped save six companies from paying hefty ransoms https://techcrunch.com/2024/08/08/security-bugs-in-ransomware-leak-sites-helped-save-six-companies-from-paying-hefty-ransoms/?ref=news.risky.biz
12/08/2024 11:19:46
QRCode
archive.org
thumbnail

The vulnerabilities allowed one security researcher to peek inside the leak sites without having to log in.

techcrunch EN 2024 Atropos.ai web bug leak-site ransomware
How a cybersecurity researcher befriended, then doxed, the leader of LockBit https://techcrunch.com/2024/08/09/how-a-cybersecurity-researcher-befriended-then-doxed-the-leader-of-lockbit-ransomware-gang/
12/08/2024 06:42:03
QRCode
archive.org
thumbnail

Jon DiMaggio used sockpuppet accounts, then his own identity, to infiltrate LockBit and gain the trust of its alleged admin, Dmitry Khoroshev.

techcrunch en 2024 LockBit JonDiMaggio doxing ransomware gang infiltration
Major Payment Disruption: Ransomware Strikes Indian Banking Infrastructure https://www.cloudsek.com/blog/major-payment-disruption-ransomware-strikes-indian-banking-infrastructure
07/08/2024 10:56:43
QRCode
archive.org
thumbnail

CloudSEK's threat research team has uncovered a ransomware attack disrupting India's banking system, targeting banks and payment providers. Initiated through a misconfigured Jenkins server at Brontoo Technology Solutions, the attack is linked to the RansomEXX group.

cloudsek EN ransomware analysis Jenkins India RansomEXX CVE-2024-23897
Cybersécurité : le Grand Palais et plusieurs musées dont le Louvre victimes d’une attaque par rançongiciel https://www.leparisien.fr/high-tech/cybersecurite-le-grand-palais-et-plusieurs-musees-dont-le-louvre-victimes-dune-attaque-par-rancongiciel-05-08-2024-LYA4YVRAW5CQHPVRHSC3LAGPHM.php
06/08/2024 12:22:00
QRCode
archive.org
thumbnail

Les attaquants ont chiffré une partie des données financières et menacent de les diffuser s’ils ne reçoivent pas une rançon. Une enquête a été ouverte.

leparisien FR 2024 France Ransomware Louvre musées
Ransomware gang targets IT workers with new SharpRhino malware https://www.bleepingcomputer.com/news/security/hunters-international-ransomware-gang-targets-it-workers-with-new-sharprhino-malware/
06/08/2024 09:55:35
QRCode
archive.org
thumbnail

The Hunters International ransomware group is targeting IT workers with a new C# remote access trojan (RAT) called SharpRhino to breach corporate networks.

bleepingcomputer EN 2024 Hunters-International Malware Ransomware SharpRhino Typo-Squatting
New Hunters International RAT identified by Quorum Cyber https://www.quorumcyber.com/insights/sharprhino-new-hunters-international-rat-identified-by-quorum-cyber/
06/08/2024 09:54:02
QRCode
archive.org

During a recent ransomware incident investigated by the Quorum Cyber Incident Response team, novel malware was identified previously unknown.

quorumcyber EN 2024 RAT ransomware Rust ipscan-3.9.1-setup.exe Hunters-International
Surge in Magniber ransomware attacks impact home users worldwide https://www.bleepingcomputer.com/news/security/surge-in-magniber-ransomware-attacks-impact-home-users-worldwide/
05/08/2024 13:34:44
QRCode
archive.org
thumbnail

A massive Magniber ransomware campaign is underway, encrypting home users' devices worldwide and demanding thousand-dollar ransoms to receive a decryptor.

Magniber launched in 2017 as a successor to the Cerber ransomware operation when it was spotted being distributed by the Magnitude exploit kit.

Since then, the ransomware operation has seen bursts of activity over the years, with the threat actors utilizing various methods to distribute Magniber and encrypt devices. These tactics include using Windows zero-days, fake Windows and browser updates, and trojanized software cracks and key generators.

bleepingcomputer EN 2024 Cracks Encryptor Magniber Ransomware Warez
page 6 / 22
4503 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio