Plus récents

CISA is aware of a recent successful cyberattack against an organization using a new variant, which CISA refers to as FiveHands. Threat actors used publicly available penetration testing and exploitation tools, FiveHands ransomware, and SombRAT remote access trojan (RAT), to steal information, obfuscate files, and demand a ransom from the victim organization.

us-cert.cisa.gov/ncas/analysis

CISA is aware of a recent successful cyberattack against an organization using a new variant, which CISA refers to as FiveHands. Threat actors used publicly available penetration testing and exploitation tools, FiveHands ransomware, and SombRAT remote access trojan (RAT), to steal information, obfuscate files, and demand a ransom from the victim organization.

us-cert.cisa.gov/ncas/analysis

Le gestionnaire d'actif des épargnes des travailleurs québécois détient des participations d’une valeur de plus de 1,5 milliard dans Colonial Pipeline, qui a dû cesser toutes ses activités à la suite d'une attaque informatique, le 7 mai 2021, sous forme d'un ransomware.

lapresse.ca/affaires/2021-05-0

ColonialPipeline was the subject of a that triggered a shutdown of their operations.
U.S. pipeline operator that transports 45% of East Coast fuel shuts entire network after attack

Colonial's network supplies fuel from U.S refiners on the Gulf Coast to the populous eastern and southern United States. The company transports 2.5 million barrels per day of gasoline, diesel, jet fuel and other refined products through 5,500 miles (8,850 km) of pipelines. Colonial Pipeline says it transports 45% of East Coast fuel . The company learned of the attack on Friday and took systems offline to contain the

cnbc.com/2021/05/08/colonial-p

U.S. defense contractor BlueForce (blueforceinc.com) has apparently been hit in a attack, according to a Conti ransomware chat and Hatching Triage sample.

searchsecurity.techtarget.com/

Moriya is used to deploy passive backdoors on public-facing servers. The passive backdoor allows attackers to monitor all traffic, incoming and outgoing, that passes through an infected machine and filter out packets sent for the malware. The packet inspection occurs in kernel mode with the help of a Microsoft Windows driver.

securelist.com/operation-tunne

A Hacker Began Posting Patients' Deepest Secrets Online. A mental health startup Vastaamo built its business on easy-to-use technology. Patients joined in droves. Then came a catastrophic. A family-run psychotherapy startup grew into a health care giant. It was a huge success-until the and the anonymous ransom notes sent to clients.

wired.com/story/vastaamo-psych

The U.S. Agency for Global Media (USAGM) has disclosed a that exposed the personal information of current and former employees and their beneficiaries.

bleepingcomputer.com/news/secu

Telstra : Australian Telecommunications Company's Third-Party Avaddon Ransomware Attack Results In Stolen SIM Card Data. Hackers have claimed they have gained access to tens of thousands of SIM cards after a cyber attack against an Australian telecom firm.

theaustralian.com.au/breaking-

The Alaska Court System has taken nearly all its IT systems offline following a cybersecurity incident last week. The deactivated systems include the state's electronic filing system, court calendars, online payments of bail and court fees, virtual hearings and external emails for court employees. A statement on the Alaska courts' main website attributes explains the outages were necessary to remove malware from it servers.

statescoop.com/cyberattack-kno

CVE-2020-11292 - Researchers found a high-severity security bug in the Qualcomm chip modem communication protocol QMI, but fixing it now is complicated. This flaw could affects 30% of all smartphones.

technadu.com/flaw-qualcomms-mo

Many Uxbridge residents learned Monday that their personal information may have been compromised during a cyber attack at the Region of Durham at the end of last month.

thestar.com/news/canada/2021/0

Cloud communications company Twilio has now disclosed that the recent Codecov supply-chain attack exposed a small number of Twilio's customer email addresses.

bleepingcomputer.com/news/secu

ShinyHunters strikes again and the company that's called to carry the burden is yet another Indian entity, WedMeGood. Hackers are sharing the entire WedMeGood database for free

technadu.com/shinyhunters-shar

Plus anciens