Malware

FBI flash alert warns on OnePercent Group Ransomware attacks

The FBI shared info about OnePercent Group that has been actively targeting US organizations in ransomware attacks since at least…

3 years ago

Realtek SDK flaws exploited to deliver Mirai bot variant

Researchers warn that threat actors are actively exploiting Realtek SDK vulnerabilities since their technical details were publicly disclosed. Researchers from SAM Seamless…

3 years ago

New LockFile ransomware gang uses ProxyShell and PetitPotam exploits

A new ransomware gang named LockFile targets Microsoft Exchange servers exploiting the recently disclosed ProxyShell vulnerabilities. A new ransomware gang…

3 years ago

US CISA releases guidance on how to prevent ransomware data breaches

The US Cybersecurity and Infrastructure Security Agency (CISA) released guidance on how to prevent data breaches resulting from ransomware attacks.…

3 years ago

Lojas Renner, Brazilian largest clothing store chain, was hit by ransomware

Lojas Renner, the largest Brazilian department stores clothing company, suffered a ransomware attack that impacted its IT infrastructure. Lojas Renner,…

3 years ago

Emsisoft releases free SynAck ransomware decryptor

Emsisoft researchers have released a decryptor for the SynAck Ransomware that could allow victims of the gang to decrypt their…

3 years ago

Mozi P2P Botnet also targets Netgear, Huawei, and ZTE devices

Mozi botnet continues to evolve, its authors implemented new capabilities to target Netgear, Huawei, and ZTE network gateways. Microsoft researchers…

3 years ago

New analysis of Diavol ransomware reinforces the link to TrickBot gang

Researchers conducted a new analysis of the Diavol ransomware and found new evidence of the link with the gang behind…

3 years ago

SynAck ransomware gang releases master decryption keys for old victims

The SynAck ransomware gang released the master decryption keys for their operations and rebranded as a new group dubbed El_Cometa…

3 years ago

Vice Society ransomware also exploits PrintNightmare flaws in its attack

Another ransomware gang, the Vice Society ransomware operators, is using Windows print spooler PrintNightmare exploits in its attacks. The Vice…

3 years ago

This website uses cookies.