Browsing category

Ransomware

Hackers Spreading New Virobot Ransomware with Powerful Botnet & Keylogging Capabilities

Researchers discovered new Virobot Ransomware that distributed along with botnet futures mainly focusing on victims based on the United States. Attackers using spam email botnet to delivery the ransomware into more number of victims and this ransomware doesn’t have a previous Ransomware family. Cybercriminals always finding new innovative techniques to compromise victims by developing sophisticated threats. Initially, […]

Ransomware Attack Hits Bristol Airport, Flight Display Screens Went Offline

Ransomware attack at the Bristol Airport in UK takes the flight display screens offline. The computers running the flight information display screen’s are affected. The incident likely took place on Friday morning which affected all the flight information display screen and the Airport staffs using Whiteboard to provide flight details. reports BBC. Bristol Airport says […]

North Korean Government Sponsored Hacking Team Member Charged for Wannacry Ransomware and Sony Cyber Attack

North Korean Government sponsored APT “Lazarus Group,” member Park Jin Hyok charged for conspiracy to various most destructive Wannacry and Sony Cyber Attack. Lazarus Group conspiracy attacks conducted against various sectors such as entertainment, financial services, defense, technology, and virtual currency industries, academia, and electric utilities. Their activities including the development of various malware that […]

Troldesh Ransomware Spreading Via Weaponized Word Document and RDP Brute-force Attack

Troldesh Ransomware emerges again and spreads all over the world. The crypto-ransomware variant was created in Russia, the previous variant of the ransomware encrypts the files and appends “.xtbl” extension whereas the new variant adds “.no_more_ransom” extension. Quick heal labs observed the ransomware is distributed by threat actors through RDP Brute-force Attack, Spam and phishing […]

New Ransomware That Encrypts Only EXE Files on Windows Machines

A new ransomware that encrypts only EXE files present in your computer including the ones presented in the windows folder, which typically other ransomware won’t do to ensure the operating system function correctly. It was first tweeted by MalwareHunterTeam and it has the title as Barack Obama’s Everlasting Blue Blackmail Virus Ransomware, according to its […]

A New Ransomware Attack Posed as Windows Activator Emerging in Wild With Hidden Functions

A new ransomware distributed by attackers posing as a Windows Activator appearing to be distributed through external network drives. The ransomware found to be active from August 7th and spreading since then. Researchers from 360totalsecurity spotted the ransomware contains hidden configuration function and the information used for encryption. Once the ransomware execution started it executes […]

HERMES Ransomware Spreading Through Password Protected Word Documents and XPS

A new Email campaign spotted by Trustwave spreading HERMES Ransomware through password protected word document to encrypt the system files and lock the victim’s computer. Hermes Ransomware distributed in wild nowadays with newly updated features and targets various countries. The attachment named “Invoice.doc” contains the password protected macro if the user has security setting is […]

A New .NET Ransomware Shrug2 Encrypts Files Around 76 Different Extensions

Malware authors find easy to develop malware using the Microsoft .Net framework, some infamous ransomware like SamSam, Lime and now Shrug2 ransomware have been found built with .NET framework. Shrug ransomware first appeared wild on July 6 embedded with fake software and gaming apps, now it appears it is coming back again with added features. […]

Cyber Criminals Launch Hermes Ransomware Via Password Protected Word Documents

Cyber Criminals distributing Hermes Ransomware via dangerous malspam that contains Weaponized Password protected Word documents to encrypt the system files and lock the victim’s computer. Hermes Ransomware Attack is wide spreading Ransomware nowadays with newly updated futures under constant development to target various countries. Few Months Before attackers distributed Hermes ransomware through the flash exploit and attacks […]

Hackers Compromised Navi Mumbai Hospital Computers Sytems With Ransomware

Ransomware attack hits computer systems of Navi Mumbai Mahatma Gandhi Mission Hospital. The attack came into light on Sunday when a receptionist switched on her computer. As soon as they noticed the attack, the hospital authorities tried to disconnect other machines from the network, but it was too late as all the system already infected […]

Magniber Ransomware Improves Its Obfuscation Techniques and Expands to Other Asian Countries

Magniber ransomware emerges again leveraging various obfuscation techniques and with refined source codes. The most famous and long-running browser exploitation toolkit Magnitude delivering Magniber ransomware, and the toolkit primarily uses Zero-day remote code execution vulnerability allows an attacker could execute arbitrary code and take the complete control of the infected system (CVE-2018-8174). Previously Magniber targets […]

New Version of GandCrab Ransomware Attack via Compromised Websites using SMB Exploit Spreader

The new version of GandCrab ransomware discovered that attack the target system using SMB exploit spreader through compromised websites that posed as a download site. GandCrab Ransomware Attack is wide spreading Ransomware nowadays with newly updated futures under constant development to target various countries. Gandcrab Ransomware attackers widely scanning the internet web pages to find out […]

Hackers Distributing Malicious PDF that Perform both Ransomware and Crypto-Mining Attack

A newly discovered malicious PDF sample distributing Rakhni ransomware family and hackers now added new crypto-mining capabilities to infect victims to perform both operations based on the targeted system power. Rakhni Ransomware family active since 2013 and malware authors now added some now future with mining capabilities. This multi-purpose malware maintains targeting Russia(95.57%) and other Asian […]

Massive Sigma Ransomware Attack From Russia-Based IPs and Lock the Victims Computers

Newly discovered Sigma Ransomware spreading from Russia-based IP’s with the variety of social engineering techniques to compromise victims and lock the infected computer. Users Targeting via malicious SPAM Emails that contain a statement which comes from “United States District Court” with a malicious attachment. Nowadays attackers using the Email scam to target the victim to perform […]

Atlanta Police Department Ransomware Incident leads to lost Years Worth of Police Car Dashcam Videos

The police department of Atlanta lost years of dashcam videos after the March ransomware attack that hit’s their computer systems. Attackers encrypt their computer systems with SamSam ransomware strain and demand ransom of US$6,800 to unlock one computer or $51,000 to provide decryption keys for all the infected machines. The incident affected several internal and […]

Annabelle & MBRLock Ransomware New Evolution that Directly Infecting Master Boot Record In Compromised Computers

Annabelle & MBRLock ransomware new evolution that directly infecting the Windows computers Master Boot Record (MBR) which Prevent Operating system to loading and avoid the security scan. None of the ransomware tool work Since the Operating system stop booting and this technique is kept increasing nowadays and this technique also used by PETYA ransomware last […]