Ryuk Ransomware is continuing its attacks against state and private enterprises in Spain after the Spanish Ministry of Labor and Social Economy (MITES) was forced offline last Wednesday. Presently, they are working to restore services. MITES is a ministerial department with an annual budget of almost €39 million, charged with coordinating and supervising Spain’s employment, […]
Read MoreEpsilon Red Ransomware is an explosive newcomer to the malware and ransomware scene and has been seen leveraging Microsoft Exchange server vulnerabilities to encrypt machines across the network. Epsilon Red Ransomware attacks rely on several scripts before reaching the encryption stage, and the strain is also notable for using a commercial remote desktop utility. Incident […]
Read MoreREvil Ransomware extends its reputation as the world’s deadliest malware in an attack that occurred over the weekend on JBS foods. JBS is the second-largest meat producer in the US and the largest meat producer globally. Plants across the world have had to be shut down following the REvil Ransomware infection. The plants include those […]
Read MorePhishing campaigns nearly always spike with any major event, and the post-covid return to office is proving to be no different. As if anticipating the shift back to the office, threat actors have been preparing sophisticated spear-phishing ploys to gain access to credentials illegitimately. This latest scam includes firing targets with emails purportedly from their […]
Read MoreQlocker Ransomware remains a thorn in the side of network-storage company QNAP, who are now advising customers up update their Hybrid Backup Sync (HBS 3) disaster recovery app as it has become a backdoor for the ransomware strain. The recovery app is a feature of QNAPs’ Network-attached-storage (NAS) devices, which Qlocker ransomware has been targeting. […]
Read MoreMountLocker Ransomware is undergoing continuous development and is now using Windows Active Directory APIs to worm through networks it infects. MountLocker began life in July 2020 as Ransomware-as-a-Service (RaaS), where developers create strains of malware and lease them out to other hackers to use on businesses and organizations. The RaaS market is highly competitive, and […]
Read MoreLockBit Ransomware is posing a serious threat to Australian and global organizations as of July 2021, according to a new report by the Australian Cyber Security Centre (ACSC). “ACSC has observed an increase in reporting of LockBit ransomware incidents in Australia,” The ACSC said in a report published earlier this month. According to the ACSC, LockBit Ransomware […]
Read MoreGame developer Crytek has confirmed that Egregor Ransomware hit their network a few months ago, and has now sent information to customers whose personal information was stolen. The company acknowledged the attack in breach notification letters sent to impacted uses last week. The details from the letter have been leaked by several victims online. “We […]
Read MoreFlyTrap Malware is the name given to a new threat facing Android users with Facebook accounts in more than 140 countries. FlyTrap Malware works by stealing sessions cookies and simple social engineering tricks to get its victim’s credentials. This is carried over malicious apps, where users are asked for their Facebook credentials to log in. […]
Read More