Vulnerabilities Allow Hijacking of Most Ransomware to Prevent File Encryption

Vulnerability can help to avoid file encryption during ransomware attack

Not a long time ago, a cybersecurity analyst posted a video on YouTube where he shows the vulnerability in ransomware samples used by well-known ransomware groups. In the footage, expertly shows this exploit usage on the REvil ransomware sample, but there are half a dozen of ransomware products vulnerable to that thing. The crooks’ weapon… Continue reading Vulnerabilities Allow Hijacking of Most Ransomware to Prevent File Encryption

Experts analysed the conversations of Conti and Hive ransomware groups

Interesting details were uncovered after the analysis of chats between Conti and Hive operators

Analysis of more than 40 chats with victims allowed the specialists to figure out some interesting details about the internal structure and the style of negotiation. Conti and Hive ransomware groups were very active over the last quarter, and the number of their victims grew pretty hard. About Conti and Hive ransomware groups Those two… Continue reading Experts analysed the conversations of Conti and Hive ransomware groups

Maze Ransomware Attack: All You Need to Know

In recent years ransomware has become a constant threat to numerous enterprises and individuals. Some ransomware variants even developed into the whole business model — RaaS. This particular malware grows largely thanks to the whole business steadily moving online and a large portion of employees working remotely. In this article, we will look at what… Continue reading Maze Ransomware Attack: All You Need to Know

TOP 9 Malware Attacks: Compilation 2022

The World Wide Web is not a hostile realm by itself, but any Internet user should be aware of the dangers lurking on the Net. If earlier harmful software was just fun for the hackers or vandalism in the worst case, today, malware attacks are a viable business model. The commercial element makes the danger… Continue reading TOP 9 Malware Attacks: Compilation 2022

The Best Ransomware Protection for 2024

Ransomware is considered one of the most dangerous types of malware. You may disagree, but the occasion when your data becomes inaccessible bleaches all other threats. While spyware attacks, backdoors, or adware try to make it silent or, at least, not very harsh, ransomware is a nuke. Knowing how to protect your system from a… Continue reading The Best Ransomware Protection for 2024

PRODAFT Published PYSA Ransomware Report

Recently specialists from PRODAFT (Proactive Defense Against Future Threats) published an extensive report about the infamous ransomware variant PYSA. The detailed information in the report ” PYSA (Mespinoza) In-depth analysis” covers quite an interesting even for the general public range of questions. As a fact:The report was prepared by the PTI team of the company… Continue reading PRODAFT Published PYSA Ransomware Report

Experts Analyzed the Activities of the PYSA Cyber-Extortion Group

Specialists from the Swiss cybersecurity company PRODAFT have published the results of an 18-month study on the PYSA cyber-extortion group. PYSA (an acronym for “Protect Your System, Amigo”) is the successor to Mespinoza ransomware. Note: Let me remind you that we also said that Lapsus$ hack group stole the source codes of Microsoft products. The… Continue reading Experts Analyzed the Activities of the PYSA Cyber-Extortion Group

RuRansom Malware Destroys Data in Russian Systems

VMware specialists spoke about the activity of the RuRansom wiper, which attacks Russian systems and deliberately destroys its data, including backups. Unlike ordinary cryptographers who extort ransoms from the victims, the author of RuRansom does not ask for money, but simply intends to cause damage to the Russian Federation. By the way, let me remind… Continue reading RuRansom Malware Destroys Data in Russian Systems

The US won’t cooperate with Russia on ransomware anymore

The US won’t cooperate with Russia on ransomware anymore

The US suspends its cooperation with Russia on ransomware criminals amidst the brutal war the Russian government wages against Ukraine, State Department spokesperson told Sputnik. “The Russian government is engaged in a brutal and unjustified war against Ukraine, so our channel on criminal ransomware actors is not active,” the spokesperson said. On Thursday White House… Continue reading The US won’t cooperate with Russia on ransomware anymore

Leaked Conti ransomware source codes were used to attack Russian authorities

In March 2022, the source codes of the Conti malware were made public, and now, apparently, other hackers are starting to use them, turning the ransomware against Russian authorities and companies. Let me remind you that this story began back in February 2022, when an anonymous information security researcher who had access to the infrastructure… Continue reading Leaked Conti ransomware source codes were used to attack Russian authorities