Ransomware News 2020 March - Úvod 2020 2019 2018 0 1 2 3
2020 - January February March April May June July August September October November December
H Ransomware Jak útočí Klany Techniky Obrana Popisky Anti-Ramson Tool Rescue plan Anti-ransomware vaccine RansomFree Prevence Video Vývoj
29.3.20 | The Maze ransomware, previously known in the community as “ChaCha ransomware”, was discovered on May the 29th 2019 by Jerome Segura. | ||
29.3.20 | MalwareHunterTeam found a ransomware being spread as 'Covid-19 cure update.exe'. Asks the victim to contact them via WhatsApp. | ||
29.3.20 | Jakub Kroustek found a new variant of the Dharma Ransomware that appends the .2020 extension to encrypted files. | ||
29.3.20 | Russian-Speaking Hackers Attack Pharma, Manufacturing Companies in Europe | Malware belonging to Russian-speaking threat actors was used in attacks in late January against at least two European companies in the pharmaceutical and manufacturing industries. | |
29.3.20 | Karsten Hahn found a new MBR Locker called 'Rubly Trojan' that utilizes the same code as Coronavirus ransomware to lock the MBR and shows an Annabelle picture in the locker. | ||
29.3.20 | Ryuk Ransomware Keeps Targeting Hospitals During the Pandemic | The Ryuk Ransomware operators to continue to target hospitals even as these organizations are overwhelmed during the Coronavirus pandemic. | |
29.3.20 | Cyber insurer giant Chubb is allegedly the latest ransomware victim according to the operators of the Maze Ransomware who claim to have encrypted the company in March 2020. | ||
29.3.20 | Michael Gillespie found a new variant of the STOP Ransomware that appends the .opqz extension. | ||
29.3.20 | Cyberattack: the EssilorLuxottica group struck by ransomware | Since Saturday March 21, the optical specialist Essilor has suffered a major computer attack. The attackers demand a ransom to unblock the situation. | |
29.3.20 | MalwareHunterTeam has seen a new n2019cov Ransomware that appends the .P4WN3D and drops a ransom note named Checks if ThreeLetterISOLanguageName is "spa" before writing note. But it will be hidden... The names used... | ||
29.3.20 | Three More Ransomware Families Create Sites to Leak Stolen Data | Three more ransomware families have created sites that are being used to leak the stolen data of non-paying victims and further illustrates why all ransomware attacks must be considered data breaches. | |
29.3.20 | Michael Gillespie found a new variant of the Makop Ransomware that appends the .shootlock extension to encrypted files. | ||
29.3.20 | Michael Gillespie found a two new variants of the same unknown ransomware that utilize the extensions .yakuza or .teslarvng and drop a ransom note named How To Recover.txt. | ||
29.3.20 | dnwls0719 found a new ransomware calling itself 'Waldo Ransomware' that does not utilize an extension for encrypted files. | ||
29.3.20 | Jakub Kroustek found a new variant of the Dharma Ransomware that appends the .C-VIR extension to encrypted files. | ||
29.3.20 | Jirehlov Solace found a new ransomware that appends the .vhd extension to encrypted files and drops a ransom note named HowToDecrypt.txt. | ||
29.3.20 | Netwalker Ransomware Infecting Users via Coronavirus Phishing | As if people did not have enough to worry about, attackers are now targeting them with Coronavirus (COVID-19) phishing emails that install ransomware. | |
29.3.20 | Michael Gillespie found a new variant of the STOP Ransomware that appends the .npsk extension. | ||
29.3.20 | UK Fintech Firm Finastra Hit By Ransomware, Shuts Down Servers | Finastra, a leading financial technology provider from the UK, announced that it had to take several servers offline following a ransomware attack detected earlier today. | |
29.3.20 | PwndLocker has rebranded as the ProLock Ransomware after fixing a crypto bug that allowed a free decryptor to be created. | ||
29.3.20 | Jakub Kroustek found a new variant of the Dharma Ransomware that appends the .LX extension to encrypted files. | ||
29.3.20 | S!Ri found a new variant of the Gibberish Ransomware variant called Velar. | ||
29.3.20 | France warns of new ransomware gang targeting local governments | France's cyber-security agency issued an alert this week warning about a new ransomware gang that's been recently seen targeting the networks of local government authorities. | |
29.3.20 | Ransomware victims who do not pay a ransom and have their stolen files leaked are now facing a bigger nightmare as other hackers and criminals sell and distribute the released files on hacker forums. | ||
29.3.20 | Today we'll take a look at a windows ransomware built with Java. As you might have guessed this will get ugly and is therefore not for the faint of heart. | ||
29.3.20 | Most Ransomware Gets Executed Three Days After Initial Breach | Ransomware gets deployed three days after an organization's network gets infiltrated in the vast majority of attacks, with post-compromise deployment taking as long as 299 days in some of the dozens of attacks researchers at cybersecurity firm FireEye examined between 2017 and 2019. | |
29.3.20 | Ransomware Gangs to Stop Attacking Health Orgs During Pandemic | Some Ransomware operators have stated that they will no longer target health and medical organizations during the Coronavirus (COVID-19) pandemic. | |
29.3.20 | Emsisoft, Coveware Offer Free Ransomware Help During Coronavirus Outbreak | Emsisoft and Coveware have announced that they will be offering their ransomware decryption and negotiation services for free to healthcare providers during the Coronavirus outbreak. | |
29.3.20 | A new ransomware called Nefilim that shares much of the same code as Nemty has started to become active in the wild and threatens to release stolen data. | ||
29.3.20 | S!Ri found a new ransomware called Clinix that appears to a modified version of GoldenEye. | ||
29.3.20 | CovidLock Update: Deeper Analysis of Coronavirus Android Ransomware | The DomainTools Security Research Team, in the course of monitoring newly registered Coronavirus and COVID labeled domain names, discovered a website luring users into downloading an Android application under the guise of a COVID-19 heat map. Analysis on the application showed that the APK contained ransomware. SSL certificates of the malicious domain (coronavirusapp[.]site) link the site to another domain (dating4sex[.]us) which is also serving the malicious application. The linked site has registration information pointing to an individual in Morocco. | |
29.3.20 | Michael Gillespie found a JungleSec ransom note where they have begun to threaten to release stolen data. | ||
29.3.20 | Michael Gillespie found a new variant of the STOP Ransomware that appends the .remk extension. | ||
29.3.20 | Jakub Kroustek found a new variant of the Dharma Ransomware that appends the .IPM extension to encrypted files. | ||
15.3.20 | CovidLock: Mobile Coronavirus Tracking App Coughs Up Ransomware | In reality, the app is poisoned with ransomware. This Android ransomware application, previously unseen in the wild, has been titled “CovidLock” because of the malware’s capabilities and its background story. CovidLock uses techniques to deny the victim access to their phone by forcing a change in the password used to unlock the phone. This is also known as a screen-lock attack and has been seen before on Android ransomware. | |
15.3.20 | MalwareHunterTeam found that the Nemty Ransomware has rebranded as NEFILIM. Drops a ransom note named NEFILIM-DECRYPT.txt and appends the extension .NEFILIM. | ||
15.3.20 | New CoronaVirus Ransomware Acts as Cover for Kpot Infostealer | A new ransomware called CoronaVirus has been distributed through a fake web site pretending to promote the system optimization software and utilities from WiseCleaner. | |
15.3.20 | Paradise Ransomware Distributed via Uncommon Spam Attachment | Attackers have started to send Excel Web Query attachments in phishing campaigns to download and install the Paradise Ransomware on unsuspecting victims. | |
15.3.20 | Michael Gillespie found a new variant of the STOP Ransomware that appends the .foop extension to encrypted files. | ||
15.3.20 | The City of Durham, North Carolina has shut down its network after suffering a cyberattack by the Ryuk Ransomware this weekend. | ||
15.3.20 | The operators of the Sodinokibi Ransomware are threatening to publicly share a company's "dirty" financial secrets because they refused to pay the demanded ransom. | ||
15.3.20 | Michael Gillespie found a new variant of the STOP Ransomware that appends the .lokd extension to encrypted files. | ||
8.3.20 | GrujaRS found the new Mazr Ransomware that appends the .MZR extension and drops a ransom note named MZReverengeReadME.txt. | ||
8.3.20 | A major electronics manufacturer for defense and communications markets was knocked offline after a ransomware attack, TechCrunch has learned. | ||
8.3.20 | EMCOR Group (NYSE: EME), a US-based Fortune 500 company specialized in engineering and industrial construction services, disclosed last month a ransomware incident that took down some of its IT systems. | ||
8.3.20 | Microsoft Shares Tactics Used in Human-Operated Ransomware Attacks | Microsoft today shared tips on how to defend against human-operated ransomware attacks known to be behind hundreds of millions of dollars in losses following campaigns targeting enterprises and government entities. | |
8.3.20 | Emsisoft has discovered a way to decrypt files encrypted by the new PwndLocker Ransomware so that victims can recover their files without paying a ransom. | ||
8.3.20 | Michael Gillespie found a new Onix Ransomware that is part of the Major Ransomware family that appends the .ONIX extension to encrypted files. | ||
8.3.20 | Michael Gillespie found a new Ouroboros Ransomware variant that appends the .vash extension to encrypted files. | ||
8.3.20 | Legal services and e-discovery giant Epiq Global took their systems offline on Saturday after the Ryuk Ransomware was deployed and began encrypting devices on their network. | ||
8.3.20 | Windows Explorer Used by Mailto Ransomware to Evade Detection | A newly discovered Mailto (NetWalker) ransomware strain can inject malicious code into the Windows Explorer process so that the malware can evade detection. | |
8.3.20 | Michael Gillespie found a new variant of the Matrix Ransomware that appends the .FDFK extension to encrypted files and drops a ransom note named !FDFK_INFO!.rtf. | ||
8.3.20 | BSI, Germany's federal cybersecurity agency, recommends local governments and municipal institutions not to pay the ransoms asked by attackers after they get affected by ransomware attacks. | ||
8.3.20 | Backups are one the most, if not the most, important defense against ransomware, but if not configured properly, attackers will use it against you. | ||
8.3.20 | Marcelo Rivero found a new variant of the Everbe 3.0 Ransomware that calls itself Culex Locker. This ransomware will append the .[culex@cock.li].CULEX and drop a ransom note named !_HOW_RECOVERY_FILES_!.txt. | ||
8.3.20 | Jakub Kroustek found a new variant of the Dharma Ransomware that appends the .rxx extension to encrypted files. | ||
8.3.20 | Legal services giant Epiq Global offline after ransomware attack | Legal services giant Epiq Global has been hit by a ransomware attack. | |
8.3.20 | New PwndLocker Ransomware Targeting U.S. Cities, Enterprises | Driven by the temptation of big ransom payments, a new ransomware called PwndLocker has started targeting the networks of businesses and local governments with ransom demands over $650,000. | |
8.3.20 | Nemty Ransomware Punishes Victims by Posting Their Stolen Data | The Nemty Ransomware is the latest cybercrime operation to create a data leak site to punish victims who refuse to pay ransoms. | |
8.3.20 | Michael Gillespie found a new variant of the STOP Ransomware that appends the .rezm extension to encrypted files. | ||
1.3.20 | Sodinokibi Ransomware Posts Alleged Data of Kenneth Cole Fashion Giant | The operators behind Sodinokibi Ransomware published download links to files containing what they claim is financial and work documents, as well as customers' personal data stolen from giant U.S. fashion house Kenneth Cole Productions. | |
1.3.20 | Nemty Ransomware Actively Distributed via 'Love Letter' Spam | Security researchers have spotted an ongoing malspam campaign using emails disguised as messages from secret lovers to deliver Nemty Ransomware payloads on the computers of potential victims. | |
1.3.20 | GrujaRS found the new Black Kingdom Ransomware that appends the .DEMON extension and drops a ransom note named README.txt. | ||
1.3.20 | Michael Gillespie found a new Dharma ransomware variant that appends the .YKUP extension. | ||
1.3.20 | DoppelPaymer Hacked Bretagne Télécom Using the Citrix ADC Flaw | Cloud services provider Bretagne Télécom was hacked by the threat actors behind the DoppelPaymer Ransomware using an exploit that targeted servers unpatched against the CVE-2019-19781 vulnerability. | |
1.3.20 | Sodinokibi Ransomware May Tip NASDAQ on Attacks to Hurt Stock Prices | The operators of the Sodinokibi Ransomware (REvil) have started urging affiliates to copy their victim's data before encrypting computers so it can be used as leverage on a new data leak site that is being launched soon. | |
1.3.20 | dnwls0719 found a new BlackHeart Ransomware variant that appends the .Tsar extension and drops a ransom note named ReadME-Tsar.txt. | ||
1.3.20 | MalwareHunterTeam noticed that LockBit changed their ransom note to threaten data leaks and GDPR fines. | ||
1.3.20 | The operators of the DoppelPaymer Ransomware have launched a site that they will use to shame victims who do not pay a ransom and to publish any files that were stolen before computers were encrypted. | ||
1.3.20 | MalwareHunterTeam found the note for a new Nomikon Ransomware. No sample as of yet. | ||
1.3.20 | NRC Health, a publicly-traded company that says it works with 75 percent of the 200 largest U.S. hospital chains, was hit with a cyberattack on Feb. 11, a spokesperson confirmed to CNBC. The attack sparked concerns about the security of patient health information stored on NRC Health’s server | ||
1.3.20 | Siri found a new ransomware named EncoderCSL that appends the .locked extension. | ||
1.3.20 | Siri found a new ransomware that appends the .coom extension. | ||
1.3.20 | Michael Gillespie found the DeathHiddenTear Ransomware that uses the .encryptedS extension for small files and the .encryptedL extension for files larger than 500MB. | ||
1.3.20 | Michael Gillespie found a new STOP ransomware variant that appends the .nppp extension. | ||
1.3.20 | Swiss Govt Says Ransomware Victims Ignored Warnings, Had Poor Security | Switzerland’s Reporting and Analysis Centre for Information Assurance (MELANI) today warned of ongoing ransomware attacks targeting the systems of Swiss small, medium-sized, and large companies. | |
1.3.20 | Michael Gillespie is looking for a sample of the ransomware that uses __________WHY FILES NOT WORK__________.txt ransom note. | ||
1.3.20 | MalwareHunterTeam found a new AfroditaTeam Ransomware variant that uses the READM3_AFR0DITA_REC0VERY.txt ransom note. | ||
1.3.20 | Jirehlov found a Chinese Jigsaw Ransomware variant that appends the .exe extension to encrypted files. | ||
1.3.20 | Michael Gillespie found a new STOP ransomware variant that appends the .mool extension. | ||
1.3.20 | The Cybersecurity and Infrastructure Security Agency (CISA) today alerted organizations across all critical U.S. infrastructure sectors about a recent ransomware attack that affected a natural gas compression facility. | ||
1.3.20 | Threat actors are distributing the Dharma Ransomware in a new spam campaign targeting Windows users in Italy. | ||
1.3.20 | Jirehlov found a Chinese Ransomware that is disguised as a VPN Tool. | ||
1.3.20 | Michael Gillespie found new STOP ransomware variants that append the .mmnn or .ooss extensions. | ||
1.3.20 | MalwareHunterTeam found what could be the first Go Ransomware with a GUI called Mew767. | ||
1.3.20 | Jakub Kroustek found new Dharma Ransomware variants that appends the .ncov or .self extension to encrypted files. |