Search results

Jump to navigation Jump to search
Results 1 – 142 of 142
Advanced search

Search in namespaces:

  
  
  
  
  
  
  
  
  
  
  
  
  
  
  

Page title matches

Page text matches

  • |Group=Ransomware, Cryptolocker |Link=https://www.bleepingcomputer.com/news/security/revil-ransomware-gangs-web-sites-mysteriously-shut-down/
    714 bytes (89 words) - 22:52, 14 July 2021
  • |Link=http://blog.malwarebytes.org/intelligence/2013/07/fbi-ransomware-now-targeting-apples-mac-os-x-users/ ...inals, well known for not re-inventing the wheel, have ‘ported’ the latest ransomware Trojan to OS X, not by using some complicated exploit but rather leveraging
    423 bytes (52 words) - 22:54, 5 August 2015
  • |Group=Ransomware, |Link=https://blog.trendmicro.com/trendlabs-security-intelligence/dharma-ransomware-uses-av-tool-to-distract-from-malicious-activities/
    848 bytes (108 words) - 16:13, 12 May 2019
  • |Introduction=[[Silent Winlocker]] is a kit to create a police ransomware botnet. The versions range from 1 to 5. |Group=Police lock, Ransomware,
    268 bytes (34 words) - 15:50, 8 August 2015
  • |Link=http://threatpost.com/critroni-crypto-ransomware-seen-using-tor-for-command-and-control/107306 ...des a number of unusual features and researchers say it’s the first crypto ransomware seen using the Tor network for command and control.
    636 bytes (89 words) - 22:10, 5 August 2015
  • |Group=Ransomware, |Link=https://blog.malwarebytes.com/threat-analysis/2018/01/gandcrab-ransomware-distributed-by-rig-and-grandsoft-exploit-kits/
    913 bytes (125 words) - 15:03, 18 July 2018
  • |Abstract=The objective of the mission is to make a complete analysis of a ransomware called Rannoh/Matsnu. The objective is to be able to understand how this ransomware works, to control if
    610 bytes (92 words) - 21:50, 5 August 2015
  • |Link=https://www.bleepingcomputer.com/news/security/locky-ransomware-switches-to-the-lukitus-extension-for-encrypted-files/ ...u are infected with this ransomware, you are not infected with the Lukitus Ransomware, as some sites may call it. You are instead infected by Locky, which is usi
    684 bytes (92 words) - 18:27, 23 August 2017
  • |Image=Ransomware and Silence Locker control panel.png |Link=http://www.symantec.com/connect/blogs/ransomware-and-silence-locker-control-panel
    1 KB (161 words) - 21:51, 5 August 2015
  • |Image=fake-fbi-ransomware-analysis.png |Link=http://blogs.avg.com/news-threats/fake-fbi-ransomware-analysis/
    925 bytes (131 words) - 22:12, 5 August 2015
  • |Link=https://www.proofpoint.com/us/threat-insight/post/cryptxxx-new-ransomware-actors-behind-reveton-dropping-angler ...s the number one exploit kit by volume, making the potential impact of new ransomware in the hands of experienced actors with access to this vector quite signifi
    1,008 bytes (138 words) - 22:34, 19 April 2016
  • |Group=Ransomware,
    30 bytes (3 words) - 23:12, 3 February 2017
  • |Group=Ransomware,
    30 bytes (3 words) - 16:10, 12 May 2019
  • |Group=Ransomware,
    30 bytes (3 words) - 17:36, 1 May 2018
  • |Link=https://www.bleepingcomputer.com/news/security/cerber-dominates-ransomware-landscape-after-lockys-demise/ ...Cerber ransomware family has risen to take Locky's place at the top of the ransomware mountain after new Locky versions stopped coming out last year, and spam op
    525 bytes (67 words) - 11:36, 16 April 2017
  • |Group=Cryptolocker, Ransomware
    45 bytes (4 words) - 13:31, 11 July 2021
  • |Group=Cryptolocker, Ransomware
    45 bytes (4 words) - 13:33, 11 July 2021
  • |Group=Cryptolocker, Ransomware
    45 bytes (4 words) - 13:27, 11 July 2021
  • {{Botnet|Group=Ransomware, Cryptolocker}}
    41 bytes (4 words) - 22:35, 18 July 2015
  • |Group=Cryptolocker, Ransomware
    45 bytes (4 words) - 13:30, 11 July 2021
  • ...our Cryptowall blogpost, we briefly mentioned the more advanced family of ransomware CTB-Locker, which uses elliptic curve cryptography for file encryption and This week, another ransomware emerged using the same cryptography for encryption. It was first spotted by
    857 bytes (124 words) - 15:21, 14 December 2014
  • |Group=Police lock, Ransomware,
    43 bytes (5 words) - 00:02, 5 February 2015
  • ...ed the arrest of an individual involved with a particular strain of police Ransomware known as Ransom.EY, detected by Symantec as Trojan.Ransomgerpo. ...but quickly evolved as the author obviously stole design ideas from other Ransomware gangs as shown in Figure 1.
    936 bytes (129 words) - 21:50, 5 August 2015
  • |Group=Cryptolocker, Ransomware
    63 bytes (6 words) - 13:33, 11 July 2021
  • |Group=Cryptolocker, Ransomware
    59 bytes (6 words) - 12:45, 11 July 2021
  • |Group=Cryptolocker, Ransomware
    61 bytes (5 words) - 13:28, 11 July 2021
  • |Group=Cryptolocker, Ransomware
    63 bytes (6 words) - 13:29, 11 July 2021
  • |Group=Cryptolocker, Ransomware
    65 bytes (6 words) - 13:30, 11 July 2021
  • |Group=Ransomware,
    61 bytes (6 words) - 15:16, 14 December 2014
  • |Group=Cryptolocker, Ransomware,
    83 bytes (8 words) - 10:41, 4 December 2015
  • |Group=Ransomware,
    71 bytes (8 words) - 14:59, 18 July 2018
  • |Group=Police lock, Ransomware,
    66 bytes (8 words) - 22:17, 30 July 2015
  • |Group=Cryptolocker, Ransomware,
    87 bytes (8 words) - 00:25, 1 March 2015
  • |Image=Ransomware gets professional targeting Switzerland Germany and Austria.png |Abstract=In March I blogged about a ransomware which has been targeting various countries, locking down the victims comput
    1 KB (176 words) - 21:29, 5 August 2015
  • ...a default Interpol design and new countries BE, CH, FI, IE (the ? 'Gaelic Ransomware' ), LU, SE past week, Urausy is now showing dedicated clothes to 3 new coun GR, DK, and NO (First - or not..see edit at the end - ransomware targeting Norway, hence this post)
    644 bytes (86 words) - 19:00, 7 February 2015
  • |Abstract=This week, we have received a number of reports on yet another ransomware, BandarChor. This ransomware is not exactly fresh. The first infections that we've noticed related to th
    659 bytes (99 words) - 22:34, 10 August 2015
  • |Group=Ransomware
    135 bytes (13 words) - 15:47, 8 August 2015
  • ...k=http://blog.trendmicro.com/trendlabs-security-intelligence/torrentlocker-ransomware-uses-email-authentication-to-refine-spam-runs/ ...vector. In previous entries, we noted that a particular wave of the crypto-ransomware was using spammed messages that were designed to evade spam filters. Our re
    687 bytes (85 words) - 00:26, 1 March 2015
  • |Group=Ransomware
    152 bytes (15 words) - 15:44, 8 August 2015
  • |Group=Ransomware, Cryptolocker
    130 bytes (14 words) - 07:04, 15 July 2021
  • |Group=Ransomware
    168 bytes (17 words) - 15:45, 8 August 2015
  • |Groupe2=Ransomware
    178 bytes (18 words) - 15:50, 8 August 2015
  • |Group=Ransomware, Police lock,
    102 bytes (11 words) - 18:22, 3 August 2015
  • |Abstract=A ransomware is a kind of malware that withholds some assets’ release. Ransomware attacks were first seen in
    1 KB (181 words) - 22:13, 5 August 2015
  • |Group=Ransomware, Cryptolocker,
    170 bytes (18 words) - 06:54, 15 August 2015
  • |Group=Ransomware,
    517 bytes (108 words) - 11:47, 23 March 2019
  • |Group=Police lock, Ransomware,
    135 bytes (17 words) - 18:23, 3 August 2015
  • |Link=http://blog.trendmicro.com/trendlabs-security-intelligence/jigsaw-ransomware-plays-games-victims/ ...ard, and a creepy one at that. We have recently encountered a nasty crypto-ransomware family called JIGSAW. Reminiscent to the horror film Saw, this malware toys
    769 bytes (110 words) - 10:03, 1 May 2016
  • |Abstract=Before, CTB-Locker, or Onion Ransomware, differed from other ransomware in the usage of the Tor Project’s anonymity network to shield itself from
    854 bytes (115 words) - 01:34, 2 March 2016
  • ...Mac. Given that Android is widely used in consumer electronics, the first ransomware attack on ‘smart’ devices may occur.
    1 KB (126 words) - 12:39, 19 March 2016
  • ...he surge of password stealers targeting Brazilian online banking websites. Ransomware, which renders a computer unusable and then demands payment, supposedly to
    981 bytes (128 words) - 21:50, 5 August 2015
  • |Link=http://blog.trendmicro.com/trendlabs-security-intelligence/new-crypto-ransomware-emerge-in-the-wild/ |Abstract=Just like other ransomware variants, the Cryptoblocker malware, detected as TROJ_CRYPTFILE.SM, will en
    977 bytes (136 words) - 22:13, 5 August 2015
  • |Image=Ransomware crimeware kits.png |Link=http://www.symantec.com/connect/blogs/ransomware-crimeware-kits
    857 bytes (127 words) - 21:49, 5 August 2015
  • |Group=Ransomware, Cryptolocker,
    175 bytes (18 words) - 13:10, 18 March 2016
  • ...atabases, etc. on fixed, removable, and network drives. When executed, the ransomware copies itself into the following location: %temp%\­svchost.exe and adds a ...lly from the Family detected by ESET as JS/TrojanDownloader.Nemucod, among other variants. Once opened, this file contains a JavaScript (.js) file and when
    1 KB (149 words) - 23:39, 19 March 2016
  • |Group=Ransomware
    338 bytes (37 words) - 15:50, 8 August 2015
  • ...tps://labsblog.f-secure.com/2016/03/21/the-graphic-design-of-maktub-locker-ransomware/ |Abstract=A new crypto-ransomware family calling itself “Maktub Locker” has emerged. Maktub is Arabic for
    325 bytes (36 words) - 11:27, 23 March 2016
  • |Link=http://www.bleepingcomputer.com/news/security/petya-ransomware-skips-the-files-and-encrypts-your-hard-drive-instead/ ...pplications that download a file that when executed will install the Petya Ransomware on the computer. An example filename for the installer is Bewerbungsmappe-g
    1 KB (171 words) - 23:12, 27 March 2016
  • |Image=AutoIT Ransomware.png |Abstract=We get from twitter a ransomware here, we do a fast analyse on it.
    379 bytes (65 words) - 21:53, 5 August 2015
  • |Group=Ransomware
    455 bytes (66 words) - 15:46, 8 August 2015
  • |Group=Ransomware
    405 bytes (39 words) - 15:48, 8 August 2015
  • ...ck. Very interesting, turns out this slightly modified ZeuS 2.x includes a ransomware feature. |Keyword=Ransomware,
    1 KB (192 words) - 11:52, 19 March 2016
  • |Link=http://malware.dontneedcoffee.com/2013/07/urausy-ransomware-july-2013-design.html |Abstract=Urausy, the Ransomware spread by BestAV Affiliate, is showing new clothes since middle of july (th
    432 bytes (55 words) - 19:03, 7 February 2015
  • |Group=Ransomware, Cryptolocker,
    501 bytes (72 words) - 15:43, 8 August 2015
  • |Group=Ransomware, Police lock,
    543 bytes (69 words) - 15:20, 31 January 2015
  • |Link=https://threatpost.com/samsam-ransomware-evolves-its-tactics-towards-targeting-whole-companies/131519/ ...ous tactics, SamSam operators are now launching thousands of copies of the ransomware at once into individual organizations, each of which has been carefully sel
    612 bytes (76 words) - 17:36, 1 May 2018
  • ...jre16u41) that reach Cool Exploit Kit (from Reveton distributor - btw this ransomware seems to be clothed again with what i called the Winter II design)
    543 bytes (83 words) - 19:03, 7 February 2015
  • |Abstract=Un ransomware Virus gendarmerie différent des autres (ce dernier n’a pas de fonction d
    630 bytes (87 words) - 12:48, 31 July 2015
  • |Abstract=The Ransomware Casier (which is in my opinion the grand son of Goldenbaks ) has new clothe
    603 bytes (79 words) - 18:59, 7 February 2015
  • ...tp://www.welivesecurity.com/2014/12/22/win32virlock-first-self-reproducing-ransomware-also-shape-shifter/ |Abstract=Win32/VirLock is ransomware that locks victims’ screens but also acts as parasitic virus, infecting e
    727 bytes (93 words) - 23:46, 22 December 2014
  • ...ed ransomware, which is different from your traditional trojans and worms. Ransomware’s main goal is to financially benefit from every infected user and force
    711 bytes (92 words) - 21:51, 5 August 2015
  • ...rected users to one of four exploit packs. These packs led to some form of ransomware being installed on the victim’s machine. Analysis of these packs have bee
    629 bytes (101 words) - 12:48, 31 July 2015
  • |Abstract=The guys behind the Reveton "Police Ransomware" are really active.
    717 bytes (96 words) - 19:00, 7 February 2015
  • This Ransomware seems to show image from recent browsing activity just under the Ransom mes
    801 bytes (103 words) - 15:49, 8 August 2015
  • |Abstract=Trojan:Win32/Reveton.A is a ransomware that targets users from certain countries, similar to Trojan:Win32/Ransom.F
    735 bytes (100 words) - 19:07, 7 February 2015
  • |Link=http://blog.trendmicro.com/trendlabs-security-intelligence/petya-crypto-ransomware-overwrites-mbr-lock-users-computers/ ...ng them hostage is not enough, cybercriminals who create and spread crypto-ransomware are now resorting to causing blue screen of death (BSoD) and putting their
    731 bytes (95 words) - 22:57, 27 March 2016
  • |Group=Ransomware
    812 bytes (81 words) - 06:57, 15 August 2015
  • |Group=Ransomware, Wiper,
    735 bytes (108 words) - 11:10, 23 March 2019
  • ...seems to be a [[variant of::Silent Winlocker]] 5 server side. First known ransomware to target Argentina and Mexico.
    852 bytes (99 words) - 15:46, 8 August 2015
  • ...=http://volatility-labs.blogspot.com.es/2012/09/movp-13-desktops-heaps-and-ransomware.html ...in alternate desktops (i.e. so the current logged-on user doesn't see) to ransomware that locks users out of their own desktop. We'll see some examples of both
    706 bytes (97 words) - 16:28, 7 February 2015
  • |Abstract=On July 16th Lookout wrote about a new "police ransomware" on Android. They named it ScarePakage. (aliases : Eset:Android/Locker.B ,
    907 bytes (108 words) - 22:31, 31 July 2015
  • |Link=http://blog.trendmicro.com/trendlabs-security-intelligence/new-ransomware-plays-its-victims-an-audio-file-over-and-over-and-over/ |Abstract=Ransomware continuously evolves and updates its social engineering tactics to trick us
    874 bytes (119 words) - 22:13, 5 August 2015
  • ...e of us. One very close friend just got infected with a brand new piece of ransomware called BitCrypt and you know what? That nasty piece of malware encrypted al
    792 bytes (124 words) - 22:22, 5 August 2015
  • |Introduction=The specificity of this [[Police lock]] [[ransomware]] is to target various versions of Microsoft Windows server. The machines a
    821 bytes (117 words) - 06:54, 15 August 2015
  • ...se to avoid the “fine” by simply removing the malware. Well, the following ransomware is little bit different.
    1 KB (146 words) - 22:12, 5 August 2015
  • |Link=http://blog.trendmicro.com/trendlabs-security-intelligence/reveton-ransomware-spreads-with-old-tactics-new-infection-method/ |Abstract=Similar to older REVETON or police ransomware variants, the recent wave of REVETON malware variants detected as TROJ_REVE
    1,005 bytes (141 words) - 15:29, 14 December 2014
  • |Group=Police lock, Ransomware,
    2 KB (381 words) - 15:45, 8 August 2015
  • ...e final payloads dropped by this operation was the Win32/Nymaim downloader/ransomware family. In this blog post, we will look at the technical details of this pa
    933 bytes (137 words) - 12:48, 31 July 2015
  • |Keyword=Ransomware, Gendarmerie,
    1,023 bytes (155 words) - 05:36, 12 August 2015
  • |Group=Police lock, Ransomware,
    1 KB (149 words) - 15:47, 8 August 2015
  • |Image=Ransomware Fake MSE.png |Link=http://www.malekal.com/2012/08/20/ransomware-fake-microsoft-security-essentials/
    1 KB (144 words) - 12:57, 31 July 2015
  • ...y “Citadel” was used to infect tens of thousands of PCs with the “Reveton” ransomware.
    1 KB (174 words) - 13:20, 31 July 2015
  • |Link=http://blog.emsisoft.com/2012/04/11/the-accdfisa-malware-family-ransomware-targetting-windows-servers/ ...ACCDFISA malware family belongs to a malware category called “ransomware”. Ransomware is a special kind of malware that takes a system and its data hostage in an
    1 KB (202 words) - 16:12, 30 November 2014
  • |Link=https://doublepulsar.com/how-lockergoga-took-down-hydro-ransomware-used-in-targeted-attacks-aimed-at-big-business-c666551f5880 ...the digital certificate being used to sign the ransomware was used to sign other malicious code — in fact it had only been used to sign malicious code
    1 KB (209 words) - 11:33, 23 March 2019
  • ...e previously written about for both the Fiesta and Angler kits. Like these other kits, we have seen RIG using malvertising to perform a drive-by attack on v
    1 KB (221 words) - 16:30, 7 February 2015
  • ...sophisticated and simple, serving different purposes (such as rootkits or ransomware Trojans). Malware writers are not above analyzing their competitors’ mali
    1 KB (219 words) - 19:07, 7 February 2015
  • |Link=http://www.bleepingcomputer.com/virus-removal/cryptodefense-ransomware-information |Abstract=CryptoDefense is a ransomware program that was released around the end of February 2014 that targets all
    2 KB (268 words) - 23:14, 27 March 2016
  • * [[Ransomware]] ** [[Ransomware (other)]]
    10 KB (847 words) - 12:17, 14 March 2020