AceCryptor: Prolific Malware Packer
Slovak cybersecurity firm ESET has discovered a crypter malware called AceCryptor that has been utilized since 2016 to pack various strains of malware.
Slovak cybersecurity firm ESET has discovered a crypter malware called AceCryptor that has been utilized since 2016 to pack various strains of malware.
Enzo Biochem, revealed that it suffered a ransomware attack in April, resulting in the compromise of test information and personal data
A suspected Iranian state-supported threat actor called 'Agrius' has launched a new ransomware strain called 'Moneybird' to target Israeli organizations.
HPHC, a non-profit health services provider based in Massachusetts, has disclosed a ransomware attack that affected 2,550,922 individuals.
CISA, FBI, NSA, and MS-ISAC have released an updated version of the #StopRansomware Guide, recognizing the increasing threat of ransomware .
The ALPHV ransomware group, also known as BlackCat, has been using signed malicious Windows kernel drivers to avoid detection.
Microsoft threat analysts have identified the financially motivated cybercriminal group FIN7, also known as Sangria Tempest.
Russian-speaking ransomware groups that emerged after the Conti group's dissolution are collaborating closely and drawing inspiration from each other.
CISA, with the FBI, ACSC, Microsoft, and Sophos, has released a joint Cybersecurity Advisory (CSA) containing technical details BianLian ransomware.
RA Group, a previously unknown ransomware group, has been targeting companies in the U.S. and South Korea using leaked Babuk source code.
© 2024 | CyberMaterial | All rights reserved