Expert Insights

RedAlert
Ransomware

Ransomware Red Alert

The Red Alert ransomware was taken public on July 5, 2022 via twitter by MalwareHunterTeam. According to the ransomware’s own website, as of this date, Red Alert had only a single company on its victim list. The group behind the attacks has used two designations in its operations, Red Alert in its attacks and in its ransom notes, but also

READ MORE →
Ransomware
Ransomware

Ransomware RansomHouse

The RansomHouse ransomware made its first victim in December 2021, according to the group’s own website, a site that is designed for the extortion of its victims. The criminals have been adding new companies to their list of attacks, frequently. Even if the beginning of RansomHouse is not entirely clear, the organization has not evolved as a completely autonomous group,

READ MORE →
Yanlouwang
Ransomware

Ransomware Yanluowang

Yanlouwang Ransomware is malware that is in development, yet it is already causing concern for businesses. The group was discovered in August 2021 in one of its attacks. Yanlouwang is a name for a Chinese entity, known as the god of the underworld, Yanluo Wang. Although the name is derived from an Asian culture, there is no information on where

READ MORE →
Ransomware
Ransomware

Ransomware MedusaLocker

The MedusaLocker ransomware targets its attacks on small and medium-sized businesses. The group was first spotted in September 2019, being noticed by MalwareHunterTeam. The ransomware invades the system from macros, malicious ads, and torrent sites. After execution, Medusa begins to encrypt files by adding extensions making it impossible to access the information. It is advisable that in cases of invasion,

READ MORE →
Ransomware
Ransomware

Ransomware LockBit 3.0

The LockBit 3.0 ransomware is an update of its original version. And although it has only recently been released, it has already been drawing attention with new bug bounty systems and company exposure. As other ransomware groups fell and were deactivated, Cyberthint reported that LockBit has been gaining prominence, being responsible for more than 60 attacks, representing 32% of the

READ MORE →
Ransomware
Ransomware

Ransomware Xinglocker

The Xinglocker ransomware has been carrying out attacks since its first appearance around May 2021. It targets companies that use the Windows operating system. After finding some access to the victim’s system, whether through email campaigns, malicious links, or human inadvertence, the malware begins to act upon the data. After encryption, Xinglocker generates a text file “READ_ME.txt”. In it, there

READ MORE →

Through unique technologies Digital Recovery can bring back encrypted data on any storage device, offering remote solutions anywhere in the world.

Discover the invisible vulnerabilities in your IT – with the 4D Pentest from Digital Recovery