Expert Insights

MBC
Ransomware

MBC Ransomware

The MBC Ransomware although little known is a group that practices large organised operations. There are several malicious malware scattered across the internet, most of which infect random victims. However, MBC, like LockBit, does not carry out random attacks, but targets specific targets. In July 2021 MBC was able to hack and block Iran’s railway system, the hack paralysed transport

READ MORE →
CoomingProject
Ransomware

CoomingProject Ransomware

The CoomingProject ransomware is a little-known group of malware that performs double extortion attacks. In addition to encrypting victims’ data, hackers steal and threaten to expose the information publicly if negotiation requirements are not met. It is worth noting that trading with the group is not recommended as there is no guarantee of the release of the decryption key. Cooming

READ MORE →
Ransomware
Ransomware

KelvinSecurity Ransomware

KelvinSecurity ransomware belongs to a very specific and not always malicious family of ransomware. The term “Hacker” is probably familiar to you, but you may not have heard of the categories these cyber experts fall into. We call them Black Hat, White Hat and Grey Hat. This appellation is based on the old Western movies that were prominent in American

READ MORE →
Ransomware
Ransomware

SynAck Ransomware

The SynAck ransomware is not particularly new. It first appeared in the year 2017. At that time, the technology used in SynAck ransomware was very similar to other types of ransomware. The group behind the SynAck ransomware participated heavily in the evolution of ransomware attacks. In fact, you don’t have many reports of victims of SynAck ransomware attacks. So I

READ MORE →
Lilithj
Ransomware

Lilith Ransomware

Lilith ransomware was discovered in June and has been carrying out attacks on businesses using double extortion. When the ransomware is executed the encryption code begins infecting files, adding the “.lilith” extension, and data is stolen and locked. Lilith targets machines using 64-bit versions of Windows. A file with the ransom note is left by the group on the victim’s

READ MORE →
0mega
Ransomware

0mega Ransomware

0mega is a new ransomware extension released in May 2022. The group uses double extortion strategies, just like LockBit and other hacker families. The double extortion adopted by the ransomware variants, consists of in addition to charging a fee to recover the encrypted files, the groups threaten to expose the victim’s data if the negotiation does not take place. The

READ MORE →

Through unique technologies Digital Recovery can bring back encrypted data on any storage device, offering remote solutions anywhere in the world.

Discover the invisible vulnerabilities in your IT – with the 4D Pentest from Digital Recovery