Tag: Ransomware
Ransomware
Ransomware

Gwisin Ransomware

Gwisin ransomware has been increasing the number of its attacks around the world. Asian countries, such as Korea, have been the target of an unprecedented wave of Gwisin ransomware attacks. Unlike other ransomware, Gwisin chooses and studies its victims very carefully. Each of them unknowingly undergoes a detailed analysis before being attacked. Gwisin ransomware is distributed in MSI installation file

READ MORE →
Ransomware
Ransomware

Cheers Ransomware

The Cheers ransomware, even with only a short time of activity, has amassed several victims around the world, drawing attention. Cheers has focused its efforts on unprotected virtual systems, such as VMware ESXi environments. This is not the first time that VMware servers have been prime targets for ransomware attacks. Groups such as LockBit or HiveLeaks have acted in this

READ MORE →
Ransomware
Ransomware

Checkmate Ransomware

A new ransomware extension, called Checkmate, has been identified and has made numerous attacks targeting Network Attached Storage (NAS) devices. Checkmate ransomware first appeared in May 2022, breaking into servers manufactured by the company QNAP. In an official QNAP statement released in July this year, the company commented that hackers break into the system “using a dictionary attack to crack

READ MORE →
BianLian
Ransomware

BianLian Ransomware

BianLian ransomware is intended to encrypt data and demand a ransom in exchange for the release of the decryption key. Due to the importance of the data, many victims, whether they are businesses or individuals, give in and pay the ransom. Infection with a dangerous virus, such as the BianLian ransomware, can cause severe damage to a computer system and

READ MORE →
AiDLocker
Ransomware

AiDLocker Ransomware

AiDLocker ransomware has been drawing attention in recent days. The group has been speaking out on forums and social networks such as Telegram, introducing their malware. We can deduce, due to its relationship with other Russian groups, that the AiDLocker ransomware probably originates from Russia. The group has been active in advertising its malware. In the current update, we know

READ MORE →
Echo0raix
Ransomware

Ech0raix Ransomware

The Ech0raix ransomware has been known since 2019. However, recently the group responsible for the Ech0raix ransomware attacks has updated its malware and has once again fired malicious email campaigns around the world. The group’s attacks are targeted exclusively at QNAP NAS (Network Attached Storage) devices, which has forced the manufacturer QNAP to release problem-solving updates frequently. The Ech0raix ransomware

READ MORE →
Fonix
Ransomware

Fonix Ransomware

Fonix ransomware was released in June 2020; however, it did not gain relevance at first. However, in early 2021, the ransomware hit 182 companies, putting the group in the spotlight alongside other extensions such as REvil Sodinokibi and LockBit. It is common for systems to be infected by ransomware through macros, malicious ads and pirated downloads. Fonix propagates itself in

READ MORE →
HolyGhost
Ransomware

HolyGhost Ransomware

Holy Ghost Ransomware is an organisation operating since June 2021, carrying out small-scale double extortion attacks. Its method consists of stealing information and threatening to expose it on its TOR domain. According to researchers, the group chooses not to attack large institutions that require time and complex strategies. But they aim to conduct smaller operations in several countries, targeting

READ MORE →
OldGremlin
Ransomware

OldGremlin Ransomware

The OldGremlin ransomware started its activities around March 2020. Although apparently Russian-speaking, OldGremlin ransomware primarily targets Russian institutions such as national banks, private companies in the industrial or medical fields. According to Oleg Skulkin, forensic analyst at Group-IB, the perpetrators of these attacks are the only Russian-speaking ransomware operators to violate the dictated rule about not working in Russia and

READ MORE →
Rever
Ransomware

Rever Ransomware

Ransomware attacks have been on the rise these past few years, and new ransomware often emerges. This July, it was the case with Rever ransomware that has some important characteristics. The main target of Rever ransomware is Synology NAS and Windows Server systems. After breaking in, most often done via unprotected RDP or malicious emails, the attackers encrypt the files

READ MORE →

Through unique technologies Digital Recovery can bring back encrypted data on any storage device, offering remote solutions anywhere in the world.

Discover the invisible vulnerabilities in your IT – with the 4D Pentest from Digital Recovery