ClickCease ransomware Archives - Page 4 of 5 - TuxCare

Ransomware groups exploits vulnerabilities in...

Microsoft has issued a warning about two cybercrime gangs that are aggressively exploiting vulnerabilities in PaperCut, a popular print management program. The groups in question are a Russian-speaking Clop ransomware-as-a-service...

Fortra’s GoAnywhere MFT Utility vulnerable...

Fortra has discovered a zero-day remote code execution (RCE) vulnerability in its GoAnywhere MFT utility, which has been actively abused by ransomware perpetrators to steal sensitive data. The CVE-2023-0669 (CVSS...

Icefire ransomware targets Linux enterprise...

Cybersecurity researchers from SentinelLabs discovered a new variant of the Icefire ransomware, with a specific focus on Linux enterprise systems. SentinelLabs was the first to detect the malware, which encrypts...

FBI, CISA and HHS warns...

The FBI and the Cybersecurity and Infrastructure Security Agency (CISA) have issued a warning about a new ransomware gang known as Royal ransomware. The ransomware is a type of malicious...

Unpatched QNAP storage devices exposed...

Censys, a security firm, has warned that up to 29,000 network storage devices manufactured by Taiwan-based QNAP are vulnerable to easily executed SQL injection attacks, granting complete control to unauthenticated...

ESXiArgs ransomware targets unpatched VMware...

Admins, hosting providers, and the French Computer Emergency Response Team (CERT-FR) have warned of a new ransomware attack named ESXiArgs that is targeting VMware ESXi servers which have not been...

Bitdefender releases decryptor for MegaCortex...

Bitdefender experts have created a universal decryptor for victims of the MegaCortex ransomware family. MegaCortex has been in use since at least January 2019, and some of the actors who...

Vice Society using custom ransomware...

SentinelOne researchers discovered that the Vice Society group has released PolyVice, a custom ransomware that employs a reliable encryption scheme based on the NTRUEncrypt and ChaCha20-Poly1305 algorithms. The PolyVice is...

Researchers uncover similar tools between...

According to security researchers from SentinelOne, the relatively new ransomware gang called Black Basta shares tooling and possibly personnel with the notorious FIN7 hacking group. The researchers were able to...

Cranefly hackers exploit Microsoft IIS...

Microsoft Internet Information Services (IIS), a web server that enables hosting of websites and web applications, is being exploited by the Cranefly hacking group to deploy and control malware on...

Venus ransomware target publicly-exposed Remote...

A relatively new ransomware operation, identified as Venus is hacking into publicly exposed Remote Desktop services to encrypt Windows devices. According to researchers, Venus ransomware started operating in mid or...

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter