Remove 2011 Remove Backups Remove Cyber threats Remove Encryption
article thumbnail

SHARED INTEL: How ransomware evolved from consumer trickery to deep enterprise hacks

The Last Watchdog

Ransomware is undoubtedly one of the most unnerving phenomena in the cyber threat landscape. Although most people think of ransomware as a dodgy application that encrypts data and holds it for ransom, the concept is much more heterogeneous than that. File encryption 2013 – 2015. inch diskettes. pharma giant ExecuPharm.

article thumbnail

Dridex malware, the banking trojan

CyberSecurity Insiders

Introduction: Dridex, also known as Cridex or Bugat, is a banking Trojan that has been active since 2011. The malware also uses basic string encryption to hide the malicious URL it connects to in order to retrieve a file. Regular backups: Regularly backup important data and keep backups in a secure location.

Banking 78
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Scammers’ Playbook: How Cybercriminals Get Ahold of Your Data

eSecurity Planet

This variant of fraud has been around since at least 2011, when an Australian Broadcasting Corporation employee with high-level IT access privileges hijacked company computers to mine Bitcoin. Cybersecurity is one of the most vital parts of any organization in the modern business world.

article thumbnail

WastedLocker: A New Ransomware Variant Developed By The Evil Corp Group

Fox IT

To ensure that our managed services remain effective against the latest threats, NCC Group operates a Global Fusion Center with Fox-IT at its core. This multidisciplinary team converts our leading cyber threat intelligence into powerful detection strategies. WastedLocker aims to encrypt the files of the infected host.