Remove Antivirus Remove Encryption Remove Information Security Remove Phishing
article thumbnail

Akira ransomware received $42M in ransom payments from over 250 victims

Security Affairs

The Akira ransomware operators implement a double extortion model by exfiltrating victims’ data before encrypting it. Earlier versions of the ransomware were written in C++ and the malware added the.akira extension to the encrypted files. “Akira threat actors utilize a sophisticated hybrid encryption scheme to lock data.

article thumbnail

Russia behind a massive spear-phishing campaign that hit Ukraine

Security Affairs

Ukraine warned of a “massive” spear-phishing campaign carried out by Russia-linked threat actors against its government and private businesses. This is the third massive spear-phishing campaign that the Ukrainian government attributed to Russia-linked threat actors this year. Follow me on Twitter: @securityaffairs and Facebook.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The U.S. CISA and FBI warn of Royal ransomware operation

Security Affairs

“FBI and CISA believe this variant, which uses its own custom-made file encryption program, evolved from earlier iterations that used “Zeon” as a loader.” The Royal ransomware can either fully or partially encrypt a file depending on its size and the ‘-ep’ parameter. ” reads the alert. ” continues the alert.

article thumbnail

Bitdefender released a free decryptor for the MortalKombat Ransomware family

Security Affairs

Antivirus company Bitdefender has released a free decryptor for the recently discovered ransomware family MortalKombat. Good news for the victims of the recently discovered MortalKombat ransomware , the antivirus firm Bitdefender has released a free decryptor that will allow them to recover their file without paying the ransom.

article thumbnail

China-linked APT uses a new backdoor in attacks at Russian defense contractor

Security Affairs

The state-sponsored hackers sent spear-phishing messages to a general director working at the Rubin Design Bureau , in Saint Petersburg, which is one of three main Russian centers of submarine design. The spear-phishing messages used a malicious Rich Text File (RTF) document that included descriptions of an autonomous underwater vehicle. .”

Phishing 133
article thumbnail

Info stealers and how to protect against them

Security Affairs

They may use various tactics to evade antivirus and other security measures. Some info stealers may use encryption techniques to hide their communication with command-and-control servers, making it more challenging for security systems to detect malicious activities.

Banking 118
article thumbnail

FBI and Australia ACSC agencies warn of ongoing Avaddon ransomware attacks

Security Affairs

The ACSC also provided the following recommendations: Patch operating systems and applications, and keep antivirus signatures up to date. Scan emails and attachments to detect and block malware, and implement training and processes to identify phishing and externally-sourced emails.