Remove 2020 Remove Education Remove Encryption Remove Libraries
article thumbnail

FBI warns of PYSA Ransomware attacks against Education Institutions in US and UK

Security Affairs

The FBI has issued an alert to warn about an increase in PYSA ransomware attacks on education institutions in the US and UK. The FBI has issued Tuesday an alert to warn about an increase in PYSA ransomware attacks against education institutions in the United States and the United Kingdom. locked to the filename of the encrypted files.

article thumbnail

PYSA ransomware gang is the most active group in November

Security Affairs

In March, the FBI issued an alert to warn about an increase in PYSA ransomware attacks against education institutions in the United States and the United Kingdom. In March 2020, CERT France cyber-security agency warned about a new wave of ransomware attack that was targeting the networks of local government authorities.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Crooks target Healthcare facilities involved in Coronavirus containment with Ransomware

Security Affairs

“Between March 24, 2020 at 18:25 UTC and March 26 at 11:54 UTC, Unit 42 observed several malicious emails sent from the spoofed address noreply@who [. ] Experts noticed that the name of the file employed in this campaign references the date March 23, 2020, and it was not updated over the course of the campaign.

article thumbnail

Researchers released a free decryption tool for the Rhysida Ransomware

Security Affairs

The experts exploited the vulnerability to reconstruct encryption keys and developed a decryptor that allows victims of the Rhysida ransomware to recover their encrypted data for free. Rhysida ransomware employed a secure random number generator to generate the encryption key and subsequently encrypt the data.

article thumbnail

Types of Malware & Best Malware Protection Practices

eSecurity Planet

With over 600,000 devices, this botnet exposed just how vulnerable IoT devices could be and led to the IoT Cybersecurity Improvement Act of 2020. A strain of keylogger malware dubbed LokiBot notably increased in 2020. User education is one of the most powerful tools for preventing malicious mobile apps. with no internet.

Phishing 105
article thumbnail

Chinese Cycldek APT targets Vietnamese Military and Government in sophisticated attacks

Security Affairs

The recent campaign was observed between June 2020 and January 2021, threat actors used DLL side-loading to execute shellcode that decrypts a final payload tracked as “ FoundCore.” “Communications with the server can take place either over raw TCP sockets encrypted with RC4, or via HTTPS.

article thumbnail

Security Affairs newsletter Round 266

Security Affairs

Experts observed a spike in COVID-19 related malspam emails containing GuLoader Silent Night Zeus botnet available for sale in underground forums The Florida Unemployment System suffered a data breach Voter information for 2 millions of Indonesians leaked online 25 million Mathway user records available for sale on the dark web Online education site (..)