Remove File names Remove Information Security Remove Libraries Remove Ransomware
article thumbnail

Night Sky ransomware operators exploit Log4Shell to target hack VMware Horizon servers

Security Affairs

Another gang, Night Sky ransomware operation, started exploiting the Log4Shell vulnerability in the Log4j library to gain access to VMware Horizon systems. The Night Sky ransomware operation started exploiting the Log4Shell flaw (CVE-2021-44228) in the Log4j library to gain access to VMware Horizon systems.

article thumbnail

JSWorm: The 4th Version of the Infamous Ransomware

Security Affairs

Malware researchers at Yoroi -Cybaze ZLab have analyzed the fourth version of the infamous JSWorm Ransomware. The ransomware attacks have no end. As the popular GandCrab , which was carried on up to version 5 until its shutdown, also other ransomware are continuously supported with the purpose of creating revenues for cyber criminals.

article thumbnail

Emotet operators are running Halloween-themed campaigns

Security Affairs

The infamous banking trojan is also used to deliver other malicious code, such as Trickbot and QBot trojan or ransomware such as Conti (TrickBot) or ProLock (QBot). Emotet is a modular malware, its operators could develop new Dynamic Link Libraries to update its capabilities. since August.