Thursday , September 19 2024
Ransomware

Researcher detect 21 New Ransomwares in August

In August, Cybersecurity researchers identified 21 new ransomware variants that threaten indivisual and business. Cybercriminals are improving their tactics, making it harder to detect and combat these malicious programs.

Ransomware encrypts valuable data, making it inaccessible, and then demands high ransoms for decryption keys. This puts personal data at risk and creates significant financial burdens for victims.

Joint cybersecurity advisory
Botnet infects 260,000 SOHO routers, IP cameras with malware

The FBI has alerted that cyber actors have compromised over 260,000 internet-connected devices, mainly routers, to form a large botnet...
Read More
Joint cybersecurity advisory  Botnet infects 260,000 SOHO routers, IP cameras with malware

Chrome 129 Released Fix with multiple Security Flaws

Google has released Chrome 129 for Windows, Mac, and Linux users. The update will be available gradually over the next...
Read More
Chrome 129 Released Fix with multiple Security Flaws

Broadcom fixed RCE bug in VMware vCenter Server

Broadcom has fixed a serious VMware vCenter Server vulnerability that allows attackers to execute remote code on unpatched servers through...
Read More
Broadcom fixed RCE bug in VMware vCenter Server

Cybercriminal now misuse Microsoft Azure tool to steal data

Ransomware groups like BianLian and Rhysida use Microsoft's Azure Storage Explorer and AzCopy to steal data from hacked networks and...
Read More
Cybercriminal now misuse Microsoft Azure tool to steal data

Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has released iOS 18, the latest update for iPhones and iPads. Along with new features, it mainly focuses on...
Read More
Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

CISA adds windows and whatsUp Gold vuls to its KEV

CISA has warned Microsoft Windows MSHTML Platform Spoofing Vulnerability and Progress WhatsUp Gold SQL Injection Vulnerability actively exploited security flaws,...
Read More
CISA adds windows and whatsUp Gold vuls to its KEV

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech provider for dispatch management. The...
Read More
Petroleum and Fuel Industry  FleetPanda exposes Nearly One Million Documents

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited (DESCO) has been exposed. The...
Read More
DESCO faces cyber attack: Customers Data Breach

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google Cloud Platform (GCP). This flaw...
Read More
Alert! Google Fixes GCP Composer Flaw

CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

In this article, we won’t dive too deep into the technical aspects of Capture The Flag (CTF) competitions. Instead, we...
Read More
CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

MaxCat
SHA-256: e420edd7ef3166249a9059ff68922a9a7cbe67da5b02813a14aef183baadcc
Extensions: .[Four random characters]

Prince
SHA-256: c6920ba9bb87871f59814b9bf9083677460dda7dabc2f5f0e88f1cfed00d2eda
Extensions: .ran

Blue
SHA-256: 718a1730a2ba1c4dd162a991e18276bffdda82fecbb9b9b039e4aab30f2358c6
Extensions: .blue

Zola
SHA-256: 814efbd86c0d4e11bfeb5b4bc06c1b6f378455837789637ce581b22777b3a81f
Extensions: .Zola

Pomoch
SHA-256: ce746a36f0e85da2b5a1c4ab72c78d048612a9e68968e734d962a071e0c65679
Extensions: .pomoch45

Griffin
SHA-256: 961ea6a0ec374ff52ea5081ccb5c8d59e95524fd185507e86e6129ef00793acd
Extensions: .griffin

AttackNew
SHA-256: 050ca66e8bdf252709ff0e37a9e492f52c41064a35ab5bd9c9a84b2146619b83
Extensions: .attacknew1

Hawk Eye
SHA-256: 68b1cb1f9283b7ff99abc912c4af170992e6744b2c595198f8b3a7bf42e0e4f3
Extensions: .[Four random characters]

Allarich
SHA-256: 5358ff649e3c0b9e6d2a3e4c16d5330f2cc412a7dd2050e1d140433d6c4dd60a
Extensions: .allarich

H0rus
SHA-256: b794e0ec1ff7904a12c9ba322288b435ff6f810b7e2a3329883d5797fa9c5d44
Extensions: .h0rus13

Datablack
SHA-256: 9c6f65782fc31a6f57285259cf881af9ec5a63d34daae86912940c99aa73e14c
Extensions: .Datablack

RDanger
SHA-256: d601d4e08bf2fd6e275b93ed87cb05846b0d914263aeeae35bf0bb0d0f353bcc
Extensions: .[unique ID]

Makop
SHA-256: f9dcdbe1929dd4606138f9c77b95c144acd4d711fd372f7bb075b8aa61a83b62
Extensions: .Makop

Insom
SHA-256: 7539168dceeb775031aac13a5c983894cc63375649097a617ea7fc389c2e757a
Extensions: .insom

Dice
SHA-256: 65e035d7abaafd2e8b11981292b07f65da440ec739b92dfd3d5d29b46a95c497
Extensions: .Dice

Razrusheniye
SHA-256: 863263e41695ac51bf1eebbb44053d472540c538d221147a3f0d2de5c8632382
Extensions: .raz

Pwn3d
SHA-256: cfba65d57035fe5d39f7fca987d6c0e0369d3457f7e31e8d6818c1da80b912c9
Extensions: .pwn3d

ELPACO-team
SHA-256: 9f6a696876fee8b811db8889bf4933262f4472ad41daea215d2e39bd537cf32f
Extensions: .ELPACO-team

PURGAT0RY
SHA-256: c5216b896c1c8c20ce45e0003ca6cf44f5ee27b142c5bd9831d3771379b6819d
Extensions: .PURGAT0RY

MoneyIsTime
SHA-256: dd09a2ef31d018fd83f186e3eaaccccdaa8a8c8779ced668abb06dc934d89a2d
Extensions: .moneyistime

MoneyIsTime
SHA-256: dd09a2ef31d018fd83f186e3eaaccccdaa8a8c8779ced668abb06dc934d89a2d
Extensions: .moneyistime

BloodForge Onyx
SHA-256: ! ALERT ! Brand new, there is only announcement
Extensions: ?

Check Also

coding

EXCLUSIVE
Analysis of 3 Ransomware Threats Active Right Now

Three emerging threats will be discussed below, along with how sandbox analysis can be utilized …

Leave a Reply

Your email address will not be published. Required fields are marked *