New Locky Ransomware Campaign Detected, Spreading via Spam Emails

New Locky Ransomware Campaign Detected, Spreading via Spam Emails

Locky ransomware is back with a new spam campaign

Hungarian Developer Most Likely Behind Hucky Ransomware

Hungarian Developer Most Likely Behind Hucky Ransomware

New Locky clone discovered by Avast researchers

Locky Adds Support for a New "S**T" Extension

Locky Adds Support for a New "S**T" Extension

New spam campaign has made victims all over the world

  • Security
  • By Catalin Cimpanu
  • October 23rd, 2016
Ransomware Reaches the Malware Top 3 for the First Time

Ransomware Reaches the Malware Top 3 for the First Time

Locky enters the Top 10 most prevalent malware standings

Locky Spam Numbers Go Down as Ransomware Switches to LNK Files

Locky Spam Numbers Go Down as Ransomware Switches to LNK Files

Locky group changes spam & infection technique

Locky Ransomware Accounted for 97 Percent of All Malicious Email Attachments

Locky Ransomware Accounted for 97 Percent of All Malicious Email Attachments

Exploit kit activity slows down dramatically

Locky Drops Offline Mode and Switches to New ODIN Extension

Locky Drops Offline Mode and Switches to New ODIN Extension

Locky offline mode experiment seems to end as ransomware operators revert back to using online C&C servers

Trojan Sold on Hacking Forum Ends Up in Locky Ransomware Distribution Chain

Trojan Sold on Hacking Forum Ends Up in Locky Ransomware Distribution Chain

New trojan released on Russian hacking forums

New Locky Ransomware Version Delivered as DLL File

New Locky Ransomware Version Delivered as DLL File

Locky switches EXE binaries for DLL files

Dridex Returns with New Spam Campaign After Two-Month Hiatus

Dridex Returns with New Spam Campaign After Two-Month Hiatus

Dridex now focuses on high-value targets

Locky Ransomware Spam Campaigns Switch to Macro-Based Distribution

Locky Ransomware Spam Campaigns Switch to Macro-Based Distribution

Dridex spam distribution stops altogether

Locky Ransomware Uses Vulnerable PHP Forms for Spam Distribution

Locky Ransomware Uses Vulnerable PHP Forms for Spam Distribution

Updating the vulnerable PHP scripts solves the problem

Security Researcher Tricks Tech Support Scammer Into Installing Locky Ransomware

Security Researcher Tricks Tech Support Scammer Into Installing Locky Ransomware

Infosec researcher has fun at a crook's expense

Major Cyber-Crime Campaign Switches from CryptXXX to Locky Ransomware

Major Cyber-Crime Campaign Switches from CryptXXX to Locky Ransomware

Gang also migrates from Angler EK to Neutrino EK

Locky Ransomware Was Top Malware Threat for Q2 2016

Locky Ransomware Was Top Malware Threat for Q2 2016

Q2 quieter than Q1 thanks to Angler and Nuclear shutdowns

New Locky Spam Wave Delivers Entire Ransomware Inside JavaScript File

New Locky Spam Wave Delivers Entire Ransomware Inside JavaScript File

Locky ransomware continues to evolve, gets closer to 100% JS

Huge Spam Wave Drops Locky Variant That Can Work Without an Internet Connection

Huge Spam Wave Drops Locky Variant That Can Work Without an Internet Connection

New Locky variant uses a weaker encryption method

 
Want more? Browse: