Latest Ransomware News and New File Extensions Warlock Ransomware: New Encrypted File Extension: Not specified. Attack Methods: Data exfiltration followed by public auction of stolen files to extort the victim. Targets: Telecommunications companies, specifically Colt Technology Services. Decryption Status: No known decryption method mentioned; the focus is on preventing the leak of stolen customer documentation. …
Latest Ransomware News and New File Extensions Warlock Ransomware: New Encrypted File Extension: Not specified Attack Methods: Targets and exploits vulnerabilities in on-premises SharePoint instances to gain access. Targets: Organizations using vulnerable SharePoint servers. Decryption Status: No known decryption method mentioned. Source: https://darkreading.com/cyberattacks-data-breaches/how-warlock-ransomware-targets-vulnerable-sharepoint-servers Play Ransomware: New Encrypted File Extension: Not specified Attack Methods: Utilizes the …
Latest Ransomware News and New File Extensions Qilin Ransomware: New Encrypted File Extension: Not specified in the articles. Attack Methods: Data encryption and exfiltration targeting various industries. Targets: Inotiv, Inc. (a US-based contract research organization), Uganda Electricity Transmission Company Limited (utility), and APDerm (dermatology clinic network). Decryption Status: No known decryption method. Source: https://www.bleepingcomputer.com/news/security/pharma-firm-inotiv-says-ransomware-attack-impacted-operations/ Akira …
Latest Ransomware News and New File Extensions RansomExx: New Encrypted File Extension: Not specified in the article. Attack Methods: Exploiting a now-patched privilege escalation vulnerability in Microsoft Windows Common Log File System (CLFS), identified as CVE-2025-29824, to deploy the PipeMagic malware. Targets: Microsoft Windows systems within organizations. Decryption Status: No known public decryption tool is …
Latest Ransomware News and New File Extensions Crypto24: New Encrypted File Extension: Not specified. Attack Methods: Employs advanced techniques capable of bypassing Endpoint Detection and Response (EDR) security systems, indicating a high level of technical skill. Targets: Major international organizations, including CMS Legal Services EEIG, a large law firm. Decryption Status: No known decryption method. …
Latest Ransomware News and New File Extensions WarLock Ransomware: New Encrypted File Extension: Not specified in the reports. Attack Methods: A cyberattack leading to multi-day outages of company operations. Data was exfiltrated and put up for sale. Targets: Colt Technology Services, a UK-based telecommunications company. Decryption Status: No known free decryptor is available; the attackers …
Latest Ransomware News and New File Extensions Crypto24: New Encrypted File Extension: Not specified. Attack Methods: Employs custom utilities to evade Endpoint Detection and Response (EDR) and other security solutions, followed by data exfiltration and file encryption. Targets: Large organizations. Decryption Status: No known decryption method mentioned. Source: Crypto24 ransomware hits large orgs with custom …
Latest Ransomware News and New File Extensions Charon Ransomware: New Encrypted File Extension: Not specified in the article. Attack Methods: Employs advanced persistent threat (APT) level tactics, including DLL side-loading, process injection, and other evasion techniques. Targets: Public sector and aviation industry organizations in the Middle East. Decryption Status: No information on decryption tools is …
Latest Ransomware News and New File Extensions Charon Ransomware: New Encrypted File Extension: Not specified. Attack Methods: A new ransomware family employing advanced persistent threat (APT) tactics, including DLL side-loading, process injection, and other evasion techniques. Targets: Public sector and aviation industry organizations in the Middle East. Decryption Status: No known decryption method is available. …
Latest Ransomware News and New File Extensions Interlock: New Encrypted File Extension: Not specified. Attack Methods: Cyberattack causing disruption of systems and services; exfiltration and leaking of sensitive city and resident data. Targets: City of Saint Paul (US municipal government), MBM Intellectual Property Law (Canadian law firm). Decryption Status: No known method. Source: Saint Paul …