Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
ProLock ransomware - everything you need to know
#1

Quote:
Since the start of the year, a new ransomware gang named ProLock has made a name for itself by hacking into large companies and government networks, encrypting files, and demanding huge ransom payments.

ProLock is the latest ransomware gang that has adopted the "big-game hunting" approach to its operations. Big-game hunting refers to going after larger targets in order to extract big payments from victims who can afford it.

System administrators who manage these larger networks are most likely to see attacks from this particular group.

ProLock's start

The ProLock gang began its activity (attacks) in late 2019. They initially operated under the name of PwndLocker but rolled out a major code upgrade and changed their name to ProLock in March 2020, after security researchers identified a bug in the original PwndLocker strain and released a free decrypter.

Distribution

In most of the incidents analyzed by security researchers, the ProLock ransomware was deployed on networks that have been previously infected with the Qakbot trojan.

( Continue Reading Article...)
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  ProLock ransomware gives you the first 8 kilobytes of decryption for free tarekma7 0 1,057 08-01-2020 , 07:53 PM
Last Post: tarekma7

Forum Jump:


Users browsing this thread: 1 Guest(s)