ProLock ransomware - everything you need to know

ImranQ

Bardzo aktywny
Zasłużony
Dołączył
25 Maj 2019
Posty
674
Reakcje/Polubienia
1408
Since the start of the year, a new ransomware gang named ProLock has made a name for itself by hacking into large companies and government networks, encrypting files, and demanding huge ransom payments.

ProLock is the latest ransomware gang that has adopted the "big-game hunting" approach to its operations. Big-game hunting refers to going after larger targets in order to extract big payments from victims who can afford it.

System administrators who manage these larger networks are most likely to see attacks from this particular group.

ProLock's start

The ProLock gang began its activity (attacks) in late 2019. They initially operated under the name of PwndLocker but rolled out a major code upgrade and changed their name to ProLock in March 2020, after security researchers identified a bug in the original PwndLocker strain and released a free decrypter.

Distribution

In most of the incidents analyzed by security researchers, the ProLock ransomware was deployed on networks that have been previously infected with the Qakbot trojan.
Zaloguj lub Zarejestruj się aby zobaczyć!
 
Do góry