Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Hungarian Developer Most Likely Behind Hucky Ransomware

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Hungarian Developer Most Likely Behind Hucky Ransomware


๐Ÿ’ก Newskategorie: IT Security
๐Ÿ”— Quelle: news.softpedia.com

A new ransomware is going around that's trying to disguise itself as the more dangerous Locky, but is, in fact, a cheap knock-off, which based on available evidence, might be the work of a Hungarian malware author. The name of this ransomware strain is Hucky, as in Hungarian Locky, nicknamed so by Jakub Kroustek, the Avast malware analyst that came across it. Kroustek says he was tipped off that something might have been amiss when he discovered that this new strain, which initially he thought to be Locky, appended the .locky extension to all encrypted files. Locky hadn't used the .locky file extension for months, switching to .zepto, .odin, .shit, and more recently to .thor. Hucky is a cheap Locky clone At a closer inspection, Kroustek also discovered that the image which the ransomware used to change the user's desktop wallpaper had also been tampered with, showing a small lock icon in the top upper right corner, something that the original Lo... ...













๐Ÿ“Œ Hungarian Developer Most Likely Behind Hucky Ransomware


๐Ÿ“ˆ 101.64 Punkte

๐Ÿ“Œ Hungarian Developer Most Likely Behind Hucky Ransomware


๐Ÿ“ˆ 101.64 Punkte

๐Ÿ“Œ Dropbox and LinkedIn Hacker Most Likely Behind BitMarket.eu Bitcoin Heist


๐Ÿ“ˆ 28.74 Punkte

๐Ÿ“Œ Dropbox and LinkedIn Hacker Most Likely Behind BitMarket.eu Bitcoin Heist


๐Ÿ“ˆ 28.74 Punkte

๐Ÿ“Œ Report: CIA most likely behind APT34 and FSB hacks and data dumps


๐Ÿ“ˆ 28.74 Punkte

๐Ÿ“Œ North Korean Hackers Most Likely to Have Been Behind the CryptoCore Heists


๐Ÿ“ˆ 28.74 Punkte

๐Ÿ“Œ Ryuk Ransomware Likely Behind New Orleans Cyberattack


๐Ÿ“ˆ 26.02 Punkte

๐Ÿ“Œ US: Russian threat actors likely behind JBS ransomware attack


๐Ÿ“ˆ 26.02 Punkte

๐Ÿ“Œ A โ€˜Top Tierโ€™ Hacking Gang Is Likely To Be Behind Entrust Ransomware Attack


๐Ÿ“ˆ 26.02 Punkte

๐Ÿ“Œ FIN7 Cybercrime Group Likely Behind Black Basta Ransomware Campaign


๐Ÿ“ˆ 26.02 Punkte

๐Ÿ“Œ Ryuk Ransomware Likely Behind New Orleans Cyberattack


๐Ÿ“ˆ 26.02 Punkte

๐Ÿ“Œ TrS WebDesign Hungarian Admin Login Page Bypass Vulnerability


๐Ÿ“ˆ 25.9 Punkte

๐Ÿ“Œ How to Get a Hungarian IP Address From Anywhere in the World


๐Ÿ“ˆ 25.9 Punkte

๐Ÿ“Œ Hacker who reported flaw in Hungarian Telekom faces up to 8-years in prison


๐Ÿ“ˆ 25.9 Punkte

๐Ÿ“Œ Hungarian โ€˜ethical hackerโ€™ faces eight-year prison sentence | The Daily Swig


๐Ÿ“ˆ 25.9 Punkte

๐Ÿ“Œ Hacker who reported a flaw in Hungarian Magyar Telekom faces up to 8-years in jail


๐Ÿ“ˆ 25.9 Punkte

๐Ÿ“Œ Gaming on blackPanther OS, alternative hungarian operating system, English sub soon! (HP OMEN GAMING LAPTOP)


๐Ÿ“ˆ 25.9 Punkte

๐Ÿ“Œ Hacker who reported a flaw in Hungarian Magyar Telekom faces up to 8-years in jail


๐Ÿ“ˆ 25.9 Punkte

๐Ÿ“Œ Hungarian Judge OKs Extradition of Portuguese Hacker


๐Ÿ“ˆ 25.9 Punkte

๐Ÿ“Œ Hungarian Scientists May Have Found a Fifth Force of Nature


๐Ÿ“ˆ 25.9 Punkte

๐Ÿ“Œ Hungarian financial institutions leveraging ACI Worldwideโ€™s Real-Time Payments solution


๐Ÿ“ˆ 25.9 Punkte

๐Ÿ“Œ A powerful DDoS attack hit Hungarian banks and telecoms services


๐Ÿ“ˆ 25.9 Punkte

๐Ÿ“Œ Four-Day Workweek Pilot Project Abandoned at Hungarian Telecom Company


๐Ÿ“ˆ 25.9 Punkte

๐Ÿ“Œ If it sounds too good to be true, it most likely is: Nobody can decrypt the Dharma ransomware


๐Ÿ“ˆ 23.78 Punkte

๐Ÿ“Œ If it sounds too good to be true, it most likely is: Nobody can decrypt the Dharma ransomware


๐Ÿ“ˆ 23.78 Punkte

๐Ÿ“Œ Which stolen data are ransomware gangs most likely to disclose?


๐Ÿ“ˆ 23.78 Punkte

๐Ÿ“Œ Silence Group Likely Behind Recent $3M Bangladesh Bank Heist


๐Ÿ“ˆ 21.57 Punkte

๐Ÿ“Œ Norway: Russian APT28 state hackers likely behind Parliament attack


๐Ÿ“ˆ 21.57 Punkte

๐Ÿ“Œ Norway: Russian APT28 state hackers likely behind Parliament attack


๐Ÿ“ˆ 21.57 Punkte

๐Ÿ“Œ US govt says Russian state hackers likely behind SolarWinds hack


๐Ÿ“ˆ 21.57 Punkte

๐Ÿ“Œ Feds Pinpoint Russia as โ€˜Likelyโ€™ Culprit Behind SolarWinds Attack


๐Ÿ“ˆ 21.57 Punkte

๐Ÿ“Œ Spear Phishing Fake Job Offer Likely Behind Axie Infinity's Lazarus $600m Hack


๐Ÿ“ˆ 21.57 Punkte

๐Ÿ“Œ Iranian Hackers likely Behind Disruptive Cyberattacks Against Albanian Government


๐Ÿ“ˆ 21.57 Punkte

๐Ÿ“Œ Apple likely to exclusively offer 3nm chips in 2023 as Android falls even further behind


๐Ÿ“ˆ 21.57 Punkte

๐Ÿ“Œ State-Actors Likely Behind Singapore Cyberattack: Experts


๐Ÿ“ˆ 21.57 Punkte

matomo