• Blog
  • Contact
  • Careers
WebOrion™ Cyber Security and Vulnerability Assessment ServicesWebOrion™ Cyber Security and Vulnerability Assessment ServicesWebOrion™ Cyber Security and Vulnerability Assessment ServicesWebOrion™ Cyber Security and Vulnerability Assessment Services
Website Scanner
GET SECURE NOW
  • Cloud Security
  • Services
    • Vulnerability Assessment
    • Penetration Testing
    • Network Security
    • Cybersecurity Compliance
    • Security Code Review
    • Malware Removal
    • Cyber Security Consulting
  • News & Updates
  • Resources
    • White Papers
    • E-books
  • Cloud Security
  • Services
    • Vulnerability Assessment
    • Penetration Testing
    • Network Security
    • Cybersecurity Compliance
    • Security Code Review
    • Malware Removal
    • Cyber Security Consulting
  • News & Updates
  • Resources
    • White Papers
    • E-books

Buran Ransomware

  • 0 comments/
  • November 11, 2019

Buran is a family of commodity ransomware, compiled with Borland Delphi. It was analyzed by ESET researchers in April 2019, who call it Win32/Filecoder.Buhtrap. In May 2019, Buran was discovered being sold in Russian-speaking underground forums. Buran’s developers market the malware to potential operators as a ransomware-as-a-service (RaaS) scheme, taking a 25% cut of any ransom payments in exchange for a “decoder” used to decrypt victims’ files. The affiliate scheme has been advertised on several forums by a user called buransupport, most recently on 4 September 2019.Read More

  • Under : Cyber Attack, Cyber Security, MalWare, Malware

Dtrack RAT

  • 0 comments/
  • November 11, 2019

The Dtrack RAT has been attributed to the Lazarus group, which is said to be fairly active in terms of malware development. This RAT has been targeting Indian financial institutions and research centers with tools similar to those used in the 2013 Seoul campaigns. Read More

  • Under : Cyber Attack, Cyber Security, MalWare, Malware

Emotet Trojan

  • 0 comments/
  • November 11, 2019

Emotet is an advanced, modular banking Trojan that primarily functions as a downloader or dropper of other banking Trojans. Emotet continues to be among the most costly and destructive malware affecting state, local, tribal, and territorial (SLTT) governments, and the private and public sectors.Read More

  • Under : Cyber Attack, Cyber Security, MalWare, Malware

Paradiase Ransomware

  • 0 comments/
  • November 11, 2019

The Paradise Ransomware is an encryption ransomware Trojan first observed in the second week of September 2017. The Paradise Ransomware is part of a Ransomware as a Service (RaaS) platform that includes threats such as the TeslaWare. These services allow the con artists to lease a third-party to create and manage ransomware Trojans, which they can customize and distribute depending on the targets they want to attack. The people responsible for the RaaS receive a percentage of the profits while taking care of managing payments and maintaining them up-to-date. Read More

  • Under : Cyber Attack, Cyber Security, MalWare

Sodinokibi ransomware

  • 0 comments/
  • October 3, 2019

Sodinokibi ransomware, also known as Sodin and REvil, is hardly three months old, yet it has quickly become a topic of discussion among cybersecurity professionals because of its apparent connection with the infamous-but-now-defunct GandCrab ransomware.Read More

  • Under : Cyber Attack, MalWare

‹ Prev12345Next ›Last »
Categories
  • Branding (2)
  • Business (14)
  • Cryptography (25)
  • cryptojacking (22)
  • Cyber Attack (84)
  • Cyber Security (256)
  • Defense Military (12)
  • Design (2)
  • General-Security (25)
  • HTTP Headers (3)
  • MalWare (39)
  • Malware (11)
  • Management (8)
  • Microsoft Windows (5)
  • Mobile Security (19)
  • Mock Up (2)
  • Uncategorized (49)
  • Web Security (23)
  • Why website (4)
Recent Posts
  • HOW TO HACK WORDPRESS ADMIN PASSWORD USING WPSCAN October 26,2020
  • Sans tool October 26,2020
  • Why Reinfections Happen with a WAF December 19,2019
  • NIST Cybersecurity Framework December 19,2019
  • What is the Cost of Cybercrimes & Attacks December 19,2019
Subscribe to Our Blog
ABOUT US

WebOrion™ – Trusted brand since 2012 for Cyber Security, Mobile Applications, Website Development and other IT Services

CONTACT
  • +1-(202)-630-9593
  • info@theweborion.com
  • Become a Partner
  • Privacy Policy
Latest Tweets..
  • About TheWebOrion Internship: Selected intern's day-to-day responsibilities include: 1. Monitoring all operations a… https://t.co/lZlDxbkF3C
    @weborion
  • 7 Impactful Cybersecurity News From WebOrion(https://t.co/1M22RgZV7z) | #week6https://t.co/a9g9W6PDsv… https://t.co/ShczhSXyyD
    @weborion
  • Free website security check & malware scanner https://t.co/HNHKM8115VScanner will check the website for known… https://t.co/pyRUeyxIO1
    @weborion
  • WebOrion family wishes you Happy New Year. Let's embrace the new way of living and rediscover happiness. Wishing gr… https://t.co/9Pq1Nk0bfo
    @weborion
WebOrion Software Solutions 2018. All Rights Reserved
Company Overview Why Weborion™ Delivery We are Hiring
Subscribe to Our Blog

This site uses cookies and other tracking technologies to assist with navigation and your ability to provide feedback, analyze your use of services, assist with our promotional and marketing efforts. Please refer to our Privacy Policy for more information. By using this site you agree and accept our use of cookies. For more information view our or to clear your cookie history on your browser click here. Find out more.