Avast Released Free Decryptor for HermeticRansom Ransomware to help Ukraine

This article has been indexed from

GBHackers On Security

HermeticRansom Decryptor

Recently CISA and the FBI were warning organizations in Ukraine about the HermeticWiper malware which was targeting computers at Ukrainian organizations to erase the data. One of the variants of HermeticWiper malware previously found seemed to be a type of ransomware. Threat labs at Avast discovered another new variant of malware that was in connection […]

The post Avast Released Free Decryptor for HermeticRansom Ransomware to help Ukraine appeared first on GBHackers On Security.

Read the original article: