March 3, 2022

Avast releases free HermeticRansom ransomware decryptor based on weakness in crypto schema

On Thursday 3rd of March 2022, Avast, a Czech cybersecurity software firm announced that they had released a free decryption tool for HermeticRansom ransomware which has been observed being used in targeted attacks against Ukrainian systems. Avast first observed the ransomware strain on the 24th of February 2022 as it was found accompanying the data wiper HermeticWiper. Based on analysis […]
March 1, 2022

Toyota shuts down all plants in Japan after cyber-attack on major

On Monday 28th of February 2022, Toyota, the world’s bestselling carmaker had to halt their operations at all their plants in Japan due to one of their suppliers, Kojima Industries Corporation experiencing a system failure which is believed to be due to a cyber-attack. It is believed that the closure will result in a set back of about 13,000 cars. […]