Thousands of QNAP NAS devices hit by DeadBolt ransomware (CVE-2022-27593)

QNAP Systems has provided more information about the latest DeadBolt ransomware campaign targeting users of its network-attached storage (NAS) devices and the vulnerability the attackers are exploiting (CVE-2022-27593). About CVE-2022-27593 CVE-2022-27… Continue reading Thousands of QNAP NAS devices hit by DeadBolt ransomware (CVE-2022-27593)

DeadBolt is hitting QNAP NAS devices via zero-day bug, what to do?

A few days ago – and smack in the middle of the weekend preceding Labor Day (as celebrated in the U.S.) – Taiwan-based QNAP Systems has warned about the latest round of DeadBolt ransomware attacks targeting users of its QNAP network-attache… Continue reading DeadBolt is hitting QNAP NAS devices via zero-day bug, what to do?

QNAP warns of new DeadBolt ransomware attack locking up NAS devices

Owners of NAS drives manufactured by QNAP have been advised that the company is “thoroughly investigating” reports that a new variant of the DeadBolt ransomware is targeting devices, locking up data and demanding victims pay a fee to extortionists.

Continue reading QNAP warns of new DeadBolt ransomware attack locking up NAS devices