TorrentLocker Ransomware Wants to Gain Some Pounds

TorrentLocker Ransomware Wants to Gain Some Pounds

Fake websites hosted on servers in Russia and Turkey

US Businesses and Users Lost $18 Million to CryptoWall Ransomware

US Businesses and Users Lost $18 Million to CryptoWall Ransomware

Ransomware is a lucrative business, unlikely to be abandoned

CryptoWall 3.0 Delivered in Campaign Started More than a Week Ago

CryptoWall 3.0 Delivered in Campaign Started More than a Week Ago

Number of transactions reveals success of the operation

Ransomware-as-a-Service Not Working for Tox Crypto-Malware Kit

Ransomware-as-a-Service Not Working for Tox Crypto-Malware Kit

Author calls it quits, malware business too hot

Russian Crypto-Malware Encrypts Files Completely

Russian Crypto-Malware Encrypts Files Completely

Cybercriminals have a heart, but they may lose it anytime

Decryption Tool for Locker Available, Author Made $169

Decryption Tool for Locker Available, Author Made $169

Decryption command sent to infected hosts, as promised

Ransomware Building Kit Freely Available

Ransomware Building Kit Freely Available

The beginning of ransomware as a service business

Crypto-Malware Author Picks Breaking Bad Theme for Ransom Message

Crypto-Malware Author Picks Breaking Bad Theme for Ransom Message

Data with popular file extensions is held hostage

Crypto-Malware Masquerades as a Resume

Crypto-Malware Masquerades as a Resume

Malicious message is short and concise, appears legitimate

New Ransomware “Threat Finder” Delivered by Angler Exploit Kit

New Ransomware “Threat Finder” Delivered by Angler Exploit Kit

Data may be recovered, Shadow Volume Copies are not deleted

CoinVault Decryption Tool Available for Download

CoinVault Decryption Tool Available for Download

Encrypted data can be recovered without paying the ransom

US Police Department Pays Crypto-Malware Ransom

US Police Department Pays Crypto-Malware Ransom

Backup data useless, encrypted with the rest of the files

Phishing Scammers Switch to Crypto-Malware, Lure with Chrome and Facebook Emails

Phishing Scammers Switch to Crypto-Malware, Lure with Chrome and Facebook Emails

Compromised websites used to host malicious payloads

“Friendlier” Critroni Ransomware Variants Spotted in the Wild

“Friendlier” Critroni Ransomware Variants Spotted in the Wild

Extends deadline, offers free decryption service

Ransomware Incidents on an Upward Trend, FBI Warns

Ransomware Incidents on an Upward Trend, FBI Warns

CryptoWall draws the attention of the Bureau

CryptoWall Makes a Comeback, Version 3.0 Spotted in the Wild

CryptoWall Makes a Comeback, Version 3.0 Spotted in the Wild

Localized ransom message, for every victim to understand

TorrentLocker Operators Make $224,000 in About a Month

TorrentLocker Operators Make $224,000 in About a Month

Most of the money comes from victims in Australia

 
Want more? Browse: