• Ransomware is a type of cryptovirological malware that permanently blocks access to the victim's personal data unless a ransom is paid. While some simple...
    103 KB (10,659 words) - 22:43, 29 April 2024
  • The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft...
    112 KB (8,621 words) - 22:45, 29 April 2024
  • Ransomware as a service (RaaS) is a cybercrime business model where ransomware operators write software and affiliates pay to launch attacks using said...
    6 KB (711 words) - 09:54, 7 February 2024
  • is a ransomware hacker group that has been observed since 2020, believed to be distributed by a Russia-based group. It operates as a ransomware-as-a-service...
    15 KB (1,430 words) - 12:51, 12 April 2024
  • Thumbnail for Petya (malware family)
    Security Agency (NSA), and was used earlier in the year by the WannaCry ransomware. Kaspersky Lab referred to this new version as NotPetya to distinguish...
    52 KB (4,238 words) - 06:00, 16 April 2024
  • Thumbnail for UKG
    government sources. In December 2021, UKG disclosed that it was targeted by a ransomware attack that was first detected on December 11, 2021. The malware attack...
    23 KB (1,668 words) - 11:23, 19 April 2024
  • Malware (section Ransomware)
    into one or more sub-types (i.e. computer viruses, worms, Trojan horses, ransomware, spyware, adware, rogue software, wiper and keyloggers). Malware poses...
    73 KB (7,384 words) - 22:42, 29 April 2024
  • 2017.[citation needed] On May 12, 2017, a computer worm in the form of ransomware, nicknamed WannaCry, used the EternalBlue exploit to attack computers...
    22 KB (1,861 words) - 09:13, 17 April 2024
  • Hive (also known as the Hive ransomware group) was a ransomware as a service (RaaS) operation carried out by the eponymous cybercrime organization between...
    30 KB (2,944 words) - 21:19, 11 April 2024
  • Thumbnail for Bitdefender
    DarkSide, a hacking group. In 2020, DarkSide switched their main encryption ransomware product over to an "affiliate" model wherein other attackers could download...
    14 KB (1,279 words) - 05:55, 19 March 2024
  • cybercriminals bundled a new ransomware variant with AnyDesk, possibly as an evasion tactic masking the true purpose of the ransomware while it performs its...
    15 KB (1,342 words) - 12:18, 5 May 2024
  • seized by hackers with ransomware, they paid $2,000 in ransom. November: The first U.S. indictment of individual people for ransomware attacks occurs. The...
    138 KB (14,641 words) - 05:59, 6 May 2024
  • Thumbnail for 2017 Ukraine ransomware attacks
    Associated Press reported experts agreed that Petya was masquerading as ransomware, while it was actually designed to cause maximum damage, with Ukraine...
    47 KB (3,978 words) - 16:41, 28 April 2024
  • gasoline and jet fuel mainly to the Southeastern United States, suffered a ransomware cyberattack that impacted computerized equipment managing the pipeline...
    36 KB (3,136 words) - 16:52, 4 May 2024
  • hacking group, believed to be based in Russia, that targets victims using ransomware and extortion; it is believed to be behind the Colonial Pipeline cyberattack...
    18 KB (1,941 words) - 14:01, 29 February 2024
  • secrets to personal information, including from mobile devices. WannaCry ransomware attack on 12 May 2017 affected hundreds of thousands of computers in more...
    34 KB (3,372 words) - 13:07, 19 March 2024
  • BlackCat (cyber gang) (category Ransomware)
    BlackCat, also known as ALPHV and Noberus, is a ransomware family written in Rust. It made its first appearance in November 2021. By extension, it is also...
    17 KB (1,642 words) - 14:29, 3 May 2024
  • Thumbnail for Hitler-Ransomware
    Hitler-Ransomware, or Hitler-Ransonware [sic], is a form of ransomware created in 2016 originating in Germany. It requests payment within one hour; otherwise...
    5 KB (456 words) - 12:13, 18 February 2024
  • The city of Atlanta, Georgia was the subject of a ransomware attack which began in March 2018. The city recognized the attack on Thursday, March 22, 2018...
    12 KB (935 words) - 01:41, 6 May 2024
  • Lockbit (category Ransomware)
    cybercriminal group proposing ransomware as a service (RaaS). Software developed by the group (also called ransomware) enables malicious actors who are...
    46 KB (3,946 words) - 09:07, 22 April 2024
  • Thumbnail for Kaseya
    affected computers to mine cryptocurrency. In July 2021, the Kaseya VSA ransomware attack, perpetrated by REvil, led to downtime for 60 customers and over...
    8 KB (515 words) - 01:03, 31 March 2024
  • Ryuk is a type of ransomware known for targeting large, public-entity Microsoft Windows cybersystems. It typically encrypts data on an infected system...
    18 KB (1,988 words) - 15:47, 14 February 2024
  • managed service providers (MSPs) and their customers became victims of a ransomware attack perpetrated by the REvil group, causing widespread downtime for...
    12 KB (1,108 words) - 06:49, 9 March 2024
  • Clop (cyber gang) (category Ransomware)
    Clop increasingly uses pure extortion approaches with "encryption-less ransomware". It also employs more complex attacks, such as zero-day, that have a...
    11 KB (1,138 words) - 17:00, 23 April 2024
  • Rhysida (hacker group) (category Ransomware)
    Rhysida is a ransomware group that encrypts data on victims' computer systems and threatens to make it publicly available unless a ransom is paid. The...
    5 KB (412 words) - 13:12, 12 April 2024
  • Baltimore ransomware attack of May 2019, the American city of Baltimore, Maryland had its servers largely compromised by a variant of ransomware called RobbinHood...
    11 KB (914 words) - 14:58, 26 January 2024
  • Monero (section Ransomware)
    used in illicit activities such as money laundering, darknet markets, ransomware, cryptojacking, and other organized crime. The United States Internal...
    34 KB (2,993 words) - 05:29, 29 April 2024
  • The Ransomware Hunting Team: A Band of Misfits' Improbable Crusade to Save the World from Cybercrime is a 2022 nonfiction book on computer security by...
    9 KB (925 words) - 15:04, 17 April 2024
  • Advises Users of SynoLocker Ransomware". anandtech.com. Archived from the original on 2017-01-06. Retrieved 2017-01-05. "Ransomware attack hits Synology's...
    6 KB (474 words) - 00:51, 13 April 2024
  • Thanos (named after the marvel supervillain Thanos) is a malicious ransomware. According to the FBI, it was created by Venezuelan-French cardiologist Moises...
    3 KB (382 words) - 18:52, 9 March 2024