• Ransomware is a type of cryptovirological malware that permanently blocks access to the victim's personal data unless a "ransom" is paid. While some simple...
    104 KB (10,740 words) - 17:22, 12 August 2024
  • The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft...
    113 KB (8,618 words) - 05:21, 26 July 2024
  • Ransomware as a service (RaaS) is a cybercrime business model where ransomware operators write software and affiliates pay to launch attacks using said...
    6 KB (708 words) - 09:55, 9 August 2024
  • Thumbnail for UKG
    government sources. In December 2021, UKG disclosed that it was targeted by a ransomware attack that was first detected on December 11, 2021. The malware attack...
    24 KB (1,717 words) - 01:06, 8 August 2024
  • since become a full-fledged ransomware-as-a-service (RaaS) operation used by numerous threat actor groups to conduct ransomware attacks. The Conti malware...
    18 KB (1,595 words) - 16:53, 25 July 2024
  • 2017.[citation needed] On May 12, 2017, a computer worm in the form of ransomware, nicknamed WannaCry, used the EternalBlue exploit to attack computers...
    22 KB (1,887 words) - 02:00, 19 July 2024
  • Thumbnail for Petya (malware family)
    Security Agency (NSA), and was used earlier in the year by the WannaCry ransomware. Kaspersky Lab referred to this new version as NotPetya to distinguish...
    52 KB (4,210 words) - 16:34, 5 July 2024
  • Malware (section Ransomware)
    into one or more sub-types (i.e. computer viruses, worms, Trojan horses, ransomware, spyware, adware, rogue software, wipers and keyloggers). Malware poses...
    76 KB (7,588 words) - 09:45, 7 August 2024
  • Hive (also known as the Hive ransomware group) was a ransomware as a service (RaaS) operation carried out by the eponymous cybercrime organization between...
    30 KB (2,944 words) - 10:53, 9 May 2024
  • Thumbnail for Locky
    Locky (category Ransomware)
    Locky is ransomware malware released in 2016. It is delivered by email (that is allegedly an invoice requiring payment) with an attached Microsoft Word...
    12 KB (1,183 words) - 22:53, 29 October 2023
  • Thumbnail for 2017 Ukraine ransomware attacks
    Associated Press reported experts agreed that Petya was masquerading as ransomware, while it was actually designed to cause maximum damage, with Ukraine...
    47 KB (3,975 words) - 02:58, 27 June 2024
  • Thumbnail for Bitdefender
    Release Free Decryptor for LockerGoga Ransomware". The Hacker News. Retrieved 8 August 2024. "What is a ransomware decryptor?". 10 January 2024. Retrieved...
    15 KB (1,311 words) - 18:45, 8 August 2024
  • secrets to personal information, including from mobile devices. WannaCry ransomware attack on 12 May 2017 affected hundreds of thousands of computers in more...
    34 KB (3,378 words) - 07:29, 8 July 2024
  • gasoline and jet fuel mainly to the Southeastern United States, suffered a ransomware cyberattack that impacted computerized equipment managing the pipeline...
    36 KB (3,121 words) - 01:46, 7 June 2024
  • Kirk Ransomware, or Kirk, is malware. It encrypts files on an infected computer and demands payment for decryption in the cryptocurrency Monero. The ransomware...
    5 KB (457 words) - 03:50, 20 June 2024
  • cybercriminals bundled a new ransomware variant with AnyDesk, possibly as an evasion tactic masking the true purpose of the ransomware while it performs its...
    15 KB (1,333 words) - 19:14, 8 August 2024
  • seized by hackers with ransomware, they paid $2,000 in ransom. November: The first U.S. indictment of individual people for ransomware attacks occurs. The...
    147 KB (15,257 words) - 06:59, 15 August 2024
  • LockBit (category Ransomware)
    cybercriminal group proposing ransomware as a service (RaaS). Software developed by the group (also called ransomware) enables malicious actors who are...
    51 KB (4,377 words) - 05:13, 2 August 2024
  • Ryuk is a type of ransomware known for targeting large, public-entity Microsoft Windows cybersystems. It typically encrypts data on an infected system...
    18 KB (1,990 words) - 09:21, 1 July 2024
  • managed service providers (MSPs) and their customers became victims of a ransomware attack perpetrated by the REvil group, causing widespread downtime for...
    14 KB (1,257 words) - 16:10, 5 July 2024
  • Thumbnail for Kaseya
    affected computers to mine cryptocurrency. In July 2021, the Kaseya VSA ransomware attack, perpetrated by REvil, led to downtime for 60 customers and over...
    8 KB (515 words) - 01:03, 31 March 2024
  • Rhysida (hacker group) (category Ransomware)
    Rhysida is a ransomware group that encrypts data on victims' computer systems and threatens to make it publicly available unless a ransom is paid. The...
    5 KB (462 words) - 19:50, 11 August 2024
  • hacking group, believed to be based in Russia, that targets victims using ransomware and extortion; it is believed to be behind the Colonial Pipeline cyberattack...
    18 KB (1,949 words) - 13:33, 17 July 2024
  • Thumbnail for FBI MoneyPak Ransomware
    The FBI MoneyPak Ransomware, also known as Reveton Ransomware, is a ransomware that starts by purporting to be from a national police agency (like the...
    5 KB (487 words) - 13:46, 17 August 2024
  • Hitler-Ransomware, or Hitler-Ransonware [sic], is a form of ransomware created in 2016 originating in Germany. It requests payment within one hour; otherwise...
    5 KB (467 words) - 09:31, 30 July 2024
  • BlackCat (cyber gang) (category Ransomware)
    BlackCat, also known as ALPHV and Noberus, is a ransomware family written in Rust. It made its first appearance in November 2021. By extension, it is also...
    17 KB (1,715 words) - 22:56, 24 July 2024
  • Monero (section Ransomware)
    use in illicit activities such as money laundering, darknet markets, ransomware, cryptojacking, and other organized crime. The United States Internal...
    37 KB (3,140 words) - 03:42, 9 August 2024
  • The Ransomware Hunting Team: A Band of Misfits' Improbable Crusade to Save the World from Cybercrime is a 2022 nonfiction book on computer security by...
    9 KB (925 words) - 15:04, 17 April 2024
  • Play (also Play Ransomware or PlayCrypt) is a hacker group responsible for ransomware extortion attacks on companies and governmental institutions. The...
    5 KB (431 words) - 14:24, 12 July 2024
  • The U.S. Ransomware Task Force (RTF), also known as the Joint Ransomware Task Force, is an interagency body that leads the American government's efforts...
    7 KB (814 words) - 13:40, 20 March 2024