- Ransomware 2018 -

Ransomware  List -  2024  2023  2021  2020  2019  2018


Date

Name

Category

Web

31.12.18

Ryuk Ransomware Involved in Cyberattack Stopping Newspaper Distribution

RansomwareBleepingcomputer
28.12.18Hackers infect Linux servers with JungleSec Ransomware via IPMI Remote consoleRansomwareSecurityaffairs

26.12.18

JungleSec Ransomware Infects Victims Through IPMI Remote Consoles

RansomwareBleepingcomputer

22.12.18

How to Decrypt the Stupid Ransomware Family with StupidDecrypter

RansomwareBleepingcomputer

21.12.18

BleepingComputer.com Is Now a Partner With No More Ransom!

RansomwareBleepingcomputer

19.12.18

Quarter of Healthcare Organizations Hit by Ransomware in Past Year: Study

RansomwareSecurityweek

18.12.18

Decrypting HiddenTear Ransomware for free with HT Brute Forcer

RansomwareSecurityaffairs

18.12.18

How to Decrypt the InsaneCrypt or Everbe 1 Family of Ransomware

RansomwareBleepingcomputer

17.12.18

How to Decrypt HiddenTear Ransomware with HT Brute Forcer

RansomwareBleepingcomputer

10.12.18

Sextortion Emails Force Payment via GandCrab Ransomware

Ransomware

Threatpost

9.12.18

Sextortion Emails now Leading to Ransomware and Info-Stealing Trojans

Ransomware

Bleepingcomputer

6.12.18Chinese Police Arrest Dev Behind UNNAMED1989 WeChat RansomwareRansomwareBleepingcomputer
6.12.18Company Pretends to Decrypt Ransomware But Just Pays RansomRansomwareBleepingcomputer
6.12.18DHS and FBI published a joint alert on SamSam RansomwareRansomwareSecurityaffairs

5.12.18

DHS Says SamSam Ransomware is Targeting Critical Infrastructure EntitiesRansomwareSecurityweek

5.12.18

New strain of Ransomware infected over 100,000 PCs in China

Ransomware

Securityaffairs

5.12.18

Ransomware Infects 100K PCs in China, Demands WeChat PaymentRansomwareBleepingcomputer

5.12.18

New Ransomware Spreading Rapidly in China Infected Over 100,000 PCsRansomwareBleepingcomputer
3.12.18Moscow’s New Cable Car closed due to a ransomware infectionRansomwareSecurityaffairs
1.12.18Moscow's New Cable Car System Infected with Ransomware the Day After it OpensRansomwareBleepingcomputer
1.12.18Making a Ransomware Payment? It May Now Violate U.S. SanctionsRansomwareBleepingcomputer
30.11.18Colorado Agency Targeted in Nationwide Ransomware SchemeRansomwareSecurityweek

29.11.18

U.S. Charges Two Iranians Over SamSam Ransomware AttacksRansomwareSecurityweek

29.11.18

U.S Charges Two Iranian Hackers for SamSam Ransomware Attacks

Ransomware

Thehackernews

28.11.18

DOJ Indicts Two Iranian Hackers for SamSam Ransomware Operation

Ransomware

Bleepingcomputer

27.11.18

Ransomware attack disrupted emergency rooms at Ohio Hospital System

Ransomware

Securityaffairs

24.11.18

The Rotexy mobile Trojan – banker and ransomware

Ransomware

Kaspersky

23.11.18

Aurora / Zorro Ransomware Actively Being Distributed

Ransomware

Bleepingcomputer

19.11.18SamSam and GandCrab Illustrate Evolution of RansomwareRansomwarePBWCZ.CZ
5.11.18SamSam ransomware continues to make damages. Call it targeted RansomwareRansomwarePBWCZ.CZ
5.11.18Kraken ransomware 2.0 is available through the RaaS modelRansomwarePBWCZ.CZ
26.10.18Experts released a free Decryption Tool for GandCrab ransomwareRansomwarePBWCZ.CZ
22.10.18City Pays $2,000 in Computer Ransomware AttackRansomwarePBWCZ.CZ
22.10.18Syrian victims of the GandCrab ransomware can decrypt their files for freeRansomwarePBWCZ.CZ
17.10.18A crippling ransomware attack hit a water utility in the aftermath of Hurricane FlorenceRansomwarePBWCZ.CZ
14.10.18NHS is still assessing the cost of WannaCry one year laterRansomwarePBWCZ.CZ
12.10.18Exaramel Malware Links Industroyer ICS malware and NotPetya wiperRansomwarePBWCZ.CZ
4.10.18Canadian restaurant chain Recipe suffered a network outage, is it a ransomware attack?RansomwarePBWCZ.CZ
3.10.18Z-LAB Report – Analyzing the GandCrab v5 ransomwareRansomwarePBWCZ.CZ
28.9.18Port of San Diego Hit by RansomwareRansomwarePBWCZ.CZ
24.9.18New Virobot Ransomware and Botnet EmergesRansomwarePBWCZ.CZ
23.9.18New Virobot malware combines ransomware and botnet capabilitiesRansomwarePBWCZ.CZ
18.9.18New XBash malware combines features from ransomware, cryptocurrency miners, botnets, and wormsRansomwarePBWCZ.CZ
18.9.18Ransomware Disrupts Flight Boards at U.K. AirportRansomwarePBWCZ.CZ
14.9.18New Python-based Ransomware Poses as LockyRansomwarePBWCZ.CZ
13.9.18New PyLocky Ransomware stands out for anti-machine learning capabilityRansomwarePBWCZ.CZ
2.9.18 CryptoNar Ransomware Discovered and Quickly DecryptedRansomwarePBWCZ.CZ
23.8.18Organizations Hit With North Korea-Linked Ryuk RansomwareRansomwarePBWCZ.CZ
23.8.18North Korea-linked Ryuk Ransomware used in a targeted campaignRansomwarePBWCZ.CZ
17.8.18KeyPass ransomwareRansomwarePBWCZ.CZ
7.8.18 TSMC Chip Maker confirms its facilities were infected with WannaCry ransomwareRansomwarePBWCZ.CZ
6.8.18Chip Giant TSMC Says WannaCry Behind Production HaltRansomwarePBWCZ.CZ
1.8.18 SamSam Ransomware: Patient, Persistent, Competent and DangerousRansomwarePBWCZ.CZ
1.8.18SamSam Ransomware operators earned more than US$5.9 Million since late 2015RansomwarePBWCZ.CZ
1.8.18Ransomware attack against COSCO spread beyond its US network to AmericasRansomwarePBWCZ.CZ
28.7.18 Dutch Court Sentences CoinVault Ransomware Authors to Community ServiceRansomwarePBWCZ.CZ
28.7.18Ransomware attack disrupted some systems of the shipping giant COSCO in the USRansomwarePBWCZ.CZ
28.7.18Dutch brothers sentenced to community service for involvement in CoinVault ransomware distributionRansomwarePBWCZ.CZ
26.7.18Shipping Giant COSCO Hit by RansomwareRansomwarePBWCZ.CZ
20.7.18Ransomware Attack Hits Health Firm LabCorpRansomwarePBWCZ.CZ
19.7.18 A few days after discovery of GandCrab ransomware ver 4.0, experts found 4.1 versionRansomwarePBWCZ.CZ
19.7.18Downward Trend in Healthcare Ransomware Attacks May be TemporaryRansomwarePBWCZ.CZ
19.7.18GandCrab: The New King of Ransomware?RansomwarePBWCZ.CZ
19.7.18Flashpoint Launches Ransomware Response & Readiness ServiceRansomwarePBWCZ.CZ
12.7.18 GandCrab Ransomware Spreads Via NSA ExploitRansomwarePBWCZ.CZ
7.7.18New Rakhni variant could infect systems with either a ransomware or a minerRansomwarePBWCZ.CZ
4.7.18The GandCrab ransomware V4 appears in the threat landscapeRansomwarePBWCZ.CZ
4.7.18Ransomware and malicious crypto miners in 2016-18RansomwarePBWCZ.CZ
28.6.18 Free Thanatos Ransomware Decryptor ReleasedRansomwarePBWCZ.CZ
28.6.18Talos releases ThanatosDecryptor, a free Thanatos Ransomware decryptorRansomwarePBWCZ.CZ
25.6.18WannaSpam – Beware messages from WannaCry-Hack-Team, it is the last hoaxRansomwarePBWCZ.CZ
15.6.18Experts released a free decryptor for Everbe RansomwareRansomwarePBWCZ.CZ
8.6.18Atlanta Says Further $9.5 Million Needed for Ransomware RecoveryRansomwarePBWCZ.CZ
7.6.18'RedEye' Ransomware Destroys Files, Rewrites MBRRansomwarePBWCZ.CZ
6.6.18The author of the Sigrun Ransomware decrypts Russian victims’ files for freeRansomwarePBWCZ.CZ
13.5.18Wannacry outbreak anniversary: the EternalBlue exploit even more popular nowRansomwarePBWCZ.CZ
11.5.18 First-Ever Ransomware Found Using ‘Process Doppelgänging’ Attack to Evade DetectionRansomwarePBWCZ.CZ