Tag: Dark Web

Akira ransomware infection routine

A ransomware gang named “Akira” was discovered on the Dark Web this year. Cybersecurity experts have uncovered new technical details about the Akira ransomware, shedding light on the workings of this latest threat to the digital world. Here’s a blog post on the infection routine.  

Continue reading

Advertisement

Play ransomware infection routine

A ransomware gang named “Play” was discovered on the Dark Web. Along with them, a list of 22 victims has been revealed. There is a piece of evidence that points to a possible connection between Play ransomware and Quantum ransomware, which is an offshoot of the notorious Conti ransomware group. The Cobalt Strike beacons that …

Continue reading

Advertisement
error

Enjoy this blog? Please spread the word :)