Satan ransomware

Pierluigi Paganini May 22, 2019
The Satan Ransomware adds new exploits to its arsenal

A variant of the Satan ransomware recently observed includes exploits to its arsenal and targets machines leveraging additional flaws. Experts at FortiGuard Labs have discovered a new variant of the Satan ransomware that includes new exploits to its portfolio and leverages additional vulnerabilities to infect as many machines as possible. The Satan ransomware first appeared […]

Pierluigi Paganini January 20, 2017
Satan, the ransomware-as-a-service surfaced in the dark web

The independent malware research @Xylit0l discovered the Satan ransomware, a malware belonging to the Gen:Trojan.Heur2.FU family. Yesterday the independent malware research @Xylit0l discovered the Satan ransomware, a malware belonging to the Gen:Trojan.Heur2.FU family. Satan is provided as a RaaS (Ransomware-as-a-Service). New #RaaS https://t.co/wbqn2GOuvo pic.twitter.com/skTTNCDbod — Xylitol (@Xylit0l) January 18, 2017 The Satan ransomware used RSA-2048 […]