#1 Trusted Cybersecurity News Platform
Followed by 5.20+ million
The Hacker News Logo
Subscribe – Get Latest News
Salesforce Security Handbook

Search results for locker ransomware | Breaking Cybersecurity News | The Hacker News

CTB-Locker Ransomware Spreading Rapidly, Infects Thousands of Web Servers

CTB-Locker Ransomware Spreading Rapidly, Infects Thousands of Web Servers

Feb 27, 2016
Ransomware has steadily evolved over the past decade, moving from isolated attacks on individual computers to wider campaigns that disrupt entire services. Families such as Cryptowall and Locky showed how quickly file-encrypting malware could spread across Windows systems. Researchers are now documenting a shift in that pattern. A variant of CTB-Locker has been adapted to target websites directly, encrypting server-side data and defacing pages to pressure site owners into paying a ransom. The strain, commonly referred to as CTB-Locker for Websites , does not target end-user PCs first. Instead, it hijacks web servers, locks website files, and demands payment in Bitcoin to restore access. FOR PROFESSIONALS CTB-Locker for Websites is an extension of the CTB-Locker ransomware family that traditionally targeted Windows systems. In this variant, attackers focus on web servers rather than individual desktops, encrypting site content and replacing the main index page with a ransom no...
Prison Locker Ransomware, an upcoming malware threat in 2014

Prison Locker Ransomware, an upcoming malware threat in 2014

Jan 04, 2014
Ransomware is one of the most blatant and obvious criminal's money making schemes out there. Ransomware malware was mostly known by the people when Cryptolocker comes into play. At the time when readers were getting aware of ransomware, Cryptolocker threat had touched the peak and other money motivated cyber criminals have started developing their own Cryptolocker versions. Two hackers going by the name of ' gyx ' and ' Porphyry ' (admin of maldev.net hacking forum) are advertizing a new ramsomware malware tool-kit called "Prison Locker" on various hacking forums with tutorials. They have developed the Prison Locker a.k.a Power Locker ramsomware toolkit in C/C++ programming language, proving a GUI version with customizable features for customers. The Ransomware is using BlowFish encryption to encrypt all available files on the victim's hard disk and shared drives except . exe , . dll , . sys , other system files. During encryption it will ge...
Everything You Need to Know About Evolving Threat of Ransomware

Everything You Need to Know About Evolving Threat of Ransomware

Feb 24, 2021
The cybersecurity world is constantly evolving to new forms of threats and vulnerabilities. But ransomware proves to be a different animal—most destructive, persistent, notoriously challenging to prevent, and is showing no signs of slowing down. Falling victim to a ransomware attack can cause significant data loss, data breach, operational downtime, costly recovery, legal consequences, and reputational damage. In this story, we have covered everything you need to know about ransomware and how it works. What is ransomware? Ransomware is a malicious program that gains control over the infected device, encrypts files, and blocks user access to the data or a system until a sum of money, or ransom, is paid. Crooks' scheme includes a ransom note—with amount and instructions on how to pay a ransom in return for the decryption key—or direct communication with the victim. While ransomware impacts businesses and institutions of every size and type, attackers often target healthcare, e...
cyber security

2025 Cloud Security Risk Report

websiteSentinelOneEnterprise Security / Cloud Security
Learn 5 key risks to cloud security such as cloud credential theft, lateral movements, AI services, and more.
cyber security

Traditional Firewalls Are Obsolete in the AI Era

websiteZscalerZero Trust / Cloud Security
It's time for a new security approach that removes your attack surface so you can innovate with AI.
Europol Dismantles Ragnar Locker Ransomware Infrastructure, Nabs Key Developer

Europol Dismantles Ragnar Locker Ransomware Infrastructure, Nabs Key Developer

Oct 21, 2023 Ransomware / Malware
Europol on Friday announced the takedown of the infrastructure associated with Ragnar Locker ransomware, alongside the arrest of a "key target" in France. "In an action carried out between 16 and 20 October, searches were conducted in Czechia, Spain, and Latvia," the agency  said . "The main perpetrator, suspected of being a developer of the Ragnar group, has been brought in front of the examining magistrates of the Paris Judicial Court." Five other accomplices associated with the ransomware gang are said to have been interviewed in Spain and Latvia, with the servers and the data leak portal seized in the Netherlands, Germany, and Sweden. The effort is the latest coordinated exercise involving authorities from Czechia, France, Germany, Italy, Japan, Latvia, the Netherlands, Spain, Sweden, Ukraine, and the U.S. Two suspects associated with the ransomware crew were previously arrested from Ukraine in 2021. A year later, another member was apprehended in ...
Romanian Police Arrest 5 People for Spreading CTB Locker and Cerber Ransomware

Romanian Police Arrest 5 People for Spreading CTB Locker and Cerber Ransomware

Dec 20, 2017
Romanian police have arrested five individuals suspected of infecting tens of thousands of computers across Europe and the United States in recent years by spreading two infamous ransomware families—Cerber and CTB Locker. Under Operation Bakovia —a major global police operation conducted by Europol, the FBI and law enforcement agencies from Romanian, Dutch, and the UK—raided six houses in East Romania and made five arrests, Europol said on Wednesday. Authorities have seized a significant amount of hard drives, external storage, laptops, cryptocurrency mining devices, numerous documents and hundreds of SIM cards during the raid. One thing to note is that all of the five suspects were not arrested for developing or maintaining the infamous ransomware strains, but for allegedly spreading CTB Locker and Cerber. Based on CryptoLocker, CTB Locker , aka Critroni, was the most widely spread ransomware families in 2016 and was the first ransomware to use the Tor anonymizing network ...
Police Ransomware Malware Targeting Android Smartphones

Police Ransomware Malware Targeting Android Smartphones

May 06, 2014
After hacking PCs, Cyber criminals have now begun targeting Smartphones with a special piece of malicious software that locks up the devices until the victims pay a ransom to get the keys to unlock the phone, called Ransomware .  Ransomware typically targets users' personal computers and has become a profitable way for cyber criminals to earn money. To deliver the Ransomware malwares to the mobile devices, cyber criminals have started creating malicious software programs that masquerade as antivirus apps or other play store apps, but instead of protecting your smart devices, they lock up your Smartphone until you pay a ransom to unlock it. RANSOMWARE - POLICE &  CRYPTOLOCKER As we reported earlier in news updates, security researchers disclosed various Police ransomware targeting users' personal computers. The ransomware software once installed, cyber criminals attempts to lock the victim's computer hard disk and files from a remote location. Usuall...
Download: How XDR Platforms Are Changing The Game For Ransomware Protection

Download: How XDR Platforms Are Changing The Game For Ransomware Protection

Dec 08, 2020
There seems to be a new ransomware story every day - a new ransomware attack, a new ransomware technique, criminals not providing encryption keys after receiving ransom payments, private data being publicly released by ransomware attackers—it never ends. Just last month, the FBI, the Department of Health and Human Services (HHS), and the Cybersecurity and Infrastructure Security Agency (CISA) issued a report warning of an imminent threat of ransomware attacks on US hospitals and health care providers. The list of ransomware variants is long and growing, including Maze, Ragnar Locker, Netlocker, Wastedlocker, FTCode, Tycoon, TrickBot, REvil, and many more. Ransomware uses a variety of techniques to infect systems and ultimately steal and/or encrypt a company's files. Many of the techniques are known, but new, unknown techniques can arrive at any moment. SMEs Are Particularly Vulnerable A recent whitepaper about new ways XDR platform protects from ransomware [ download here ] n...
RTM Locker: Emerging Cybercrime Group Targeting Businesses with Ransomware

RTM Locker: Emerging Cybercrime Group Targeting Businesses with Ransomware

Apr 13, 2023 Ransomware / Cyber Attack
Cybersecurity researchers have detailed the tactics of a "rising" cybercriminal gang called "Read The Manual" (RTM) Locker that functions as a private ransomware-as-a-service (RaaS) provider and carries out opportunistic attacks to generate illicit profit. "The 'Read The Manual' Locker gang uses affiliates to ransom victims, all of whom are forced to abide by the gang's strict rules," cybersecurity firm Trellix said in a report shared with The Hacker News. "The business-like set up of the group, where affiliates are required to remain active or notify the gang of their leave, shows the organizational maturity of the group, as has also been observed in other groups, such as  Conti ." RTM , first documented by ESET in February 2017,  started off  in 2015 as a banking malware targeting businesses in Russia via drive-by downloads, spam, and phishing emails. Attack chains mounted by the group have since  evolved  to deploy a ransomwa...
New Ransomware Variants Flourish Amid Law Enforcement Actions

New Ransomware Variants Flourish Amid Law Enforcement Actions

Dec 24, 2021
Ransomware groups continue to evolve their tactics and techniques to deploy file-encrypting malware on compromised systems, notwithstanding law enforcement's disruptive actions against the cybercrime gangs to prevent them from victimizing additional companies. "Be it due to law enforcement, infighting amongst groups or people abandoning variants altogether, the RaaS [ransomware-as-a-service] groups dominating the ecosystem at this point in time are completely different than just a few months ago," Intel 471 researchers  said  in a report published this month. "Yet, even with the shift in the variants, ransomware incidents as a whole are still on the rise." Sweeping law enforcement operations  undertaken by government agencies  in recent months have brought about rapid shifts in the RaaS landscape and turned the tables on ransomware syndicates like Avaddon,  BlackMatter ,  Cl0p ,  DarkSide , Egregor, and  REvil , forcing the actors to slow down ...
RTM Locker's First Linux Ransomware Strain Targeting NAS and ESXi Hosts

RTM Locker's First Linux Ransomware Strain Targeting NAS and ESXi Hosts

Apr 27, 2023 Linux / Endpoint Security
The threat actors behind  RTM Locker  have developed a ransomware strain that's capable of targeting Linux machines, marking the group's first foray into the open source operating system. "Its locker ransomware infects Linux, NAS, and ESXi hosts and appears to be inspired by  Babuk  ransomware's leaked source code," Uptycs said in a new report published Wednesday. "It uses a combination of  ECDH  on Curve25519 (asymmetric encryption) and  Chacha20  (symmetric encryption) to encrypt files." RTM Locker was  first documented  by Trellix earlier this month, describing its developers as a private ransomware-as-a-service (RaaS) provider. It has its roots in a cybercrime group called Read The Manual (RTM) that's known to be active since at least 2015. The group is notable for deliberately avoiding high-profile targets such as critical infrastructure, law enforcement, and hospitals so as to draw as little attention as possible. It also lev...
What is ransomware and how can you defend your business from it?

What is ransomware and how can you defend your business from it?

Aug 02, 2022
Ransomware is a kind of malware used by cybercriminals to stop users from accessing their systems or files; the cybercriminals then threaten to leak, destroy or withhold sensitive information unless a ransom is paid. Ransomware attacks can target either the data held on computer systems (known as locker ransomware) or devices (crypto-ransomware). In both instances, once a ransom is paid, threat actors typically provide victims with a decryption key or tool to unlock their data or device, though this is not guaranteed. Oliver Pinson-Roxburgh, CEO of  Defense.com , the all-in-one cybersecurity platform, shares knowledge and advice in this article on how ransomware works, how damaging it can be, and how your business can mitigate ransomware attacks from occurring. What does a ransomware attack comprise? There are three key elements to a ransomware attack: Access In order to deploy malware to encrypt files and gain control, cybercriminals need to initially gain access to an orga...
RansomHub Becomes 2024’s Top Ransomware Group, Hitting 600+ Organizations Globally

RansomHub Becomes 2024's Top Ransomware Group, Hitting 600+ Organizations Globally

Feb 14, 2025 Ransomware / Network Security
The threat actors behind the RansomHub ransomware-as-a-service (RaaS) scheme have been observed leveraging now-patched security flaws in Microsoft Active Directory and the Netlogon protocol to escalate privileges and gain unauthorized access to a victim network's domain controller as part of their post-compromise strategy. "RansomHub has targeted over 600 organizations globally, spanning sectors such as healthcare, finance, government, and critical infrastructure, firmly establishing it as the most active ransomware group in 2024," Group-IB analysts said in an exhaustive report published this week. The ransomware group first emerged in February 2024, acquiring the source code associated with the now-defunct Knight (formerly Cyclops) RaaS gang from the RAMP cybercrime forum to speed up its operations. About five months later, an updated version of the locker was advertised on the illicit marketplace with capabilities to remotely encrypt data via SFTP protocol. It co...
Expert Insights Articles Videos
Cybersecurity Resources