Satan Ransomware Adds More Evil Tricks

The operators and developers behind a 2-year-old ransomware framework, dubbed Satan, continue to expand the codebase, adding exploits for the Spring Web application framework, the ElasticSearch search engine, and ThinkPHP Web application framework popular in China, according to research from Fortinet. The refinements demonstrate a trend in ransomware:

Read full article on Dark Reading

 


Date:

Categorie(s):