User:Bri/Philadelphia ransomware
This is not a Wikipedia article: It is an individual user's work-in-progress page, and may be incomplete and/or unreliable. For guidance on developing this draft, see Wikipedia:So you made a userspace draft. Find sources: Google (books · news · scholar · free images · WP refs) · FENS · JSTOR · TWL |
Find sources: Google (books · news · scholar · free images · WP refs) · FENS · JSTOR · TWL
Philadelphia is a ransomware software development kit.
Analysis by Forcepoint shows that it was designed to hold electronic health records for ransom. [1]
"Ransomware kits and ransomware as a service offerings provide an even lower barrier of entry for prospective criminal attackers that want to get started in producing and distributing their own ransomware variants...The developers behind these offerings ... even openly host their own [web] sites." & "Philadelphia is a notorious Ransomware as a Service offering that has been known to target the healthcare industry, among others"[3]
References
[edit]- ^ ""Philadelphia" Ransomware Targets Healthcare Industry", Security Week
- ^ This obscenely cheap ransomware will also encrypt files across your network and removable drives, ZDnet
- ^ Mark Mager (May 1, 2017), "No Experience Required: Ransomware in 2017 and Beyond", official blog, Endgame, Inc.
- http://www.darkreading.com/vulnerabilities---threats/7-hardware-and-firmware-hacks-highlighted-at-black-hat-2017/d/d-id/1329442
- Brian Krebs (March 17, 2017), "Ransomware for Dummies: Anyone Can Do It", Krebs on Security
- SC Magazine
- The Rainmaker, Philadelphia and Stampado Ransomware Vendor is Expanding his Services, ClearSky Cyber Security
- Danny Palmer (May 11, 2017), Ransomware: Now available with slick marketing, ZDnet
- Lawrence Abrams (September 8, 2016), "The Philadelphia Ransomware offers a Mercy Button for Compassionate Criminals", Bleeping Computer