AstraLocker 2.0 Ransomware Spreads Via Phishing Campaigns Including Malicious Microsoft Word Files

Researchers have reverse-engineered AstraLocker 2.0 ransomware targeting users via phishing campaigns. The attackers spread the…

AstraLocker 2.0 Ransomware Spreads Via Phishing Campaigns Including Malicious Microsoft Word Files on Latest Hacking News.

This article has been indexed from Latest Hacking News

Read the original article:

Liked it? Take a second to support IT Security News on Patreon!
Become a patron at Patreon!