Pay2Key ransomware

New Pay2Key Ransomware linked to Iran

Check Point Software technologies have discovered that a new ransomware variant dubbed Pay2Key is being spread by hackers belonging to Iran. And news is out that the malware has spread its evil to multiple companies across Israel and some parts of the world, including United States, that will soon be led by 46th Presidential elect […]

Ransomware news trending on Google

Multiple companies operating in Israel have reported to have been hit by a ransomware named Pay2Key, a file encrypting malware that invades networks via flawed Remote Desktop Protocol (RDP). News is out that those distributing Pay2Key ransomware are demanding 7-9 bitcoins to free up the database from malware, and if the payment is denied in […]

Share this page