Octocrypt, Alice, and AXLocker Ransomware, new threats in the wild

From securityaffairs.co

AXLocker ransomware

Threat intelligence firm Cyble announced the discovery of three new ransomware families named AXLocker, Octocrypt, and Alice Ransomware.

The AXLocker ransomware encrypts victims’ files and steals Discord tokens from the infected machine. The analysis of the code revealed that the startencryption() function implements the capability to search files by enumerating the available directories on the C:\ drive. The malware only targets specific file extensions and excludes a list of directories from the encryption process.

Read more…