<tutorialjinni.com/>

HelloKitty Ransomware Linux Variant Download

Posted Under: Ransomware on Aug 26, 2021
HelloKitty Ransomware Linux Variant Download
HelloKitty ransomware which became headlines for mounting attack on video game developer CD Projekt Red. It is primarily known for targeting Windows systems, but it is now targeting VMware ESXi servers.

LockFile Ransomware Download

Posted Under: Ransomware on Aug 25, 2021
LockFile Ransomware Download
LockFile Ransomware is a new threat actor that exploits PetitPotam vulnerability Windows domains NTLM relay to take over and encrypt victims data. It weaponized open-source code to achieve this feat.

Magniber Ransomware Download

Posted Under: Ransomware on Aug 18, 2021
Magniber Ransomware Download
Magniber ransomware returns by exploiting PrintNightmare vulnerability. Magniber ransomware was first spotted in late 2017 targeting victims in South Korea through malvertising campaigns using the Magnitude Exploit Kit (EK).

eCh0raix Ransomware Download

Posted Under: Ransomware on Aug 14, 2021
eCh0raix Ransomware Download
A new variant of eCh0raix ransomware is found to be encrypting not only QNAP but Synology network-attached storage (NAS) too.

New Zeppelin Ransomware Download

Posted Under: Ransomware on Aug 14, 2021
New Zeppelin Ransomware Download
New strain of Zeppelin Ransomware is detected. After encryption of files it ask $290 worth of Bitcoin as ransom payment.