Ransomware

CookiesHelper Ransomware Will Lock Your Files screenshot

CookiesHelper Ransomware Will Lock Your Files

CookiesHelper, a type of ransomware identified during the examination of new malware samples, is designed to encrypt files. Upon encryption, it appends the ".cookieshelper" extension to filenames, transforming, for... Read more

January 15, 2024
Cdpo Ransomware Encrypts Most File Types screenshot

Cdpo Ransomware Encrypts Most File Types

Through our analysis of malware samples, we have determined that Cdpo is a ransomware variant associated with the Djvu family. Cdpo encrypts files and appends its extension (".cdpo") to the filenames. For instance, it... Read more

January 11, 2024
Jopanaxye Ransomware Threatens Extortion screenshot

Jopanaxye Ransomware Threatens Extortion

Jopanaxye, a ransomware variant belonging to the Phobos family, was identified through an examination of malicious files. This malicious software encrypts files and adds the victim's ID, jopanaxye@tutanota.com email... Read more

January 9, 2024
Cdaz Ransomware Encrypts Target Systems screenshot

Cdaz Ransomware Encrypts Target Systems

In the course of evaluating new malware samples, it was discovered that Cdaz is a type of ransomware associated with the Djvu family. Cdaz encrypts files and alters their filenames by adding a specific extension... Read more

January 8, 2024
Empire Ransomware Locks Victim Systems screenshot

Empire Ransomware Locks Victim Systems

In the course of reviewing new file samples, a ransomware known as Empire was identified. Empire employs encryption to hinder victims from accessing their files and adds the ".emp" extension to filenames. For... Read more

January 4, 2024
Rapid Ransomware Will Lock Your System screenshot

Rapid Ransomware Will Lock Your System

Rapid, a type of ransomware affiliated with the MedusaLocker family, was identified during an analysis of samples on VirusTotal. The primary objective of Rapid is to impede access to files through encryption.... Read more

January 2, 2024
Pings Ransomware Promises Decryption of One Sample File screenshot

Pings Ransomware Promises Decryption of One Sample File

Pings is a type of malware that came to our attention during the examination of new malware samples. Our analysis revealed that Pings operates as ransomware, aiming to encrypt files, present a ransom note labeled... Read more

January 12, 2024
Cdtt Ransomware Scrambles Victims' Files screenshot

Cdtt Ransomware Scrambles Victims' Files

Following a recent examination of newly discovered malware samples, it has been established that Cdtt is part of the Djvu ransomware family. Its primary goal is to encrypt data, appending the ".cdtt" extension to... Read more

January 11, 2024
2700 Ransomware is a Phobos Clone screenshot

2700 Ransomware is a Phobos Clone

The ransomware variant called 2700 is a member of the Phobos family and was discovered during the analysis of new malware samples. This malicious software encrypts files and modifies the file names by appending the... Read more

January 9, 2024
Albabat Ransomware Demands Payment in Bitcoin screenshot

Albabat Ransomware Demands Payment in Bitcoin

Albabat is a type of ransomware characterized by its file encryption mechanism. It encrypts files and appends the ".abbt" extension to their filenames. Additionally, it alters the desktop wallpaper and generates a... Read more

January 5, 2024
Shuriken Ransomware Will Encrypt Most Files screenshot

Shuriken Ransomware Will Encrypt Most Files

In the course of our examination of malicious samples, we came across a variant of ransomware identified as Shuriken. This specific type of ransomware not only encrypts files and modifies their names but also... Read more

January 4, 2024
Tutu Ransomware Encrypts Most Files screenshot

Tutu Ransomware Encrypts Most Files

Tutu, a ransomware associated with the Dharma family, aims to block victims' access to their files through encryption. This malware employs a specific naming pattern for files and presents a pop-up window along with... Read more

January 2, 2024
Mango Ransomware is Based on Phobos screenshot

Mango Ransomware is Based on Phobos

The Mango ransomware, a malicious program identified by our researchers, belongs to the Phobos ransomware family. Mango operates by encrypting files and demanding payment for their decryption. Upon executing a sample... Read more

January 12, 2024
SomeOrdinaryGamers Mutahar Ransomware is a Threat Despite Silly Name screenshot

SomeOrdinaryGamers Mutahar Ransomware is a Threat Despite Silly Name

SomeOrdinaryGamers Mutahar is a type of ransomware associated with the Makop family. This variant was identified during the examination of newly discovered malware samples. It has been observed that SomeOrdinaryGamers... Read more

January 10, 2024
Cdwe Ransomware Locks Most Files screenshot

Cdwe Ransomware Locks Most Files

Cdwe was identified during the analysis of new malware samples. It has been determined that Cdwe belongs to the Djvu ransomware family. This variant encrypts files and modifies their filenames by adding the ".cdwe"... Read more

January 8, 2024
LIVE TEAM Ransomware Locks Encrypted Files screenshot

LIVE TEAM Ransomware Locks Encrypted Files

While analyzing new malware samples, our team identified a ransomware variant named LIVE TEAM. Similar to typical ransomware, LIVE TEAM encrypts files, alters filenames by appending the ".LIVE" extension, and delivers... Read more

January 5, 2024
Z912 Ransomware Provides No Contact Information screenshot

Z912 Ransomware Provides No Contact Information

In a examination of new malware samples, a ransomware variant named Z912, based on Chaos, has been identified. Z912 employs encryption to block access to files and appends four random characters to filenames.... Read more

January 3, 2024
What is ChocVM Ransomware? screenshot

What is ChocVM Ransomware?

A new ransomware variant named ChocVM, associated with the Makop family, has recently emerged. This malicious software encrypts files, alters desktop wallpapers, modifies filenames, and leaves behind a distinctive... Read more

December 29, 2023
Loading...