List of ransomware


BlackByte
BlackByte is a RaaS that uses double extortion as part of its attacks. The threat actors behind this...

BlackCat
The creators of the BlackCat ransomware offer Ransomware-as-a-Service (RaaS). In other words, they allow...

Clop
Clop Ransomware, which belongs to the Cryptomix ransomware family, is a dangerous file encryption virus...

Conti
Conti is a ransomware observed since 2020, reportedly distributed by a group based in Russia. The software...

Cring
The Cring ransomware made headlines as the threat was used in an attack that exploited a bug in the...

DeadBolt
The DeadBolt ransomware is targeting QNAP brand NAS devices. It exploits a zero-day security flaw present...

Dearcry
In March 2021, Microsoft released patches for four critical vulnerabilities in Microsoft Exchange servers....

eCh0raix
Ech0raix (QNAPCryptName) is a type of malware classified as ransomware that uses unusual methods of...

FiveHands
FiveHands Ransomware is a threat that appears to have been exploited by hackers via a zero-day flaw...

HelloKitty
Unit42 says HelloKitty is a family of ransomware that first appeared in late 2020, primarily targeting...

Lorenz
Lorenz is a new variant of Sz40 ransomware, which is designed to encrypt data and demand a ransom for...

Magniber
The ransomware primarily targets South Korean victims and is distributed via the Magnitude exploit kit....

Mailto
The ransomware, also known as Netwalker, targets corporate networks and encrypts all Microsoft Windows...

Maze
Maze Ransomware encrypts files and makes them inaccessible while adding a custom extension containing...

Nefilim
According to Vitali Kremez and Michael Gillespie, this ransomware shares much of the code with Nemty...

Petya
The Petya ransomware began spreading internationally on June 27, 2017. Targeting Windows servers, PCs...

Qlocker
Qlocker is a ransomware malware. Malware in this category makes data inaccessible (mainly by encrypting...

REvil
REvil (also known as Sodinobiki) is a ransomware malware. Appearing in 2019, this ransomware is particularly...

Ryuk
Ryuk is a ransomware malware that was discovered in 2018. Ryuk is a version of ransomware attributed...

Sekhmet
The Sekhmet ransomware, which emerged in March 2020, has already disclosed stolen data from at least...

Sodinokibi
First identified in 2019, Sodinokibi (also known as REvil or Evil Ransomware) was developed in a private...

Wannacry
Wannacry is ransomware that was discovered in May 2017 during a massive global cyberattack. 300,000...