Adding ransomware names [WIP 3]

pull/645/head
Delta-Sierra 2021-04-19 14:47:10 +02:00
parent fdf1a6c112
commit b7b4b356c3
1 changed files with 928 additions and 3 deletions

View File

@ -8738,6 +8738,13 @@
"estimative-language:likelihood-probability=\"likely\"" "estimative-language:likelihood-probability=\"likely\""
], ],
"type": "similar" "type": "similar"
},
{
"dest-uuid": "8fa6b51a-a48d-48dc-87ec-cf0d30ad66e8",
"tags": [
"estimative-language:likelihood-probability=\"likely\""
],
"type": "similar"
} }
], ],
"uuid": "681f212a-af1b-4e40-a718-81b0dc46dc52", "uuid": "681f212a-af1b-4e40-a718-81b0dc46dc52",
@ -10911,6 +10918,15 @@
"Hades Locker" "Hades Locker"
] ]
}, },
"related": [
{
"dest-uuid": "c0091a62-b1cd-495d-898b-d2f3b5af601e",
"tags": [
"estimative-language:likelihood-probability=\"likely\""
],
"type": "similar"
}
],
"uuid": "31945e7b-a734-4333-9ea2-e52051ca015a", "uuid": "31945e7b-a734-4333-9ea2-e52051ca015a",
"value": "WildFire Locker" "value": "WildFire Locker"
}, },
@ -14111,7 +14127,8 @@
"https://securityboulevard.com/2020/09/the-curious-case-of-suncrypt/" "https://securityboulevard.com/2020/09/the-curious-case-of-suncrypt/"
], ],
"synonyms": [ "synonyms": [
"Sun" "Sun",
"Suncrypt"
] ]
}, },
"uuid": "4fa25527-99f6-42ee-aaf2-7ca395e5fabc", "uuid": "4fa25527-99f6-42ee-aaf2-7ca395e5fabc",
@ -16151,8 +16168,20 @@
}, },
{ {
"description": "ransomware", "description": "ransomware",
"meta": {
"date": "December 2020"
},
"related": [
{
"dest-uuid": "31945e7b-a734-4333-9ea2-e52051ca015a",
"tags": [
"estimative-language:likelihood-probability=\"likely\""
],
"type": "similar"
}
],
"uuid": "c0091a62-b1cd-495d-898b-d2f3b5af601e", "uuid": "c0091a62-b1cd-495d-898b-d2f3b5af601e",
"value": "Hades Locker" "value": "Hades"
}, },
{ {
"description": "ransomware", "description": "ransomware",
@ -18368,7 +18397,903 @@
"description": "ransomware", "description": "ransomware",
"uuid": "03e34bcf-af8b-429d-ac66-aeff844e8fd6", "uuid": "03e34bcf-af8b-429d-ac66-aeff844e8fd6",
"value": "ZorgoCry" "value": "ZorgoCry"
},
{
"description": "ransomware",
"uuid": "78541326-4aaa-4eda-8f55-bf21bb2537ab",
"value": "Smaug"
},
{
"description": "ransomware",
"expanded": "Cat22",
"uuid": "e3cce543-64b0-4f7a-a176-f1ddc429da3f",
"value": "GammA"
},
{
"description": "ransomware",
"uuid": "c35de33c-8f7c-41f3-9b74-6da34a0d31c6",
"value": "BlackMoon"
},
{
"description": "ransomware",
"uuid": "ab33547b-2b6c-47ae-8fca-9747735b0955",
"value": "MilkmanVictory"
},
{
"description": "ransomware",
"uuid": "1263f5e9-7073-443b-a884-caf9ebf47a1a",
"value": "Dragoncyber"
},
{
"description": "ransomware",
"uuid": "61513ee1-4667-43eb-831a-3e01d8e1039f",
"value": "Solider"
},
{
"description": "ransomware",
"uuid": "a65bde28-b74c-4ec5-ae20-01cbe101b025",
"value": "Biglock"
},
{
"description": "ransomware",
"uuid": "c2880897-759e-4cbf-8d08-a3418567a33c",
"value": "Immuni"
},
{
"description": "ransomware",
"uuid": "d848ca6f-c935-4dba-b706-bd06be094a87",
"value": "Black claw"
},
{
"description": "ransomware",
"uuid": "b6096de6-c831-4a64-9108-e3fcfc7fcc44",
"value": "Banks1"
},
{
"description": "ransomware",
"uuid": "9683775c-7d36-4a5a-9580-1038ed17d9d2",
"value": "UnluckyWare"
},
{
"description": "ransomware",
"uuid": "7d949282-005f-45de-96b3-5584a1114cd6",
"value": "Zorab"
},
{
"description": "ransomware",
"uuid": "b56a89d1-1748-42a0-8a78-02e882a219a9",
"value": "FonixCrypter"
},
{
"description": "ransomware",
"uuid": "ab0f5636-38cf-4c89-a090-df4f006bd47b",
"value": "LickyAgent"
},
{
"description": "ransomware",
"uuid": "2c6fdb78-08cc-4199-992d-0b8c8a6b1c46",
"value": "Avaddon"
},
{
"description": "ransomware",
"uuid": "d52ba288-4bcc-4f52-be6c-0d9cfadbf194",
"value": "DualShot"
},
{
"description": "ransomware",
"uuid": "e68a3736-1d87-4a77-9814-b23c65cee3c3",
"value": "RNS"
},
{
"description": "ransomware",
"uuid": "b1126047-eaaa-4e2f-abc9-f64faa84d692",
"value": "Such_Crypt"
},
{
"description": "ransomware",
"uuid": "c64d6b5d-44a1-461e-acc6-2b4571f6163d",
"value": "20dfs"
},
{
"description": "ransomware",
"uuid": "cfa9c2ee-6a2f-4cd4-849f-bcf8e9aa77a7",
"value": "CryDroid"
},
{
"description": "ransomware",
"uuid": "6f011a57-6a70-4e2a-9a51-36d9032bef05",
"value": "TomNom"
},
{
"description": "ransomware",
"uuid": "ada0a2d1-f595-4988-b87a-623c5581bbad",
"value": "Yogynicof"
},
{
"description": "ransomware",
"uuid": "d160c549-3cf8-4f20-b041-8d775469a566",
"value": "CobraLocker"
},
{
"description": "ransomware",
"uuid": "ca9a3c5c-ef8e-4e09-bd91-0347a6967837",
"value": "PL"
},
{
"description": "ransomware",
"uuid": "ed6f4c24-a2eb-4395-ae76-4d4992b21f5b",
"value": "CryCryptor"
},
{
"description": "ransomware",
"uuid": "d1c43e2b-75a5-4d75-a8b7-b46fe106ed87",
"value": "Blocky"
},
{
"description": "ransomware",
"uuid": "b7d9e0c2-e772-41e0-9202-5df2bcff9022",
"value": "OhNo-FakePDF"
},
{
"description": "ransomware",
"uuid": "455b864e-47c0-419f-9c0c-a75bac6d5e84",
"value": "Try2Cry"
},
{
"description": "ransomware",
"uuid": "5e1df833-e4de-44a9-8728-1681a6e6afbc",
"value": "LolKek"
},
{
"description": "ransomware",
"uuid": "165949bf-bc59-43c8-a9b7-d281da5688ee",
"value": "FlowEncrypt"
},
{
"description": "ransomware",
"uuid": "3ae97d00-4b38-4f81-a055-a1057e3cebae",
"value": "WhoLocker"
},
{
"description": "ransomware",
"uuid": "ad010794-bdac-4157-adba-e87014a29708",
"value": "Pojie"
},
{
"description": "ransomware",
"uuid": "c795358a-c462-48f0-a5ff-9bdc1dd869e5",
"value": "Aris Locker"
},
{
"description": "ransomware",
"uuid": "7750a0ed-e17b-4eaf-97f1-ddf097c48858",
"value": "EduRansom"
},
{
"description": "ransomware",
"uuid": "db954a2d-4602-4722-977d-3b147ebc1858",
"value": "Fastwind"
},
{
"description": "ransomware",
"uuid": "51600819-3b88-43a9-b64e-d08bf5d29f7c",
"value": "Silvertor"
},
{
"description": "ransomware",
"uuid": "b8b0933a-896a-45d1-8284-ebc55dff1f98",
"value": "Exorcist"
},
{
"description": "ransomware",
"uuid": "df5ef12b-c0e3-4069-beaa-e84ea953befc",
"value": "WyvernLocker"
},
{
"description": "ransomware",
"uuid": "58d0f5cf-5e71-44dc-b493-b0d3c0724587",
"value": "Ensiko"
},
{
"description": "ransomware",
"uuid": "d667e11f-95d0-4c44-a0c6-b6ab617c307f",
"value": "Django"
},
{
"description": "ransomware",
"uuid": "2c754dfc-0748-47d7-8853-652c1d6a93a7",
"value": "RansomBlox"
},
{
"description": "ransomware",
"uuid": "a378ddf1-5981-4e76-8672-60dd4cb67dc1",
"value": "BitRansomware"
},
{
"description": "ransomware",
"uuid": "e9cd52e1-b3e0-4da9-b969-4a3947f3f6bf",
"value": "AESMew"
},
{
"description": "ransomware",
"uuid": "4cd34987-7b49-4a75-8668-a02498b9b1ac",
"value": "DeathOfShadow"
},
{
"description": "ransomware",
"uuid": "9acc2bd8-9215-4795-bf2b-c4281a8ca697",
"value": "XMRLocker"
},
{
"description": "ransomware",
"uuid": "0aada732-3b59-4410-a043-5a190d391927",
"value": "WinWord64"
},
{
"description": "ransomware",
"uuid": "937d3070-7fc6-4967-98bc-17acb0c8da8e",
"value": "ThunderX"
},
{
"description": "ransomware",
"uuid": "7513650c-ba09-49bf-b011-d2974c7ae023",
"value": "Mountlocket"
},
{
"description": "ransomware",
"uuid": "09fac901-8fcf-4faa-b1e3-96407433d0f2",
"value": "Gladius"
},
{
"description": "ransomware",
"uuid": "1ff34e4a-a205-493f-bdd0-2212d80fd83c",
"value": "Cyrat"
},
{
"description": "ransomware",
"uuid": "705e03d1-b0c9-4c0b-9b10-fb751e09a020",
"value": "Crypt32"
},
{
"description": "ransomware",
"uuid": "16ebc67f-96d2-4497-84da-a05713352aba",
"value": "BizHack"
},
{
"description": "ransomware",
"uuid": "971bdbfe-d55d-410f-9b07-57ba69027eb8",
"value": "Geneve"
},
{
"description": "ransomware",
"uuid": "361a35bc-c952-41ad-bd27-c32b690aa9e3",
"value": "Z3"
},
{
"description": "ransomware",
"uuid": "e723285e-14ff-4d25-97c3-43e73168d606",
"value": "Leakthemall"
},
{
"description": "ransomware",
"uuid": "201eff54-d41e-4f70-916c-5dfb9301730a",
"value": "Conti"
},
{
"description": "ransomware",
"uuid": "f3d28719-fa72-42c3-b0fe-cda484abbaf9",
"value": "Makop"
},
{
"description": "ransomware",
"uuid": "b0552a9f-8820-48c3-a75b-158063f17e1b",
"value": "Best Crypt"
},
{
"description": "ransomware",
"uuid": "784c93bb-4522-4988-92c0-fef89ff6086d",
"value": "Consciousness"
},
{
"description": "ransomware",
"uuid": "28d7d7e6-3803-4e77-bd89-8a0921a55c17",
"value": "Flamingo"
},
{
"description": "ransomware",
"uuid": "89346526-4f9d-4369-a1a2-53974a97a651",
"value": "PewPew"
},
{
"description": "ransomware",
"uuid": "9684f0dc-2c9d-46e3-a12f-65ea85a678e5",
"value": "DogeCrypt"
},
{
"description": "ransomware",
"uuid": "47354b68-52c9-4750-b783-97c278ddb6a2",
"value": "Badbeeteam"
},
{
"description": "ransomware",
"uuid": "e6b40e6b-7c3e-453c-a250-577f4b8a1a7c",
"value": "Solve"
},
{
"description": "ransomware",
"uuid": "6f7c24e3-b7e6-483c-92f0-99bf562f6397",
"value": "RenameX12"
},
{
"description": "ransomware",
"uuid": "e3c82188-6f63-48e1-ace8-e93484994792",
"value": "Zhen"
},
{
"description": "ransomware",
"uuid": "e5ef8579-a215-4450-8294-c887f3d62476",
"value": "Datacloud"
},
{
"description": "ransomware",
"uuid": "d511beb8-69c6-4ad8-aa82-fb7b56f467a5",
"value": "Ironcat"
},
{
"description": "ransomware",
"uuid": "ea521e5d-0908-4bb4-8111-b27f56b8fb8d",
"value": "Dusk"
},
{
"description": "ransomware",
"uuid": "966b504a-b032-4d99-80fa-5008228b2926",
"value": "Cutekitty"
},
{
"description": "ransomware",
"uuid": "3cc0e0d6-2b19-4505-8f2f-11456efeda8f",
"value": "Babax"
},
{
"description": "ransomware",
"uuid": "a7219d8e-e616-4808-8d5d-6eafe423405a",
"value": "Eyecry"
},
{
"description": "ransomware",
"uuid": "9f23a356-8ae8-40b2-bbde-d2f4ba62a883",
"value": "Osno"
},
{
"description": "ransomware",
"uuid": "1a49c0c2-3b66-4832-bf9c-d5624e6a5aaa",
"value": "Loki"
},
{
"description": "ransomware",
"uuid": "c4390e31-fdbd-44d9-babf-adc2b20a57ff",
"value": "WoodRat"
},
{
"description": "ransomware",
"uuid": "6d1ba8c7-3a86-4ec5-bfdf-f647c6fe984b",
"value": "Curator"
},
{
"description": "ransomware",
"uuid": "31c20516-d4ee-46fb-a020-ccc1b44177b7",
"value": "32aa"
},
{
"description": "ransomware",
"uuid": "6ac0f7e3-eebd-4112-a915-b069604c6d2b",
"value": "Vaggen"
},
{
"description": "ransomware",
"uuid": "fb98368c-79fb-4d34-a7e0-c4cc9847bce0",
"value": "Clay"
},
{
"description": "ransomware",
"uuid": "7b2f9d2c-d96a-4515-b57d-cc1cff35de3a",
"value": "Pizhon"
},
{
"description": "ransomware",
"uuid": "8439a797-4d81-4b8c-b278-3c41c640294f",
"value": "InstallPay"
},
{
"description": "ransomware",
"uuid": "ff711485-e052-4ca0-934a-748a7a5d6f4c",
"value": "MetadataBin"
},
{
"description": "ransomware",
"uuid": "bd743e59-1a2a-40ad-9cd4-d1e519d3b91d",
"value": "TechandStrat"
},
{
"description": "ransomware",
"uuid": "af35e406-7af3-46f1-b32d-305f9711f645",
"value": "Mars"
},
{
"description": "ransomware",
"uuid": "bee837e2-8bdb-4291-a267-4211bdc2a309",
"value": "Scatterbrain"
},
{
"description": "ransomware",
"uuid": "55d3f7c0-7aa8-4b0e-b0f9-86dd68c78968",
"value": "CCECrypt"
},
{
"description": "ransomware",
"uuid": "5de1dec7-749e-42ad-b0bf-68d5d774d5be",
"value": "SZ40"
},
{
"description": "ransomware",
"meta": {
"date": "November 2020"
},
"uuid": "678bc24d-a5c3-4ddd-9292-40958afa3492",
"value": "Pay2Key"
},
{
"description": "ransomware",
"meta": {
"date": "November 2020"
},
"uuid": "ae288b5d-062c-4a11-ba81-14794dc6127f",
"value": "Tripoli"
},
{
"description": "ransomware",
"meta": {
"date": "November 2020"
},
"uuid": "dcc12d6f-d59f-4451-999d-7728bf4e95aa",
"value": "Devos"
},
{
"description": "ransomware",
"meta": {
"date": "November 2020"
},
"uuid": "63397164-fee2-4662-afac-cc651b0426cb",
"value": "HowAreYou"
},
{
"description": "ransomware",
"meta": {
"date": "November 2020"
},
"uuid": "4be906e7-b6db-453f-8f9b-a8d8d9b29f4b",
"value": "SifreCikis"
},
{
"description": "ransomware",
"meta": {
"date": "November 2020"
},
"uuid": "1bdafae9-51cd-4384-8ee7-774c9db7820f",
"value": "68-Random-HEX"
},
{
"description": "ransomware",
"meta": {
"date": "November 2020"
},
"uuid": "a536a6bd-f567-4631-bdc7-ac38fd9faf81",
"value": "RedRoman"
},
{
"description": "ransomware",
"meta": {
"date": "November 2020"
},
"uuid": "ce9b4949-aa84-46fe-a532-2d8b7846d1f5",
"value": "MXX"
},
{
"description": "ransomware",
"meta": {
"date": "November 2020"
},
"uuid": "5553296d-2fe5-490b-bb16-bc2432ede8be",
"value": "Exerwa CTF"
},
{
"description": "ransomware",
"meta": {
"date": "November 2020"
},
"uuid": "022c995a-f1ba-498f-b67e-92ef01fd06a3",
"value": "HelloKitty"
},
{
"description": "ransomware",
"meta": {
"date": "November 2020"
},
"uuid": "1496ec2f-76b0-425b-badc-8b7749c7e370",
"value": "HolidayCheer"
},
{
"description": "ransomware",
"meta": {
"date": "November 2020"
},
"uuid": "d4733b99-e1d7-4101-9653-65d8ed73bd47",
"value": "Joker Korean"
},
{
"description": "ransomware",
"meta": {
"date": "November 2020"
},
"uuid": "c0222809-cffa-467b-a9b1-b7caaf238b14",
"value": "VenomRAT"
},
{
"description": "ransomware",
"meta": {
"date": "November 2020"
},
"uuid": "2a2f3d8f-83c1-490b-94d1-b56b90e81d19",
"value": "FileEngineering"
},
{
"description": "ransomware",
"meta": {
"date": "November 2020"
},
"uuid": "77714a96-6242-416a-ba6e-a1080e71cd81",
"value": "LandSlide"
},
{
"description": "ransomware",
"meta": {
"date": "November 2020"
},
"related": [
{
"dest-uuid": "681f212a-af1b-4e40-a718-81b0dc46dc52",
"tags": [
"estimative-language:likelihood-probability=\"likely\""
],
"type": "similar"
}
],
"uuid": "8fa6b51a-a48d-48dc-87ec-cf0d30ad66e8",
"value": "Mobef-JustFun"
},
{
"description": "ransomware",
"meta": {
"date": "December 2020",
"ransomnotes": [
"All your files have been encrypted\n\nContact us to this email to decrypt your files:\nancrypted1@gmail.com\nIn case of of no answer in 24 hours contact the secondary email:\nancrypted1@gmail.com\n\nYou can unlock them by buying the special key generated for you\n\nFree decryption as guarantee\nBefore paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived),and files should not contain valuable information. (databases,backups,large excel sheets, etc.)\n\n\nPayment is possible only with bitcoin\n\nHow to obtain bitcoins\nThe easoway to buy bitcoins is LocalBitcoins site. you have to register, click ?Buy bitcoins?, and select the seller by payment method and price.\nHttps://localbitcoins.com/buy_bitcoins\nAlso you can fund other places to buy Bitcoins and beginners guide here:\nHttp://www.coindesk.com/information/how-can-i-buy-bitcoins/\n\nAttention !!!\n1. Do not rename encrypted files.\n2. Do not try to decrypt your data using third party softwares, it may cause permanent data loss.\n3. Decryption or your files with the help of third parties may cause increased price(they add their fee to ours) or you can become a victim of a scam"
],
"refs": [
"https://malware-guide.com/blog/remove-amjixius-ransomware-restore-encrypted-files"
],
"synonyms": [
"Ancrypted"
]
},
"uuid": "1efe19b7-a8f3-455b-aefc-a41a5788bf2c",
"value": "Amjixius"
},
{
"description": "ransomware",
"meta": {
"date": "Mars 2021"
},
"uuid": "c99e4aee-03f7-4cb6-b1ce-2394d00d1472",
"value": "DearCry"
},
{
"description": "ransomware",
"meta": {
"date": "Mars 2021"
},
"uuid": "0353ecc5-849c-44a1-9ace-bff14e358c7a",
"value": "JoJoCrypter"
},
{
"description": "ransomware",
"meta": {
"date": "Mars 2021"
},
"uuid": "3742b551-b7e8-4256-81fa-137a05693bb8",
"value": "RunExeMemory"
},
{
"description": "ransomware",
"meta": {
"date": "Febuary 2021"
},
"uuid": "b0b690c4-b0d3-4e5e-a855-474f312287dc",
"value": "Pay2Decrypt"
},
{
"description": "ransomware",
"meta": {
"date": "Febuary 2021"
},
"uuid": "c7da6edc-dd6a-4e7b-8ce2-2f97a98f6efb",
"value": "Tortoise"
},
{
"description": "ransomware",
"meta": {
"date": "Febuary 2021"
},
"uuid": "401a8f57-7bf6-4a2a-834c-896bc29aa73f",
"value": "EPICALLY"
},
{
"description": "ransomware",
"meta": {
"date": "Febuary 2021"
},
"uuid": "52a907ab-f38b-4144-ba13-cab33adaab38",
"value": "Random30"
},
{
"description": "ransomware",
"meta": {
"date": "Febuary 2021"
},
"uuid": "419955fb-cfe6-4eba-b2ec-de53f4266e25",
"value": "Hog"
},
{
"description": "ransomware",
"meta": {
"date": "Febuary 2021"
},
"uuid": "f4c25d90-fea1-4bf5-8128-108f4ed279e4",
"value": "Steel"
},
{
"description": "ransomware",
"meta": {
"date": "January 2021"
},
"uuid": "8a12618d-caf0-4b97-a4d8-fb475820d6f1",
"value": "JohnBorn"
},
{
"description": "ransomware",
"meta": {
"date": "January 2021"
},
"uuid": "8018e133-c4c9-4a1b-bf39-5007c35c0a54",
"value": "Egalyty"
},
{
"description": "ransomware",
"meta": {
"date": "January 2021"
},
"uuid": "b7e0a8c9-ffac-416e-8c8e-1670f3b3729f",
"value": "Namaste"
},
{
"description": "ransomware",
"meta": {
"date": "Febuary 2021"
},
"uuid": "570382c4-7b30-4f05-a385-e0691e0abfbc",
"value": "HDLocker"
},
{
"description": "ransomware",
"meta": {
"date": "January 2021"
},
"uuid": "d2776f0d-29d6-45a2-be76-9072c52ce7cc",
"value": "Epsilon"
},
{
"description": "ransomware",
"meta": {
"date": "January 2021"
},
"uuid": "34865f14-c5b4-42b8-9cc1-e1325dbe0d23",
"value": "DeroHE"
},
{
"description": "ransomware",
"meta": {
"date": "January 2021"
},
"uuid": "29a61b85-4c63-46b0-bca0-32525ba1c56b",
"value": "Vovalex"
},
{
"description": "ransomware",
"meta": {
"date": "January 2021"
},
"uuid": "93e45f39-ee69-4907-b7c7-2eb406313b53",
"value": "Bonsoir"
},
{
"description": "ransomware",
"meta": {
"date": "January 2021"
},
"uuid": "91381710-823e-4eb6-a52f-28ab163638f3",
"value": "PulpFictionQuote"
},
{
"description": "ransomware",
"meta": {
"date": "January 2021"
},
"uuid": "8fc25ce2-a5f7-49dc-8480-2a7a2cb60606",
"value": "NAS Data Compromiser"
},
{
"description": "ransomware",
"meta": {
"date": "January 2021"
},
"uuid": "7f3e44d7-cccb-4fc7-86c6-006d25dc3c5d",
"value": "CNH"
},
{
"description": "ransomware",
"meta": {
"date": "January 2021"
},
"uuid": "5a7d70c5-c5a2-4f00-be6d-a7499ca350f1",
"value": "Lucy"
},
{
"description": "ransomware",
"meta": {
"date": "December 2020",
"synonyms": [
"OctEncrypt"
]
},
"uuid": "e0189c0e-8da9-4e48-9c09-9cb8d8eb2a8b",
"value": "OCT"
},
{
"description": "ransomware",
"meta": {
"date": "December 2020"
},
"uuid": "556f7792-ed79-42cf-9912-865319e10d48",
"value": "Pump"
},
{
"description": "ransomware",
"meta": {
"date": "December 2020"
},
"uuid": "33edc2a9-231d-4a41-8dd8-ea9697dd0e13",
"value": "LuciferCrypt"
},
{
"description": "ransomware",
"meta": {
"date": "December 2020"
},
"uuid": "28ca283a-221f-4e8a-bcc3-feddd67991dc",
"value": "Ziggy"
},
{
"description": "ransomware",
"meta": {
"date": "December 2020"
},
"uuid": "0aed6d0e-6ecc-4295-a5ef-90389f1f00f9",
"value": "CoderCrypt"
},
{
"description": "ransomware",
"meta": {
"date": "December 2020"
},
"uuid": "97ac3893-4331-454f-882f-1dcd9f2c6bcb",
"value": "BlueEagle"
},
{
"description": "ransomware",
"meta": {
"date": "December 2020"
},
"uuid": "e8c800ce-c8e3-4176-87c9-8a0c48a9b5e4",
"value": "Povisomware"
},
{
"description": "ransomware",
"meta": {
"date": "December 2020"
},
"uuid": "dd5712e1-efa8-4054-a5df-fdfdbc9c25b6",
"value": "JCrypt"
},
{
"description": "ransomware",
"meta": {
"date": "December 2020"
},
"uuid": "9a2ecc67-6462-4d6e-9f18-eacc097ce6c7",
"value": "Uh-Oh"
},
{
"description": "ransomware",
"meta": {
"date": "December 2020"
},
"uuid": "b539d0d8-1dad-4874-b743-e07063f8907e",
"value": "Mijnal"
},
{
"meta": {
"date": "December 2020"
},
"uuid": "440f9a8e-9837-433a-b2f3-c6a6914146ef",
"value": "16x"
},
{
"description": "ransomware",
"meta": {
"date": "December 2020"
},
"uuid": "ac805a25-0b35-4c3e-82a5-2c8d19a53294",
"value": "Lockedv1"
},
{
"description": "ransomware",
"meta": {
"date": "JanuaryJ 2021"
},
"uuid": "658dbbb2-c596-4ca0-a085-7b41f1fcebd0",
"value": "XD Locker"
},
{
"description": "ransomware",
"meta": {
"date": "January 2021"
},
"uuid": "c47eb2fa-9fe2-42b8-8339-49e4de7296e2",
"value": "Knot"
},
{
"description": "ransomware",
"meta": {
"date": "January 2021"
},
"uuid": "390fc4fc-9f46-480a-b114-aba898564c8a",
"value": "Parasite"
},
{
"description": "ransomware",
"meta": {
"date": "January 2021"
},
"uuid": "9d43444d-205b-4fac-81a8-2affd49b1eb6",
"value": "Judge"
},
{
"description": "ransomware",
"meta": {
"date": "January 2021"
},
"uuid": "f84b92bb-d8e8-4ddd-848c-1a91df504e8e",
"value": "DEcovid19"
} }
], ],
"version": 95 "version": 96
} }