<tutorialjinni.com/>

ObliqueRAT Malware Sample Download

Posted Under: EXE on Feb 24, 2020
ObliqueRAT Malware Sample Download
ObliqueRAT is yet another remote access Trojan that is distributed via malicious Microsoft Word macro enabled documents. It targeted toward south Asian governments.

EOEO Ransomware Sample Download

Posted Under: EXE on Sep 6, 2018
EOEO Ransomware Sample Download
Download EOEO an AuotIt ransomware sample.

CryptoNar Ransomware Sample Download

Posted Under: EXE on Sep 3, 2018
CryptoNar Ransomware Sample Download
CryptoNar Ransomware or CryptoJoker 2018 Ransomware demand Bitcoins of worth $200. It append .cryptoNar extension to its infected files.

Latest Trickbot Malware Variant Sample Download

Posted Under: EXE on Sep 2, 2018
Latest Trickbot Malware Variant Sample Download
TrickBot Trojan matures as the time pass and incoporate new techniques to hide itself form anti malware systems. This particular sample which comes in a Microsoft Office Word Document, only unleash its payload if the macros are enabled and user Zoom in to the document.

Shrug2 Ransomware Sample Download

Posted Under: EXE on Sep 1, 2018
Shrug2 Ransomware Sample Download
Shrug2 or ShrugTwo is .net ransomware that encrypts 76 types of files and demand $70 in BTC for decryption key.