<tutorialjinni.com/>

MortalKombat Ransomware

Posted Under: Download Free Malware Samples , Malware, Ransomware, Windows on Feb 16, 2023
In January 2023, researchers identified a new ransomware called MortalKombat. It's unclear who created it and how it operates. The name and wallpaper of the ransomware seem to be a reference to the Mortal Kombat franchise of video games and films. MortalKombat encrypts various files on the victim's machine, including system, application, database, backup, and virtual machine files, as well as files on remote locations mapped as logical drives. The ransomware drops a ransom note and changes the victim's wallpaper after encrypting the files. MortalKombat doesn't delete any data or shadow copies, but it corrupts Windows Explorer, removes applications and folders from Windows startup, and disables the Run command window, rendering the system inoperable.An example ransom note and the victim machine’s wallpaper of MortalKombat ransomware are shown below: MortalKombat Ransom Note

MortalKombat Ransomware Signatures

Family: Ransom:Win32/Sorikrypt.A
MD5: 9974aa230d73ba761c76ea05f478a65b
SHA256: aab1afbc7706030c1b710c6ae0873fd22de1190604301d0df17e1acae972ef7c

MortalKombat Ransomware Download

Download MortalKombat Ransomware Sample


imgae