LilPlay.com

Posted: November 11, 2020 | Category: Browser Hijackers
Lilplay.com is a fraudulent website that pretends to host streaming movies, TV series and sports events. The page tries to attract users by using Black Hat search engine optimization (SEO) strategies to appear as a top result when users are looking for affordable streaming services. However, users who try to pay the minimal fee that Lilplay.com claims to ask for may end up having to deal with fraudulent credit card transactions. Plenty of reports from victims of Lilplay.com's tactic report...

Wsappx.exe

Posted: November 11, 2020 | Category: Browser Hijackers
Wsappx.exe is a process name that you do not want to see in your list of active applications. While its name may sound like some valuable 'application service,' the truth is that Wsappx.exe is associated with a Trojan cryptocurrency miner. This software type is designed to work in the background stealthily and harvest your computer's hardware resources to mine for cryptocurrency. Wsappx.exe, in particular, focuses on using your CPU to mine for Monero. All cryptocurrency is transferred to the...

'Windows Warning Alert' Pop-Ups

Posted: November 11, 2020 | Category: Adware
The 'Windows Warning Alert' pop-ups deliver a generic, fraudulent message employed by many online tactics. The goal of these tactics is to convince you that your computer is in dire danger because of a made-up reason such as: You are the target of a hacker attack. Your computer is infected with threatening malware or viruses. Your accounts have been compromised. You have corrupted system files, which may damage your computer permanently. The 'Windows Warning Alert'...

Cliptomaner Miner

Posted: November 11, 2020 | Category: Trojans
The Cliptomaner Miner is a harmful computer application that is likely to be hidden inside pirated games and software, fake downloads or corrupted email attachments. Users who are exposed to the Cliptomaner Miner may not notice anything out of the ordinary at first, but this is only because this threat does not try to cause obvious trouble or damage. Instead, the Trojan miner works in the background and uses almost all of the available CPU resources to mine for the Monero cryptocurrency....

Notifygear.com

Posted: November 11, 2020 | Category: Browser Hijackers
Notifygear.com is an intrusive and misleading site that promises to entertain users with cool media content, but only if they press 'Allow' to enable video playback. However, users who comply with this request are unlikely to reach any valuable content. Instead, they will command their Web browser to accept notifications from Notifygear.com unknowingly. While this command is not unsafe, it may ruin your browsing experience since Notifygear.com will gain the ability to interrupt you with...

Video-call.live

Posted: November 11, 2020 | Category: Browser Hijackers
Video-call.live is a misleading page that displays red text on top of a black background. The message says to 'Click Allow to confirm that you are not a robot.' However, performing this action will not allow you to pass a robot check and, instead, it will subscribe you to the notifications of Video-call.live silently. This allows the website to use your browser notifications to deliver multiple content kinds. This page is operated by con artists who plan to abuse your browser notifications to...

Search-streamly.com

Posted: November 11, 2020 | Category: Browser Hijackers
Search-streamly.com is a low-quality search engine that seems to be promoted by a browser add-on called 'Search Streamly.' The latter piece of software works with popular browsers like Google Chrome and Mozilla Firefox. It is being promoted as a useful utility that helps users find streaming content online. However, users who opt to install 'Search Streamly' are likely to experience something entirely different. This add-on's original purpose is to bring more traffic to Search-streamly.com,...

IndexerInput

Posted: November 11, 2020 | Category: Mac Malware
IndexerInput is a piece of adware that bothers macOS users exclusively. This software uses a bogus name, which may make it sound like an important service. However, IndexerInput serves no important purpose and, instead, it is designed to hijack the browser settings and display advertisements during your Web browsing sessions. Needless to say, this is an annoying thing to experience, and users who spot IndexerInput's presence should take the required measures to remove this adware....

'ERROR # 0xuaO-0x156m(3)' Pop-Ups

Posted: November 11, 2020 | Category: Adware
The 'ERROR # 0xuaO-0x156m(3)' pop-ups are false messages that con artists use to lure potential victims in a technical support tactic. The pop-ups in question are usually the first part of a multi-stage tactic, which will try to convince the users to spend their money on fake services or products eventually. In some cases, the fraudsters may be even more aggressive with their approach, and they may try to get their victims to visit a phishing page. Needless to say, falling for a con of this...

Security-update-required.com

Posted: November 11, 2020 | Category: Mac Malware
Security-update-required.com is an unsafe website that may display a different page based on the fingerprint of the visitor's device. This allows the con artists behind this page to display tailored messages that suit different devices and operating systems. For example, Windows users would see a fake Windows alert, while iPhone users may be told that their 'Apple device is infected with viruses.' Regardless of the message that Security-update-required.com shows, you can rest assured that it...

FUSION Ransomware

Posted: November 11, 2020 | Category: Ransomware
The FUSION Ransomware is a file-locking Trojan that's part of the NEFILIM Ransomware family. The FUSION Ransomware targets companies with non-secure Windows systems and blocks their files by encrypting them. Attackers also may collect data for leaking to the public. Users should maintain backups for recovering any data and use common-sense security guidelines and anti-malware tools for blocking or removing the FUSION Ransomware. The Hebrew NEFILIM Ransomware family got its start with a...

DUSK 2 Ransomware

Posted: November 11, 2020 | Category: Ransomware
The DUSK 2 Ransomware is a file-locking Trojan that's an update of the previous Dusk Ransomware. Besides changes to some features' names, it remains mostly-similar to its predecessor, including blocking media files with RSA encryption. Users should let their anti-malware services remove the DUSK 2 Ransomware upon detection and store backups on other devices for recovering any locked files. Te Dusk Ransomware , first seen by malware experts in the fall of 2020, already shows a...

HIsoka Malware

Posted: November 11, 2020 | Category: Malware
The Hisoka Malware, also known as the Hisoka Backdoor Trojan, is a hacking tool utilized in attacks against Kuwait-based companies and organizations recently. The campaign involved the use of a spectacular new hacking tool called xHunt, and the Hisoka Malware was a vital part of the attack chain. So far, the Hisoka Malware has not been observed in other campaigns, but it is very likely that the criminals will soon opt to reuse it. Cybersecurity researchers note that the Hisoka Malware...

Tobmyfile.info

Posted: November 10, 2020 | Category: Browser Hijackers
Tobmyfile.info is a misleading site that pretends to host downloadable files that visitors might be interested in. However, Tobmyfile.info's prompts warn visitors that they need to click the 'Allow' button on their screen to initiate the download process. These instructions are fake, and following them will end up subscribing you to Tobmyfile.info's notifications. Because of this change, the website may gain the ability to flood your browser with intrusive advertisements, which take the shape...

Kzmus.site

Posted: November 10, 2020 | Category: Browser Hijackers
Kzmus.site hosts a fake animation pretending to be loading a video from YouTube or another popular video streaming service. However, it fails to complete the operation and tells users to click 'Allow' to enable video playback. However, this innocent prompt serves an entirely different purpose – clicking the 'Allow' button subscribes you to Kzmus.site's notifications. This small change is not harmful, but it can be a very annoying issue to deal with. Kzmus.site makes sure to abuse your browser...

'POWERBALL OFFICIAL 2020 WINNINGS' Email Scam

Posted: November 10, 2020 | Category: Adware
The 'POWERBALL OFFICIAL 2020 WINNINGS' email scam is a new variation of an ancient tactic, which preys on naïve users by trying to convince them that they have won hundreds of thousands of dollars for the Powerball, a popular lottery game in America. The con artists' goal is to trick users into agreeing to provide personal information, including their names, address, and phone number, to verify their identity and collect their winnings. This information may be used to engage the user in a...

UpdateDecrypter Ransomware

Posted: November 10, 2020 | Category: Ransomware
The UpdateDecrypter Ransomware is a file-locking Trojan that's a possible variant of Hidden Tear. The UpdateDecrypter Ransomware uses screen-wide pop-ups for distracting users while it blocks their files with encryption. Users can recover with preexisting backups or a free solution from the Web while deploying trusted security services for removing the UpdateDecrypter Ransomware. Fake software updates, or legitimate ones compromised through obtuse means like a supply-chain breach, are...

Agho Ransomware

Posted: November 10, 2020 | Category: Ransomware
The Agho Ransomware is a file-locking Trojan that's from the STOP Ransomware family, an international Ransomware-as-a-Service. Windows users are at risk from its core attacks: blocking files with encryption and deleting their local backups. Non-locally-stored backups for recovery are recommended, in addition to trusted security solutions for removing the Agho Ransomware. Going against its name for the hundredth time, the STOP Ransomware shows off a variant out in the wild as of early...

Recoverydatas Ransomware

Posted: November 10, 2020 | Category: Ransomware
The Recoverydatas Ransomware is a file-locking Trojan that's part of the Scarab Ransomware family's Ransomware-as-a-Service. The Recoverydatas Ransomware can block media files with encryption, change their names to random characters, and extort money through text ransom notes. Users with adequate backup precautions can recover from any attacks affordably, and all Windows users should block and remove the Recoverydatas Ransomware with credible anti-malware utilities. The  Scarab...

KerrDown

Posted: November 10, 2020 | Category: Downloaders
KerrDown is a Trojan downloader whose usage and development are attributed to the OceanLotus hackers, also known as APT32. Their activities are focused on the Asia-Pacific region, and the KerrDown Trojan downloader appears to have been used against a plethora of targets based in Vietnam. The payload is delivered with the use of spear-phishing emails packed with a corrupted file attachment – either a Microsoft Office document or a RAR archive. The Vietnamese KerrDown campaign appeared to...
1 ... 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 ... 1376