_encrypted Ransomware

Posted: October 27, 2020 | Category: Ransomware
The _encrypted Ransomware is a file-locking Trojan that's independent of any confirmed Ransomware-as-a-Service or family. Like more well-known threats of its type, it blocks media files in Windows PCs by encrypting them, adds extensions to their names, and leaves ransom notes for victims. Users should have secure backups for protecting their files and let dedicated security services remove any the _encrypted Ransomware infections. Ransomware-as-a-Services offer a kudzu-like fast...

Iiss Ransomware

Posted: October 27, 2020 | Category: Ransomware
The Iiss Ransomware is a file-locker Trojan that's part of the Ransomware-as-a-Service of the STOP Ransomware. The Trojan can block most media files throughout the computer while deleting backups and creating ransom notes extorting money from victims. Users with practical anti-malware tools can remove the Iiss Ransomware safely before recovering their files from any remaining backups. File-locker Trojans can use seasonal themes that rotate with the most topical events, but not every threat...

JS:Cryptonight [Trj]

Posted: October 26, 2020 | Category: Trojans
JS:Cryptonight [Trj] is a detection name that may refer to a specific process that harvests your hardware resources to mine for cryptocurrency like Monero (also known as XMR). While JS:Cryptonight [Trj] is not threatening, it may cause a lot of trouble due to the excessive resources it uses. The process may often consume all available CPU resources, therefore ruining your operating system's performance or applications and games. If your anti-virus product is reporting a JS:Cryptonight [Trj]...

Nbryb.com

Posted: October 26, 2020 | Category: Browser Hijackers
Nbryb.com is home to a fake video play that claims to host a cool video that users might want to play. However, trying to play the Nbryb.com video will prompt you to press 'Allow' to continue playing the media. If the users are not careful, they might not notice that this action is meant to do something different entirely – subscribe them to the Nbryb.com notifications. This minor and non-unsafe change will cause some trouble because Nbryb.com will abuse the feature to deliver notifications...

'Comcast Cable Communications Congratulations' Pop-Ups

Posted: October 26, 2020 | Category: Adware
The 'Comcast Cable Communications Congratulations' pop-ups are part of a cleverly engineered tactic that tries to convince people that they have won an amazing price such as a new iPhone, iPad, gift voucher or another cool gadget. The 'Comcast Cable Communications Congratulations' pop-ups appear to be personalized depending on the visitor's location and Internet Service Provider (ISP) – the fraudsters can find out this information easily by checking the visitor's IP address via public IP...

FlashMall Ads

Posted: October 26, 2020 | Category: Adware
FlashMall is a little-known application, which does not offer any valuable features. FlashMall may often be installed without the user's consent, and it is likely to work in the background by modifying the Web browser's behavior silently. FlashMall is categorized as adware, and it will insert the FlashMall advertisements in your Web browsing session. This behavior is very intrusive, and it may ruin your Web browsing experience entirely. The FlashMall advertisements' contents are not...

'There is a Recommended Update for this PC' Pop-Ups

Posted: October 26, 2020 | Category: Adware
Cybercriminals and online con artists often rely on mimicking legitimate error messages and warnings to gain your trust. This is the strategy behind the 'There is a Recommended Update for this PC' pop-ups, a tactic that tries to trick you into believing that you need to update your operating system immediately. The pop-up may be hosted by various low-quality websites, and it is likely to reach you via advertisements shown from non-trustworthy pages. The misleading message or prompt is...

Eadywritic.top

Posted: October 26, 2020 | Category: Browser Hijackers
Eadywritic.top is a Web page that uses misleading messages and prompts to convince users to subscribe to its notifications. However, it does not state its intentions clearly – instead, it tells users that they need to confirm their identities by clicking the 'Allow' button shown on the website. However, the true purpose of this action is to subscribe them to Eadywritic.top's notifications. This minor change can have very negative consequences for your Web browsing experience since you will...

PDF Mighty

Posted: October 26, 2020 | Category: Potentially Unwanted Programs (PUPs)
PDF Mighty is a browser extension that works on both Windows and macOS systems. This add-on is not threatening, but many anti-virus vendors consider it a Potentially Unwanted Program (PUP) because of its lackluster features and the fact that it is known to introduce undesired changes to the configuration of many Web browsers. PDF Mighty may pose as a useful PDF viewer and converter, but, in reality, its sole goal is to redirect your searches through 3rd-party search engines. These redirects...

The-best-push-news.com

Posted: October 26, 2020 | Category: Browser Hijackers
The-best-push-news.com is a fake website whose name says that users can rely on it to provide them with news via push notifications. When The-best-push-news.com is opened, it shows a fake video player, which says that users need to click 'Allow' to enable video playback. However, if this action is completed, the user will end up subscribing to The-best-push-news.com's notifications. This change is not threatening, but it can be very annoying because it enables The-best-push-news.com to show...

Fixmypc.help

Posted: October 26, 2020 | Category: Browser Hijackers
Fixmypc.help is a bogus page designed to promote Potentially Unwanted Programs (PUPs) posing as useful PC optimizers. Users may encounter Fixmypc.help's pop-ups while browsing low-quality websites used to distribute torrents, adult videos, game cracks, software activators and pirated content in general. The Fixmypc.help pop-ups also may be affiliated with various adware applications whose purpose is to stay hidden on your computer and expose you to advertisements whenever you use your Web...

Montana Ransomware

Posted: October 26, 2020 | Category: Ransomware
The Montana Ransomware is a file-locking Trojan that updates previous threats, including the LeakTheMall Ransomware and the Hermes Ransomware. The Montana Ransomware blocks users' files by encrypting them and holds the data hostage, supposedly, until the attacker receives a ransom. Users on Windows systems always should back their work up for safety's sake and maintain anti-malware services for efficiently removing the Montana Ransomware. New versions of the  Hermes Ransomware...

Beijing Ransomware

Posted: October 26, 2020 | Category: Ransomware
The Beijing Ransomware is a file-locking Trojan with significant ties to previous ones, such as Hermes Ransomware and LeakTheMall Ransomware. The Beijing Ransomware uses the AES encryption for locking the user's digital media files before demanding a ransom through a text message. Users with anti-malware solutions should remove the Beijing Ransomware through them immediately before retrieving their work from their latest backups. Updates to the Hermes Ransomware family of 2017 may or may...

YUFL Ransomware

Posted: October 26, 2020 | Category: Ransomware
The YUFL Ransomware is a file-locking Trojan that's part of Dharma Ransomware's business, a Ransomware-as-a-Service. Threat actors may deploy this Trojan against servers or home computers for blocking their files with secure encryption. Users with backups experience minimal disruption from this Trojan, and most PC security products should remove the YUFL Ransomware. Flying under the old banner of the skull and crossbones, the Dharma Ransomware and its readily-identifiable ransom notes...

KashmirBlack Botnet

Posted: October 26, 2020 | Category: Botnets
KashmirBlack is the name of a massive botnet operation that was uncovered by cybersecurity experts only recently. There is little information about these attacks' possible perpetrators, but experts believe that members of PhantomGhost, an Indonesian defacement group, might be affiliated with the KashmirBlack Botnet. The massive operation relies on reliable Web services to orchestrate the attacks heavily, as well as to help the attackers manage the botnet. Furthermore, the criminals switch...

Abaddon RAT

Posted: October 26, 2020 | Category: Remote Administration Tools
Cybercriminals continue to experiment with legitimate applications that could be weaponized and used to assist them in their threatening campaigns. Recently, the popular Discord application has been a frequent target of cybercriminals. Initially, it was used as a data-dumping tool, and recently it was plagued by threatening implants, which replaced legitimate Discord files to collect data. The latest threat, however, is even more impressive. The new Abaddon RAT uses Discord as a Command &...

Newstarads.com

Posted: October 23, 2020 | Category: Browser Hijackers
Newstarads.com is a Web page reserved for the services of an online advertising agency. The advertisements hosted by Newstarads.com are supposed to show up on various websites, but they may sometimes bother you even while browsing legitimate ad-free pages. This is caused by the fact that Newstarads.com's advertisements may be abused by adware developers who use shady software to inject advertisements into your Web browser. Installing adware often happens on accident, and users might be...

Taboola.com

Posted: October 23, 2020 | Category: Browser Hijackers
Taboola.com is a website that does not host meaningful or useful content. Instead, its presence in Web browsers is usually associated with the presence of adware on the user's computer. Being redirected to Taboola.com means that you are likely to encounter dozens of advertisements that may promote shady products, software and services. The Taboola.com page is not linked to unsafe content, but its presence in your Web browser is likely to mean that there is some unwanted software on your...

Optional.MindSpark

Posted: October 23, 2020 | Category: Potentially Unwanted Programs (PUPs)
Optional.MindSpark is a detection name used for a collection of software published by Mindspark, a software developer linked to many Potentially Unwanted Programs (PUPs). Mindspark's products often pose as browser-enhancing utilities, which promise to provide their users with access to cool new features such as: Video and audio converters. Document viewer and converter. Weather information and widgets. Parcel tracking tools. It is important to note that while...

'Your Computer Has Been Locked' Technical Support Scam

Posted: October 23, 2020 | Category: Adware
The 'Your Computer Has Been Locked' technical support scam is a common sight for users who tend to browse shady websites associated with the distribution of pirated games/software, illicit sports streams or offering pirated movies and TV series. The tactic may often be loaded inside a new tab that will be opened automatically. The page may often be designed to look like a scary error, hence why the primary color the con artists use is red. On top of the red background, users may see several...
1 ... 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 ... 1376