Y0utube.best

Posted: August 3, 2020 | Category: Browser Hijackers
Y0utube.best is a dubious website that contains a fake video player that is designed to look like the one used by YouTube. This, combined with the website's name, is a sure indication that the creators of the Y0utube.best are trying to trick visitors into thinking that they have landed upon a legitimate YouTube page – in reality, Y0utube.best is not affiliated with the infamous video hosting service and, instead, it is dedicated to hosting a basic tactic that aims to hijack Web browser...

Nile Ransomware

Posted: August 3, 2020 | Category: Ransomware
The Nile Ransomware is a file-locking Trojan that's part of the STOP Ransomware family's Ransomware-as-a-Service. The Nile Ransomware disguises itself as a randomly-named temporary file while blocking the user's media files with encryption. A secure backup will assist the recovery of any data significantly, and professional anti-malware tools will block this threat or remove the Nile Ransomware installations. Proving its long-term success in the Black Market by renting itself out to other...

CryptoDarkRubix Ransomware

Posted: August 3, 2020 | Category: Ransomware
The CryptoDarkRubix Ransomware is a file-locking Trojan from a possible new family, the Ranet Ransomware. It can block files, such as databases and documents, and further damage them by erasing their internal data. Users should ignore the Trojan's ransom messages, let their anti-malware services uninstall the CryptoDarkRubix Ransomware, and recover from their last backup. The presence of a new campaign from a file-locking Trojan tends to be symptomatic of activity from an overarching...

WatchCat

Posted: August 3, 2020 | Category: Mac Malware
WatchCat is a very new piece of malware that only works on Mac computers. Thankfully, no active copies of the WatchCat implant have been found in the wild, and, so far, malware researchers only encountered WatchCat on an online file scanning service. After analyzing the sample, researchers determined that it is not linked to any of the previously known malware families for Mac, and it is likely to be an entirely new project. Threats like the WatchCat show a worrying trend – in the past,...

OSX.Casso

Posted: August 3, 2020 | Category: Mac Malware
macOS systems have become more and more popular in the past decade. This has prompted many cybercriminals to look for malware or vulnerabilities that work with Mac-based systems. Sadly, Mac computers are not the impossible-to-hack devices they were considered to be once, and nowadays, there are plenty of malware families that target macOS systems exclusively. One such family is OSX.Casso, a backdoor Trojan whose development and usage is being attributed to the  Lazarus APT  group, a...

Arkei Stealer

Posted: August 3, 2020 | Category: Trojans
Arkei Stealer is a threatening piece of malware that first made it to the news headlines in June 2018 when it was found in a legitimate software updates package hosted on GitHub. Cybercriminals had somehow managed to get unauthorized access to the official GitHub account of a cryptocurrency wallet and managed to replace the legitimate software package with one that has been laced with the Arkei Stealer. The attack was caught quickly, but it is very likely that this campaign managed to infect...

AhMyth RAT

Posted: August 3, 2020 | Category: Remote Administration Tools
Smartphone devices have become a very attractive target for cybercriminals. In the past few years, cybersecurity experts have had to deal with a wide range of malware that targets Android devices exclusively. Usually, cybercriminals stick to using Android Banking Trojans and adware, but sometimes they introduce more advanced projects such as the AhMyth RAT that was released online three years ago. The unique thing about AhMyth is that its operators published online the full source code of the...

Whobabsaim.com

Posted: July 31, 2020 | Category: Browser Hijackers
Whobabsaim.com is a page hosting a wide range of fraudulent alerts and pop-ups that try to engage users in low-level online tactics. However, the contents of Whobabsaim.com are mostly safe, and there are no threatening tactics hosted there. However, Whobabsaim.com may display misleading pop-ups, which tell you to pass a robot check by pressing 'Allow.' The website is lying, and the true purpose of the button is to permit Whobabsaim.com's notifications. If you grant the website permission to...

SearchPDFConverterHD

Posted: July 31, 2020 | Category: Potentially Unwanted Programs (PUPs)
SearchPDFConverterHD is a Potentially Unwanted Program (PUP) that promises to provide users with excellent document conversion features, but, in reality, it does not support any features of this sort. Instead, all it can do is redirect users to 3rd-party online services used to convert documents – the thing is that these services are free and accessible without using SearchPDFConverterHD. On top of being borderline useless, the SearchPDFConverterHD PUP also may bring unwanted changes...

Pearanted.club

Posted: July 31, 2020 | Category: Browser Hijackers
Pearanted.club is a fake website that was set up with the purpose of displaying misleading alerts and warnings. The messages that Pearanted.club shows may often claim that the user has to pass an anti-robot check successfully to access certain content or continue browsing. However, the instructions the website displays to help you pass the test are fake, and they will do something entirely different – the button that Pearanted.club tells you to click is used to subscribe you to the website's...

Counterms.club

Posted: July 31, 2020 | Category: Browser Hijackers
Not all online con artists work with elaborate tactics whose final goal is money or identity theft. In fact, the majority of online tactics are very simple and harmless – an example of such a tactic is hosted on Counterms.club, a page dedicated to hijacking the browser notifications of its visitors. Naturally, users would not grant any random website the ability to use browser notifications, and this is why Counterms.club will use some shady tricks to get the permissions it needs. As soon as...

CentralLot

Posted: July 31, 2020 | Category: Mac Malware
CentralLot is an annoying Mac application that does not have any redeeming features, and removing it from your system may often be a challenging or nearly impossible task unless you use specialized Mac security software. It is not a surprise that CentralLot does not appear to have an official website or any software vendor to be associated with – instead, it is spread via fake advertisements, software bundles, bogus software updates and fake downloads exclusively. The good news is that...

I am a professional coder and i hacked your device' Email Scam

Posted: July 31, 2020 | Category: Adware
A new sextortion email scam has been bothering users around the world by threatening to release Web camera footage that was taken while they were browsing adult sites. The scary email states that a 'professional coder' has managed to hack the victim's device and plant a Trojan that would access the Web camera whenever the user visits an adult site. The 'I am a professional coder and i hacked your device' email scam message carries on by saying that the virus is automatically updated to be...

'Browser started out operating as a RDP having a keylogger' Email Scam

Posted: July 31, 2020 | Category: Ransomware
Online con artists love to use fearmongering strategies to trick potential victims into performing actions that they would not otherwise perform. Such tactics have been around since the Internet became popular, and, unfortunately, it is unlikely that they will go away anytime soon. The 'Browser started out operating as an RDP having a keylogger' email scam is one of the latest tactics to circulate online, and it is being spread via fake email messages. If one of these emailsend up in your...

TCPRX Ransomware

Posted: July 31, 2020 | Category: Ransomware
Ransomware threats keep up being one of the biggest dangers you can find online – while many other cyber-threats aim to collect data from you, file-lockers like the newly spotted TCPRX Ransomware have a more sinister purpose. Instead of collecting files, the TCPRX Ransomware will encrypt their contents, therefore preventing you or other victims from accessing important documents, projects, videos, pictures and other files. Of course, this is not how the TCPRX Ransomware's attack ends –...

'Google Pay' Email Virus

Posted: July 30, 2020 | Category: Adware
Cybercriminals often rely on phishing emails to propagate the latest piece of malware in their arsenal. Usually, these emails claim to contain a vital file attachment such as a CV, job offer, tax return or information about a pending delivery. However, a new tactic is using a slightly different strategy – users receive a fake Google Pay invoice that is worth over a hundred dollars. Of course, the users never have authorized such a payment, so they try to review the downloadable invoice to...

'MAC/iOS Defender Alert' Pop-Ups

Posted: July 30, 2020 | Category: Mac Malware
The 'MAC/iOS Defender Alert' pop-ups are corrupted messages hosted by shady websites that were set up by experienced online con artists. The primary goal of these pop-ups is to scare users into thinking that a threatening piece of malware has infected their computers, and their Macs or iOS devices might be the target of a hacker attack. Mac and iOS users may encounter fake pop-ups while browsing low-quality websites such as the ones used to spread pirated software and games,n streaming...

Funinabiwe.club

Posted: July 30, 2020 | Category: Browser Hijackers
Funinabiwe.club is a fraudulent website whose creators are interested in getting your permission to display notifications in your Web browser. Of course, their strategy will not work if they ask for your permission directly, and this is why Funinabiwe.club may display misleading messages and pop-ups whose goal is to convince you that you need to pass a human verification check to access specific content. However, the instructions that Funinabiwe.club asks you to follow have nothing to do with...

ExpertLookupEngine

Posted: July 30, 2020 | Category: Mac Malware
ExpertLookupEngine is an adware application that is only compatible with Mac computers. This software package does not have an official website or publisher associated with it. Instead, it is being spread online by taking advantage of software bundles, misleading advertisements, fake pop-ups, and other fraudulent content. Mac users who rely on an up-to-date security application are unlikely to be troubled by ExpertLookupEngine since their security software will prevent the installation of...

SectionBrowser

Posted: July 30, 2020 | Category: Mac Malware
SectionBrowser is a Mac application dedicated to promoting the search services offered by Safe Finder. This search engine is relatively unpopular when compared to major competitors like Google or Bing. Mac users who end up with SectionBrowser installed on their computers may not notice any obvious changes at first, but the program will manipulate their Web browser's settings by configuring  Safe Finder  as the default search aggregator silently. This means that any time you use the address...
1 ... 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 ... 1376