Origami Ransomware

Posted: June 15, 2020 | Category: Ransomware
The Origami Ransomware is a file-locking Trojan that keeps media such as pictures or documents from opening by encrypting them. The Origami Ransomware also generates text ransom messaging in multiple folders, asking for Bitcoins for the threat actor's recovery help. Most users' best alternative is a properly-secured backup, and Windows anti-malware tools can assist with removing the Origami Ransomware safely. File-locking Trojans are usually, but not always, an affiliate of an overarching...

Fonix Ransomware

Posted: June 15, 2020 | Category: Ransomware
The Fonix Ransomware is a file-locking Trojan that uses a secure version of the Salsa20 encryption for stopping documents and other media from opening. The Trojan also extorts ransoms through an advanced HTML file and pressures victims with a short deadline with financial penalties for missing it. Users should recover from a backup, if available, and let their preferred anti-malware solution delete the Fonix Ransomware or quarantine samples for analysis. The long-established standard of...

Black Kingdom Ransomware

Posted: June 15, 2020 | Category: Ransomware
The Black Kingdom Ransomware is a file-locking Trojan that targets enterprise-grade business entities preferentially. Its attacks use encryption for locking files after infecting systems through software vulnerabilities, mainly VPN, initially. Users should install security patches when available, secure their backups, and let their anti-malware tools remove the Black Kingdom Ransomware on sight. The Invading Kingdom Takes a Not-Quite-Private Road Although samples suggest that the family...

'National Bank of Greece' Email Virus

Posted: June 12, 2020 | Category: Adware
Bank customers in Greece may be targeted by a new spam email campaign aiming to propagate a variant of the NanoCore RAT (Remote Access Trojan). The new spam campaign is referred to as the 'National Bank of Greece' email virus and contains a message written in Greek. The 'National Bank of Greece' email virus tells the recipients that important data about recent transactions is attached to the email, and they need to review the document immediately. The file format of the attachment is not...

Graizoah.com

Posted: June 12, 2020 | Category: Browser Hijackers
Graizoah.com is a page that tries to trick you into subscribing to its notifications by telling you to click 'Allow' to continue. Graizoah.com may say to you that this action must be completed to play some media, access an interesting website or unlock other entertaining content. However, you can rest assured that Graizoah.com is incapable of doing that, and its 'Allow' button is meant to subscribe you to this website's annoying notifications. The Graizoah.com notifications will plague your...

Noproblfr.com

Posted: June 12, 2020 | Category: Browser Hijackers
If you see Noproblfr.com notifications coming from your Web browse regularly, you might fall to a simple scheme that has tricked you into subscribing to this website's notifications. This is not a significant issue, but it may be somewhat annoying to deal with since the Noproblfr.com notifications will continuously promote shady sites, services, and products. If you are facing such a trouble maker problem, you should load up your browser's settings panel, and remove all of Noproblfr.com's...

Click-to-win-prize.com

Posted: June 12, 2020 | Category: Browser Hijackers
Web browser pop-ups often may be associated with various tactics and tricks that aim to induce users into performing specific actions. Recently, a new tactic type has been gaining popularity – it is referred to as the 'Please press allow to continue' pop-ups tactic commonly, and its purpose is to trick users into subscribing to the browser notifications of a shady website. Usually, the page achieves this by disguising its true intentions – it may tell users that they have to click 'Allow' to...

Clickstar.club

Posted: June 12, 2020 | Category: Browser Hijackers
Encountering the Clickstar.club pop-ups in your Web browsers usually happens when you browse low-quality content. These pop-ups may try to tell you that you have to pass a robot check by clicking the 'Allow' button on top of your screen. However, following these instructions will do something different entirely – it will subscribe you to Clickstar.club's notifications. This change is not that major and troublesome, but it will increase the number of browser notifications while you browse the...

Nypd Ransomware

Posted: June 12, 2020 | Category: Ransomware
The Nypd Ransomware is a file-locking Trojan that's a member of a Ransomware-as-a-Service named STOP Ransomware or Djvu Ransomware (after one of its prominent variants). Threat actors deploy the Trojan as a means of blocking digital media and selling their ransom-based service for restoring it afterward. Users can protect themselves with backups for recovering freely and anti-malware services for catching and removing the Nypd Ransomware appropriately. Trojans pretending to be something...

Hlpp Ransomware

Posted: June 12, 2020 | Category: Ransomware
The Hlpp Ransomware is a file-locking Trojan that's a part of the Dharma Ransomware's family, a years-old Ransomware-as-a-Service. Users should focus on backup security as an essential element in countering the infections, which can make files non-opening permanently. Anti-malware services also play valuable supporting roles in removing the Hlpp Ransomware and blocking the most common Trojan-installing exploits. Name, theme, and extension-swapping behavior is a stable trait of most of the...

HCK Ransomware

Posted: June 12, 2020 | Category: Ransomware
The HCK Ransomware is a file-locking Trojan that comes from Dharma Ransomware's Ransomware-as-a-Service family. Users without backups are at risk of having their files placed under an encryption-placed blockade that permanently prevents their opening. Anti-malware utilities may block most delivery methods for this Trojan or remove the HCK Ransomware automatically as soon as it appears. Ransomware-as-a-Services are, foremost, businesses that evolve only as circumstantial demands require it...

LODEINFO

Posted: June 12, 2020 | Category: Malware
LODEINFO is a newly observed malware implant that was first identified when it targeted Japanese organizations via cleverly-crafted phishing emails. The corrupted emails used a wide range of subjects, but they always had one thing in common – they asked the recipient to download and review a DOC attachment that contained a nefarious macro script. If the users reviewing the DOC file allowed the execution of the hidden macro, they would end up unleashing the LODEINFO malware on their systems....

ActionSpy

Posted: June 12, 2020 | Category: Spyware
ActionSpy is an Android spyware toolkit that was first analyzed thoroughly in June 202. However, cybersecurity researchers believe that it might have been used by its creators for at least three years. The threat seems to be utilized in targeted attacks, so it is unlikely to be very widespread – however, the groups and users targeted by ActionSpy are likely to be in a lot of danger since this spyware may take almost full control over their Android devices, and then use its powers to collect...

DiscoverResults

Posted: June 11, 2020 | Category: Mac Malware
DiscoverResults is a Mac application that is spread online via software bundles, cracked software installers, fake downloads and other dodgy content. The purpose of DiscoverResults is not to help users discover results and, instead, it will tamper with your Web browser's behavior to expose you to more advertisements while you browse the Internet. On top of this, the DiscoverResults adware also may redirect your searches to 3rd-party services like the Safe Finder Search – this program also...

ConverterSearch

Posted: June 11, 2020 | Category: Potentially Unwanted Programs (PUPs)
ConverterSearch is a browser add-on whose installer may tell you that you will get to use a wide array of file conversion utilities through your Web browser. However, the catch is that by installing ConverterSearch you will need to authorize the extension to apply changes to your browser's settings by replacing your default search engine with Feed.converter-search.com. The changes that ConverterSearch brings are not a security concern, but you may find it more difficult to search the Web...

Tituricsec

Posted: June 11, 2020 | Category: Mac Malware
Tituricsec is a nasty piece of Mac software whose removal can be very difficult to accomplish manually, even if you are well aware of Tituricsec's presence and activity. This program is tagged as 'adware' by multiple anti-virus product vendors, and its removal is strongly recommended. Failing to remove Tituricsec may result in seeing more advertisements while browsing the Web, having your Web searches redirected to low-quality websites and other browser-related issues. When Tituricsec is...

InetWebSearch

Posted: June 11, 2020 | Category: Mac Malware
InetWebSearch is a troublemaking Mac application that users may end up installing by accident. This shady application does not have an official site or download source. Instead, its creators rely on software bundling, fake downloads, pirated software, and false promises to propagate it to as many people as possible. If the users end up installing the InetWebSearch on their Mac, they may start to experience problems concerning their Web browser's behavior immediately. These problems are owed...

MapperObject

Posted: June 11, 2020 | Category: Mac Malware
Mac computers are targeted by adware like MapperObject regularly – this program, in particular, is designed to be as stealthy as possible. Users are only likely to notice its presence if they see it in the list of installed Mac applications – however, they will find it difficult to learn more about the purpose of this program. Thankfully, you can now learn what MapperObject does and, we assure you, MapperObjec is not helpful at all. This utility is meant to modify your Web browser's...

'Your local network has been compromised' Email Scam

Posted: June 11, 2020 | Category: Adware
A new email tactic is gaining popularity online, and, unfortunately, it may scare many of its targets into paying a ransom fee that they should not accept to pay. Con artists are sending out a mass email message, which tells victims that their local network has been compromised, and the senders have obtained pornographic materials by exploiting the cameras of their devices. The criminals include a long explanation of how their 'attack' happened and even tell the victims why their anti-virus...

IdeaReference

Posted: June 11, 2020 | Category: Mac Malware
IdeaReference is an intrusive application that appears to target Mac computers exclusively. When IdeaReference is installed, it will make a 'Device Profile' for itself, as well as set up a new 'Launch Daemon' that ensures that the program will continue to operate if the computer is restarted. Finally, IdeaReference will apply changes to your Web browser's behavior by causing unexpected redirects to 3rd-party sites, as well as by modifying your default search engine to the Safe Finder...
1 ... 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 ... 1376