VASA LOCKER Ransomware

Posted: February 3, 2021 | Category: Ransomware
The VASA LOCKER Ransomware is a piece of malware that you do not want to come across. While many other malware attacks can be prevented by running an anti-virus tool to remove the source of the problem, the VASA LOCKER Ransomware will cause long-lasting damage to your files. Even if you manage to remove the VASA LOCKER Ransomware successfully, you will still be unable to access many of your files since their contents have been encrypted by the VASA LOCKER Ransomware. Threats of this type...

Omfl Ransomware

Posted: February 3, 2021 | Category: Ransomware
File-encryption Trojans carry out some of the most devastating cyberattacks in the world of computers. Recovering from such an attack may be very difficult since these threats usually rely on secure file-locking algorithms that are irreversible via free software. One of the newest file-lockers is called Omfl Ransomware, and, thankfully, victims of its attacks may have a chance to get their data back without needing to ask the criminals for help. The Omfl Ransomware shares many...

XD Locker Ransomware

Posted: February 2, 2021 | Category: Ransomware
XD Locker Ransomware is a threat that may reach your computer via a corrupted email attachment, a fake download, or a piece of pirated software laced with malware. Protecting yourself from threats like this one requires using a reputable anti-virus software suite, as well as following the best safe Web browsing practices. Users who fail to take the necessary precautions to protect themselves from the XD Locker Ransomware attacks may end up losing the majority of their files. The XD Locker...

Vovalex Ransomware

Posted: February 2, 2021 | Category: Ransomware
The Vovalex Ransomware is a file-locker whose creators are distributing it with the use of pirated copies of popular computer software. It is likely that the installers laced with malware are hosted on warez websites, torrent trackers, and other websites used to spread pirated software and games. What is special about the Vovalex Ransomware is that its authors have relied on the fairly obscure Dlang programming language, which is not popular among malware creators, certainly. Thankfully,...

Idecrypt Ransomware

Posted: February 1, 2021 | Category: Ransomware
Ransomware continues to be the number one malware type among cybercriminals, and its popularity appears to continue to grow in 2021. Nowadays, cybercriminals can access open-source or rentable ransomware, which can be tailored according to their needs. One such family is the VoidCrypt Ransomware , and it seems that many hackers are making use of it for the past couple of months. One of the latest versions of the VoidCrypt Ransomware to be identified in the wild is the Idecrypt Ransomware....

NOV Ransomware

Posted: February 1, 2021 | Category: Ransomware
The NOV Ransomware is a file-locker whose ransom note does not resemble the message seen by other ransomware families. However, a closer look at NOV Ransomware's encryption routine revealed that the malware is not new at all – it is based on the infamous  Dharma Ransomware  family. Sadly, this is this means that it uses a nearly flawless file-locking mechanism. Because of this, victims of the NOV Ransomware may not be able to find a free and reliable decryption tool. It is important to...

Cukiesi Ransomware

Posted: February 1, 2021 | Category: Ransomware
The Cukiesi Ransomware is a new file-locker being spread online. The criminals behind it are targeting countries worldwide, and they rely on diverse malware propagation channels such as abusing torrents, fake downloads, pirated content, deceptive advertisements, and threatening emails. Users who end up with the Cukiesi Ransomware on their computers will be unable to access a large portion of their files because the threat will encrypt their contents. The ransomware targets a wide range of...

Resgateseup Ransomware

Posted: January 29, 2021 | Category: Ransomware
Resgateseup Ransomware is a file-encryption Trojan whose authors appear to be Brazilian, judging by the language used in their ransom note. However, it is not certain that Resgateseup Ransomware's eventual attacks will be limited just to Brazil – it is entirely possible that the threat may reach other parts of the world too. When the Resgateseup Ransomware infects a computer, it encrypts a large portion of the files it can access before dropping a ransom; not that extorts the victim for...

Divsouth Ransomware

Posted: January 29, 2021 | Category: Ransomware
Unfortunately, falling victim to the Divsouth Ransomware attack may cause potentially irreversible damage to your files. There is no free decryption software that can reverse the damage that the Divsouth Ransomware causes. Its creators claim to own a working decryptor, but they are not giving it away for free – instead, they ask their victims to pay a hefty fee via Bitcoin. The Divsouth Ransomware is a file-encryption Trojan belonging to the  MedusaLocker Ransomware  family of...

Milleni5000 Ransomware

Posted: January 29, 2021 | Category: Ransomware
Encountering the Milleni5000 Ransomware is guaranteed to be a terrible experience because of this ransomware's ability to take your valuable files as hostages. When this file-locker is introduced to a system with insufficient anti-malware protection, it may try to encrypt the files it finds on the hard drive immediately. To maximize its efficiency, the threat will go after dozens of file types that may contain valuable data – pictures, videos, archives, databases, documents, and more. All...

Cring Ransomware

Posted: January 28, 2021 | Category: Ransomware
The Cring Ransomware is a newly spotted file-locker that appears to be part of a more sophisticated attack campaign. The criminals usually deploy the Cring Ransomware in the last stage of the attack, and before this, they use the  MIMIKATZ  tool to snatch data and credentials. In addition to this, they have been observed to deploy a cracked copy of the CobaltStrike framework. The Cring Ransomware is a major point of interest in this campaign because it appears to be very threatening...

Foo Ransomware

Posted: January 28, 2021 | Category: Ransomware
The VoidCrypt Ransomware family continues to be surprisingly popular among cybercriminals, and they are using it to launch their personalized ransomware variants. One of the latest entries to the list of threats based on the  VoidCrypt Ransomware  is called Foo Ransomware, and, sadly, there is no free decryptor that its victims can use. Users whose files were locked by the Foo Ransomware will only be able to recover them reliably through a backup – if this option is not available, they will...

LIZARD Ransomware

Posted: January 28, 2021 | Category: Ransomware
The LIZARD Ransomware is a threatening application that will cause a lot of trouble if it reaches your computer. When this file-locker is launched, it will scan the hard-drive for specific files and then encrypt their contents. The LIZARD Ransomware uses the same file-locking mechanism as the  LANDSLIDE Ransomware  discovered in 2020, and, unfortunately, neither of these are decryptable for free. Victims of the LIZARD Ransomware will be able to notice the locked files because of the way...

URSA Ransomware

Posted: January 28, 2021 | Category: Ransomware
File-encryption Trojans continue to be used by cybercriminals worldwide, and your files will always be in danger unless you use a reputable anti-virus software suite to feel safe. The URSA Ransomware is just the latest file-locker released online, and falling victim to its attack will result in a lot of damage being caused to your files. The URSA Ransomware does this by encrypting its contents. Many file-lockers will modify the names of locked files, but the URSA Ransomware does no such thing...

ByteLocker Ransomware

Posted: January 27, 2021 | Category: Ransomware
The ByteLocker Ransomware is a piece of malware whose authors seem to have put in some effort to make it look more polished and professional. Thankfully, the reality is entirely different - ByteLocker Ransomware's code is copied off of the HiddenTear project. This means that it uses a flawed file-encryption routine, which is very likely to be reversible with the use of the free HiddenTear decryptor. The availability of a free decryption option is undoubtedly great news, but you should still...
1 2 3 4 5 6 7 8 9 10 11 12 13 ... 375