ScanEventHandler

Posted: March 5, 2021 | Category: Mac Malware, Potentially Unwanted Programs (PUPs)
ScanEventHandler is a suspicious file that macOS users have been reporting recently. This file is not linked to a reputable software suite, and it is not a part of any macOS features. If you did not download and run it manually, then it is likely that ScanEventHandler was delivered via a fake download, pirated content, or a software bundle, which had opt-in offers that you accepted by accident. The good news is that ScanEventHandler does not possess threatening properties, but it is still...

Nobelium APT

Posted: March 5, 2021 | Category: Advanced Persistent Threat (APT)
The Nobelium APT, also called Solarigate or UNC2542, is an Advanced Persistent Threat (APT) group whose members' origins are not yet clear. The criminals recently made headlines because of their successfully supply-chain attack against the SolarWinds software vendor. The criminals managed to utilize a wide range of implants to gain a foothold of key parts of SolarWinds' network, therefore gaining access to confidential information. However, SolarWinds is just one of the many targets of the...

GoldFinder Malware

Posted: March 5, 2021 | Category: Malware
The GoldFinder Malware is a very simplistic cyber-threat whose development and usage is attributed to the cybercrime group known as Nobelium or Solarigate. Their most notorious attack is against the SolarWinds software vendor, but they have been involved in other attack campaigns against US-based companies and individuals previously. The GoldFinder Malware was usually employed alongside other notable Nobelium APT implants such as the GoldMax Malware . While the latter possesses...

Sibot Malware

Posted: March 5, 2021 | Category: Malware
The Sibot Malware is a threatening implant believed to be used as a first-stage payload by the criminals associated with the supply-chain attack against SolarWinds. The attack was discovered in December 2020, but further research showed that the criminals might have been able to penetrate SolarWinds' security sooner. The Sibot Malware, however, was not used in this campaign. Instead, the Nobelium APT hackers had employed it in previous attack campaigns, against US-based entities active in...

GoldMax Malware

Posted: March 5, 2021 | Category: Malware
The attack against the SolarWinds software vendor was one of the big news in the world of cybersecurity near the end of 2020, undoubtedly. Since then, anti-virus vendors and cybersecurity companies around the world have been digging into the details about the attack, trying to learn more about the malware used, as well as the probable perpetrator of the attack. According to major names in the cybersecurity field, the criminals responsible for these attacks are known under the aliases...

How to Fix 'Windows Requires a Digitally Signed Driver'

Posted: March 4, 2021 | Category: Issue
Trying to update Windows drivers on your own may often result in unexpected errors and issues that seem difficult to resolve. One of the most commonly encountered issues when installing a new driver is the 'Windows Requires a Digitally Signed Driver' error message. If you see this error, then your driver's installer will be stopped immediately. No matter how many times you try to restart the installation, it will not work. This problem may be caused by several things but, usually, it is...

How to Uninstall WinZip

Posted: March 4, 2021 | Category: Issue
WinZip is a popular piece of software used to create and manage compressed archives of all sorts. It is available on both macOS and Windows computers, and it is one of the most preferred 3rd-party applications when it comes to archive management. However, these operating systems have out-of-the-box support for archive management, so using WinZip or similar software might not be necessary. If you wish to uninstall WinZip because you want to switch to another archive manager, then you should do...

Mybuzz.fun

Posted: March 4, 2021 | Category: Browser Hijackers
Mybuzz.fun is a deceptive site, which may claim to host videos, movies, and other entertainment, which users might come across because of online advertisements, or low-quality Web searching services. The goal of Mybuzz.fun is to display a fake alert, which tells users to click 'Allow' to continue watching or to unlock more content. However, performing this action results in a different outcome – it subscribes them to Mybuzz.fun's notifications. Because of this change, the user might end up...

DefaultTool

Posted: March 4, 2021 | Category: Mac Malware
DefaultTool, or DefaultToold, is an unknown file that has been bothering owners of Apple computers and laptops in February 2021. This software is not classified as threatening by anti-virus products – instead, it is considered to be part of a Potentially Unwanted Program (PUP) that was likely installed without the user's approval. If you are having DefaultTool or DefaultToold on your macOS device, then you may end up seeing regular alerts warning you that 'DefaultToold Will Damage Your...

NetModuleSearch

Posted: March 4, 2021 | Category: Mac Malware
NetModuleSearch, also reported as NetModuleSearchDaemon is a suspicious piece of software that has been appearing out of nowhere on macOS computers. Users who have encountered the unknown file respond that their macOS was spawning numerous errors saying 'NetModuleSearchDaemon Will Damage Your Computer.' This alert is shown because macOS' security features are preventing NetModuleSearch's execution due to its unknown or suspicious origin. The good news is that anti-virus products also are able...

ETH Ransomware

Posted: March 4, 2021 | Category: Ransomware
The criminals using the Dharma Ransomware continue to be very active, and they regularly release slightly modified variants of the infamous file-locker. One of the most active members of the  Dharma Ransomware  family is called the ETH Ransomware and, unfortunately, it uses a flawless file-locking mechanism impossible to crack via free utilities. If the ETH Ransomware infects a computer successfully, it will encrypt a large portion of the files it finds on the hard drive. In addition to...

Maxi Ransomware

Posted: March 4, 2021 | Category: Ransomware
The Maxi Ransomware is a variation of the Amnesia Ransomware, a threat that has been active online for over a year. It is unlikely that the same group of criminals is behind both threats and, instead, Maxi Ransomware's operators have probably purchased the source code of the  Amnesia Ransomware . Sadly, none of these file-lockers is decryptable for free, and their victims will only restore their data reliably if they have access to a backup. The attackers promise to provide a full...

Quoter Ransomware

Posted: March 4, 2021 | Category: Ransomware
Organized cybercrime groups often explode new malware products that could be added to their arsenal. Recently, cybersecurity experts identified a new file-locker called Quoter Ransomware that appears to be linked to the group of criminals behind the RTM Banking Trojan, a threat that displayed remarkable activity in 2020. The Quoter Ransomware is used in combination with the  RTM Banking Trojan  in attacks that have been taking place since December 2020. The criminals are targeting Russian...

Laptop Speakers Not Working

Posted: March 3, 2021 | Category: Issue
Having your laptop's speakers stop working all of a sudden can be an annoying issue but, thankfully, there are plenty of troubleshooting tips you can try to fix the issue. If you are experiencing this problem, then we suggest following the steps below to try and get your laptop speakers to work once again: Run the Windows Sound Test To verify that the speakers are indeed the problem, we suggest running the Windows Sound Test. To access it, go to the Control Panel -> Hardware...

How to Uninstall Webex

Posted: March 3, 2021 | Category: Issue
Webex, or Cisco Webex, is a popular video conferencing software suite used by companies all over the world. Understandably, its user base grew rapidly in 2020 because of the COVID-19 situation, and the fact that millions of people around the world worked from home, but still needed to attend virtual meetings powered by software like Webex. If you no longer need to use Webex, then it is probably a good idea to uninstall it from your computer. Below, you can find a step-by-step guide on how to...

StandBoost

Posted: March 3, 2021 | Category: Adware, Mac Malware
StandBoost, or StandBoostd, is an intrusive macOS application that has caused trouble for many users who have published their complaints on the official Apple Community forums recently. According to the posts there, users are seeing an unexpected and intrusive message saying 'StandBoost Will Damage Your Computer' – needless to say, seeing such a message can be a major concern since users are left under the impression that there is a serious problem with their systems. The good news is that...

Search.lilo.org

Posted: March 3, 2021 | Category: Browser Hijackers
Search.lilo.org is a search engine that may appear in your browser even if you have never planned to visit it. Usually, this unusual behavior is caused by 3rd-party software that was installed on your computer without your approval. This may happen when you download a suspicious installer or interact with a low-quality software bundle. While Search.lilo.org is not an unsafe site, it is associated with at least one Potentially Unwanted Program (PUP) or browser hijacker designed to manipulate...

Ades Stealer

Posted: March 3, 2021 | Category: Trojans
Malware-as-a-service projects are a profitable scheme for cybercriminals who have the ability to develop effective malware. Advertisements for software of this sort can be found on numerous hacking forums and, unfortunately, threats like this can be very threatening, since they can be used by anyone around the world. One of the latest malware projects to be sold to criminals online is the Ades Stealer – advertisements for it have shown up on multiple Russian and English-speaking forums and,...

Urs Ransomware

Posted: March 3, 2021 | Category: Ransomware
The Urs Ransomware is a variant of the Dharma Ransomware. This new version of one of the most active and threatening ransomware families, the Dharma Ransomware family is being spread online actively, and its creators are using a wide range of tricks to deliver the payload to potential victims – corrupted emails, fake downloads, pirated content, etc. Once the Urs Ransomware is executed on an unprotected system, it may begin encrypting files immediately. Just like other file-lockers, this one...

BleachGap Ransomware

Posted: March 3, 2021 | Category: Ransomware
The BleachGap Ransomware is a file-locker capable of rendering your files inaccessible. After the criminals manage to damage the victim's files, they drop a ransom message asking them to pay a ransom fee and promise to provide them with a decryption utility in return. Files damaged by the BleachGap Ransomware have the suffix '.lck' added to their names. For unknown reasons, the BleachGap Ransomware drops 100 identical ransom notes on compromised systems – they use the names Pay2Decrypt1.txt,...
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 ... 1376