Fcorp Ransomware

Posted: January 27, 2021 | Category: Ransomware
Ransomware is always threatening, but some file-lockers use a file-encryption routine that can be deciphered for free. This is the case of the newly spotted Fcorp Ransomware, a fully weaponized file-locker that, thankfully, was created by using the HiddenTear project. Because of this, it uses a flawed encryption routine, which might be cracked by using the free 'HiddenTear' decryptor. Despite the low quality of the Fcorp Ransomware, its ransom message claims that the victim has no option to...

Judge Ransomware

Posted: January 26, 2021 | Category: Ransomware
The Judge Ransomware is a threat you do not want to encounter. If this malware manages to infect your computer, you may be unable to undo its damages by removing the problem's source. This is because the Judge Ransomware attack is meant to encrypt the contents of potentially valuable files like media, documents, archives and others. All locked files will be marked by a minor change to their name – the ransomware will add the extension '.[judgemebackup@tutanota.com].judge.' In addition to...

SUMMON Ransomware

Posted: January 26, 2021 | Category: Ransomware
The SUMMON Ransomware is a threat that may arrive on your computer through a fake download, fake update, or a shady piece of software you downloaded from a torrent tracker. This malware's authors may rely on different strategies to propagate the corrupted files, and the best way to be protected is to use a reputable anti-virus software suite. Suppose the SUMMON Ransomware's attack is successful. In that case, it will encrypt a large portion of your files and then mark their names by renaming...

Deathfiles Ransomware

Posted: January 25, 2021 | Category: Ransomware
The Deathfiles Ransomware is a threatening piece of malware whose name is not a lie – it does have the ability to kill your files by encrypting their contents and rendering them useless. Fortunately, this damage may not be permanent, but recovering the lost files will not be an easy task. The easiest and most trustable way to undo the damage that the Deathfiles Ransomware causes is to restore the files from a backup. However, if you do not have a backup copy available, then you might need to...

ZaToN Ransomware

Posted: January 25, 2021 | Category: Ransomware
The ZaToN Ransomware is a low-quality file-locker, which is based on the Xorist Ransomware project. Surprisingly, many cybercriminals have been using the Xorist project in the past couple of months, even though the source code of this ransomware has been available for a few years. The good news is that the  Xorist Ransomware 's file-encryption routine is not very good, and this makes variants like the ZaToN Ransomware decryptable. If you are a victim of the ZaToN Ransomware attack, you...

0l0lqq Ransomware

Posted: January 25, 2021 | Category: Ransomware
The 0l0lqq Ransomware is a threatening piece of malware that shares code with the infamous TeslaCrypt Ransomware. Unfortunately, neither the 0l0lqq Ransomware nor the  TeslaCrypt Ransomware  is decryptable via free software, and their victims may have a difficult time restoring access to their files. The 0l0lqq Ransomware may be distributed on the Internet through fake downloads and updates, pirated software/games, or other shady content. It is recommended to protect yourself from this...

EnCryp13d Ransomware

Posted: January 22, 2021 | Category: Ransomware
The EnCryp13d Ransomware is a threatening piece of software that causes long-lasting damage to the files it can access on compromised computers. The accessible files will have their contents encrypted, and the file-locker will also rename them by adding the '.EnCryp13d' extension. After finishing the file-encryption attack, the EnCryp13d Ransomware will drop the message 'HOW TO DECRYPT FILES.txt' on the desktop. The ransom note tells victims that they cannot use the free decryption tool, and...

DEcovid19bot Ransomware

Posted: January 21, 2021 | Category: Ransomware
COVID-19-themed malware continues to be popular among cybercriminals even in 2021. The latest threat to adopt a name of this type is the DEcovid19bot Ransomware. This threatening file-locker is likely to be propagated online via fake downloads, corrupted advertisements, pirated content and other shady content. Users who come across the DEcovid19bot Ransomware's files may be in a lot of danger, especially if their computers are not protected by an up-to-date anti-virus tool. The DEcovid19bot...

Solaso Ransomware

Posted: January 21, 2021 | Category: Ransomware
The Solaso Ransomware is malware that can cause long-term damage to your files. Removing this threat from your system is not enough to fully recover because you will still need a reliable way to restore the encrypted files during the attack. Sadly, the Solaso Ransomware is not compatible with free decryption tools, and its victims may have a difficult time recovering their data. According to Solaso Ransomware's creators, they are willing to provide a paid decryption service, but users must...

Esexz Ransomware

Posted: January 20, 2021 | Category: Ransomware
The Esexz Ransomware is a threat that you do not want to have to deal with. This newly spotted malware is still undergoing analysis, and, unfortunately, it is not yet clear whether its file-locking mechanism can be deciphered via free utilities. For now, the Esexz Ransomware should be considered to be a non-decryptable threat – this means that its victims will not have access to free decryption tools. The primary purpose of this Trojan is to prevent its victims from using their files. It...

Qsayebk Ransomware

Posted: January 20, 2021 | Category: Ransomware
Qsayebk Ransomware is a threat that may reach your computer via pirated content, fake downloads or deceptive advertisements. You can only fall victim to the Qsayebk Ransomware attack if you download and run a non-trustworthy file. The best way to keep your data and computer safe from such threats is to rely on up-to-date anti-virus protection, as well as only to interact with legitimate websites and files. Falling victim to the Qsayebk Ransomware attack results in losing access to a...

DIS Ransomware

Posted: January 19, 2021 | Category: Ransomware
The DIS Ransomware is a newly identified file-locker that has the ability to cause long-term damage to your file system. This malware's creators' goal is to lock you out of your files and then extort you for money. Their extortion plan is to offer a decryption service, but only if the victim agrees to pay a ransom fee of a few hundred dollars. Of course, the creators of this ransomware want to be paid via Bitcoin since this ensures their anonymity and makes it impossible to cancel the...

DeroHE Ransomware

Posted: January 19, 2021 | Category: Ransomware
The DeroHE Ransomware is a low-quality file-locker that is still very threatening. Its authors appear to be offering several paid decryption options, and they seem to be invested in a type of cryptocurrency called DERO. According to their ransom message, victims can pay about 200 DERO coins (worth about $100) in exchange for a decryption tool. Furthermore, the crooks claim that the price of DERO will jump to $100/coin soon, and the criminals will return $500 to the victim when this happens....

Blackheel Ransomware

Posted: January 19, 2021 | Category: Ransomware
Open-source file-lockers continue to be used by low-skilled cybercriminals who are interested in crafting their personalized ransomware variant. One of the latest threats to use this strategy is the Blackheel Ransomware. Fortunately, its authors have based their threat on the HiddenTear ransomware project, which uses a flawed encryption routine. This means that while the Blackheel Ransomware causes damage to your files, it should be possible to reverse the damages with the use of free...

Wbxd Ransomware

Posted: January 18, 2021 | Category: Ransomware
File-encryption Trojans are a threatening malware type, which may cause potentially irreversible damage to your files. One of the latest file-lockers to be identified by cybersecurity experts is the Wbxd Ransomware, and it seems to share many features with the infamous STOP Ransomware. The latter file-locker family has been very active in the past two years, and, unfortunately, it seems that 2021 might not be any different. The STOP Ransomware is not decryptable for free, and its variants...
1 2 3 4 5 6 7 8 9 10 11 12 13 14 ... 375