Search results for: ransomware

Total: 99 results found. Page 1 of 4

Published: July 01, 2025  Category: News

1. Qantas Hit By Cyber Incident Amid Scattered Spider Targeting Aviation Sector

... its core systems and flight safety operations. This breach emerged as part of a broader pattern of cyberattacks against the aviation sector. On the same day, the ALPHV/BlackCat ransomware group claimed responsibility for an attack on another airline, alleging it had stolen customer data, emails, and ...

Published: June 30, 2025  Category: Removal guides

2. Lightconnectionflow.com Ads

... to deliver browser notifications. If permitted, the website will spam users with ads that endorse online scams, unreliable/harmful software (e.g., adware, PUAs, browser hijackers, etc.), and malware (e.g., trojans, ransomware, cryptominers, etc.). To summarize, through pages like lightconnectionflow[.]com ...

Published: June 30, 2025  Category: Removal guides

3. 007 Ransomware

What kind of malware is 007? While inspecting new malware submissions to the VirusTotal platform, our researchers discovered the 007 ransomware. This malicious program encrypts data and demands payment for the decryption. After we executed a sample of this ransomware on our testing system, it encrypted ...

Published: June 30, 2025  Category: Removal guides

4. Hophiles.com Ads

... tools, browser hijackers, etc.), and malware (e.g., trojans, ransomware, cryptocurrency miners, etc.). To summarize, through websites like hophiles[.]com – users may experience system infections, serious privacy issues, financial losses, and even identity theft. Threat Summary: Name Threat ...

Published: June 29, 2025  Category: Removal guides

5. Amencest.co.in Ads

... promote scams (affiliate scams, phishing, tech support scams, etc.), unwanted/hazardous software (adware, PUAs, browser hijackers, etc.), and malware (trojans, ransomware, etc.). In summary, through websites like amencest.co[.]in – users may experience system infections, serious privacy issues, financial ...

Published: June 29, 2025  Category: Removal guides

6. Blackransombdbot Ransomware

What kind of malware is Blackransombdbot? While reviewing new file submissions to the VirusTotal website, our researchers discovered Blackransombdbot. This malicious program is based on Chaos ransomware. Software within the ransomware classification operates by encrypting data and demanding ransoms ...

Published: June 29, 2025  Category: Removal guides

7. Marathon Petroleum Corp Email Scam

... digital wallets, etc.) or other private data. Victims may be lured into parting with their funds by being presented with legitimate-sounding reasons like paying taxes or fees. Another goal of the scammers could be to infect the victims' company networks with trojans, ransomware, or other malware. Criminals ...

Published: June 29, 2025  Category: Removal guides

8. Vatican Ransomware

What kind of malware is Vatican? Vatican is the name of a malicious program classed as ransomware. This type of malware is designed to encrypt data and demand payment for the decryption. After we executed Vatican ransomware on our testing system, it encrypted files and appended their names with a ...

Published: June 29, 2025  Category: Removal guides

9. Kyj Ransomware

What kind of malware is Kyj? We have examined the malware (which we discovered while inspecting malware samples submitted to VirusTotal) and found that it is ransomware belonging to the Dharma family. Upon execution, Kyj encrypts files and appends the victim's ID, an email address, and the ".kyj" extension ...

Published: June 27, 2025  Category: Removal guides

10. Leave Request Form Email Scam

... network with trojans, ransomware, and other malware. Scammers can also steal the identities of account owners (e.g., emails, social media, messengers, chats, etc.) and request loans or donations from contacts/friends/followers, promote scams, and spread malware by sharing malicious files or links. Stolen ...

Published: June 26, 2025  Category: Removal guides

11. KaWaLocker Ransomware

What kind of malware is KaWaLocker? Our researchers discovered the KaWaLocker ransomware while reviewing new malware submissions to the VirusTotal website. Malicious software within this category is designed to encrypt data and demand ransoms for the decryption. On our test machine, KaWaLocker encrypted ...

Published: June 26, 2025  Category: Removal guides

12. SparkKitty Malware (Android)

... updated with the ability to cause chain infections (i.e., download/install trojans, ransomware, and other malware). It is generally true that malware developers commonly improve upon their software, tools, and methodologies. Therefore, potential future versions of SparkKitty with expanded capabilities ...

Published: June 26, 2025  Category: Removal guides

13. UraLocker Ransomware

What kind of malware is UraLocker? UraLocker is ransomware that we discovered during our routine inspection of samples uploaded to VirusTotal. Upon execution, UraLocker encrypts files and appends its extension (".rdplocked"). For example, it renames "1.jpg" to "1.jpg.rdplocked" and "2.png" to "2.png.rdplocked". ...

Published: June 25, 2025  Category: Removal guides

14. Tracktransit.co.in Ads

... (adware, browser hijackers, PUAs, etc.), and malware (trojans, ransomware, etc.). Therefore, through webpages like tracktransit.co[.]in (and their notifications) – users can experience system infections, severe privacy issues, financial losses, and even identity theft. Threat Summary: Name  ...

Published: June 25, 2025  Category: Removal guides

15. THRSX Ransomware

What kind of malware is THRSX? Our analysis shows that THRSX is ransomware designed to encrypt files and change their filenames by appending its extension (".THRSX"). For instance, it renames "1.jpg" to "1.jpg.THRSX" and "2.png" to "2.png.THRSX". Also, this ransomware creates a ransom note ("RECOVER_INSTRUCTIONS.html"). ...

Published: June 24, 2025  Category: Removal guides

16. Slocatic.co.in Ads

... affiliate scams, phishing, technical support scams, etc.), unreliable/hazardous software (e.g., PUAs, fake antivirus tools, adware, browser hijackers, etc.), and malware (e.g., trojans, ransomware, cryptocurrency miners, etc.). To summarize, through webpages like slocatic.co[.]in – users can experience ...

Published: June 24, 2025  Category: Removal guides

17. Pressers.co.in Ads

... endorse online scams (phishing, tech support, etc.), untrustworthy/harmful software (adware, browser hijackers, PUAs, fake antivirus tools, etc.), and malware (trojans, ransomware, cryptominers, etc.). In summary, through websites like pressers.co[.]in – users can experience system infections, severe ...

Published: June 22, 2025  Category: Removal guides

18. Shansmis.co.in Ads

... (phishing, tech support, etc.), untrustworthy/hazardous software (adware, browser hijackers, PUAs, etc.), and malware (ransomware, trojans, etc.). In summary, through sites like shansmis.co[.]in – users may experience system infections, serious privacy issues, financial losses, and identity theft. ...

Published: June 22, 2025  Category: Removal guides

19. Quicksecuretest.com Ads

... can promote online scams (technical support, phishing, affiliate scams, etc.), unwanted/hazardous software (PUAs, fake antivirus tools, adware, browser hijackers, etc.), and malware (trojans, ransomware, cryptocurrency miners, etc.). To summarize, through quicksecuretest[.]com and analogous webpages ...

Published: June 22, 2025  Category: Removal guides

20. Dire Wolf Ransomware

What kind of malware is Dire Wolf? Dire Wolf is ransomware our team discovered while examining malware samples uploaded to VirusTotal. Once executed, Dire Wolf encrypts files and appends the ".direwolf" extension to them. For example, it renames "1.jpg" to "1.jpg.direwolf" and "2.png" to "2.png.direwolf". ...

Published: June 21, 2025  Category: Removal guides

21. Order Placement Email Virus

... (steal/replace clipboard content), and so forth. Ransomware is another widespread malware type, and it operates by encrypting victims' files to demand payment for the decryption. Cryptocurrency miners are also common; they function by abusing system resources to generate cryptocurrency. In summary, ...

Published: June 19, 2025  Category: Removal guides

22. Chmicutuding.com Ads

... we were redirected to a site running a variant of the "McAfee Safety Warning" scam. Spam notifications can promote online scams (phishing, technical support, etc.), unwanted/harmful software (adware, PUAs, browser hijackers, etc.), and malware (ransomware, trojans, etc.). To summarize, through websites ...

Published: June 19, 2025  Category: Removal guides

23. PylangGhost RAT

... OS details (version, architecture, etc.), device name, account username, and so forth. This program can also download and upload files. The latter means that it could cause chain infections (e.g., download/install trojans, ransomware, cryptocurrency miners, etc.). It must be mentioned that malware ...

Published: June 19, 2025  Category: Removal guides

24. Basta (Makop) Ransomware

What kind of malware is Basta? Basta is ransomware that our team has discovered during analysis of malware samples uploaded to VirusTotal. Basta encrypts files and appends the victim's ID, an email address, and the ".basta" extension to files. For example, it renames "1.jpg" to "1.jpg.[2AF20FA3].[basta2025@onionmail.com].basta" ...

Published: June 19, 2025  Category: Removal guides

25. GolangGhost RAT (Mac)

... username, and so on. The RAT can steal victims' files. It can also upload files onto the device – thus, it is capable of infiltrating additional malware or malicious components into systems. Theoretically, any type of infection could be caused (e.g., trojans, ransomware, cryptominers, etc.); however, ...

Published: June 18, 2025  Category: Removal guides

26. GHOSTPULSE Loader

... scam campaigns. GHOSTPULSE malware overview GHOSTPULSE is a loader that causes chain infections by infiltrating additional malicious programs or components into compromised machines. Theoretically, loaders can cause just about any kind of infection (e.g., trojan, ransomware, cryptocurrency miners, ...

Published: June 18, 2025  Category: Removal guides

27. Vasontalea.com Ads

... typically promote online scams (affiliate scams, technical support scams, phishing, etc.), unwanted/hazardous software (PUAs, adware, browser hijackers, fake antivirus tools, etc.), and malware (ransomware, trojans, cryptominers, etc.). In summary, through webpages like vasontalea[.]com – users may ...

Published: June 18, 2025  Category: Removal guides

28. Bridgechainlabs.com Ads

... permit bridgechainlabs[.]com to deliver browser notifications. These advertisements can endorse online scams (phishing, tech support, etc.), unwanted/hazardous software (PUAs, adware, browser hijackers, etc.), and malware (trojans, ransomware, etc.). To summarize, through pages like bridgechainlabs[.]com ...

Published: June 17, 2025  Category: Removal guides

29. Finished Updating Mail Server Scam

... malware by sharing malicious links or files. The last one is particularly prevalent with stolen work accounts, as they might serve as a way to infect corporate networks with trojans, ransomware, or other malware. Furthermore, scammers can use hijacked finance-related accounts to make fraudulent transactions, ...

Published: June 17, 2025  Category: News

30. Anubis Ransomware Becomes More Destructive With Wiper Addition

The Anubis ransomware operation, which emerged in December 2024, represents a chilling evolution in cyber extortion techniques. Unlike conventional ransomware, which encrypts files for ransom, Anubis enhances its menace with a destructive "wipe mode" feature. This dual functionality blurs the line between ...