Search
Search Only:

Search Keyword ransomware

Total: 150 results found.

Page 5 of 5
121. AttackFiles Ransomware
(PCrisk/Removal guides)
What kind of malware is AttackFiles? While analyzing new submissions to VirusTotal, our research team discovered the AttackFiles malicious program. It belongs to the MedusaLocker ransomware family. Software ...
122. $EBC Ransomware
(PCrisk/Removal guides)
What kind of malware is $EBC? $EBC is ransomware designed to prevent victims from accessing files. Upon infiltration, $EBC encrypts files, appends the ".$EBC" extension to filenames, and displays a full-screen ...
123. HWABAG Ransomware
(PCrisk/Removal guides)
What kind of malware is HWABAG? After analyzing malware samples submitted to VirusTotal, we identified HWABAG as a ransomware variant associated with the Dharma family. HWABAG is designed to encrypt ...
124. Fortnite V-Bucks Generator Scam
(PCrisk/Removal guides)
... downloading content endorsed on such sites, users risk adware, browser hijacker, PUA, trojan, ransomware, and other infections. It is worth mentioning that "Fortnite V-Bucks Generator" could redirect ...
125. DysentryClub Ransomware
(PCrisk/Removal guides)
What kind of malware is DysentryClub? While analyzing a sample submitted to VirusTotal, it was discovered that DysentryClub functions as ransomware. DysentryClub encrypts files, adds the ".XXX555" extension ...
126. Pegasus Ransomware
(PCrisk/Removal guides)
What kind of malware is Pegasus? Pegasus is a ransomware-type program discovered by our researchers during a routine investigation of new file submissions to the VirusTotal platform. The sample of Pegasus ...
127. Crocodile Smile Ransomware
(PCrisk/Removal guides)
What kind of malware is Crocodile Smile? While investigating file submissions to the VirusTotal platform, our researchers discovered the Crocodile Smile ransomware. This malicious program operates by ...
128. L00KUPRU Ransomware
(PCrisk/Removal guides)
What kind of malware is L00KUPRU? During our analysis of malware samples submitted to VirusTotal, we encountered L00KUPRU, a ransomware variant belonging to the Xorist family. This ransomware encrypts ...
129. Charity Ransomware
(PCrisk/Removal guides)
What kind of malware is Charity? Charity is a ransomware-type program. Typically, malware within this classification encrypts files and demands ransoms for the decryption. However, the Charity malicious ...
130. Rincrypt Ransomware
(PCrisk/Removal guides)
What kind of malware is Rincrypt? Our researchers discovered the Rincrypt ransomware while examining new submissions to the VirusTotal website. After we executed a sample of Rincrypt on our testing system, ...
131. 777 (GlobeImposter) Ransomware
(PCrisk/Removal guides)
What kind of malware is 777 (GlobeImposter)? While browsing submissions to the VirusTotal platform, our researchers discovered a ransomware named 777. This malicious program is part of the GlobeImposter ...
132. Datah Ransomware
(PCrisk/Removal guides)
What kind of malware is Datah? During our examination of malware samples on VirusTotal, we discovered a ransomware variant belonging to the Makop family dubbed Datah. This ransomware encrypts files and ...
133. Farao Ransomware
(PCrisk/Removal guides)
What kind of malware is Farao? While reviewing new malware submissions to VirusTotal, our research team discovered Farao ransomware. It is based on the Chaos ransomware. This malicious program operates ...
134. Unkno Ransomware
(PCrisk/Removal guides)
What kind of malware is Unkno? Our researchers discovered Unkno ransomware while investigating new submissions to the VirusTotal platform. Malicious programs within this classification are designed to ...
135. Synapse Ransomware
(PCrisk/Removal guides)
What kind of malware is Synapse? Discovered by Kaushík Pał, Synapse is a ransomware-type malware that encrypts data and demands payment for its decryption. On our testing system, Synapse encrypted ...
136. Uazq Ransomware
(PCrisk/Removal guides)
What kind of malware is Uazq? Upon analyzing the malware samples available on the VirusTotal platform, it has been established that Uazq is part of the Djvu ransomware family. Uazq functions by encrypting ...
137. Uajs Ransomware
(PCrisk/Removal guides)
What kind of malware is Uajs? After examining the malware samples accessible through the VirusTotal platform, it has been determined that Uajs is a member of the Djvu ransomware family. Uajs operates ...
138. Kaaa Ransomware
(PCrisk/Removal guides)
What kind of malware is Kaaa? After examining malware samples on the VirusTotal platform, it has been determined that Kaaa belongs to the Djvu ransomware family. Kaaa encrypts files and alters their ...
139. SchrodingerCat Ransomware
(PCrisk/Removal guides)
What kind of malware is SchrodingerCat? During a routine review of new file submissions to the VirusTotal platform, our research team found the SchrodingerCat ransomware-type program. It belongs to the ...
140. HUNTER Ransomware
(PCrisk/Removal guides)
What kind of malware is HUNTER? HUNTER, a ransomware variant from the Phobos family, was identified during our analysis of malware samples on the VirusTotal page. It encrypts files and alters their filenames ...
141. REDCryptoApp Ransomware
(PCrisk/Removal guides)
What kind of malware is REDCryptoApp? REDCryptoApp is a malicious program designed to encrypt data and demand ransoms for its decryption. Due to this behavior, it is classed as ransomware. After we launched ...
142. Dzen Ransomware
(PCrisk/Removal guides)
What kind of malware is Dzen? Dzen is a ransomware variant belonging to the Phobos family that we discovered while examining malware samples submitted to the VirusTotal page. We learned that Dzen encrypts ...
143. XRed Backdoor
(PCrisk/Removal guides)
... used to remove traces of the infection. Theoretically, backdoor malware can cause just about any kind of infection (e.g., trojan, ransomware, cryptominer, etc.). However, in practice, backdoors tend ...
... malware (e.g., trojans, ransomware, cryptominers, etc.), making monetary transactions, disclosing private data, or performing other activities. In most cases, these schemes involve remote access. Typically, ...
... have even found instances of such scams proliferating malware (e.g., trojans, ransomware, etc.). In some instances, these schemes redirect users to the official websites of genuine products/services. In ...
146. SatanCD Ransomware
(PCrisk/Removal guides)
What kind of malware is SatanCD? SatanCD is a ransomware-type program based on Chaos. Malware within this classification is designed to encrypt files to demand payment for their decryption. After we ...
147. Napoli Ransomware
(PCrisk/Removal guides)
What kind of malware is Napoli? Our researchers discovered the Napoli malicious program while inspecting file submissions to the VirusTotal site. This malware is based on the Chaos ransomware. On our ...
148. ELITTE87 Ransomware
(PCrisk/Removal guides)
What kind of malware is ELITTE87? In the course of our inspection of malware samples on VirusTotal, we discovered ELITTE87, a ransomware variant belonging to the Phobos family. ELITTE87 encrypts files, ...
149. Error: Ox800VDS POP-UP Scam
(PCrisk/Removal guides)
... UltraViewer, TeamViewer, etc. Once a device is accessed, the criminals may disable/remove genuine security tools, install fake anti-viruses, or infect the system with malware (e.g., trojans, ransomware, ...
150. Gluxouvauque.com Ads
(PCrisk/Removal guides)
... and various PUAs. We have even found some instances of such sites proliferating ransomware, trojans, and other malware. Rogue pages use their browser notifications to run intrusive advert campaigns. ...
<< Start < Prev 1 2 3 4 5 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal