Search
Search Only:

Search Keyword ransomware

Total: 150 results found.

Page 3 of 5
61. OPIX Ransomware
(PCrisk/Removal guides)
What kind of malware is OPIX? Our research team discovered OPIX while investigating new submissions to the VirusTotal website. This malicious program is ransomware – it encrypts files and demands ransoms ...
62. EDHST Ransomware
(PCrisk/Removal guides)
What kind of malware is EDHST? During our inspection of samples on VirusTotal, we discovered a ransomware variant known as EDHST. This malware encrypts files, appends the ".EDHST" extension to filenames, ...
63. Lilium Ransomware
(PCrisk/Removal guides)
What kind of malware is Lilium? Lilium is ransomware (from the VoidCrypt family) that we discovered while inspecting malware samples submitted to VirusTotal. Upon infiltration, Lilium encrypts and renames ...
64. Wells Fargo - Direct Deposit Email Scam
(PCrisk/Removal guides)
... trojans, ransomware, cryptominers, etc.). Spam emails can be plain and full of grammatical/spelling errors or be competently crafted and believably disguised as messages from genuine entities (e.g., ...
65. Specification Of Products Email Scam
(PCrisk/Removal guides)
... likely to contain incredibly sensitive information or even serve as a gateway to infecting the company networks with malware (e.g., trojans, ransomware, etc.). Emails are also used to register other ...
... business – hence, the cyber criminals behind this scam could seek sensitive information or to infect company networks (e.g., with trojans, ransomware, or other malware). The data could be obtained through ...
... another common malware type that generates cryptocurrency by abusing system resources. Ransomware is likewise widespread; it encrypts data and/or locks device screens to demand payment for file/access ...
... their computers infected with ransomware, Trojans, cryptocurrency miners, or other forms of malware. Also, threat actors may extract credit card details, login credentials, ID card information, and other ...
69. Capibara Ransomware
(PCrisk/Removal guides)
What kind of malware is Capibara? While inspecting new file submissions to VirusTotal, our research team found the Capibara ransomware. It operates by encrypting files to collect ransom payments. We ...
... the Conti ransomware gang, whose operations ceased after a series of embarrassing data leaks crippled the gang. Shortly after Black Basta’s emergence, threat actors affiliated with the ransomware have ...
71. Scrypt Ransomware
(PCrisk/Removal guides)
What kind of malware is Scrypt? While investigating new file submissions to the VirusTotal platform, our research team discovered Scrypt ransomware. Its purpose is to encrypt files and demand payment ...
72. Vehu Ransomware
(PCrisk/Removal guides)
What kind of malware is Vehu? Vehu is ransomware that we discovered while examining malware samples uploaded to VirusTotal. Our findings are that Vehu belongs to the Djvu family, encrypts files, appends ...
73. Paaa Ransomware
(PCrisk/Removal guides)
What kind of malware is Paaa? Paaa is a ransomware variant from the Djvu family. We discovered Paaa during our analysis of samples submitted to the VirusTotal site. This ransomware uses encryption to ...
74. Vepi Ransomware
(PCrisk/Removal guides)
What kind of malware is Vepi? Vepi is a ransomware variant belonging to the Djvu family. Our discovery of Vepi occurred during inspection of malware samples submitted to VirusTotal. Upon infiltration, ...
75. Messages In Soundbox Email Virus
(PCrisk/Removal guides)
... link). The file distributed via this email is malicious. However, the specific type of malware concealed within this file is currently unknown. It could be ransomware, which encrypts files on the victim's ...
76. EnigmaWave Ransomware
(PCrisk/Removal guides)
What kind of malware is EnigmaWave? Discovered by Yogesh Londhe, EnigmaWave is a ransomware-type program. It operates by encrypting data (rendering it inaccessible/unusable) and demanding payment for ...
77. Qeza Ransomware
(PCrisk/Removal guides)
What kind of malware is Qeza? Qeza is a ransomware variant from the Djvu family that we discovered during an analysis of samples submitted to VirusTotal. Ransomware is a type of malware that encrypts ...
The United Kingdom's National Crime Agency (NCA) announced it had unmasked one of the kingpins behind the LockBit ransomware operation. US, UK, and Australian authorities have sanctioned this. In ...
79. Xam Ransomware
(PCrisk/Removal guides)
What kind of malware is Xam? Our researchers found the Xam ransomware during a routine inspection of new file submissions to the VirusTotal platform. Ransomware is a type of malware that encrypts files ...
80. Your Password Changed Email Scam
(PCrisk/Removal guides)
... through spam mail as well. It is also used to proliferate malware (e.g., trojans, ransomware, cryptominers, etc.). Due to how widespread and potentially well-made spam can be – we strongly recommend ...
81. NICECURL Backdoor Malware
(PCrisk/Removal guides)
... is the capability to drop additional payloads. These payloads may include ransomware, spyware, cryptocurrency miners, and other forms of malware. Ransomware encrypts files and demands ransom in return ...
82. TAMECAT Backdoor Malware
(PCrisk/Removal guides)
... they may infect accessed computers with ransomware, a form of malware designed to encrypt files. Usually, victims of such attacks cannot access/open their files without decryption tools purchased from ...
83. MALARIA VIRUS Ransomware
(PCrisk/Removal guides)
What kind of malware is MALARIA VIRUS? Our researchers discovered the MALARIA VIRUS ransomware while investigating new submissions to the VirusTotal site. This malicious program is based on Chaos ransomware. ...
84. Baaa Ransomware
(PCrisk/Removal guides)
What kind of malware is Baaa? Baaa operates as ransomware, a type of malware that encrypts files. Also, Baaa renames files by appending its extension (".baaa") to filenames (e.g., it renames "1.jpg" ...
85. Qehu Ransomware
(PCrisk/Removal guides)
What kind of malware is Qehu? Qehu is a type of ransomware that encrypts files, adds the ".qehu" extension to their filenames, and provides a ransom note ("README.txt"). For instance, it changes "1.jpg" ...
86. Qepi Ransomware
(PCrisk/Removal guides)
What kind of malware is Qepi? Qepi is ransomware designed to encrypt files, append the ".qepi" extension to filenames, and provide a ransom note ("README.txt"). We discovered Qepi during an analysis ...
87. KUZA Ransomware
(PCrisk/Removal guides)
What kind of malware is KUZA? Our research team discovered KUZA ransomware while investigating file submissions to the VirusTotal website. This malicious program is a variant of the Proton ransomware. ...
88. Rincrypt 3.0 Ransomware
(PCrisk/Removal guides)
What kind of malware is Rincrypt 3.0? While reviewing new file submissions to the VirusTotal platform, our research team discovered the Rincrypt 3.0 ransomware. This malware is designed to encrypt data ...
89. SHINRA Ransomware
(PCrisk/Removal guides)
What kind of malware is SHINRA? During a routine investigation of new submissions to VirusTotal, our research team discovered the SHINRA malicious program. It is a variant of the Proton ransomware. SHINRA ...
90. Dracula Stealer
(PCrisk/Removal guides)
... can be exploited to perform further cyberattacks and deploy additional malware (e.g., ransomware). Moreover, Dracula can capture passwords. This information grants the attackers access to various digital ...
<< Start < Prev 1 2 3 4 5 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal