Published: May 19, 2025 Category: Removal guides
91. PANDA Ransomware
What kind of malware is PANDA?
PANDA is a ransomware-type program discovered by our researchers during a routine inspection of new submissions to the VirusTotal platform. This malicious program is designed to encrypt files and demand ransoms for the decryption.
After we executed a sample of PANDA ...
Published: May 19, 2025 Category: Removal guides
92. TXTME Ransomware
What kind of malware is TXTME?
TXTME is ransomware from the Dharma family that our team discovered while inspecting malware samples uploaded to VirusTotal. Upon infiltration, TXTME encrypts files and appends the victim's ID, an email address, and the ".TXTME" extension to them. Also, it provides two ...
Published: May 18, 2025 Category: Removal guides
93. Bezant.app Adware (Mac)
... adware, PUAs, browser hijackers, etc.), and malware (e.g., ransomware, trojans, etc.). Some of these adverts can be triggered (i.e., by being clicked) to execute scripts that perform sneaky downloads/installations.
Remember that any genuine content encountered via these advertisements is most likely ...
Published: May 18, 2025 Category: Removal guides
94. NightSpire Ransomware
What kind of malware is NightSpire?
Our researchers discovered the NightSpire ransomware-type program while investigating new file submissions to the VirusTotal platform. It is part of the Snatch ransomware family. This malware is designed to encrypt data and demand payment for the decryption.
On ...
Published: May 15, 2025 Category: Removal guides
95. Hilipinge.com Ads
... Applications], adware, browser hijackers, etc.), and malware (trojans, ransomware, cryptocurrency miners, etc.).
In summary, through webpages like hilipinge[.]com (and their notifications) – users may experience system infections, severe privacy issues, financial losses, and even identity theft.
Threat ...
Published: May 15, 2025 Category: Removal guides
96. Appriating.com Ads
... browser notifications. Advertisements of this kind can promote online scams (phishing, technical support, affiliate scams, etc.), untrustworthy/harmful software (adware, PUAs, browser hijackers, etc.), and malware (trojans, ransomware, etc.).
In summary, through webpages like appriating[.]com – users ...
Published: May 15, 2025 Category: Removal guides
97. Chunago.app Adware (Mac)
... etc.), unreliable/hazardous software (PUAs, browser hijackers, adware, etc.), and malware (trojans, ransomware, etc.). Once clicked on, some of the advertisements can execute scripts to perform stealthy downloads/installations.
Keep in mind that any genuine content encountered via these ads is most ...
Published: May 15, 2025 Category: News
98. Scattered Spider Seen Targeting US Companies
Threat actors behind recent ransomware attacks targeting UK-based Marks & Spencer and Harrods are now targeting retailers in the United States, as Google Threat Intelligence Group reported.
Speaking to Bleeping Computer, John Hultquist, Chief Analyst at Google Threat Intelligence Group, said, ...
Published: May 15, 2025 Category: Removal guides
99. MARK (Makop) Ransomware
What kind of malware is MARK?
MARK is ransomware belonging to the Makop family. Our discovery of MARK occurred during an inspection of malware samples submitted to VirusTotal. We found that MARK encrypts files and appends its extension (along with the victim's ID and an email address) to them.
For ...