CryptoID ransomware

CryptoID ransomware, or Rickroll locker, is a cryptovirus, which by using scareware features and also a tough-to-crack algorithm, locks victims personal data and asks for an exchange payment in cryptocurrency. Luckily, there is a solution to this infection since, as noticed by cyber professionals, this virus is not a new variant but a descendant of … Continued

CryptoJacky ransomware

CryptoJacky (actually, according to the code-structure of this virus, it is already a version 2 of CryptoJacky) is the name that will be applied to a ransomware variant, targeting Spanish-speaking users. The virus will add a whole series of executables into the infected system and each and every one of them will be responsible for … Continued

CryptoJoker ransomware

CryptoJoker is a newly released ransomware that uses AES-256 encryption to encrypt your data and tells you to pay a ransom if you want to get your files back. If you have received a message on your computer screen in English and Russian saying that your files have been encrypted, your computer has been affected … Continued

CryptoKill Ransomware

CryptoKill Ransomware is a very dangerous ransomware virus. It might infect your system and lock files stored on a hard drive. You will be asked to pay the ransom in order to retrieve your locked files. Viruses like this are very aggressive and cost a lot of money to casual users every year. If you … Continued

CryptoLite Ransomware

CryptoLite ransomware is a recently discovered computer virus. It was and published on Twitter. The virus is classified as ransomware and can cause severe damage to your computer and personal files – they can get encrypted so you won’t be able to open or use them anymore. To do this, CryptoLite employs strong cryptography that … Continued

CryptoLocker

CryptoLocker (alias Cryptographic Locker) is one application that you would not like to find on your computer. A lot of users confuse it with Locky ransomware, but this virus is not related to it. Locky ransomware uses .locky extension, you can read more about it here: https://www.2-viruses.com/remove-locky-ransomware. While the Cryptolocker virus uses 6 random letters written in the … Continued

CryptoLuck Ransomware

A new species of cryptomalware has recently been detected, which is spread in the ways quite unusual for the ransomware viruses. This new crypto-locker has been dubbed CryptoLuck. It has been discovered by a research worker form Proofpoint, nicknamed Kafeine. CryptoLuck ransomware is a standard asymmetric encryptor, but its trojan-like distribution refers not to the … Continued

CryptoMix virus

CryptoMix is not a completely new variant of ransomware viruses: it has been around ever since April of 2016. It first got attention from security researchers with a name CryptFile2, but now it is more commonly referred to as CryptoMix infection. IT specialists have already emphasized the possibility of people from all over the world … Continued

Crypton ransomware

Crypton virus is targeting people that favor two languages: English and Russian. Recently there has been an increase in the ransomware viruses that target Russian-speaking users and their valuable data. This variant exploits the possibilities of bringing terror to people from both camps that are the most frequently found as perfect potential victims for deception. The … Continued

CryptoNar Ransomware

CryptoNar Ransomware was discovered recently and it seems like it’s another very dangerous crypto infection. As most of the ransomware viruses nowadays, it employs specific cryptography to change the structure of personal files stored on the hard drive of the computer that is infected. As a result, you won’t be able to access your files … Continued

Cryptorbit virus

Crypt orbit (also HowDecrypt) virus is a ransomware that infiltrates into computer using infected email messages. Once inside, it encrypts certain files that are stored in your computer and demands you to pay around $400 in order to decrypt the files. Unfortunately, even after paying, there are no guarantees you will get your files back. … Continued

Cryptorium ransomware

Say hello to Cryptorium: a new ransomware infection that encrypts files and demands victims to purchase a GBO key for decryption. This specific example does not exactly possess any extremely innovative techniques that would be directed against infected users, but it is a threat to the cyber world and people have to be informed about … Continued

CryptoShield ransomware

CryptoShield crypto-infection is a recreation of a CryptoMix virus. These threats both are proud members of the super exclusive and frightening club of ransomware. They all share the same values and goals: a devious scheme to encrypt files and require a ransom for file restoration process. Reports suggest that this variant reaches victims via EITest … Continued

CryptoShocker Ransomware

People should be obligated to regularly retrieve information about the newly-made viruses or potentially unwanted programs (PUPs). In this article we are focusing on a specific new ransomware product, with the name of CryptoShocker. It does not strike as an innovative approach from hackers as it follows former ransomware’s tracks. About CryptoShocker Ransomware Threats from … Continued

CryptoViki ransomware

CryptoViki ransomware virus has surfaced and it plans to leave people no choice but to submit to hackers’ demands. Once CryptoViki contrives and delivers its payload called a.exe into operating systems, further modulations in Windows Registry Keys and other user settings will be supported. For instance, desktop image will be reconstructed to foster an original … Continued

CryptoWall virus

CryptoWall virus is a ransomware program that affects Windows users and is one of the most popular ransomwares now. It encrypts all your files using RSA-2048 algorithm and does not allow you to access them. In order to decrypt these files the malware tells you to pay $500 in bitcoins. Beware that CryptoWall virus was … Continued

Cryptre Virus

Cryptre virus, also known as .encrypted virus, is a dangerous ransomware that can demolish your computer. There is only one goal in the mind of cyber criminals standing behind this virus – they want to make money by forcing owners of the infected computer into paying the ransom. You might wonder why would you have … Continued

CryptXXX ransomware

CryptXXX ransomware is affiliated with the Reveton screen locking ransomware family. This file encryptor acts as a spyware besides the usual encryption deed done by the typical ransomwares. It will make an attempt to steal your bitcoin wallet if you try to make the payment. This ransomware collects information related to your FTP client, instant … Continued

CryPy Ransomware

New Python-based ransomware, named CryPy, is one of the most recent ransomware threats which has shaken the foundations of the cyber world. This peculiar ransomware uses different keys to encrypt each and every data file of the victim. Discovered by a malware analyst at AVG Technologies, Jakub Kroustek, CRyPy ransomware utilizes the ruling asymmetric encryption … Continued

Crysis Ransomware

Crysis Ransomware is a dangerous virus that can infect your computer and lock your personal files. It is listed as a ransomware because in order to retrieve locked files you will be asked to pay the ransom. If you have noticed that your computer is infected with this virus and you can’t open some of your … Continued

CSGO Ransomware

CSGO virus features a name that is well known for gaming community – probably one of the most popular online game right now is named exactly the same. It seems like it is a new trend to name ransomware viruses after popular online games, as we have already seen PUBG ransomware. You might think that … Continued

CTB-Faker Ransomware

CTB-Faker ransomware is a new ransomware variant trying to mimic CTB-Locker ransomware. Unfortunately, it does not succeed in this very mission. The reason for that being its incapability to encrypt the data in the first place. CTB-Faker virus merely locks the victim’s data in an archive. Well, that is far from elaborate ransomwares such as … Continued

Cube

Cube is ransomware: a destructive virus that extorts money from its victims. Cube breaks all the files it can on a computer and tries to sell people the way to fix them. How did you install the Cube ransomware? Some malware is spread by making it available for download in peer-to-peer filesharing. If you must … Continued

CuteRansomware Virus

CuteRansomware derives from a Chinese open-source program titled my-Little-Ransomware. It gives the feeling that these hackers are up to their eyeballs in Hello Kitty TV series. This freakishly named ransomware primarily aims at Chinese users but its battlefield is not confined to this giant country of East Asia. You do bear the chances to encounter … Continued

Cyber Police Ransomware Virus

Once again, we have a ransomware virus based on Hidden Tear project. It’s only already second ransomware infection based on this open-source project this week, as we have discussed jHash virus yesterday. This particular ransomware infection employs AES cryptography, which is extremely strong and hard to decrypt. If your computer is affected by Cyber Police … Continued

CyberSplitter ransomware

CyberSplitter virus explores a strategy as long as time: it poses as respectable authorities from FBI that have found users guilty of a number of different violations of law. Victims that notice its generated lock screen are accused of being suspected of a multitude of crimes. It might be that you are going to be blamed for participation … Continued

CYR-Locker ransomware

CYR-Locker file-encrypting virus has come on the scene a few days ago. It is a classic example from a ransomware grouping and it if manages to enter your device, it will place two malicious executables in it. Victims are given a time period of 24 hours to make a transaction of the necessary payment. Only … Continued

Czech ransomware

Czech ransomware is another example of a crypto-virus, viciously attacking Internet users like a furious creature. This time crooks are targeting Czech-speaking countries and is not that grasping as other ransomware infections. Czech virus demands only 9 US dollars. However, the amount does not seem that small when converted to Czech koruna: 200. It is … Continued

D2+D Ransomware

D2+D Ransomware is both a ransomware and a screenlocker. If your system is infected with it, your files will be encrypted and screen locked – basically you will lose control of your system. There are several distribution methods for this ransomware – it can be remotely infiltrated into Windows operating system as an update packet … Continued

Dablio ransomware

Dablio virus is a recent ransom-demanding malware discovery, which has been actively threatening users since the first week of December 2018. This ransomware works just like any other cryptovirus – encrypts victim’s files and asks for a payment in exchange for the unique decrypting key. However, there is a unique feature that Dablio ransomware differs … Continued

Dalle Ransomware

Losing all of your files on your computer seems quite devastating, and that could be the result of a Dalle infection. Dalle encrypts your whole disk, with the exception of the operating system’s files, without which the virus couldn’t work correctly. The reason for corrupting the files is money, which the criminals behind Dalle expect … Continued

Damoclis gladius virus

Damoclis gladius virus or simply Damoclis ransomware is a dangerous computer infection which can be categorised as a trojan worm or ransomware. In this particular case we would like to name it as a ransomware due to the fact that it demands a ransom in order to unlock encrypted files. Once installed on your computer … Continued

Dance (Cryptodancer) Ransomware

Dance ransomware, or Cryptodancer, is a malicious program. It encrypts files, corrupts their contents, and holds the decryption key for ransom. There’s no easy way to get the encrypted data back without paying the ransom (and even paying doesn’t guarantee that the attackers will send the decryption tools). Data backups are the best defense against … Continued

Dansk Rigspolitiet virus

Dansk Rigspolitiet virus is a ransomware program that has been noticed on computers located in Denmark. The application uses the name of police and tries to make users think that they have been involved into some activities that violated the law. The application completely locks targeted system and pretends to be a message from Danish … Continued

Dark Ransomware

Dark is ransomware, also known as DarkWorld File Crypter. It infects Windows PCs and corrupts files, then demands a ransom of hundreds of dollars to restore the files. It’s strongly recommended to ignore Dark ransomware’s demands and instead find alternative ways to get your data back. There’s really no reason to think that the operators … Continued

Darus Ransomware

Darus is a type of STOP ransomware and is the name given to a virus that is responsible for restricting many people’s access to their files and data. It is a type of extortion where the criminals responsible for the virus try to sell their victims the tools that can help restore the files. This … Continued

DataKeeper ransomware

DataKeeper ransomware virus is an addition to the list of ransomware-as-a-service infections. The ad for this service appeared on the dark web at the end of February, 2018, and it did not take long for the business to take off. Currently, there have been several reports of this ransomware infecting operating systems. It appears that … Continued

DataWait Ransomware

DataWait virus is called this way because this ransomware locks files up using .datawait extension. Cyber security experts say that it’s a new, updated version of the infamous [email protected] ransomware infection. However, it is not clear if we are talking about same malware developers – it might be that someone simply “borrowed” the code and concept of … Continued

Davda Virus

Encryption is a legitimate and powerful way to hide information from those who aren’t meant to see it. But when a virus like Davda uses encryption to make our own files inaccessible to us, that’s a big problem. Business companies all over the world are losing millions to online extortionists, but Davda is a cryptovirus … Continued

DCOM Virus

If you’re curious how your files turned into .dcom type and why they don’t work anymore, not even after renaming them, there are some bad news: Dcom is a virus — part of an online extortion scheme. The point of Dcom is to lock the files and get the victim to pay for them being … Continued

DCRTR-WDM virus

Earlier this November 2018, cyber researchers noticed a new cryptovirus variant spreading in the virtual world, compromising English speaking user computers and trading the decryptor for a ransom. This ransomware is called WDM or DCRTR-WDM virus because it’s an updated version of another crypto-demanding infection – DCRTR. The new cyber threat uses AES cipher to lock victim’s data, … Continued

Ddsg Ransomware

After a Ddsg infection, files use the blank page icon and refuse to open while their types appear as “DDSG”. Ddsg is a malicious program that encrypts files and then asks for money in exchange for decrypting them. It can cause a lot of harm – it can destroy documents, spreadsheets, photographs, and other important content. … Continued

Deadly ransomware

Deadly ransomware proclaims to encrypt people’s files “for a good purpose”. We highly doubt that this is true as crooks will probably waste it on a celebration of their victory or sponsor another project of a ransomware. It is quite difficult nowadays to keep up with every new release of such virus as crooks are … Continued

DEcovid19 Ransomware

DEcovid19 ransomware is a malicious program that attacks Windows devices and breaks files. It’s part of an extortion scheme where its victims are told to pay money if they want their files to be fixed. You can recognize DEcovid19 ransomware by file extensions “locked”, “covid19, and others. DEcovid19 uses these extensions to mark the files … Continued

Decrypt Protect Virus

Decrypt Protect virus is a program classified as a ransomware. It’s a scam application that tries to scare computer users that they have violated the law and asks to pay a fine of $200 dollars. Basically Decrypt Protect virus accuses you of using and distributing copyrighted material and pornographic files. It completely blocks your computer, … Continued

[email protected] virus

[email protected] is a new ransomware virus that has been roaming around the virtual world this past October 2018. This cryptovirus demonstrates the typical behavior of ransom-demanding threats, encrypting personal files and asking for a payment in exchange. [email protected] is the main email of the developer, which is mentioned in the note so that the victim could … Continued

Decryption Assistant ransomware

Decryption Assistant ransomware virus is a variant, based on a prevailing open source project Hidden Tear. It is a curious sample as it only encrypts one folder in the C: disc called “chicken”. Malware controls an AES algorithm which is applied to files, chosen for the encryption process (20 file-types are targeted). To separate affected … Continued

DedCryptor ransomware

DedCryptor (also DEDCryptor) ransomware is an updated version of EDA2 ransomware. It remains a great challenge for cyber security experts since its script has not been cracked yet. About DedCryptor Ransomware? DedCryptor ransomware uses asymmetric encryption. Data is encrypted with AES-256 using a 32-character password unique for each victim. It appends .ded extension to the … Continued

Defray ransomware virus

Defray ransomware virus is a fresh addition to the ransomware family; the newest member inserts two .txt files on victims’ desktops. While variants, like Malabu infection, have been solely based on Hidden Tear projects and usually require minimum/smaller sums to be paid as fee for file decryption, more sophisticated samples can require bigger ransoms. Security … Continued

Delphimorix ransomware

Delphimorix cryptovirus is a new widely spreading threat, which has three different color-coded variants – green, blue, red. Although these ransomware samples work the same, only two of them are decryptable at the moment. As far as we know, Delphimorix ransomware seems to be rather a joke than a serious malware infection, because it asks for … Continued

Recent Posts

Security Guides

Recent Comments