InfinityLock ransomware virus

InfinityLock ransomware virus is a new product by extortionists that dream of receiving big profits from their malware infections. However, not everyone can generate such threats like WannaCry or Locky as most of the ransomware viruses are either based on HiddenTear projects or are considered as “junk ransomware” () because of poor-coding. The payload of … Continued

International Police Association Virus

International Police Association virus is one more version of ransomware that are programmed to block a computer’s screen as soon as it gets inside a PC. A victim will see a blocking message written in Italian. It pretends to be from official authorities – International Police Association – IAC (International Administration Center). The text informs … Continued

Internet Crime Complaint Center Virus

Internet Crime Complaint Center Virus is a ransomware that belongs to a group of Ukash payment related viruses that use a name of FBI to scare computer users and get money from them. The program spreads on computers through malicious websites and can infect any computer system. It comes bundled with various freeware programs without … Continued

Interpol Department of Cybercrime virus

Interpol Department of Cybercrime virus is an annoying Ransomware locking people from their PCs. It belongs to Police Virus ransomwares aka impersonates law institutions (in this case, Interpol). This is done to force people into paying a fine for up to 200 USD for supposedly broken law using pre-paid cards like Ukash, PaysafeCard and (in … Continued

IRMA Scam

IRMA scam is a ransomware program that was created by cyber criminals who want to get easy money from random computer users. It’s a program that gets inside random computer systems using system vulnerabilities through downloads from untrusted sources, spam email attachments, etc. Once downloaded IRMA scam locks computer down giving the most unbelievable reason. … Continued

Iron ransomware

Iron ransomware virus is considered to be a new version of Maktub infection which we analyzed in March, 2016. Until now, the virus had been silent, no users reported to be compromised by this infection. However, in April of 2018, creators of Maktub Locker are now operating with a new variant. Iron crypto-malware locks victims’ … Continued

IT.Books Ransomware

IT.Books virus is a fairly new open-source based ransomware threat, that was first mentioned on Twitter by in mid-September 2018. It is known that encryption techniques are borrowed from the viruses and the ransom note (in the graphical user interface – GUI format) was copied from the Jigsaw ransomware. IT.Books cryptovirus infection, although not unique, yet … Continued

ITLOCK Virus

ITLOCK infects computers and breaks (encrypts) the files that it finds. This is undoubtedly a virus — ransomware. Ransomware, also known as cryptoviruses, is a lucrative venture for online criminals, and a destructive and devastating event for the victims. What does ITLOCK look like? ITLOCK is a variant of Matrix ransomware. Its ransom note looks a lot … Continued

J. Sterling ransomware

J. Sterling ransomware virus is one of those file-encoders that select very specific targets. For instance, jHash is meant to influence computers of Spanish-speaking users. The J. Sterling infection was detected on 15th of November and it is meant to act against students of J.Sterling Morton school district in Cicero, Illinois (). The infection starts … Continued

Jaff ransomware

Jaff ransomware virus is a recently located infection which holds users’ digital data hostage until a demanded ransom is paid. Jaff virus is not an innovative variant as it pursues strategies that have already been introduced by preceding samples. It is confirmed that it is currently being intensively transmitted by a botnet. So please be … Continued

Jager Ransomware

Jager (or JagerDecryptor) ransomware is a new fierce file-encrypting threat. This ransomware utilizes the popular asymmetric encryption algorithm, employing two ciphers, that are, RSA-2048 and AES-256. Unfortunately, no decryption key has been extracted so far. However, one of the prominent cyber security researchers, namely, Jakub Knoustek, who has developed a decryption tool for NoobCrypt ransomware, … Continued

Jandarma Genel Komutanlığı virus

Jandarma Genel Komutanlığı virus is a ransomware program that attacks computers located in Turkey. It’s a program that pretends to work together with Turkish police. In fact, it has nothing related to it and it illegally uses the name of Directorate General of Turkish National Police just to gain users trust. Jandarma Genel Komutanlığı virus … Continued

JapanLocker virus

Since crypto-ransomware viruses usually have a pretty standard course of action, it is refreshing to see something out of the ordinary. Of course, it is also a big headache for anyone that is using the Internet and wishes to be safe from loss of their personal data. For security researchers it is another puzzle, ready … Continued

jCandy ransomware virus

Cyber security researcher JAMESWT was first to discover and publish information about jCandy ransomware virus. It is a rather typical ransomware infection that will append .Locked-jCandy extension to the end of every file that is on your computer. This way they will be encrypted. That means you won’t be able to open or use them … Continued

JCry ransomware

OpJerusalem or JCry ransomware is a cryptovirus that attacked many popular Israeli websites on March 2nd, 2019, but soon was taken down by the cybersecurity experts. The attack was carried out by taking over the domain and trying to serve fake Adobe flash update, that was actually a ransomware installer. Fortunately, there was a mistake … Continued

Jdyi Ransomware

Jdyi is a file-locking ransomware infection. It makes your files unopenable and labels them with a second extension, “.jdyi”. It causes other problems, too: it installs adware and a data stealer, it blocks some websites, it can disable your antivirus program and hide Task Manager. Overall, Jdyi is serious malware that can cause a lot … Continued

JeepersCrypt ransomware

JeepersCrypt ransomware virus is categorized as a Portuguese malware since its screen-lock displays demands in this language. Let’s go straight to the pleasant part: JeepersCrypt variant was not created by professionals and its structure appeared to have been quite weak. As a consequence, it is now assigned to the group of ransomware infections that have … Continued

Jemd ransomware

Jemd cryptovirus is a threat that appeared on the malware experts’ radar mid-December 2018. This new ransomware, which aims to encrypt personal victim’s files and demand for a payment in exchange for the decryptor, was quickly linked to another virus, known as Delphimorix, that was active a month ago. Although Jemd ransomware is allegedly another improved version … Continued

Jew Crypt ransomware

A quite offensive ransomware variant has slithered outside hackers’ workshop: Jew Crypt virus. Ethno-religious group of the jewish people now has a crypto-virus named after it and the creators that organized this shallow attack were definitely not trying to praise the latter community. Good news is that this sample is easily treatable so you should … Continued

Jhash virus

Jhash ransomware virus – a new product based on Hidden Tear open source ransomware project. Last week we have announced Foxy Ransomware virus, which was also a result of developing Hidden Tear technologies. All those viruses share similar traits – they are infecting computers and employing strong cryptography to encrypt files stored on a hard drive. … Continued

Jigsaw Ransomware

Jigsaw Ransomware is a serious infection that can infiltrate into your system without you noticing, lock your files and try pushing you into paying money. It usually asks around $150 in Bitcoins and claims that this is the only way to get your files back. Clearly if your important files were locked, you will do … Continued

JobCrypter ransomware

JobCrypter ransomware is a crypto-demanding, file-locking virus. JobCrypter targets French-speaking users and asks for 500 euros in exchange for the precious locked files. In order for you to know which files are encrypted, it uses a typical ransomware technique to mark them with extensions .locked and .css at the end of the original file. The … Continued

JoeGo Virus

JoeGo is crypto ransomware. It encrypts your files (making them useless) and asks for money in exchange for fixing them. The virus affects Windows systems. There is a way to try to manually restore the lost files (a guide below this article), and a few ideas about how viruses like JoeGo are distributed, and what … Continued

JohnyCryptor ransomware

JohnyCryptor ransomware is a new species joining the ransomware breed. It uses the popular asymmetric encryption. If you do not have any security tools on your computer, it can lead to the worst case scenario since the decryption for JohnyCryptor ransomware is not discovered yet. Consequently, ransomware infections deserve to be considered as the worst … Continued

JoJoCrypt Ransomware

JoJoCrypt is a malicious program, file-encrypting ransomware. It breaks files, including documents, images, music, etc. It’s very possible that other malware is installed with JoJoCrypt, too. All of this malicious software needs to be deleted. Unfortunately, this doesn’t fix the broken files and there’s currently no simple way to restore the data that was broken … Continued

JokeFromMars Ransomware

JokeFromMars virus is a representative of the most terrible viruses, that are ransomwares. It is a prototypical example of the breed. JokeFromMars ransomware uses the asymmetric encryption algorithm as its main weapon. This type of encryption distorts the data files in a way they cannot be read nor opened. The most valuable data you stored … Continued

Jope Ransomware

Jope is the name of a ransomware infection. Jope encrypts files and adds a second file extension, “.jope”, to their names. Encrypted files can’t be opened and read, and though they’re decryptable in theory, it is not always possible. Jope ransomware needs to be removed, but whether the files it broke can be repaired depends … Continued

Jormungand Ransomware

Jormungand is a malicious ransomware program. Jormungand encrypts user files and gives them a new file extension, “glock”. It then tells the victim that, if they want to get their data back, they have to contact the people behind Jormungand and pay a ransom. If your computer got infected with Jormungand, it’s safest to avoid contacting … Continued

JosepCrypt virus

JosepCrypt virus is categorized as ransomware infection and it can cause all sorts of problems to you – the main goal of ransomware infections is to steal money from users of infected computers by forcing them to pay a ransom for their encrypted files. Even though this ransomware is similar to other infections of this … Continued

Juicylemon ransomware

Juicylemon ransomware, also referred to as Juicy Lemon ransomware, was detected in May 2016. This ghoul can cause a lot of damage since it robs your most valuable data and feeds on the money it demands from you to give the data back. About Juicylemon Ransomware The malignant installer file, named WebCam.exe (the name can … Continued

Junior Ransomware

Junior is the name of a computer virus that is classified as a ransomware. It got the name after the .junior extension it uses to mark files that are encrypted. Since it is ransomware, this virus will try to lock your personal files using specific cryptography. Then, you will be asked or even forced to … Continued

The “Jusu dators ir blokets” Virus

The “Jusu dators ir blokets” virus is a ransomware designed to attack computers located in Latvia. It is programmed the same way as many other this type viruses, the most known of which is Ukash virus. As soon as the code is infiltrated into the system, it blocks a computer screen demanding for a ransom … Continued

Kaandsona Ransomware

Kaandsona is a brand new ransomware virus thus it’s not very popular at the moment. It was spotted by cyber security researchers only in January of 2017 and it might become more active as the time goes by. If you were unlucky enough and your computer is already infected with this virus, proceed reading. In … Continued

Kaenlupuf virus

Kaenlupuf crypto-virus emerges from Malaysia and its ransom-note is written in the Malay-language. Surprisingly, the presented kaenlupuf-note is written in an unexpectedly friendly manner. Despite the fact that the files are corrupted with AES-128 cipher, the hackers responsible for this variant attempt to spin this situation as an opportunity to get a “special package”. Upon … Continued

Kangaroo Ransomware

Kangaroo crypto-ransomware is not an animal that you should wish to tame for your entertainment. It is a wild creature and it will act as vicious like any other animal. In this case, we are referring to a virtual virus and you can have your security jeopardized by it if you open infectious email letters … Continued

Karl Ransomware

Karl ransomware is a new infection belonging to the Djvu malware family, which is more generally described in this article. Each of these viruses results in the files on the infected computer broken and having their file types changed to KARL. Like everything, Karl is made to generate money for its creators. If you were … Continued

Karma Lockscreen Ransomware

Karma Lockscreen virus is a newer, updated version of infamous Karma ransomware that was first discovered back in 2017. So what’s the difference between those two? Well, they might be distributed using different methods, they also require a different amount of money to be paid as a ransom and their technical details are a little … Continued

Karma Ransomware

Slipstream/RoL, one of the cyber security researchers, posted the ransom note of the new Karma ransomware on his Twitter account yesterday, that is, on the 14th of November, 2016. This new ransomware virus is a typical asymmetric encrypter, communicating with the C&C (Command and Control) server, but the method it is being distributed is quite … Continued

Karmen ransomware

There are so many different services that you can find on the Internet: currently, ransomware-as-a-service projects have been starting to bloom. It might be just the influence of spring, but we do hope that hackers won’t continue on trying to turn ransomware-creating into a profitable business. However, we have already written articles about RaaS services, … Continued

Karo virus

Karo ransomware virus has been determined to exploit a vicious strategy of being transmitted in malicious .doc files that require users to enable macros. An open source project of EDA2 was selected as the inspiration for this infection. Furthermore, a typical method from cryptography is utilized for file-encoding: AES cipher. The crypto-virus gains control over … Continued

Kasp Ransomware

Kasp is ransomware – it holds you to ransom, saying that if you don’t send money, that your files will remain broken. Luckily, there are alternative ways to maybe get your files back. That is, after you find and delete Kasp and all other malware that might have arrived together with it. About Kasp ransomware: … Continued

Katafrack ransomware

Katafrack ransomware virus is a new crypto-malware threat which will require ransom payments to be made either via bitcoin or ethereum payment systems. Even though it insists on getting 0.02 BTC (approximately 165.77 US dollars) and 0.45 ETH in form of ethereum, there is no need to make these transactions. There are many in-development ransomware … Continued

.katyusha ransomware

Katyusha ransomware or .katyusha files virus is a ransomware infection that is capable of encrypting your personal files and forcing you to pay the ransom in order to receive unique decryption key that can be used to unlock those files. This kind of virus can completely paralyze your system, so it’s really important to get … Continued

KawaiiLocker Ransomware

KawaiiLocker ransomware aims at Russian speaking users, as its ransom note is written in Russian and, most plausibly, would not be read by the users, who do not know a word in Russian. Or it might also be the case that the developers of KawaiiLocker ransomware virus themselves do not know any other language from … Continued

KCW ransomware

KCW ransomware is a new crypto-infection, controlled by an unexpected party. The creators of this ransomware are from the India-based team called Kerala “Cyber Warriors”. This is a group of white hat hackers, hacking into services for a good purpose. In general, they attack websites that engage in immoral, illegal and disturbing activities like pornographic, … Continued

Kee ransomware

A disagreeable and ruthless Kee ransomware virus has emerged. Kee is an eminently despicable infection as it plans to delete all of victims’ files after a countdown hits zero. Astonishingly, this ransomware is not coming after income, but simply wishes to cause despair. From the information that the author of this variant discloses with victims, … Continued

Keep Calm Ransomware

Keep Calm is a brand new ransomware infection that can attack your system and cause severe damage. Ransomware is a kind of a virus that locks files stored on computer and then victim is forced to pay the ransom in order to encrypt locked data. Lately various messages of users claiming that they have been … Continued

KeRanger Ransomware

KeRanger Ransomware is a newly detected infection that attacks Mac users running OS X. It is the first fully functional ransomware that affects OS X platform. The program infiltrates into computers through infected apps. Once inside, KeRanger Ransomware waits for 3 days and then connects with command and control (C2) servers over Tor network. Then it … Continued

KEYHolder

KEYHolder is listed as a ransomware because it enters users’ computers illegally and encrypts their files. If this happens to you, you will not be able to reach some of your files or use your computer at all. In order to retrieve your files, you will be forced to purchase the file decrypter which costs … Continued

KEYPASS Ransomware

KEYPASS Ransomware is an extremely dangerous computer virus that can turn your computer to be completely unusable. It won’t affect system files, so you will be able to continue operating Windows, yet it is likely to lock up all of your personal files. By the definition, ransomware is a computer virus that employs specific cryptography … Continued

Recent Posts

Security Guides

Recent Comments