Politiet Norge Virus

Politiet Norge virus is yet another scam that is programmed to swindle your money away. If you see the warning you can be sure it has nothing to do with local police authorities. Politiet Norge name and emblem has been used illegally. The ransomware hijacks your desktop completely therefore your computer does not react to … Continued

Politiets Sikkerhetstjeneste virus

Politiets Sikkerhetstjeneste virus is a ransomware program that pretends to be a notifications from police accusing you of violating the law. The program attacks computers located in Norway so the message comes in Norwegian. Basically it state, that you have been involved into distribution of pornographic content or copyrighted material and for this reason you … Continued

Control Department Gegen Cyberkriminalität virus

Polizei Control Department Gegen Cyberkriminalität is antoher Ukash related computer ransomware that was designed to steal money from less experienced computer users. It’s one of those programs that locks your system claiming that you broke a law and asks to pay a fine in order to get back your system. Polizei Control Department Gegen Cyberkriminalität … Continued

Polizia Di Stato virus

Polizia Di Stato virus is a Trojan that attacks computers located in Italy. It is programmed to block an infected system completely. After infection computer users can only see a window displaying a scary looking camera and a text threatening that your personality is known to official authorities: Tutte le operazioni fatte a questo computer … Continued

Polizia Postale virus

Polizia Postale virus is a ransomware that attacks computers located in Italy. It locks targeted computer and displays a notification saying that you have breached Italian law by downloading illegal music or films. In order to get your system unlocked, it recommends paying 100 euro fine to the Italian Police and the problem will be … Continued

Polizia Slovena virus

Polizia Slovena virus is known to rip off Slovenian computer users. It is one more scam that works the same as FBI ransomware, Ukash virus or Canadian Police virus. Using the name and the logo of a governmental institution such as local police, it scares infected computer users by blocking their computers and demanding for … Continued

El Polocker Ransomware

El Polocker (or Los Pollos Hermanos) ransomware aims at Australian users. This ransomware threat uses the popular AES encryption algorithm to encrypt the victim’s files. Just like CryptoFortress, El Polocker cryptomalware also encrypts unmapped open network shares. It has been speculated about its Romanian origin. These speculations spring from the mix of English and Romanian … Continued

Polska Policja Wirus

The Polska Policja Wirus (Polish Police virus) is a scam that blocks an infected computer completely. As the title of this scam says it targets computers located in Poland mainly. The blocking screen has all the information written in Polish as well as local police emblem. This virus the same way as other versions of … Continued

Polski virus

A Polish ransomware infection has dipped into the pool of malware and is preparing for a swim. Presumably its main targets are people from Poland since not all of the people might understand the Polish language. According to the ransom note that gets placed into the infected device, all of the data has been encrypted … Continued

PooleZoor Ransomware

PooleZoor ransomware virus was first noticed and posted by MalwareHunterTeam early August, 2018. This virus presented typical features as many other Hidden Tear project based ransomware, with the only difference that it’s ransom note is written in Persian because the developers are Iranian. In a nutshell, PooleZoor virus enters the system using cunning methods, scans the … Continued

Popcorn Time Ransomware

Two days ago, on the 7th of December, 2016, a new in-development ransomware was detected by MalwareHunterTeam. It has been called Popcorn Time ransomware. According to the ransom note left by the coders of the virus, the ransomware was developed by a group of computer science students from Syria, one of whom writes that the … Continued

PornBlackMailer virus

PornBlackMailer ransomware virus was detected at the end of January, 2018. While it is categorized as crypto-malware, it does not actually use encryption algorithms to encode digital data. Hackers have designed this infection as a highly intrusive malware, using scareware strategies. PornBlackMailer crypto-virus is distributed through websites, featuring pornographic content. It aims to blackmail people … Continued

POSHCODER

POSHCODER is a ransomware virus that is programmed to encrypt .txt, .xls and .doc files. Encrypted files are set to .psd illustrator format. This ransomware is used very widely by various cyber criminals in order to hijack computers and encrypt files after which they ask for money. If your computer is compromised with POSHCODER, your … Continued

Potato ransomware

Potato is a quite quirky title to give to hackers’ chef-d’oeuvre: commonly mighty, intimidating words are selected to represent ransomware. Satan, Marlboro, MafiaWare, FireCrypt, Erebus, Guster are only a couple of names that are used to refer to crypto-viruses and they definitely sound intense. Just yesterday security researchers came across a new member of malware … Continued

Pottieq ransomware

Pottieq Ransomware was recently noticed by malware expert . At first, it was thought that it might be a variant of Aurora or Dharma viruses, but later it became clear that Pottieq virus is the new version of . This discovery doesn’t change much the way Pottieq cryptovirus behaves in the eyes of the victim, … Continued

PowerLocky virus

Crooks design ransomware viruses so they would run through different layers of society and destroy their will to fight. Frightened people tend to be more easily manipulated: that is why such crypto-infections thrive from victims’ overwhelming shocks. PowerLocky is a recently discovered disease, circulating around the Internet and lurking for its prey. It is similar … Continued

Ppam ransomware

Ppam ransomware is a type of malware that uses obfuscation, scareware techniques together with cryptography to compromise Windows operating systems, make the majority of files inaccessible and demand a ransom from victims if they want to decrypt their data. Crypto viruses are one of the most notorious and hard to solve, because even if you manage … Continued

Pr0tector ransomware

Pr0tector crypto-virus caught our attention as this ransomware is actively distributed and people from all over the world are facing malfunctions because of this variant. According to victims’ complaints, the ransomware might infect devices that belong to business companies or institutions, but is just as capable of infecting personal computers too. Compromised machines are to … Continued

Prandel Cryptovirus

Prandel is a computer virus which, if successful, results in most of your files being broken and a note on each infected computer demanding a payment of $490 for a decrypter. File-encrypting ransomware is notorious for the extortionists running with the ransom money, for the encrypted data being completely unrecoverable, and for even worse malware … Continued

Predator ransomware

Predator ransomware is one of these crypto viruses that give cybersecurity professionals additional work on top of plenty other malware they have to deal with. It just like the rest of crypto-extortionists but no less malicious or intrusive. Predator lives up to its name and targets unsuspecting users by distributing via email as .doc or … Continued

Princess Locker 2.0 ransomware

Princess Locker 2.0 is not a completely new threat as the first version was detected in 2016. However, the Princess Locker ransomware is making a comeback with its second version which looks very similar to the former one. It uses AES algorithm for the process of file-encrypting and demands 0.06  – 0.18 BTC as a … Continued

Princess Locker ransomware

A more feminine name has been selected to be known as a novel crypto-ransomware virus. This time, the floor is open for Princess Locker which enters into systems more like a shady lady than a true dame. It has been spotted just a couple of days ago and Michael Gillespie was the person that first … Continued

PRISM virus

PRISM virus is ransomware program that tries to earn money from random computer users. It’s a program that completely blocks the system saying that it has been done due to suspicions of illegal content downloading and distribution. The program uses the name of USA authorities in order to look more legitimate and gain computer users’ … Continued

Project34 ransomware

Project34 variant is a new file-encrypting virus, presumably focused on Russian-speaking users as its brief ransom note contains text in the this language. Hackers that designed the latter sample provided very little information in the ПАРОЛЬ.txt file. According to it, however, our primarily made presumption is incorrect: Project34 virus is not a file-encrypting, but rather file-locking … Continued

Prometheus Ransomware

Prometheus is a malicious file-encrypting program – ransomware. It encrypts data on the infected computer, but not before the data being stolen. In exchange for not selling the stolen data and for repairing the encrypted data, Prometheus’ operators ask for ransoms of thousands of dollars. Prometheus (also known as Prometheus Group, Prom, Thanos) uses new … Continued

Promorad2

Promorad2 is a cryptovirus and ransomware. A variant of DJVU ransomware (we have an article about DJVU here).  In short, Promorad2 is another variant of DJVU — an encryption virus that, once it has infected your computer, will scramble the data and make your most important files unusable. Promorad2 encrypts most common files and asks … Continued

Protected Ransomware

Protected ransomware is a newly detected virtual threat trying to earn the name of the most devastating virus, that is ransomware. In fact, it has, already. Little is known about Protected file encryptor. Just its strange feature to add ‘‘.protected’’ extension to the corrupted files. Wherefrom it takes its name. Ironic, though. ‘‘.damaged’’ would be … Continued

PSCrypt virus

PSCrypt ransomware virus emerged a short while ago and Wmodule.exe is indicated as its payload. The crypto-infection has already managed to infect some users; therefore, it should not be regarded as only a theoretical threat. We can find relations of this sample with an another recent one: XData. Both of these menaces targeted people from … Continued

PshCrypt ransomware

PshCrypt ransomware virus is a brand-new infection that uses a .psh extension and includes inappropriate clues in its structure. This variant is not an advanced version and security analysts did not take long to figure out that it is decryptable. The payload of this infection is d723f6a6867a19f838d1678177fafea5.virus and hackers might have persuaded users into downloading … Continued

PUBG ransomware

PUBG ransomware virus is a curious case for security researchers. It is assumed that the infection could be considered as not a very funny prank, at least for the victims of this virus. Like any other crypto-malware, PUBG follows the standard procedure of encrypting users’ digital data, but asks for something different than ransom. In … Continued

Purge virus

The latest version of a ransom note is not a letter, constructed from cropped out characters and symbols. Nowadays, blackmailing has evolved and managed to become a problem for a number of Internet users. Criminals unleash their scams to haunt society more frequently then it was spotted before. IT specialists are not concealing information and … Continued

PyteHole ransomware

PyteHole crypto-virus stands out from the current trend of ransomware infections by not trying to swindle money out of users. Surprisingly, PyteHole does not feature any .txt or .hmtl files which would visualize instructions that victims have to follow. For the time being, this variant does not exploit techniques for transmission as its payload still … Continued

Qbx Cryptovirus

Qbx is a new virus that infects computers through Remote Desktop or malicious spam emails. This virus can potentially cost a person their all files. The criminals behind Qbx ask for thousands of dollars to restore the files they encrypted, but it’s never guaranteed that they’ll actually keep to their word and restore the locked … Continued

Qewe Ransomware

Have your files been locked, with files refusing to opened and having “.qewe’ attached to their names? Qewe is the ransomware that does this. It spreads on filesharing sites, disguised as various free programs. It attacks Windows PCs. And Qewe’s effects can be devastating: it encrypts documents, text files, media files, archives, and any other … Continued

Qinynore ransomware

This late September 2018 malware analyst Karsten Hahn a new discovery of a cryptovirus called Qinynore ransomware. This virus was noticed using the .anonymous extension to mark infected files and asking for 400€ as a ransom in Bitcoins (0.68266375 BTC). Soon enough it was figured that this is just another Hidden Tear copy. The main ransom note comes … Continued

qkG ransomware

qkG ransomware virus is a new and unique crypto-malware. It is activated when people download malicious Word file and click on the “Enable Editing” button. This refers to the strategy of hiding macros in seemingly harmless .doc files. If your are not familiar with Macro viruses, they can be explained as computer parasites that are … Continued

Qlkm Ransomware

Qlkm is malware that breaks files and brings spying and advertising malware to your computer. It breaks files by encrypting their content and changing their names, making some of the files impossible to open. It might break images, songs, documents, and other files. You can remove Qlkm and other malware with antivirus programs, but this … Continued

QNBQW virus

Amongst all the ransomware viruses that are targeting mindless internet users, there is a new one called QNBQW. This threat acts as a typical ransom demanding malware, however, there is not much information about it yet. It distributes via and , installs without the permission and encrypts all your precious personal data with a hard … Continued

QwertyCrypt ransomware

QwertyCrypt ransomware virus is a new crypto-malware project by Team Anonymous Brazil. Also, there are even more specific details about the creators of this malware: a person named Rodolfo whom can be contacted through Telegram program. The virus will append .qwerty extension to the data it encrypts with AES algorithm. Since the instructions of this … Continued

Qweuirtksd ransomware

Qweuirtksd ransomware is a kind of malware that will appear suddenly, make your files inaccessible and add a strange .qweuirtksd extension at the end of their names, later displaying a Notepad file showing who’s the boss of your Windows now. This cryptovirus was first mentioned on at the beginning of October 2018, later being analyzed by the … Continued

R ransomware

R crypto-malware has been labeled as a severe virus that won’t show mercy for its victims. Ironically, the authors of this sample do no refer to the demanded sum of money as a ransom, but as a “donation”. They offer assistance in the decryption process and suggest that victims would take this situation as a … Continued

RackCrypt Ransomware

RackCrypt is one more ransomware that attacks computers all over the world. It uses AES encryption to lock users’ files and then demands them to pay a ransom if they want to get a decryption key. We do not recommend following what this ransomware says as the truth is there are no guarantees it will … Continued

Radamant ransomware

Radamant ransomware is a malicious application that comes from the same family as .vvv extension virus, TeslaCrypt and some other latest ransomware. Just like its predecessors, the program is distributed with spam emails, as a PDF or Microsoft Word file attachment. Once installed, Radamant ransomware encrypts your files and asks for a ransom of .5 … Continued

Radiation virus

Radiation ransomware virus (also known as Hell ransomware), according to the assembled information that security researchers have compiled, has been attributed to the collection of infections that do not properly function and are still in progress. Authors of this sample have probably failed to run test-runs that would show them the flaws that the crypto-virus … Continued

Radman ransomware

The .radman extension belongs to files that have been by the Radman virus. Radman locks files and attempts to extort the victim of money. The virus does indeed block access to most user-created files (it leaves system files alone) and the decryption key which is required to decrypt the files is only known to the developers … Continued

Random6 virus

Random6 ransomware virus (also referred to as Johnnie) is presumed to be designed to pursue attacks against users from Malaysia. Appearantly, this specific sample has already been successful in attacking companies and their computer networks. For quite some time, there was no significant information, regarding this variant, but today, we are able to answer a … Continued

RandomLocker virus

Just last week shared a discovery of a new ransomware virus called RandomLocker. RandomLocker attaches .rand extension to the affected files and locks victim’s data until they get paid $10 US worth of Bitcoins for the decryption key. RansomWare works as a typical file-encrypting virus that locks the files using AES algorithm, adds .rand extension … Continued

Ranion ransomware

The Dark web is a controversial place, full of wicked goods. Hackers might be fond of this palace of shady products, but it is crucial to remember that people are not to explore this area without legitimate reasons. Security researchers occasionally swing by to stay informed about the new available threats. Now, they have detected … Continued

RanRan ransomware

This ransomware seems to incorporate awfully political statements and surprisingly, does not require people to pay a ransom but demands them to pursue another action. Victims are supposed to make controversial statements about the king of Saudi Arabia. If you feel flustered about this variant, please continue on reading this article as it will provide … Continued

Ranscam Ransomware

Ranscam ransomware relies on scare tactics. Released on the 6th of July, 2016, this ransomware threat does not deserve to be called crypto malware. Just like AnonPop ransomware it does not actually encrypt the victim’s files but deletes them. Regarding such algorithm of the program, the amount of the ransom requested and some other features, … Continued

Recent Posts

Security Guides

Recent Comments