Announcements Malware Security Alerts Weekly Report for May 24 - May...

Malware Security Alerts Weekly Report for May 24 - May 30, 2020

This week, the SpyHunter malware research team has highlighted a weekly roundup of common and critical malware threats that are currently affecting computers around the world. Take a look at this week's report and stay ahead of trending malware threats!

This Week in Malware Video

This episode discusses the following topics: Cybercrooks are using ransomware as their weapon of choice to generate revenue by leveraging the popular malware threats of BitPyLock Ransomware, REvil Ransomware, and others. The REvil hackers are targeting a Law firm that has high-profile clients, such as Madonna, Elton Joh, and even Robert DeNiro. The same hackers are also taking aim at President Trump as other ransomware groups continue to leverage the Coronavirus pandemic in clever ways.

Malware Security Alerts of the Week

REvil Ransomware Screenshot REvil Ransomware
REvil Ransomware is a vicious threat that comes from the REvil group of hackers who look to spread their malware and take victimized computer users' files hostage so they will end up paying a ransom. Read more
Windows Virus Hunter Screenshot Windows Virus Hunter
Windows Virus Hunter is a fake anti-spyware program known for loading on a PC and running scans that return malware detection results. The results rendered by Windows Virus Hunter may be bogus and are designed to gain the trust of computer users so they may purchase a full version of the Windows Virus Hunter program, which services them no good purpose as it is a rogue anti-spyware program. Read more
GarrantyDecrypt Ransomware Screenshot GarrantyDecrypt Ransomware
GarrantyDecrypt Ransomware is a trojan horse infection that ends up on vulnerable Windows PCs where it may encrypt several files and then demand that the PC user pay a ransom to restore the same files. Read more
BitPyLock Ransomware Screenshot BitPyLock Ransomware
BitPyLock Ransomware is a malware threat that has gained recognition for its method of spreading through bogus emails or spam emails as an attachement. When curious computer users end up opening the spam messages attachment, they may inadvertently install BitPyLock Ransomware, which will then encrypt files on their system and display a ransom note making demands to pay a fee to supposedly restore the encrypted files. Read more

Do You Suspect Your Computer May Be Infected with Malware? Here’s How to Check

Scan Your Computer for Malware with SpyHunter

SpyHunter is a powerful malware remediation and protection tool designed to help provide users with in-depth system security analysis, detection and removal of a wide range of threats like Newsbreak.com as well as a one-on-one tech support service. Download SpyHunter's FREE Malware Remover*

* Free Remover allows you, subject to a 48-hour waiting period, one remediation and removal for results found. Read our EULA, Privacy Policy & Special Discount Terms.

This Week’s Most Interesting Computer Security and Malware News

REvil/Sodinokibi Hackers Allegedly Found Buyer For Stolen Trump Data
The REvil/Sodinokibi ransomware hackers are busy scouring the Internet of data that is claimed to be from the Trump organization and high-profile people in an attempt to collect a ransom.
Vigilante Hackers Target 'Scammers' with Ransomware and DDoS attacks
Hackers responsible for a multitude of ransomware attacks of late are targeting scam companies with DDoS attacks to ultimately gain money through victimized computer users who wish to get their ransomware-infected systems restored.
LockBit Operators Borrows Extortion Tactic from REvil and Maze Malware Threats
LockBit ransomware operators and hackers are using extortion techniques that have been proven by popular ransomware threats so they may steal sensative data from victims and threat to release it.
Loading...