Magmafurnace.top Uses Fake Video Player as Bait screenshot

Magmafurnace.top Uses Fake Video Player as Bait

Magmafurnace.top is an untrustworthy platform that employs deceptive tactics to manipulate users into subscribing to its push notifications, enabling the delivery of unwanted spam messages directly to their computers... Read more

July 12, 2023
Gazp Ransomware Locks Victim Systems screenshot

Gazp Ransomware Locks Victim Systems

Gazp, a form of ransomware that belongs to the Djvu family, is known for encrypting data and appending the ".gazp" extension to file names. In addition, it also generates a "_readme.txt" file containing instructions... Read more

July 11, 2023
Easypcscan.com Attempts to Scare Users With Fake Virus Warnings screenshot

Easypcscan.com Attempts to Scare Users With Fake Virus Warnings

In our analysis of web pages associated with unreliable advertising networks, we came across easypcscan.com. Our findings indicate that easypcscan.com is an untrustworthy website notorious for promoting the a... Read more

July 11, 2023
'OneDrive Purchase Order' Email Scam screenshot

'OneDrive Purchase Order' Email Scam

After analyzing the "OneDrive Purchase Order" email, it was determined that this is a malicious phishing scam. This deceptive message purports to be from OneDrive, suggesting that documents related to a purchase order... Read more

July 11, 2023
Tcvjuo Ransomware Targets Business Entities screenshot

Tcvjuo Ransomware Targets Business Entities

During our analysis of malware samples, we encountered a variant called Tcvjuo, which belongs to the Snatch ransomware family. Tcvjuo is specifically designed to encrypt files by appending its extension (".tcvjuo") to... Read more

July 10, 2023
New ShadowVault Infostealer Targets Mac Users screenshot

New ShadowVault Infostealer Targets Mac Users

Cyber-criminals have developed a vicious new infostealer malware which they are trying to use to exploit vulnerable Macs in order to take passwords, credit card info and other private information. Guardz, a... Read more

July 11, 2023
ActiveProtocol Mac Adware screenshot

ActiveProtocol Mac Adware

Our researchers discovered the ActiveProtocol application while examining new file submissions. Following a detailed analysis of the program, it was established that this is adware connected to the AdLoad malware... Read more

July 11, 2023
'Letscall' Malware Takes Vishing to a New Level screenshot

'Letscall' Malware Takes Vishing to a New Level

Researchers have recently alerted the public to a new and advanced type of voice phishing (vishing) scam called "Letscall." This particular method of deception is currently being employed to target individuals in... Read more

July 10, 2023
Gayn Ransomware Will Scramble Your Files screenshot

Gayn Ransomware Will Scramble Your Files

When we were examining malware samples, a ransomware called Gayn was detected. This type of malware uses file encryption and adds a ".gayn" extension to filenames, thereby blocking access to them. Additionally, it... Read more

July 11, 2023
Aahdxn.com Attempts to Spam Ads screenshot

Aahdxn.com Attempts to Spam Ads

We have investigated aahdxn.com and found out that it has been designed to mislead visitors into giving it permission to send notifications. Our team noticed deceptive content on the page, which implies that clicking... Read more

July 11, 2023
WebEnumerator Mac Adware screenshot

WebEnumerator Mac Adware

Our researchers found a suspicious program while inspecting new file samples. After studying the application, we confirmed it is an adware belonging to the AdLoad malware family. Adware programs are designed to make... Read more

July 11, 2023
Uidhealth.com Uses Fake Bot Check to Spam Ads screenshot

Uidhealth.com Uses Fake Bot Check to Spam Ads

While exploring suspicious websites, our team of researchers came across the fraudulent webpage uidhealth.com. This particular site has been specifically designed to promote browser notification spam and redirect... Read more

July 10, 2023
Loading...

Cyclonis Backup Details & Terms

The Free Basic Cyclonis Backup plan gives you 2 GB of cloud storage space with full functionality! No credit card required. Need more storage space? Purchase a larger Cyclonis Backup plan today! To learn more about our policies and pricing, see Terms of Service, Privacy Policy, Discount Terms and Purchase Page. If you wish to uninstall the app, please visit the Uninstallation Instructions page.

Cyclonis Password Manager Details & Terms

FREE Trial: 30-Day One-Time Offer! No credit card required for Free Trial. Full functionality for the length of the Free Trial. (Full functionality after Free Trial requires subscription purchase.) To learn more about our policies and pricing, see EULA, Privacy Policy, Discount Terms and Purchase Page. If you wish to uninstall the app, please visit the Uninstallation Instructions page.