Latest Microsoft Security News

Microsoft Security Response Center

Recent content on Microsoft Security Response Center

Latest Office 365 News

Microsoft Tech Community - Latest Blogs - Office365Blog

Office365Blog

Latest Heathcare News

HungryFEED can't get feed. Don't be mad at HungryFEED. SimplePie reported: cURL error 56: The requested URL returned error: 404

Latest GFI News

GFI Blog

Brought to you by GFI Software

Latest Trend Security Advisories News

Trend Micro - Security Advisories

Ransom.Win32.SPOOSH.THGAGBC

Trend Micro Security Rating:

Threat type: Ransomware

Aliases: Generic.Ransom.DCRTR.7E80656D (BITDEFENDER)

Platforms: Windows

Overall Risk Rating: Low

Damage Potential: Medium

Distribution Potential: Low

Reported Infection: Low

Information Exposure: High

Overview:

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It connects to certain websites to send and receive information.

It drops files as ransom note. It avoids encrypting files with the following file extensions.

AndroidOS_SpyNote.GCLX

Trend Micro Security Rating:

Threat type: Backdoor

Aliases:

Platforms: Android

Overall Risk Rating: High

Damage Potential: Low

Distribution Potential: Low

Reported Infection: Low

Information Exposure: High

Overview:

Ransom.MSIL.EGOGEN.THEBBBC

Trend Micro Security Rating:

Threat type: Ransomware

Aliases: Trojan:MSIL/XWormRAT.A!MTB (MICROSOFT)

Platforms: Windows

Overall Risk Rating: Low

Damage Potential: Medium

Distribution Potential: Low

Reported Infection: Low

Information Exposure: High

Overview:

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It adds certain registry entries to disable the Task Manager. This action prevents users from terminating the malware process, which can usually be done via the Task Manager.

It terminates itself if it detects it is being run in a virtual environment.

It encrypts files with specific file extensions. It drops files as ransom note. It avoids encrypting files with the following file extensions.

Ransom.Win32.NOKO.YPDFA

Trend Micro Security Rating:

Threat type: Ransomware

Aliases:

Platforms: Windows

Overall Risk Rating: Low

Damage Potential: Medium

Distribution Potential: Low

Reported Infection: Low

Information Exposure: Low

Overview:

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops files as ransom note. It avoids encrypting files with the following file extensions.

Ransom.Win32.NOKO.THDABBC

Trend Micro Security Rating:

Threat type: Ransomware

Aliases: Ransom:Win32/Nokonoko.PB!MTB (MICROSOFT); Win32:Nokoyawa-A [Trj] (AVAST)

Platforms: Windows

Overall Risk Rating: Low

Damage Potential: Medium

Distribution Potential: Low

Reported Infection: Low

Information Exposure: Low

Overview:

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops files as ransom note. It avoids encrypting files with the following file extensions.