Threat Encyclopedia

Welcome to the Threat Encyclopedia. Want to know about most modern malware and how to remove them? Why are unwanted applications dangerous? What are backdoors and trojan viruses and how do cybercriminals exploit them? The answers to these and other questions are right here.

RansomwareRansomware is a type of malware that encrypts a victim’s files or entire system, rendering them inaccessible. Attackers demand a ransom payment in exchange for a decryption key to restore access.
Trojan HorseTrojan horses are disguised as legitimate software but contain malicious code. They often trick users into downloading and installing them, allowing attackers to gain unauthorized access to the victim’s system.
SpywareSpyware secretly collects information about a user’s online activities, keystrokes, and personal data. It’s often used for stealing sensitive information or monitoring user behavior.
WormsWorms are self-replicating malware that spreads without human intervention. They exploit vulnerabilities in computer systems and networks to propagate, causing widespread infections.
BotnetsBotnets are networks of compromised computers (bots) controlled by a single entity. They are used to perform various malicious activities, such as launching DDoS attacks or distributing spam.
AdwareAdware displays unwanted advertisements to users. While not always inherently malicious, aggressive adware can negatively impact user experience and compromise privacy.
KeyloggersKeyloggers record keystrokes on a victim’s device, allowing attackers to capture sensitive information like passwords, credit card numbers, and personal messages.
Unwanted ApplicationsUnwanted applications are software programs that are often bundled with legitimate software downloads. They may lead to undesirable behaviors, such as displaying ads, collecting user data, or changing browser settings.
Browser HijackerBrowser hijackers modify browser settings without the user’s consent. They redirect users to malicious websites or unwanted search engines, causing inconvenience and potential security risks.
Coin MinersCoin miners, also known as cryptojacking malware, use the victim’s computer resources to mine cryptocurrencies without their knowledge. This can slow down the system and lead to increased energy consumption.
BackdoorBackdoors are hidden entry points created by attackers to gain unauthorized access to a system. They allow attackers to control the compromised system, steal data, or launch further attacks.

Here you will find numerous articles about common threats, a general classification of malware, and unwanted applications.

German Japanese Spanish Portuguese (Brazil) French Turkish Chinese (Traditional) Korean Indonesian Hindi Italian

Ransomware

Anonymous Arabs Ransomware

The Anonymous arabs virus belongs to the ransomware type of malicious agent. Harmful software of such sort encrypts all the data on your PC (photos, documents, excel tables, audio files, videos, etc) and adds its own extension to...

Spyware

Solan Stealer Malware Removal Guide

Solan is a potent Python-based malware, that uses a wide range of spreading methods to propagate itself into the system. These include malicious downloads, deceptive links, and infected email attachments. Once inside, it...

Malware

Trojan:Win32/Tnega!MSR Removal

If you see a notification indicating the detection of Trojan:Win32/Tnega!MSR, it signifies that your computer is experiencing a problem. All viruses are dangerous, without exceptions. Tnega is a malicious software designed to...

Unwanted Applications

Browser Hijacker

🥺 How to remove Humisnee pop-ups?

Humisnee.com pop-up can appear out of the blue, covering the post of the website you checked or opening your web browser when you do not need it to be opened. Clicking the Humisnee advertisement may cause the injection of various...

Backdoor

PySilon RAT Malware Removal

PySilon RAT, a Python-based Remote Access Trojan, boasts an array of potent capabilities, including remote control, data theft, and privilege escalation. Its distribution is primarily facilitated through phishing and social...

Coin Miners