Virus and Spyware Removal Guides, uninstall instructions

StripedFly Malware

What kind of malware is StripedFly?

StripedFly is a sophisticated cross-platform malware framework. It targets Windows and Linux operating systems. This software is modular, i.e., it downloads modules for additional functionality.

StripedFly utilizes extensive anti-detection capabilities that have contributed to its initial misidentification as a cryptocurrency miner. While this malware does have cryptominer abilities, its functionalities are far broader.

StripedFly first came into prominence in 2022; however, its use of an exploit known since 2017 suggests that this program might have been around for quite a lot longer.

It is noteworthy that StripedFly uses legitimate code repositories to host and retrieve content, e.g., Bitbucket, GitHub, and GitLab. Download tracking provided by Bitbucket indicated that certain files associated with this malware were downloaded in the 50-150 thousand range. The numbers from this repository alone show that StripedFly has had a wide outreach.

   
GoPIX Malware

What kind of malware is GoPIX?

GoPIX is a malicious program targeting the Pix instant payment platform. Essentially, this malware operates as a clipper designed to reroute transactions made through the Pix platform. It does also work as a more standard clipper, i.e., the program likewise targets cryptocurrency transactions.

GoPIX has been around since at least December 2022. As Pix was created and managed by the Central Bank of Brazil (BCB), its user base naturally consists of Brazil's citizens. Therefore, GoPIX activity is almost exclusive to Brazil.

   
Equidae Malicious Extension

What kind of software is Equidae?

Equidae is a malicious extension compatible with Google Chrome and Microsoft Edge. This software can manipulate and manage browsers, and these functionalities can be used for a variety of harmful activities. Additionally, this browser extension collects vulnerable information.

Our research team discovered an installation setup containing Equidae on a deceptive webpage found during a routine investigation of untrustworthy sites.

   
Lumar Stealer

What kind of malware is Lumar?

Lumar is a lightweight stealer-type malware written in the C programming language. As its classification implies, this piece of software is designed to steal information. Data of interest includes Internet cookies, stored passwords, and cryptocurrency wallets.

Lumar was first noted being promoted on hacker forums in July of 2023. Due to this program being offered for sale, its distribution may vary based on the cyber criminals using it.

   
Virus/Malware Infections Have Been Recognized POP-UP Scam

What kind of scam is "Virus/Malware Infections Have Been Recognized"?

"Virus/Malware Infections Have Been Recognized" is a technical support scam that our researchers found while inspecting rogue websites. This scheme aims to deceive users into calling fake Microsoft Support by claiming that their device is infected.

   
Adobe Invoice Email Scam

What kind of email is "Adobe Invoice"?

Our examination of this "Adobe Invoice" email revealed that it is spam. The letter is presented as an invoice for a year-long subscription to Adobe. It is the lure used to trick recipients into a callback scam. Oftentimes, the goal of such schemes is to deceive victims into disclosing private data or making monetary transactions.

   
PsittacosaurusMongoliensis Malicious Extension

What kind of software is PsittacosaurusMongoliensis?

PsittacosaurusMongoliensis is a malicious browser extension discovered by our researchers during a routine investigation of dubious websites. It is worth mentioning that the type of installation setup used to promote this extension might also be bundled with adware, browser hijackers, PUAs, and other software.

   
DiprotodonOptatum Malicious Extension

What kind of software is DiprotodonOptatum?

DiprotodonOptatum is a malicious browser extension that our research team discovered in an installer endorsed on a deceptive website. This piece of software is capable of manipulating browsers and extracting sensitive data from them.

It is noteworthy that installation setups carrying software like DiprotodonOptatum may be bundled with adware, browser hijackers, PUAs, or other unwanted/malicious software.

   
Ransomware EXE.01092-1_Alert POP-UP Scam

What kind of scam is "Ransomware EXE.01092-1_Alert"?

Our research team discovered the "Ransomware EXE.01092-1_Alert" technical support scam during a routine inspection of suspect websites. The scheme warns users of fake system infections to deceive them into calling a bogus support line.

It is noteworthy that in some cases the "Ransomware EXE.01092-1_Alert" pop-up is be followed up by the "Trojan:Slocker" scam.

   
Trojan:Slocker POP-UP Scam

What kind of scam is "Trojan:Slocker"?

While investigating deceptive websites, our researchers discovered the "Trojan:Slocker" technical support scam. It warns that the visitor's device has been infected with trojan/ransomware and urges them to call the provided helpline. Note that this scheme may be preceded by the "Ransomware EXE.01092-1_Alert" pop-up.

It must be stressed that the infection claims are fake, and this content is in no way associated with the Microsoft Corporation or any of its products/services.

   

Page 160 of 2135

<< Start < Prev 151 152 153 154 155 156 157 158 159 160 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal