Virus and Spyware Removal Guides, uninstall instructions

Wwpl Ransomware

What kind of malware is Wwpl?

During our analysis of malware samples on the VirusTotal platform, we came across the Wwpl ransomware, a member of the Djvu family. After infiltrating a computer, this ransomware encrypts data and appends the ".wwpl" extension to filenames. For instance, a file originally labeled "1.jpg" is changed to "1.jpg.wwpl" and "2.png" is renamed to "2.png.wwpl".

In addition to encrypting files, Wwpl generates a ransom note in the form of a text document named "_readme.txt". The distribution of Wwpl may also involve other types of malware designed for stealing information, such as Vidar and RedLine.

   
Wwza Ransomware

What kind of malware is Wwza?

While analyzing malware samples using the VirusTotal platform, we encountered the Wwza ransomware, which belongs to the Djvu family. Once it infiltrates a computer, this ransomware encrypts data and adds the ".wwza" extension to file names. For example, a file originally named "1.jpg" is altered to "1.jpg.wwza", and "2.png" is renamed to "2.png.wwza", etc.

Apart from encrypting files, Wwza also produces a ransom note in the form of a text document named "_readme.txt". The dissemination of Wwza may also encompass various other malware types engineered to pilfer information, including Vidar and RedLine.

   
TriceratopsProrsus Malicious Extension

What kind of application is TriceratopsProrsus?

While conducting a probe into a malevolent installer, we unexpectedly encountered TriceratopsProrsus and its alarming actions as a browser extension. These actions included implementing the "Managed by your organization" function in the Chrome browser, gathering various types of data, and controlling specific browser components.

   
EssentialEntry Adware (Mac)

What kind of application is EssentialEntry?

Our researchers discovered the EssentialEntry adware while inspecting new submissions to the VirusTotal site. This application is part of the AdLoad malware family. EssentialEntry operates by running intrusive advert campaigns.

   
FrequencyField Adware (Mac)

What kind of application is FrequencyField?

FrequencyField is an adware-type application that we discovered while investigating new submissions to the VirusTotal website. This app is part of the AdLoad malware family. FrequencyField runs intrusive advertisement campaigns and may have other harmful abilities.

   
ElementSync Adware (Mac)

What kind of application is ElementSync?

Our research team discovered the ElementSync application during a routine inspection of new file submissions to the VirusTotal platform. After analyzing this app, we determined that it is advertising-supported software (adware). It is pertinent to mention that ElementSync belongs to the AdLoad malware family.

   
Travel Tab Browser Hijacker

What kind of software is Travel Tab?

Our research team discovered the Travel Tab browser extension while investigating questionable websites. It is promoted as an easy-access tool for news relating to travel and hotels.

After analyzing this piece of software, we determined that it is a browser hijacker. Travel Tab modifies browsers to endorse (via redirects) the traveldailydiscounts.com fake search engine.

   
EffortPlanning Adware (Mac)

What kind of application is EffortPlanning?

Our researchers found the EffortPlanning app during a routine investigation of new submissions to VirusTotal. After examining this piece of software, we determined that it is adware. Additionally, it was evident that EffortPlanning is part of the AdLoad malware family.

   
ICLOUD Outlook Storage Email Virus

What kind of email is "ICLOUD Outlook Storage"?

Our inspection of the "ICLOUD Outlook Storage" email revealed that it is malicious spam (malspam). It falsely claims that the recipient's iCloud-linked Outlook account is almost full – hence, multiple incoming messages failed delivery.

This fake notification states that the undelivered emails can be found in the attachments which, in fact, are malicious documents designed to infect systems with the Agent Tesla RAT (Remote Access Trojan).

   
Unsuccessful Search For Relatives Email Scam

What kind of email is "Unsuccessful Search For Relatives"?

After examining two emails, referred to as "Unsuccessful Search For Relatives", we determined that they are spam. These letters are thematically identical; they inform recipients that a wealthy family has passed away in an accident, thus prompting legal representatives to search for surviving relatives. Supposedly, the recipient is a candidate, and they must contact the sender urgently since the inheritable funds will soon be confiscated by the bank.

It must be stressed that all these claims are false and that this is a phishing scam. It is noteworthy that this scheme may also aim to trick victims into sending the scammers money.

   

Page 200 of 2139

<< Start < Prev 191 192 193 194 195 196 197 198 199 200 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal