Virus and Spyware Removal Guides, uninstall instructions

Norton - Your PC Is Infected With 18 Viruses! POP-UP Scam

What kind of scam is "Norton - Your PC Is Infected With 18 Viruses!"?

During a routine investigation of untrustworthy websites, our researchers discovered the "Norton - Your PC Is Infected With 18 Viruses!" scam. Presented as the Norton anti-virus, this scheme claims to detect multiple infections on users' devices. Typically, scams of this kind are used to promote unreliable and potentially harmful content.

It must be stressed that this information is false, and this scheme is in no way associated with the actual Norton AntiVirus or its developer – Gen Digital Inc.

   
Editbot Stealer

What kind of malware is Editbot?

Editbot is a piece of malicious software capable of extracting vulnerable information from infected devices. Targeted data includes browsing information, Internet cookies, log-in credentials, and other sensitive details.

This stealer is written in the Python programming language. Editbot has been noted being spread via spam messages sent on social media.

   
MrAnon Stealer

What kind of malware is MrAnon?

MrAnon is the name of an information-stealing malware written in the Python programming language. This stealer has a variety of data-extracting capabilities and targets information from browsers, cryptocurrency wallets, messengers, and other applications.

At the time of writing, MrAnon's developers are offering it for sale online; hence, there are several variants with different functionalities based on the payment plan. It is pertinent to mention that this malware has been observed being proliferated via email spam campaigns.

   
YTube AdSkipper Adware

What kind of application is YTube AdSkipper?

Upon careful examination, it is noted that YTube AdSkipper exhibits unwanted advertisements and possesses the ability to read and modify data on all pages. Applications with these characteristics fall under the category of adware. Ironically, YTube AdSkipper is marketed as a tool intended to facilitate ad-free YouTube video streaming.

   
NineRAT Malware

What kind of malware is NineRAT?

NineRAT is a Remote Administration Trojan (RAT) written in the DLang programming language. This RAT is used by a group of threat actors known as Lazarus. RAT is a type of malware that allows unauthorized remote access to a victim's computer, enabling cyber attackers to control the system, potentially steal sensitive information, and carry out other malicious activities.

   
DLRAT Malware

What kind of malware is DLRAT?

DLRAT, a malware built using the DLang programming language, operates as both a Remote Access Trojan (RAT) and a downloader. RATs, in general, are crafted to enable unauthorized remote access and control over compromised computers. DLRAT is known to be employed by a cybercrime group known as Lazarus.

   
HackTool:Win32/Crack Malware

What kind of malware is HackTool:Win32/Crack?

"HackTool:Win32/Crack" is a generic detection name used by a multitude of security engines and vendors for software "cracks".

"Cracks" are illegal tools utilized for "cracking" program protection; this includes bypassing the product's security measures, implementing a stolen activation key or faking one, breaking password protection by brute-force techniques, and similar.

"Cracks" are used to "pirate" (steal) various products that are offered for sale, ranging from video games to image editing software. Aside from being illegal, "cracking" tools are often employed in malware proliferation. Hence, by using "cracks" – users risk exposing their devices to malicious software.

   
LogarithmicProcess Adware (Mac)

What kind of application is LogarithmicProcess?

LogarithmicProcess is the name of a rogue application that we discovered while inspecting new submissions to the VirusTotal website.

Our analysis revealed that this app is advertising-supported software (adware). LogarithmicProcess is part of the AdLoad malware family. It operates by running intrusive advertisement campaigns and may have other harmful capabilities.

   
BottomLoader Malware

What kind of malware is BottomLoader?

BottomLoader is a DLang-based malware downloader that plays a role in the initial stages of a cyber attack by facilitating the retrieval and execution of subsequent malicious payloads. This malware is designed to deliver additional malware or tools onto the compromised system, expanding the attacker's foothold and enabling further exploitation.

   
BuLock Ransomware

What kind of malware is BuLock?

Our research team discovered the BuLock ransomware during a routine inspection of new file submissions to the VirusTotal platform. Upon inspection, we determined that this malicious program is part of the MedusaLocker ransomware family.

On our test system, BuLock encrypted files and altered their filenames, i.e., a ".bulock16" extension was added to the original titles. For example, a file initially named "1.jpg" appeared as "1.jpg.bulock16", "2.png" as "2.png.bulock16", etc. It is noteworthy that the digit in the extension may differ depending on the ransomware's variant.

After the encryption process was completed, a ransom-demanding message titled "HOW_TO_BACK_FILES.html" was created. Based on the note therein, it is evident that this ransomware targets large entities. Additionally, BuLock utilizes double extortion tactics.

   

Page 93 of 2107

<< Start < Prev 91 92 93 94 95 96 97 98 99 100 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal