Virus and Spyware Removal Guides, uninstall instructions

Bitsowex.com Scam

What is bitsowex[.]com?

Bitsowex[.]com is a scam website created by cybercriminals who aim to lure unsuspecting individuals into sending them money and possibly providing personal info. It is crucial for users to exercise caution and skepticism when encountering such websites to avoid falling victim to scams and safeguard their personal information and crypto assets.

   
Titaniumveinshaper.com Ads

What kind of page is titaniumveinshaper[.]com?

Our researchers discovered titaniumveinshaper[.]com while investigating suspicious websites. This rogue page has several appearances; it is designed to promote browser notification spam and redirect users to other (likely dubious/malicious) sites.

Webpages like titaniumveinshaper[.]com are most commonly accessed through redirects generated by websites that use rogue advertising networks.

   
Finderssearching.com Redirect

What kind of website is finderssearching.com?

Finderssearching.com is the address of a fake search engine discovered by our research team promoted through a rogue installer, which was pushed by a deceptive webpage. Illegitimate search engines usually cannot provide search results and collect visitor data. In most cases, these websites are endorsed via redirects caused by browser hijackers.

   
Locked (MedusaLocker) Ransomware

What kind of malware is Locked (MedusaLocker)?

While inspecting new submissions to the VirusTotal platform, our researchers found a ransomware-type program named Locked. It belongs to the MedusaLocker ransomware family. This malware encrypts data and demands ransoms for its decryption.

After we launched a sample of Locked (MedusaLocker) ransomware on our test system, it encrypted files and added a ".locked9" extension to their names. For example, a file titled "1.jpg" appeared as "1.jpg.locked9", "2.png" as "2.png.locked9", etc. It is pertinent to mention that the number in the extension may vary depending on the ransomware's version.

Once the encryption process was finished, a ransom note was dropped in an HTML file named "How_to_back_files.html". Based on the message therein, it is evident that this ransomware targets companies rather than home users. Additionally, it utilizes double extortion tactics.

   
Tokenely.com Scam

What kind of scam is tokenely[.]com?

Tokenely[.]com is a scam website claiming to be Europe's top crypto trading platform. It also depicts imagery associated with the Tesla multinational automotive and clean energy company.

The goal of this scam is to deceive victims into transferring cryptocurrency to scammers. It might also record provided log-in credentials, thus posing a risk of account theft. It must be emphasized that tokenely[.]com is not associated with Tesla, Inc. or any other legitimate entities.

   
Bitxspark.com Scam

What kind of scam is bitxspark[.]com?

The bitxspark[.]com website is a fake cryptocurrency trading platform. This scam site steals victims' deposits by tricking them into transferring the funds to cryptowallets owned by scammers. Bitxspark[.]com might also operate as a phishing page that records log-in credentials.

   
FridayBoycrazy Ransomware

What kind of malware is FridayBoycrazy?

FridayBoycrazy is a ransomware variant based on Chaos ransomware. We discovered FridayBoycrazy while inspecting malware samples on VirusTotal. Once activated, FridayBoycrazy encrypts files, appends a string of random characters to filenames, changes the desktop wallpaper, and creates a ransom note ("Warning.txt").

An example of how FridayBoycrazy renames files: it changes "1.jpg" to "1.jpg.j3y4", "2.png" to "2.png.wy40", and so forth.

   
Endsupreme.com Ads

What kind of page is endsupreme[.]com?

In our evaluation of endsupreme[.]com, it was observed that the site has at least three variations aimed at deceiving visitors into consenting to receive notifications. Moreover, endsupreme[.]com may redirect users to other untrustworthy websites. Therefore, endsupreme[.]co and similar sites should be approached with caution and not trusted.

   
Xbirex.com Scam

What kind of scam is xbirex[.]com?

Xbirex[.]com is a scam cryptocurrency platform. It claims to be one of Europe's leading exchanges that allows storage (wallet functionality), as well as sale and purchase of over two hundred digital currencies.

This fraudulent website tricks victims into transferring cryptocurrency to scammers by presenting the activity as a deposit. The scam might also target log-in credentials.

   
FORCE Ransomware

What kind of malware is FORCE?

Our researchers discovered the FORCE ransomware-type program during a routine review of new submissions to VirusTotal. It is part of the Phobos ransomware family.

On our test system, FORCE encrypted files and demanded payment for the decryption. The filenames of locked files were appended with a unique ID assigned to the victim, the cyber criminals' email address, and a ".FORCE" extension. For example, a file named "1.jpg" appeared as "1.jpg.id[9ECFA84E-3545].[data199@mailum.com].FORCE".

After the encryption process was completed, identical ransom notes were created – a pop-up ("info.hta") and a text file ("info.txt"). These messages were dropped onto the desktop and into all encrypted directories.

   

Page 1 of 2095

<< Start < Prev 1 2 3 4 5 6 7 8 9 10 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal