FacebookTwitterLinkedIn

Remove OmniSphere ransomware from your system

Also Known As: OmniSphere virus
Damage level: Severe

What is OmniSphere?

Discovered by Michael Gillespie, OmniSphere is malicious software classified as ransomware. It operates by encrypting data and demanding a ransom payment for decryption tool/software for file decryption. When OmniSphere encrypts files, it renames them with the ".omnisphere" extension.

For example, ".1.jpg" becomes ".1.jpg.omnisphere". After the encryption progress is complete, this malicious program stores a text file ("!DECRYPT_MY_FILES_OS.txt") in each existing folder.

The message in the text file states that all files have been encrypted and require a private key and decryption program to restore them. To obtain the necessary keys and tools, users are urged to follow the instructions provided. Firstly, they must find the "unique_decrypt.key" file, which is located in each encrypted folder.

The victims must then download the Tor browser and through it access the website address provided in the ransom message. On this website, users must upload the "unique_decrypt.key" file, after which they will receive further instructions. The site then elaborates further about how to recover the encrypted data.

The affected users are instructed that they must purchase the OmniSphere decryptor (decryption tool/software). The size of the ransom is 0.0302 in the Bitcoin cryptocurrency (approx. 250 in US dollars). The message adds that the cost will double in five days.

More instructions about how to purchase the cryptocurrency are provided, and details about how to send it to the cyber criminals responsible for OmniSphere. It is stated that after the transaction is complete, decryption tools are available to download via this web page.

Additionally, victims are given an option to decrypt one file free of charge - this, to confirm that their data can be restored. Despite this, cyber criminals can never be trusted and you are strongly advised against meeting any ransom demands. In most cases of ransomware-type infections, and despite paying, users receive no decryption tools/software.

Therefore, files remain encrypted and permanently lost. Unfortunately, OmniSphere uses strong encryption, and thus there are no free tools capable of breaking it. The only viable solution is to restore encrypted data from a backup, if one was created prior to the ransomware infection and kept in a separate area.

Screenshot of a message encouraging users to pay a ransom to decrypt their compromised data:

OmniSphere decrypt instructions

Ransomware-type software is widespread and all infections share common traits. For example, Galacti-CrypterBadut ClownsBadday, and Sherminator are malicious programs similar to OmniSphere. Key similarities include file encryption techniques and ransom demands.

They differ by cryptographic algorithm (symmetric or asymmetric) used and size of ransom. The payments typically vary between three-digit and four-digit sums (in USD). Usually, manual decryption (i.e., without the involvement of the developers of ransomware) is impossible.

This is possible only if the encryption program is still in development and/or has bugs/flaws. Therefore, maintain data backups on remote servers and/or unplugged storage devices to protect files from data encryption and damaging attacks. Ideally, multiple backups should be kept in several different locations.

How did ransomware infect my computer?

There are many ways that ransomware and other malware is proliferated. Malicious software can be furthered through trojans, which are malicious programs designed to cause chain infections. Therefore, they operate by downloading/installing additional malware.

Spam campaigns are also used to infect devices. These massive scale campaigns send out thousands of deceptive emails (commonly marked as "official", "urgent", "important", and similar), which contain rogue attachments.

The attachments come in various formats (e.g. archive and executable files, Microsoft Office or PDF documents, JavaScript, etc.) and contain the infection.

Untrustworthy download channels (e.g. Peer-to-Peer sharing networks, unofficial or free file-hosting websites, third party downloaders and similar) can offer malicious software in the guise of legitimate products, and/or normal software bundled with malicious content.

Software "cracking" (activation) tools can cause infections, rather than activating any licensed products. Another mode of proliferation is via fake program updaters, which can exploit weaknesses/flaws in outdated software or download/install malware rather than the promised updates.

Threat Summary:
Name OmniSphere virus
Threat Type Ransomware, Crypto Virus, Files locker.
Detection Names (Updated Variant) Avast (FileRepMalware), BitDefender (Gen:Heur.Ransom.Imps.3), Emsisoft (Gen:Heur.Ransom.Imps.3 (B)), Kaspersky (UDS:DangerousObject.Multi.Generic), Full List Of Detections (VirusTotal)
Encrypted Files Extension .omnisphere
Ransom Demanding Message Original variant: !DECRYPT_MY_FILES_OS.txt text file, Tor website; Updated variant: !DECRYPT_OMNISPHERE.txt text file, Tor website
Ransom Amount Original variant: $250/$500, Updated variant: 0.3604/0.7208 Bitcoin (at the time of research these amounts were worth of approximately $3000/$6000)
Cyber Criminals' Cryptowallet Address 137BJZqMcu5RdcxyGVNXhr3u6pdLxd2dsK (Bitcoin)
Symptoms Cannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand payment of a ransom (usually in bitcoins) to unlock your files.
Distribution methods Infected email attachments (macros), torrent websites, malicious ads.
Damage All files are encrypted and cannot be opened without paying a ransom. Additional password-stealing trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How to protect yourself from ransomware infections

Emails received from suspicious/unknown senders should not be read. Attachments found in these irrelevant emails must never be executed, run or otherwise opened, as this will enable them to infect the system.

Use official and verified download sources, as opposed to P2P sharing networks (BitTorrent, eMule, Gnutella, etc.), unofficial or free file-hosting sites, third party downloaders, and similarly untrustworthy channels.

Existing software should be kept updated through tools/functions provided by the genuine developer and not those obtained from third parties. Illegal activation tools ("cracks") are high-risk and can download/install malicious programs, rather than activating licensed software.

Have a reputable anti-virus/anti-spyware suite installed and updated. These programs are used to perform regular system scans and for the elimination of detected threats. If your computer is already infected with OmniSphere, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this ransomware.

Text presented in OmniSphere ransomware text file ("!DECRYPT_MY_FILES_OS.txt"):

## OmniSphere ransomware ##

 ----

 Y0UR PERS0NAL FILES, PHOTOS, DATABASES ARE ENCRYPTED!
 If you want return all files, read this instruction

 ----

 The only way to decrypt your files is to receive the private key and decryption program

 Private decryption key is stored on a secret server and nobody can decrypt your files
 until you pay and obtain the private key
 
 ----

 To obtain the private key for this computer find special file (unique_decrypt.key)
 (You can find this file in any encrypted folder)

 If you found this file please, follow instruction below for DECRYPT ALL YOUR FILES:

 ----

 1. Download Tor Browser hxxps://www.torproject.org/download/ and install.

 2. Open Tor Browser

 3. In Tor Browser open personal page here:
 
 hxxp://uu6issmbncd3wjkm.onion/

 4. When personal page open, click on browse button and upload unique_decrypt.key file

 5. Follow instruction on personal page

 Note! This page is available via Tor Browser only!

Screenshot of OmniSphere website's homepage:

OmniSphere website homepage 

Screenshot of OmniSphere website delivering the ransom demand message:

OmniSphere website delivering ransom note

Text presented in OmniSphere website ransom demand message:

Your personal files are encrypted by OmniSphere ransomware
Dont worry, you can return all your files!
To decrypt your files you need to buy the special software - OmniSphere Decryptor
All transactions should be perfomed via Bitcoin network only
Files decryptor price is 0.0302 (250 USD)
After 5 days the price of this product will increase up to 0.0603 (500 USD)
The special price is available:
DOUBLED
Purchasing the OmniSphere Decryptor Software
The only payment method accept are Bitcoins. Below is step by step buide for buying bitcoins.
If you need any more help contact our Support or search in google.
1. Create BTC wallet (we recommend Blockchain.com)
2. Buy necessary amount of Bitcoin. (0.0302 BTC)
We recommend the following trusted websites:
LocalBitcoins.com - the fastest and easiest way to buy and sell Bitcoins
CoinCafe.com - the simplest and fastest way to buy, sell and use Bitcoin
BTCDirect.eu - the best for Europe
CEX.IO - Visa / Mastercard
3. Send 0.0302 Bitcoin to the Bitcoin address below:
1DC6cbnptWZJKDpfsnd6NQoifQZJA2MsKs
4. Enter your Transaction ID (TXID) and press button
Txid
Received BTC / USD
Date
5. Once the payment is confirmed you can download OmniSphere decryptor from this page and decrypt your files.
We have currently received 0 out of 0.0302 Bitcoin from you

Screenshot of files encrypted by OmniSphere (".omnisphere" extension):

Files encrypted by OmniSphere

Update October 14, 2019 - Cyber criminals have recently released an updated version of OmniSphere ransomware. The ransom demand message and website message differ slightly, and yet the file extension remains the same (".omnisphere").

Screenshot of ransom demand message ("!DECRYPT_OMNISPHERE.txt") by updated OmniSphere ransomware:

Updated OmniSphere ransomware ransom note

Text presented within this file:

---- OmniSphere ransomware ----
how to restore your files                                
----
Y0UR PERS0NAL FILES, PHOTOS, DATABASES ARE ENCRYPTED!
Your files are not damaged! Your files are modified only. The modification is reversible
You can chek it all your files is .omnisphere type

From now it is not possible to use your files until they will be decrypted
----
The only way to decrypt your files is to receive the private key and decryption program

Private decryption key is stored on a secret server and nobody can decrypt your files
until you pay and obtain the private key
----
To obtain the private key for this computer find special file (unique_decrypt.key)
(You can find this file in any encrypted folder)

If you found this file please, follow instruction below for DECRYPT ALL YOUR FILES:
----
1. Download Tor Browser hxxps://www.torproject.org/download/ and install.
2. Open Tor Browser
3. In Tor Browser open personal page here:
hxxp://uu6issmbncd3wjkm.onion/RHPZ2AXYR2V4JCIV
4. When personal page open, click on browse button and upload unique_decrypt.key file
5. Follow instruction on personal page

Note! This page is available via Tor Browser only!
Also! At this page you will be able to restore any one file for free!

Screenshot of updated OmniSphere ransomware website:

Updated OmniSphere ransomware's website

Appearance of this site (GIF):

Updated OmniSphere ransomware's website (GIF)

Text presented within this website:

Your personal files are encrypted by OmniSphere ransomware
Dont worry, you can return all your files!

To decrypt your files you need to buy the special software - OmniSphere ransomware

All transactions should be performed via network only

Files decryptor price is 0.3604 BTC (3000 USD)

After 5 days the price of this product will increase up to 0.7208 BTC (6000 USD)


Purchasing the OmniSphere Decryptor Software

The only payment method accept are Bitcoins. Below is step by step guide for buying bitcoins.
If you need any more help contact our Support or search in google.
1. Create BTC wallet (we recommend Blockchain.com)
2. Buy necessary amount of Bitcoin. (0.3604 BTC)
We recommend the following trusted websites:
LocalBitcoins.com - the fastest and easiest way to buy and sell Bitcoins
CoinCafe.com - the simplest and fastest way to buy, sell and use Bitcoin
BTCDirect.eu - the best for Europe
CEX.IO - Visa / Mastercard
3. Send 0.3604 Bitcoin to the Bitcoin address below:
137BJZqMcu5RdcxyGVNXhr3u6pdLxd2dsK
4. Enter your Transaction ID (TXID) and press button
 5. Once the payment is confirmed you can download NameLocker decryptor from this page and decrypt your files.
We have currently received 0 out of 0.3604 Bitcoin from you

Screenshot of files encrypted by updated OmniSphere ransomware (".omnisphere" extension):

Files encrypted by updated OmniSphere ransomware

OmniSphere ransomware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
OmniSphere virus QR code
Scan this QR code to have an easy access removal guide of OmniSphere virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.