Virus and Spyware Removal Guides, uninstall instructions

GlobalPDFConverterSearch Browser Hijacker

What is GlobalPDFConverterSearch?

GlobalPDFConverterSearch is rogue software. Following successful infiltration, it makes modifications to browser settings to promote globalpdfconvertersearch.com (a fake search engine). Due to this, it is classified as a browser hijacker.

Additionally, GlobalPDFConverterSearch collects browsing-related information. Since most users download/install browser hijackers inadvertently, they are also classified as Potentially Unwanted Applications (PUAs).

   
Leitkcad Ransomware

What is Leitkcad?

Leitkcad ransomware encrypts victims' files, renames them by appending the ".leitkcad" extension to filenames, and creates the "help-leitkcad.txt" text file (ransom message). For example, "1.jpg" is renamed to "1.jpg.leitkcad", "2.jpg" to "2.jpg.leitkcad", and so on.

Note that Leitkcad is similar to another ransomware program called Prometey.

   
StreamSearchVault Browser Hijacker

What is StreamSearchVault?

StreamSearchVault is rogue software, classified as a browser hijacker. It operates by making modifications to browser settings to promote streamsearchvault.com (a fake search engine). Additionally, StreamSearchVault monitors users' browsing activity and collects private, sensitive information extracted from it.

Due to the dubious techniques used to proliferate browser hijackers, they are also classified as Potentially Unwanted Applications (PUAs).

   
InitiatorValue Adware (Mac)

What is InitiatorValue?

InitiatorValue is untrustworthy software classified as adware and also possessing browser hijacker characteristics. It operates by delivering intrusive advertisement campaigns and making alterations to browser settings to promote fake search engines.

Additionally, most adware and browser hijackers have data tracking capabilities, which are employed to monitor users' browsing activity. Since most users download/install InitiatorValue unintentionally, it is also classified as a Potentially Unwanted Application (PUA).

   
INFECTION Ransomware

What is INFECTION?

INFECTION is a part of the NEFILIM ransomware family. This malware renders files inaccessible by encryption and generates a ransom message. It also renames all encrypted files.

INFECTION encrypts files, renames them by appending the ".INFECTION" extension to filenames, and creates the "INFECTION-HELP.txt" text file (ransom message) in all folders that contain encrypted files. For example, "1.jpg" is renamed to "1.jpg.INFECTION", "2.jpg" to "2.jpg.INFECTION", and so on.

   
Genesis Ransomware

What is the Genesis ransomware?

Discovered by xiaopao, Genesis is a ransomware-type program. Systems infected with this malware experience data encryption and users receive ransom demands for decryption tools/software. During the encryption process, all affected files are appended with the ".genesis" extension.

For example, a file named something like "1.jpg" would appear as "1.jpg.genesis" following encryption. Once this process is complete, text files named "!HELP!.txt" are dropped into compromised folders. These files contain identical ransom messages.

   
UltimateStreamSearch Browser Hijacker

What is UltimateStreamSearch?

Generally, apps such as UltimateStreamSearch are distributed using dubious methods, and people often download and install them inadvertently. Therefore, these apps are classified as potentially unwanted applications (PUAs).

UltimateStreamSearch is a browser hijacker that promotes ultimatestreamsearch.com (the address of a fake search engine) by modifying browser settings. It also gathers various browsing-related information.

   
Cwkkbzomdxj Ransomware

What is Cwkkbzomdxj ransomware?

Cwkkbzomdxj is malicious software, which is part of the Snatch ransomware family. It operates by encrypting data in order to make ransom demands for decryption tools. During the encryption process, all affected files are appended with the ".cwkkbzomdxj" extension.

For example, a file originally named "1.jpg" would appear as "1.jpg.cwkkbzomdxj", "2.jpg" as "2.jpg.cwkkbzomdxj", and so on. After this process is complete, ransom-demand messages within "HOW TO RESTORE YOUR FILES.TXT" files are dropped into compromised folders.

   
.lock (Dharma) Ransomware

What is .lock?

.lock ransomware belongs to the Dharma ransomware family. It prevents victims from accessing their files by encryption, renames each encrypted file and generates a ransom message. More precisely, .lock renames files by adding the victim's ID, the datafiles@waifu.club email address, and appending ".lock" as the file extension.

For example, "1.jpg" is renamed to "1.jpg.id-C279F237.[datafiles@waifu.club].lock", "2.jpg" to "2.jpg.id-C279F237.[datafiles@waifu.club].lock", and so on. It creates the "FILES ENCRYPTED.txt" text file and displays a pop-up window, both of which contain instructions about how to contact the developers.

   
EssentialElement Adware (Mac)

What is EssentialElement?

EssentialElement is a rogue app classified as adware. Additionally, it has browser hijacker characteristics. Following successful installation, EssentialElement runs intrusive advertisement campaigns and makes alterations to browser settings to promote bogus search engines.

Due to the dubious techniques used to proliferate EssentialElement, it is also classified as a Potentially Unwanted Application (PUA). Most PUAs (adware and browser hijackers included) have data tracking capabilities, which are employed to monitor users' browsing activity.

   

Page 1008 of 2152

<< Start < Prev 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal