Virus and Spyware Removal Guides, uninstall instructions

ManageSearchView Adware (Mac)

What is ManageSearchView?

Part of the AdLoad adware family, ManageSearchView is a rogue application. This app has capabilities, which classify it as adware and a browser hijacker. It operates by running intrusive advertisement campaigns (i.e., delivering various unwanted and harmful ads) and modifying browsers to promote a fake search engine.

Furthermore, most adware-type apps and browser hijackers can track browsing-related data. ManageSearchView has been observed being distributed using fake Adobe Flash Player updaters/installers. Rogue software updaters/installers are often used to proliferate adware, browser hijackers, and even Trojans, ransomware and other malware.

Due to the dubious methods used to proliferate ManageSearchView, it is also classified as a Potentially Unwanted Application (PUA).

   
Covid19 Warning Alert POP-UP Scam

What is the "Covid19 Warning Alert"?

"Covid19 Warning Alert" is a scam promoted on deceptive websites. The scheme claims that users must contact tech support, as their devices have been infected with malware and COVID-19 (which is an infectious disease, not a computer virus). Note that all of the information provided by "Covid19 Warning Alert" is false.

Typically, these deceptive sites are accessed via redirects caused by intrusive advertisements or Potentially Unwanted Applications (PUAs) already infiltrated into the system.

   
ConnectionIndexer Adware (Mac)

What is ConnectionIndexer adware?

ConnectionIndexer is an adware-type application with browser hijacker traits. Following successful infiltration, it runs intrusive advertisement campaigns, makes modifications to browser settings and promotes fake search engines.

ConnectionIndexer promotes Safe Finder, 0yrvtrh.com or search.dominantmethod.com (the latter on Google Chrome browsers) through akamaihd.net. Additionally, most adware and browser hijackers collect information relating to browsing activity. Due to the dubious methods used to proliferate ConnectionIndexer, it is categorized as a Potentially Unwanted Application (PUA).

One of the techniques employed to proliferate it is via a fake Adobe Flash Player updater/installer. Note that bogus software updaters/installers often distribute Trojans, ransomware and other malware as well as PUAs.

   
TopStreamsSearch Browser Hijacker

What is TopStreamsSearch?

TopStreamsSearch is a browser hijacker designed to make alterations to browser settings to promote topstreamssearch.com (a fake search engine). This piece of software is also capable of tracking users' browsing activity and extracting sensitive information from it.

Due to the dubious techniques used to proliferate TopStreamsSearch, it is classified as a Potentially Unwanted Application (PUA).

   
PDFConverterSearch Browser Hijacker

What is PDFConverterSearch browser hijacker?

PDFConverterSearch is rogue software classified as a browser hijacker. Following successful infiltration, it makes changes to browser settings to promote pdfconverter-search.com (a fake search engine). This browser hijacker also has data tracking capabilities, which are employed to collect information relating to browsing activity.

Due to the dubious techniques used to proliferate PDFConverterSearch, it is classified as a Potentially Unwanted Application (PUA).

   
Deadfiles Ransomware

What is the Deadfiles ransomware?

Discovered by Michael Gillespie, Deadfiles is malicious software belonging to the MedusaLocker ransomware family. This malware is designed to encrypt data and demand payment for decryption. When Deadfiles ransomware encrypts, all affected files are appended with the ".deadfiles" extension.

For example, a file like "1.jpg" would appear as "1.jpg.deadfiles" following encryption. Once this process is complete, ransom messages within "Recovery_Instructions.html" files are dropped into compromised folders.

   
ABB Email Virus

What is "ABB Email Virus"?

"ABB Email Virus" refers to a spam campaign designed to proliferate the AgentTesla Remote Access Trojan (RAT). The term "spam campaign" is used to define a mass-scale operation, during which thousands of scam emails are sent.

The messages, distributed via the "ABB Email Virus" spam campaign are disguised as mail from the Malaysian branch of the ABB Group, a multinational corporation primarily dealing in robotics, power, heavy electrical equipment and automation technology. Note that these bogus emails are in no way connected to the genuine ABB corporation.

   
BitCoin Clipper

What is BitCoin Clipper?

BitCoin Clipper is malicious software targeting cryptocurrency transactions. It operates by replacing the recipient cryptocurrency wallet (cryptowallet) addresses with ones owned by the cyber criminals behind BitCoin Clipper malware.

Additionally, this malicious program can inject infected systems with the Supreme botnet mining client and the Poullight information stealer, thereby, broadening the malware's functionality and increasing the potential risks associated with its infections.

   
SearchPDFConverterz Browser Hijacker

What is SearchPDFConverterz?

SearchPDFConverterz is rogue software that makes modifications to browser settings to promote searchpdfconverterz.com (a fake search engine). Additionally, SearchPDFConverterz collects information relating to browsing activity and is classified as a browser hijacker.

Since most users install SearchPDFConverterz unintentionally, it is also classified as a Potentially Unwanted Application (PUA).

   
1dec Ransomware

What is 1dec ransomware?

Discovered by Marcelo Rivero, 1dec is a malicious program belonging to the Dharma ransomware family. This malware is designed to encrypt data and demand ransoms for decryption.

During the encryption process, all compromised files are renamed following this pattern: original filename, unique ID assigned to the victims, cyber criminals' email address and the ".1dec" extension. For example, a file like "1.jpg" would appear as something similar to "1.jpg.id-1E857D00.[gocrypt@aol.com].1dec" following encryption.

After this process is complete, ransom messages are created in a pop-up window and "FILES ENCRYPTED.txt" text file.

   

Page 1106 of 2133

<< Start < Prev 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal