Virus and Spyware Removal Guides, uninstall instructions

Search.epolife.com Redirect (Mac)

What is search.epolife.com?

Search.epolife.com is a fake Internet search engine identical to search.jakecares.com, search.javeview.com, and many others.

On initial inspection, this dubious site may seem legitimate, however, be aware that this site gathers various information about your web browsing activity. Furthermore, developers promote this site via rogue application 'installers' that stealthily modify Internet browser settings.

   
MediaDownloader Adware (PC)

What is MediaDownloader?

MediaDownloader is a rogue application that falsely claims to allow download and conversion of various media files. On initial inspection, MediaDownloader may appear legitimate and useful, however, this app is categorized as adware (advertising malware) and a potentially unwanted program (PUP).

There are three main reasons for these negative associations: 1) stealth installation without users' consent; 2) display of malvertising ads, and; 3) information recording.

   
Ave Maria Trojan

What kind of malware is Ave Maria?

Ave Maria is high-risk trojan designed to steal various information and to cause "chain infections" (spread other infections). It is typically proliferated using various spam email campaigns.

Criminals send thousands of deceptive emails that contain infectious attachments, most of which are Microsoft Office (typically Excel) files. Emails are delivered with messages encouraging users to open the attached document, however, this results in infiltration of Ave Maria.

   
Pox Ransomware

What is Pox?

Pox is yet another high-risk ransomware discovered by GrujaRS. As with most of these infections, Pox stealthily infiltrates computers and encrypts stored files, thereby rendering them unusable. In doing so, Pox adds the ".Pox" extension to each filename (for example, "1.jpg" is renamed to "1.jpg.Pox").

In addition, Pox creates a text file called "HOW TO DECRYPT FILES.txt" and stores a copy in every existing folder.

   
Godes Ransomware

What is Godes?

Belonging to the Djvu ransomware family, Godes is a high-risk infection discovered by Michael Gillespie. After successful infiltration, Godes encrypts most stored files and appends filenames with the ".godes" extension. For example, "sample.jpg" becomes "sample.jpg.godes".

Following successful infiltration, Godes generates a text file ("_readme.txt") and stores a copy in every existing folder.

   
Quick Weather Search Browser Hijacker

What is Quick Weather Search?

Quick Weather Search is a deceptive application that, according to the developers, allows users to easily check weather forecasts.

Judging on appearance alone, this app may seem legitimate and useful, however, it is categorized as a potentially unwanted application (PUA) and a browser hijacker. The main reasons for these negative associations are stealth installation without users' consent, promotion of a fake search engine (search.quickweathersearch.com), and information tracking.

   
Check-out-this.site Ads

What is check-out-this[.]site?

check-out-this[.]site is a deceptive website that shares similarities with edchargina.pro, forryortitwas.info, chainthorn.com and dozens of other rogue sites. The purpose of check-out-this[.]site is to feed visitors with dubious content and redirect them to other rogue sites.

Many visitors end up visiting this site inadvertently, since they are redirected by potentially unwanted applications (PUAs) and intrusive advertisements delivered by untrustworthy websites. PUAs typically infiltrate computers without consent, record information relating to browsing activity, and deliver intrusive advertisements.

   
Get Maps And Directions Browser Hijacker

What is Get Maps And Directions?

Identical to Get Coupons Now, My Forms Suite, Local Weather Radar, and many others, Get Maps And Directions is a deceptive application that supposedly provides GPS-related features (maps, driving directions, etc.).

Judging on appearance alone, Get Maps And Directions may seem legitimate and useful, however, it is categorized as a potentially unwanted application (PUA) and a browser hijacker.

There are three main reasons for these negative associations: 1) stealth installation without users' consent; 2) promotion of a fake search engine [search.hgetmapsanddirections.com], and; 3) tracking of browsing activity.

   
Rodentia Ransomware

What is Rodentia?

First discovered by MalwareHunterTeam, Rodentia is a ransomware-type infection that belongs to the Jigsaw ransomware family.

The purpose of this malware is to stealthily infiltrate computers, encrypt data, and make ransom demands. This behavior is very common to ransomware-type infections. Note, however, that Rodentia is poorly-programmed and does not actually encrypt files. It simply displays a pop-up window that contains a ransom-demand message.

   
Forryortitwas.info Ads

What is forryortitwas[.]info?

forryortitwas[.]info is yet another rogue website that shares similarities with edchargina.pro, pushsroutg.com, and dozens of other deceptive sites. The purpose of forryortitwas[.]info is to feed visitors with dubious content and redirect them to rogue websites.

Research shows that users typically visit forryortitwas[.]info inadvertently - they are redirected by potentially unwanted applications (PUAs) or intrusive advertisements delivered by other rogue sites. PUAs infiltrate computers without permission, cause unwanted redirects, deliver intrusive advertisements, and record information relating to browsing activity.

   

Page 1396 of 2135

<< Start < Prev 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal