Virus and Spyware Removal Guides, uninstall instructions

ContentRanger Adware (Mac)

What kind of application is ContentRanger?

Our research team discovered the ContentRanger application during a routine investigation of new submissions to the VirusTotal site. After analyzing this app, we determined that it is advertising-supported software (adware) belonging to the AdLoad malware family.

   
USPS - Your Package Is Waiting For Delivery Email Scam

What kind of email is "USPS - Your Package Is Waiting For Delivery"?

After examining the "USPS - Your Package Is Waiting For Delivery" email, we determined that it is fake. This spam letter claims that the recipient has outstanding delivery fees and redirects them to a fraudulent USPS website. This phishing site records provided information.

It must be stressed that this mail is in no way associated with the actual USPS (United States Postal Service), nor are any of its claims true.

   
DontCryLol Ransomware

What kind of malware is DontCryLol?

While investigating new submissions to the VirusTotal website, our researchers discovered DontCryLol – a ransomware-type program identical to Ransomwarebit and Backshow. This malware encrypts data and demands ransoms for its decryption.

On our test machine, DontCryLol encrypted files. To their filenames, the ransomware added a string following this pattern – "_[ID-[victim's_ID]_Mail-dontcrylol@mailfence.com].[random_extension]". For example, a file initially titled "1.jpg" appeared as "1.jpg_[ID-09XQU_Mail-dontcrylol@mailfence.com].KCB".

Once the encryption process was concluded, DontCryLol created identical ransom notes in a pop-up window ("ReadMe.hta") and text file ("Restore_Your_Files.txt"). These messages indicate that this ransomware utilizes double-extortion tactics.

   
Updated Terms Of Use Email Virus

What kind of email is "Updated Terms of Use"?

After inspecting the "Updated Terms of Use" email, we determined that it is malspam. This mail is presented as a notification from Zilliow – a tech real-estate marketplace company – informing the recipient of updates to the Terms of Use updates. This email aims to trick recipients into opening the malicious attachment.

It must be emphasized that all the claims made by this spam mail are false, and it is in no way associated with Zillow Group, Inc.

   
ExplorationSprint Adware (Mac)

What kind of application is ExplorationSprint?

ExplorationSprint is an adware-type application that our research team discovered while inspecting new file submissions to VirusTotal. This app is part of the AdLoad malware family. ExplorationSprint operates by feeding users with unwanted and potentially malicious ads.

   
Quick tail Browser Hijacker

What kind of application is Quick tail?

During our examination of the Quick tail application, we observed its ability to manipulate web browsers by implementing specific modifications to their settings. These types of applications fall under the category of browser hijackers. Usually, browser hijackers are promoted and distributed using deceptive techniques.

   
Kmrox Ransomware

What kind of malware is Kmrox?

While investigating new submissions to VirusTotal, our researchers discovered another Phobos ransomware called Kmrox. Malware within the ransomware category is designed to encrypt data and demand payment for its decryption.

On our testing machine, Kmrox encrypted files and changed their filenames. Original titles were appended with a unique ID assigned to the victim, the cyber criminals' email address, and a ".kmrox" extension. For example, a file initially named "1.jpg" appeared as "1.jpg.id[9ECFA84E-3489].[exezez@blaze420.it].kmrox", and so on. Afterwards, ransom notes were created in a pop-up window ("info.hta") and text file ("info.txt").

   
Payola Ransomware

What kind of malware is Payola?

Payola is ransomware designed to encrypt data, append the ".Payola" extension to filenames, change the desktop wallpaper, and create a ransom note ("Recovery_Guide.html"). An example of how Payola renames files: it changes "1.jpg" to "1.jpg.Payola", "2.png" to "2.png.Payola", and so forth.

   
Search101 Browser Hijacker

What kind of application is Search101?

After examining the Search101 browser extension, it became apparent that its purpose is to serve as a browser hijacker, with the goal of promoting find.dnavigate-now.com, a fake search engine. Search101 modifies the settings of a web browser, effectively taking control of it.

It is important to highlight that most users add applications like Search101 to their browsers, without realizing that such actions will result in their browser being hijacked.

   
Wzer Ransomware

What kind of malware is Wzer?

During the analysis of malware samples submitted to VirusTotal, our team encountered the Wzer ransomware, which is associated with the Djvu family. Upon infecting a computer, Wzer encrypts a range of files and appends the ".wzer" extension to their original filenames. For instance, a file named "1.jpg" undergoes a conversion to "1.jpg.wzer" while "2.png" becomes "2.png.wzer" and so on.

In addition to its file encryption function, Wzer generates a ransom note presented as a text file named "_readme.txt". Moreover, the distribution of Wzer may involve collaboration with information-stealing malware like Vidar and RedLine.

   

Page 215 of 2134

<< Start < Prev 211 212 213 214 215 216 217 218 219 220 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal