Virus and Spyware Removal Guides, uninstall instructions

SyncGuide Adware (Mac)

What kind of application is SyncGuide?

While inspecting new submissions to the VirusTotal site, our research team discovered the SyncGuide app. Upon examination, it became evident that this application is adware from the AdLoad malware family. SyncGuide is designed to feed users with undesirable and harmful ads. It might also possess other capabilities.

   
DisplayVenture Adware (Mac)

What kind of application is DisplayVenture?

In our analysis of the app, we found that DisplayVenture functions as adware. When active, it bombards users with annoying ads. Also, this app may gather diverse user information. Users should avoid installing apps resembling DisplayVenture and uninstall them if they are already present.

   
Cream Airdrop Scam

What kind of scam is "Cream Airdrop"?

In our examination of the website cream-fi[.]com, we discovered it to be a scam site impersonating another crypto-related platform, cream[.]finance. The primary aim of this scam is to deceive individuals into taking actions that enable scammers to steal their cryptocurrency. Therefore, exercising caution when encountering sites like cream-fi[.]com is crucial.

   
Diamond (Duckcryptor) Ransomware

What kind of malware is Diamond (Duckcryptor)?

Our researchers discovered Diamond (Duckcryptor) ransomware during a routine inspection of new submissions to the VirusTotal platform. This malicious program is designed to encrypt data and demand payment for the decryption.

On our testing system, Diamond (Duckcryptor) ransomware encrypted files and appended their filenames with a ".[Dyamond@firemail.de].duckryptor" extension. For example, a file initially titled "1.jpg" appeared as "1.jpg.[Dyamond@firemail.de].duckryptor", "2.png" as "2.png.[Dyamond@firemail.de].duckryptor", etc.

Afterwards, this ransomware changed the desktop wallpaper and created two ransom-demanding messages "Duckryption_info.hta" and "Duckryption_README.txt".

   
ProcessField Adware (Mac)

What kind of application is ProcessField?

Through our examination, we discovered that ProcessField operates as adware. Upon installation, it inundates users with intrusive advertisements and potentially collects various user data. Users should avoid installing applications similar to ProcessField, and, if already installed, promptly uninstall them.

   
EngineMapper Adware (Mac)

What kind of application is EngineMapper?

During our investigation, we found that EngineMapper is a program that functions as adware. Once installed, it bombards users with bothersome advertisements and may gather diverse user information. It is recommended that users steer clear of installing apps like EngineMapper (and uninstall already installed ones).

   
RotatorLauncher Adware (Mac)

What kind of application is RotatorLauncher?

During our examination, we discovered that RotatorLauncher is an ad-supported application. Upon installation, it inundates users with irritating advertisements. Additionally, there is a likelihood that this app collects various user data. It is advisable for users to avoid installing apps similar to RotatorLauncher.

   
Degen Airdrop 2 Scam

What is "Degen Airdrop 2" scam?

In our analysis of the website (distributions-degen[.]tips), we found it to be a fraudulent page posing as another crypto platform (degen[.]tips), promoting a second cryptocurrency airdrop (giveaway). Scammers utilize this deceptive site to steal cryptocurrency from unsuspecting individuals. Thus, users should not trust this page.

   
Bgjs Ransomware

What kind of malware is Bgjs?

Upon analysis of the malware samples available on the VirusTotal platform, it has been confirmed that Bgjs is a member of the Djvu ransomware family. Bgjs operates by encrypting files and modifying their filenames (appending the ".bgjs" extension). For instance, it replaces "1.jpg" with "1.jpg.bgjs", "2.png" with "2.png.bgjs", and so forth.

Furthermore, Bgjs generates a ransom note in the form of a text file named "_README.txt". It is important to highlight that the perpetrators of Djvu ransomware frequently integrate data-stealing malware such as Vidar or RedLine into their attacks.

   
Bgzq Ransomware

What kind of malware is Bgzq?

After examining the malware samples accessible through the VirusTotal platform, it has been determined that Bgzq belongs to the Djvu ransomware family. Bgzq encrypts files and adjusts their filenames, adding the ".bgzq" extension. For instance, it transforms "1.jpg" into "1.jpg.bgzq", "2.png" into "2.png.bgzq", and so on.

Additionally, Bgzq creates a ransom note, a text file named "_README.txt". It is worth noting that those behind Djvu ransomware often incorporate data-stealing malware like Vidar or RedLine into their attacks.

   

Page 25 of 2152

<< Start < Prev 21 22 23 24 25 26 27 28 29 30 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal