Virus and Spyware Removal Guides, uninstall instructions

Zoco PDF Viewer Adware

What kind of application is Zoco PDF Viewer?

During our evaluation of the Zoco PDF Viewer application/browser extension, we observed that it exhibits intrusive advertisements, leading us to classify it as adware. Further analysis revealed that Zoco PDF Viewer has the ability to read and modify all data on any website. Our team discovered Zoco PDF Viewer on a deceptive site.

   
DHL - Shipment Designated Email Scam

What kind of scam is "DHL - Shipment Designated"?

Upon inspection of the email, we have concluded that it is a phishing scam, where scammers attempt to obtain sensitive information from unsuspecting individuals. The email masquerades as a DHL shipment arrival notice and includes an attachment that leads to a fake login page.

   
Coba Ransomware

What kind of malware is Coba?

Our research team encountered a ransomware dubbed Coba while analyzing malware samples submitted to VirusTotal. Coba belongs to the Djvu family and operates by encrypting the victim's files once it infects their computer. The original filename is modified by appending the ".coba" extension to it.

For instance, "1.jpg" becomes "1.jpg.coba" and "2.png" is changed to "2.png.coba", and so forth. Also, Coba generates a ransom note, a text file named "_readme.txt". It is worth noting that there is a possibility of Coba being distributed together with information stealers like RedLine and Vidar.

   
Searchwebhelp.com Redirect

What is searchwebhelp.com?

Searchwebhelp.com is the address of an illegitimate search engine. While most sites of this kind cannot provide search results, this website is an exception. However, the results are inaccurate and may include deceptive and potentially harmful content.

Fake search engines are commonly promoted by browser hijackers. Additionally, both this software and the sites it endorses tend to collect sensitive user information.

   
PayMe100USD Ransomware

What is PayMe100USD ransomware?

PayMe100USD is the name of a ransomware-type program. Malware within this classification operates by encrypting data and demanding payment for the decryption tools.

Once we executed a sample of PayMe100USD ransomware on our test machine, it encrypted files and appended their filenames with a ".PayMe100USD" extension. For example, a file originally titled "1.jpg" appeared as "1.jpg.PayMe100USD", "2.png" as "2.png.PayMe100USD", and so forth. Afterwards, a ransom note named "PayMe00000001.txt" was created.

   
Check Your Email Scam

What is the "Check Your Email" scam?

Upon our inspection of the "Check Your Email" letter, we determined that it is spam operating as a phishing scam. This fake email instructs recipients to verify their mail account within 24 hours to keep it operational. It must be emphasized that all these claims are false and intended to trick users into disclosing their email log-in credentials.

   
Bank Slip Email Scam

What kind of scam is "Bank Slip"?

While examining this email, we learned it is a phishing letter claiming to contain a copy of a remittance. The link in this email leads to a phishing page - a deceptive site designed to steal personal information from visitors. Thus, recipients of this email should not open the provided page and disclose any details on it.

   
Ryuk (Fonix) Ransomware

What is Ryuk (Fonix) ransomware?

Ryuk (Fonix) is the name of a ransomware-type program. Malware within this classification is designed to encrypt data and demand payment for its decryption. This program imitates RYUK/RYK ransomware (i.e., extension, ransom note, etc.) – however, it actually is the Fonix ransomware.

After we executed a sample of Ryuk (Fonix) on our test machine, it encrypted files and appended their filenames with the cyber criminals' email address and a ".RYK" extension. For example, a file originally named "1.jpg" appeared as "1.jpg.[Vulcanteam@CYBERFEAR.COM].RYK". Following this process's completion, a ransom note titled – "RyukReadMe.txt" – was created.

Fortunately, this Ryuk (Fonix) ransomware is decryptable; Avast has released a free decryption tool for it (more information below).

   
Authenticpcnetwork.com Ads

What kind of page is authenticpcnetwork[.]com?

Authenticpcnetwork[.]com is among the deceptive websites that use the "McAfee - Your PC is infected with 5 viruses!" scam to trick visitors. The page displays false virus alerts to convince users to buy legitimate software. Also, authenticpcnetwork[.]com requests permission to display shady notifications, which is another reason why it is not trustworthy.

   
Euhelpcenter.click Ads

What kind of page is euhelpcenter[.]click?

Our research team found the euhelpcenter[.]click rogue webpage during a routine inspection of suspicious sites. This page is designed to promote deceptive content (online scams) and browser notification spam. Additionally, it can redirect visitors to other (likely untrustworthy/harmful) websites.

Most users enter sites like euhelpcenter[.]click through redirects caused by pages using rogue advertising networks.

   

Page 321 of 2106

<< Start < Prev 321 322 323 324 325 326 327 328 329 330 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal