Virus and Spyware Removal Guides, uninstall instructions

Chameleon Malware (Android)

What kind of malware is Chameleon?

Chameleon is the name of a trojan targeting Android Operating Systems (OSes). This malware is capable of stealing information (with a particular emphasis on banking data) and performing various other malicious activities.

Chameleon has been around since at least January 2023 and, at the time of writing, almost exclusively targets Australian and Polish users. This malicious program primarily infiltrates systems under the guise of legitimate browsers or cryptocurrency, banking, chatbot, and other apps.

   
Online Radio Adware

What kind of application is Online Radio?

Our team came across the Online Radio app on a dubious website, which also has an official website. Upon evaluating the application, we determined that it is a browser extension that exhibits intrusive advertisements. As a result of this conduct, we have categorized Online Radio as adware.

   
CrossLock Ransomware

What kind of malware is CrossLock?

While analyzing malware samples submitted to the VirusTotal site, our team discovered a ransomware variant dubbed CrossLock. The purpose of CrossLock is to block access to data by encrypting it. Also, CrossLock appends the ".crlk" extension to the filenames of all encrypted files and creates the "---CrossLock_readme_To_Decrypt---.txt" file (a ransom note).

An example of how CrossLock ransomware renames files: it changes "1.jpg" to "1.jpg.crlk", "2.png" to "2.png.crlk", and so forth.

   
Sports Sensei Browser Hijacker

What kind of application is Sports Sensei?

During our investigation of the Sports Sensei browser extension, our team discovered that it functions as a browser hijacker with the intent of promoting a fake search engine (sportsensei.info). It is common for users to download and install or add browser hijackers inadvertently. Sports Sensei and similar apps should not be trusted.

   
Stablepcprotection.com Ads

What kind of page is stablepcprotection[.]com?

Stablepcprotection[.]com is a rogue webpage that our researchers discovered while inspecting questionable sites. It is designed to run scams and push spam browser notifications. Furthermore, this page can redirect users to different (likely unreliable/malicious) websites.

Most visitors to webpages like stablepcprotection[.]com enter them through redirects caused by sites using rogue advertising networks.

   
SDK Ransomware

What is SDK ransomware?

While investigating new submissions to VirusTotal, our researchers discovered the SDK ransomware. This malicious program is part of the Phobos ransomware family.

After we executed a sample of SDK ransomware on our testing system, it encrypted files and altered their filenames. Original titles were appended with a unique ID assigned to the victim, the cyber criminals' email address, and a ".SDK" extension. To elaborate, a file initially named "1.jpg" appeared as "1.jpg.id[9ECFA84E-3449].[sdk@africamail.com].SDK".

Once this process was completed, the ransomware created ransom notes in a pop-up window ("info.hta") and text file ("info.txt").

   
MainHandler Adware (Mac)

What is MainHandler?

Our researchers discovered the MainHandler app while inspecting new submissions to VirusTotal. An investigation of this software revealed that it is adware belonging to the AdLoad malware family. MainHandler operates by displaying various advertisements, and it may have other harmful abilities.

   
Coty Ransomware

What kind of malware is Coty?

During the analysis of malware samples submitted to VirusTotal, our team of malware experts discovered Coty - ransomware belonging to the Djvu family. Coty encrypts data, adds the ".coty" extension to the filenames, and creates a ransom note named "_readme.txt".

An example of how Coty modifies filenames: it renames "1.jpg" to "1.jpg.coty", "2.png" to "2.png.coty", and so forth. It is important to mention that ransomware belonging to the Djvu family is often distributed alongside information stealers like RedLine and Vidar.

   
BinaryOptimizer Adware (Mac)

What is BinaryOptimizer?

BinaryOptimizer is a rogue application that our research team discovered while inspecting new submissions to VirusTotal. After analyzing this app, we determined that it is adware. It is also pertinent to mention that BinaryOptimizer belongs to the AdLoad malware family.

   
Greatcaptchanow.top Ads

What kind of page is greatcaptchanow[.]top?

Greatcaptchanow[.]top and the variants of this domain as well as those related to it (e.g., greatcaptchasnow[.]top, etc.) belong to rogue websites, which we discovered during a routine inspection of untrustworthy sites.

These pages are designed to host questionable content and promote browser notification spam. Additionally, they can redirect visitors to other (likely dubious/malicious) websites. Most users access webpages like greatcaptchanow[.]top through redirects caused by sites that employ rogue advertising networks.

   

Page 324 of 2134

<< Start < Prev 321 322 323 324 325 326 327 328 329 330 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal