Virus and Spyware Removal Guides, uninstall instructions

Defendersystem.xyz Ads

What kind of page is defendersystem[.]xyz?

Defendersystem[.]xyz is rogue page that our researchers discovered while inspecting suspicious websites. This webpage promotes scams, pushes spam browser notifications, and redirects visitors to other (likely untrustworthy/dangerous) sites. Most users enter such webpages via redirects caused by sites using rogue advertising networks.

   
CharacterGeneration Adware (Mac)

What is CharacterGeneration?

Our researchers discovered the CharacterGeneration application while checking out new submissions to VirusTotal. After inspecting this app, we learned that it operates as advertising-supported software (adware) and is part of the AdLoad malware group.

   
RAMP Ransomware

What is RAMP ransomware?

While investigating new malware submissions to VirusTotal, our research team discovered the RAMP ransomware. On our testing system a sample of RAMP encrypted data and modified filenames.

The titles of affected files were appended with a ".terror_ramp3" extension. For example, a file originally named "1.jpg" appeared as "1.jpg.terror_ramp3", "2.png" as "2.png.terror_ramp3", and so forth.

After the encryption process was completed, this ransomware changed the desktop wallpaper and created a ransom note titled "ramp3.txt". The message within the text file was in broken Russian, intermixed with words from other Slavic languages.

   
Planty-Search Browser Hijacker

What kind of application is Planty-Search?

After downloading and adding the Planty-Search browser extension, we noticed that it changes some settings. It hijacks a web browser to promote planty-search.com - a fake search engine. Also, it can read and change bookmarks. Our team discovered Planty-Search on a deceptive website.

   
CTM Arrangment Email Virus

What kind of email is "CTM Arrangment"?

Our inspection of the "CTM Arrangment" email revealed that it is malspam - malicious spam designed to infect recipients' systems with malware.

While this fake letter is signed off by JPS Ships Supply Service - it must be emphasized that this legitimate company is in no way associated with the scam mail. The goal of this email is to deceive recipients into opening the virulent attachment, which is designed to infect devices with the LokiBot trojan.

   
Autolycos Malware (Android)

What is Autolycos?

Autolycos is the name of Android malware that infects devices via trojanized applications downloaded from the Google Play Store. Those apps were spotted in the middle of 2021. Most of them are no longer available on the Google Play Store. Autolycos subscribes victims to its premium services.

   
StrelaStealer Malware

What is StrelaStealer?

StrelaStealer, as its name implies, is a stealer-type malware. This malicious program specifically targets email account log-in credentials. StrelaStealer was first discovered by DCSO CyTec's researchers in November of 2022. Their findings revealed that this malicious program was distributed using spam mail targeting Spanish-speaking users.

   
Cloud 9 JavaScript BotNet

What is Cloud 9 JavaScript BotNet?

Cloud 9 JavaScript BotNet refers to a malicious browser extension capable of causing chain infections, which can result in the attackers assuming near-user-level control of the device. This malware is compatible with Google Chrome, Mozilla Firefox, Microsoft Edge, Internet Explorer, and other browsers.

Cloud 9 infections lead to the cyber criminals gaining the ability to access/control victims' devices; essentially, it operates as a RAT (Remote Access Trojan). RATs tend to be very versatile, and Cloud 9 is not an exception. It can add compromised machines into a botnet, launch DDoS attacks, steal data from browsers and systems, install additional malicious content/programs, and mine cryptocurrency.

Cloud 9 is commonly distributed through deceptive Adobe Flash Player update websites, and it can appear as a Flash Player extension on Chrome browsers. This malware has been on the market for a while; its been available on hacker forums since 2017 - therefore, it is likely spread using a wide variety of techniques.

   
Fisakalzb Ransomware

What kind of malware is Fisakalzb?

Fisakalzb is one of the Snatch ransomware variants. It encrypts files to make them inaccessible. Also, Fisakalzb appends the ".fisakalzb" extension to filenames and creates a text file named "HOW TO RESTORE YOUR FILES.TXT". That file contains a ransom note. We discovered Fisakalzb while inspecting malware samples submitted to the VirusTotal website.

An example of how Fisakalzb modifies filenames: it renames "1.jpg" to "1.jpg.fisakalzb", "2.png" to "2.png.fisakalzb", and so forth.

   
Datadesktopsecurity.online Ads

What kind of website is datadesktopsecurity[.]online?

Our team examined datadesktopsecurity[.]online and found that it is an untrustworthy page running the "McAfee - Your PC is infected with 5 viruses!" scam. Additionally, this site wants to show notifications. We discovered datadesktopsecurity[.]online while inspecting web pages that use rogue advertising networks.

   

Page 416 of 2106

<< Start < Prev 411 412 413 414 415 416 417 418 419 420 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal