Virus and Spyware Removal Guides, uninstall instructions

Drinik Malware (Android)

What kind of malware is Drinik?

Drinik is the name of an Android malware that previously functioned as an SMS stealer that has now evolved into a banking Trojan. There are at least three variants of Drinik malware. The latest one can record the victim's screen, harvest credentials, log keystrokes and manage incoming calls.

   
QuiDDoss Ransomware

What kind of malware is QuiDDoss?

QuiDDoss is the name of a ransomware variant. Malware of this type uses cryptography to encrypt files. In addition to encrypting files, QuiDDoss appends the ".Прочти меня" extension to filenames and drops a ransom note (creates the "Прочти меня.txt" file.

An example of how QuiDDoss modifies filenames: it renames "1.jpg" to "1.jpg.Прочти меня", "2.png" to "2.png.Прочти меня", and so forth.

   
Captchatotal.live Ads

What kind of website is captchatotal[.]live?

While analyzing captchatotal[.]live, we found that it uses a clickbait technique to lure visitors into allowing it to show notifications. Also, it redirects to a scam website. Thus, we concluded that captchatotal[.]live is an untrustworthy page. We discovered it while inspecting other websites and advertisements of this kind.

   
ExtendedSample Adware (Mac)

What kind of application is ExtendedSample?

While testing ExtendedSample, our team learned that this application displays intrusive advertisements. Thus, we classified ExtendedSample as adware (advertising-supported software). We discovered this app after executing a fake installer masquerading as the installer for Adobe Flash Player.

   
Pozq Ransomware

What kind of malware is Pozq?

While investigating Pozq, we found that is one of the Djvu ransomware variants. It encrypts files, appends the ".pozq" extension to filenames, and creates the "_readme.txt" file (a ransom note). Our researchers discovered Pozq while inspecting malware samples on the VirusTotal page.

It is important to mention that Djvu ransomware is often distributed alongside information stealers like Vidar and RedLine. An example of how Pozq modifies filenames: it renames "1.jpg" to "1.jpg.pozq", "2.png" to "2.png.pozq", "3.exe" to "3.exe.pozq", and so forth.

   
CRYPTONITE Ransomware

What kind of malware is CRYPTONITE?

CRYPTONITE is ransomware based on another ransomware called Chaos. Our team discovered CRYPTONITE while checking the VirusTotal site for recently submitted malware samples. During our analysis, this ransomware encrypted files and appended four random characters as their new extension.

Also, CRYPTONITE changed the desktop wallpaper and dropped the "lisezmoi.txt" file (a ransom note). An example of how CRYPTONITE modified filenames: it renamed "1.jpg" to "1.jpg.aip9", "2.png" to "2.png.vuw9" and so forth.

   
MainFrameSelect Adware (Mac)

What kind of malware is MainFrameSelect?

While inspecting deceptive websites offering to download "useful" applications, update outdated software, etc., we discovered an application called MainFrameSelect. During our analysis, we learned that MainFrameSelect is advertising-supported software (adware) that shows intrusive advertisements. Thus, it is recommended not to trust this app.

   
Recif.click Ads

What kind of website is recif[.]click?

We examined the recif[.]click and found that it runs the "McAfee - Your PC is infected with 5 viruses!" scam. Also, it can show untrustworthy notifications (if allowed). Our team discovered recif[.]click while inspecting illegal movie streaming pages, torrent sites, and other pages of this kind that use rogue advertising networks.

   
Authenticate Account Email Scam

What is "Authenticate Account" scam email?

Our team analyzed this email letter and learned that it was sent to obtain personal information from the recipient. It is disguised as a letter from an email service provider. It contains a website link designed to open a phishing page. This email must be ignored.

   
Venolock Ransomware

What kind of malware is Venolock?

Venolock is one of the ransomware variants from the ZEPPELIN ransomware family. We discovered Venolock while inspecting malware samples submitted to VirusTotal. Our team learned that this ransomware encrypts and renames files. It appends ".vn2" and the victim's ID to filenames.

For example, Venolock renames a file named "1.jpg" to "1.jpg.vn2.1CE-517-EDF", "2.png" to "2.png.vn2.1CE-517-EDF", and so forth. Also, it drops the "ALL YOUR FILES ARE ENCRYPTED.txt" file on the desktop. That file contains a ransom note.

   

Page 423 of 2106

<< Start < Prev 421 422 423 424 425 426 427 428 429 430 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal