Virus and Spyware Removal Guides, uninstall instructions

Totaldatadefencereport.com Ads

What kind of page is totaldatadefencereport[.]com?

While inspecting totaldatadefencereport[.]com, we found that it is running the "Norton Security - Your PC Might Be Infected With Viruses!" scam. Additionally, we learned that totaldatadefencereport[.]com wants to show notifications. Our team discovered this page while examining other pages that use rogue advertising networks.

   
LightSurf Adware

What kind of application is LightSurf?

After testing the LightSurf, our team concluded that it is an advertising-supported app. It displays intrusive advertisements. Additionally, it can read and change data on visited websites. We discovered this site on a deceptive web page claiming that it might be required to add LightSurf to a web browser.

   
Norton Security - Your PC Might Be Infected With Viruses! POP-UP Scam

What is "Norton Security - Your PC Might Be Infected With Viruses!"?

Our research team discovered the "Norton Security - Your PC Might Be Infected With Viruses!" scam while inspecting rogue webpages. This scheme claims that the device might be infected since the Norton AntiVirus subscription has expired.

However, these statements are false, as no website can detect threats/issues present on visitors' computers. Furthermore, it must be stressed that this scam is in no way associated with Norton AntiVirus or NortonLifeLock Inc.

   
Zxcvb Ransomware

What kind of malware is Zxcvb?

Zxcvb is ransomware belonging to the Dharma family. We discovered Zxcvb while analyzing malware samples submitted to the VirusTotal website. This ransomware encrypts files and appends the victim's ID, paymoney@onionmail.org email address, and the ".zxcvb" extension to filenames.

Also, Zxcvb displays a ransom note in a pop-up window and creates a text file named "FILES ENCRYPTED.txt" containing another ransom note. An example of how Zxcvb renames files: it changes "1.jpg" to "1.jpg.id-9ECFA84E.[paymoney@onionmail.org].zxcvb", "2.png" to "2.png.id-9ECFA84E.[paymoney@onionmail.org].zxcvb", and so forth.

   
Qqkk Ransomware

What kind of malware is Qqkk?

Qqkk is ransomware that our team discovered while examining malware samples submitted to VirusTotal. We learned that Qqkk belongs to the Djvu ransomware family. It prevents victims from accessing files by encrypting them, appends the ".qqkk" extension to filenames, and drops the "_readme.txt" file containing a ransom note.

An example of how Qqkk modifies filenames: it changes "1.jpg" to "1.jpg.qqkk", "2.png" to "2.png.qqkk", "3.exe" to "3.exe.qqkk", and so forth.

   
CoordinatorOptimization Adware (Mac)

What is CoordinatorOptimization?

Our researchers found the CoordinatorOptimization application during a routine investigation of new submissions to VirusTotal. After analyzing this piece of software, we determined that it operates as adware.

In other words, CoordinatorOptimization runs intrusive advertisement campaigns and may have additional abilities as well. It is pertinent to mention that this rogue app is part of the AdLoad malware family.

   
KOPYTZEMPEREEBET Ransomware

What is KOPYTZEMPEREEBET ransomware?

While inspecting new submissions to VirusTotal, our research team discovered the KOPYTZEMPEREEBET ransomware.

We executed a sample of this malware on our test machine, and it encrypted files and appended their filenames with a ".KOPYTZEMPEREEBET" extension. For example, a file named "1.jpg" appeared as "1.jpg.KOPYTZEMPEREEBET", "2.png" as "2.png.KOPYTZEMPEREEBET", and so forth.

Once the encryption process was finished KOPYTZEMPEREEBET dropped a text file titled "#Decrypt_files#.txt" onto the desktop. This file contained the ransom-demanding message, which made it evident that this ransomware targets companies rather than home users.

   
Aurora Malware

What is kind of malware is Aurora?

Our research team discovered the Aurora malware while looking through hacker forums. Its developers advertise Aurora as a multifunctional piece of malicious software. The program's promotional material states that it operates as a RAT (Remote Access Trojan), botnet, stealer, clipper, and data-encrypting ransomware.

   
Qqjj Ransomware

What kind of malware is Qqjj?

Qqjj is ransomware (belonging to the Djvu ransomware family) designed to encrypt files and change their extension to ".qqjj". It also drops the "_readme.txt" file (a ransom note) on the desktop. Our malware researchers discovered Qqjj while checking the VirusTotal page for recently submitted malware samples.

An example of how Qqjj renames files: it changes "1.jpg" to "1.jpg.qqjj", "2.png" to "2.png.qqjj", and so forth.

   
SurplusStatus Adware (Mac)

What is SurplusStatus?

During a routine inspection of new submissions to VirusTotal, our research team found the SurplusStatus rogue application. Our analysis revealed that SurplusStatus is advertising-supported software (adware). Furthermore, SurplusStatus is part of the AdLoad malware family.

   

Page 500 of 2132

<< Start < Prev 491 492 493 494 495 496 497 498 499 500 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal