Virus and Spyware Removal Guides, uninstall instructions

Pop Out Player Adware

What kind of application is Pop Out Player?

Pop Out Player is described as an extension that provides simple ways to open any YouTube video or playlist in a configurable "popout" window that can be freely sized and positioned. Our team has tested this app and learned that it barely provides any value and generates annoying advertisements. Thus, we classified Pop Out Player as adware.

   
Safetyremind.xyz Ads

What kind of page is safetyremind[.]xyz?

Safetyremind[.]xyz is a deceptive website claiming that a computer is infected. It shows fake security warning from McAfee. It also asks for permission to show untrustworthy notifications. Our team has discovered safetyremind[.]xyz while inspecting websites that use rogue advertising networks.

   
Dark Web Hacker Ransomware

What is Dark Web Hacker ransomware?

Dark Web Hacker is a malicious program based on the Chaos ransomware that our researchers discovered while inspecting new submissions to VirusTotal. Ransomware is designed to encrypt data and demand payment for the decryption.

We analyzed two variants of Dark Web Hacker; both encrypted files and appended their filenames with extensions consisting of four random characters. For example, a file initially named "1.jpg" appeared as "1.jpg.zpwg", "2.png" as "2.png.txd0", etc.

These variants changed the desktop wallpapers and created ransom notes (titled "read_it.txt") after completing the encryption process. The text presented on the wallpaper and in the ransom-demanding message differs between Dark Web Hacker's versions.

   
Fine Video Tuning Adware

What kind of application is Fine Video Tuning?

Fine Video Tuning is described as an application that improves sleeping cycles by adjusting video temperature and many other properties. Our team has inspected this app and learned that it generates advertisements. Apps that display ads are known as advertising-supported applications/adware. It is not recommended to have adware installed on a browser or computer.

   
Pymafka Malware

What kind of malware is Pymafka?

Pymafka is the name of malware targeting Windows, macOS, and Linux users. A Trojan version downloaded and executed by Pymafka depends on the operating system. Pymafka's name is similar to a legitimate Python package called pykafka.

Cybercriminals behind Pymafka are hoping that users looking for the pykafka package will mistype its name and download a malware (Pymafka) instead.

   
Gachimuchi Ransomware

What kind of malware is Gachimuchi?

Gachimuchi is ransomware designed to encrypt the victim's files, rename all encrypted files, and create the "#HOW_TO_DECRYPT#.txt" file containing a ransom note. It appends "LaunchID" and "BillyHerrington" strings, and the "Gachimuchi" extension to filenames.

For example, it renames "1.jpg" to 1.jpg.[033859fde3].[BillyHerrington].Gachimuchi", "2.png" to "2.png.[033859fde3].[BillyHerrington].Gachimuchi", "3.exe" to "3.exe.[033859fde3].[BillyHerrington].Gachimuchi", and so forth.

   
Best Files Downloader Adware

What is Best Files Downloader?

Best Files Downloader is a rogue browser extension that our research team found while looking through dubious software-promoting sites. This extension is endorsed as a download management tool. However, our analysis revealed that Best Files Downloader operates as advertising-supported software (adware).

   
YoSearch Weather Tab Browser Hijacker

What is YoSearch Weather Tab?

YoSearch Weather Tab is a rogue browser extension. Our analysis of this piece of software revealed that it operates as a browser hijacker. YoSearch Weather Tab modifies browser settings to promote the yosearch.co fake search engine. Furthermore, this extension spies on users' browsing activity.

   
Find iPhone Scam (Mac)

What is "Find iPhone"?

After inspecting "Find iPhone", we determined that it is a phishing scam. It is promoted via SMSes (text messages), which claim that users' mobile devices are online and their location can be checked via the provided link. This URL belongs to a phishing website targeting Apple ID log-in credentials.

This scam mimics the genuine Find My application (based on its predecessor Find My iPhone) from Apple. It must be emphasized that the "Find iPhone" scam is not associated with Apple Inc.

   
NavigateNetwork Adware (Mac)

What is NavigateNetwork?

NavigateNetwork is a rogue application that our research team discovered while checking out new submissions to VirusTotal. Our analysis of this app revealed that it operates as advertising-supported software (adware) and belongs to the AdLoad malware family.

   

Page 571 of 2149

<< Start < Prev 571 572 573 574 575 576 577 578 579 580 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal