Virus and Spyware Removal Guides, uninstall instructions

Freeadvreviews.com Ads

What kind of page is freeadvreviews[.]com?

Freeadvreviews[.]com is a rogue page that our researchers found while inspecting dubious websites. It promotes browser notification spam by using fake CAPTCHA verification. Additionally, this site can redirect visitors to other (likely unreliable/malicious) webpages.

Most users enter websites like freeadvreviews[.]com through redirects caused by pages using rogue advertising networks.

   
Mal Ransomware

What kind of malware is Mal?

Mal is ransomware that belongs to the Xorist ransomware family. We have discovered this variant while analyzing the malware samples submitted to VirusTotal. Mal encrypts files and appends the ".Mal" extension to their filenames. It displays its ransom note in an error window and on a black screen. It also creates the "HOW TO DECRYPT FILES.txt" file containing a ransom note.

An example of how this ransomware renames files: it changes "1.jpg" to "1.jpg.Mal", "2.png" to "2.png.Mal", and so forth.

   
Flowvideo.ru Ads

What kind of page is flowvideo[.]ru?

Flowvideo[.]ru is a rogue page that we discovered while inspecting untrustworthy websites. This webpage is designed to promote spam browser notifications and lead visitors to other (likely dubious/malicious) sites.

Most users enter rogue webpages via redirects caused by sites using rogue advertising networks, mistyped URLs, spam notifications, intrusive ads, or installed adware.

   
Mine Ransomware

What is Mine ransomware?

While inspecting submissions to VirusTotal, we discovered the Mine malicious program that belongs to the Djvu ransomware family. Programs within this malware classification are designed to encrypt data and demand payment for the decryption.

We launched a sample of Mine on our test machine, and it began encrypting files and appending their filenames with a ".mine" extension. To elaborate, a file initially titled "1.jpg" appeared as "1.jpg.mine", "2.png" as "2.png.mine", and so on for all of the affected files. Afterwards, a ransom-demanding message - "_readme.txt" - was created.

   
Mous0.biz Ads

What is mous0[.]biz?

We have examined the mous0[.]biz page and learned that it uses a clickbait technique to trick visitors into agreeing to receive its notifications. Moreover, it redirects visitors to an identical page. Our team has discovered mous0[.]biz while examining other pages that use rogue advertising networks.

   
Protectionsrequired.com Ads

What kind of website is protectionsrequired[.]com?

Protectionsrequired[.]com is one of the many deceptive websites designed to trick visitors into believing that their computers are infected. Protectionsrequired[.]com promotes McAfee antivirus - a legitimate software.

This page is operated by affiliates who aim to collect illegitimate commissions from purchases made through this page. Our team has discovered it while inspecting questionable pages (websites that use rogue advertising networks).

   
Stealerium Malware

What kind of malware is Stealerium?

Stealerium is the name of an information stealer written in the C# programming language. It sends logs (stolen information) to a Discord channel controlled by the attackers using a webhook. Stealerium malware can extract data, log keystrokes, capture screenshots, and hijack the clipboard.

   
Prime Adware

What is Prime adware?

Prime is the name of a rogue application that we discovered while inspecting deceptive download websites. After analyzing this piece of software, we determined that it operates as advertising-supported software (adware). Additionally, we noted that Prime is practically identical to Healthiness adware.

   
GUCCI Ransomware

What kind of malware is GUCCI?

Our malware researchers have discovered a ransomware variant (belonging to the Phobos family) called GUCCI. It was found while analyzing malware samples submitted to VirusTotal. GUCCI is ransomware that encrypts files, appends the ".GUCCI" extension (and the victim's ID) to filenames, and generates two ransom notes.

GUCCI creates "info.txt" and "info.hta" files that contain ransom notes. An example of how it renames files: it changes "1.jpg" to "1.jpg.id[9ECFA84E-3208].[tox].GUCCI", "2.png" to "2.png.id[9ECFA84E-3208].[tox].GUCCI", and so forth.

   
Xcvf Ransomware

What is Xcvf ransomware?

Xcvf is a malicious program categorized as ransomware. It is designed to encrypt data and demand ransoms for the decryption. We found Xcvf while inspecting new malware submissions to VirusTotal. Additionally, we determined that this program is part of the Djvu ransomware family.

After being launched onto our test machine, this ransomware encrypted files and appended their filenames with a ".xcvf" extension. For example, a file originally named "1.jpg" appeared as "1.jpg.xcvf", "2.png" as "2.png.xcvf", etc. Once this process was completed, Xcvf created a text file titled "_readme.txt", which contained the ransom note.

   

Page 606 of 2152

<< Start < Prev 601 602 603 604 605 606 607 608 609 610 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal