Virus and Spyware Removal Guides, uninstall instructions

Pureweb Adware

What is Pureweb?

Pureweb is an adware-type browser extension. In contradiction to what this software is promoted as - an adblocker - it runs intrusive advertisement campaigns. Due to the dubious methods used to distribute adware products, they are also classified as PUAs (Potentially Unwanted Applications).

   
Domain Spam Validator Adware

What kind of program is Domain Spam Validator?

Domain Spam Validator is advertised as a tool allowing users to skip suspicious domains/check websites for spam. It is known that this application delivers advertisements. Thus, it falls into the category of advertising-supported software. Pretty often, adware-type apps are promoted/distributed using questionable methods.

   
Architek Ransomware

What is Architek ransomware?

Architek is a ransomware-type program. It is designed to encrypt data (i.e., render files unusable) and demand payment for the decryption.

Compromised files are appended with the ".architek" extension. For example, a file initially named "1.jpg" would appear as "1.jpg.architek", "2.jpg" as "2.jpg.architek", "3.jpg" as "3.jpg.architek", etc. Once this process is finished, a ransom note - "How to decrypt files.txt" is created.

   
ControlProcess Adware (Mac)

What is ControlProcess?

ControlProcess is a piece of software classified as adware. It also has browser hijacker abilities. This app is considered to be a PUA (Potentially Unwanted Application) due to the dubious methods used to distribute it.

   
FrequencyProject Adware (Mac)

What kind of software is FrequencyProject?

FrequencyProject displays unwanted advertisements and promotes a fake search engine by changing the web browser's settings. Typically, users install adware and browser-hijacking apps unknowingly. Therefore, they are categorized as potentially unwanted applications (PUAs).

   
Postbank Email Scam

What is Postbank email scam?

It is a phishing email targeting people who have Postbank (a legitimate retail banking company located in Germany) accounts. Scammers behind this email attempt to trick recipients into providing their Posbank ID and password. This email must be ignored.

   
P5rwn Ransomware

What is P5rwn ransomware?

P5rwn is a malicious program categorized as ransomware. It is designed to encrypt data (render files inaccessible) and demand ransoms for the decryption.

Encrypted files are appended with a random character string and the ".p5rwm" extension. For example, a file like "1.jpg" would appear similar to "1.jpg.LL3juPqrPT1vbzYqA9bvxdl-bHGFTe4VFEQ5NtDaQsn_MAAAADAAAAA0.p5rwm", etc.

Once the encryption process is completed, a ransom-demanding message named "wbzc_HOW_TO_DECRYPT.txt" is created.

   
Cv2gj Ransomware

What is Cv2gj ransomware?

Cv2gj is a ransomware-type program. It operates by encrypting data (rendering files unusable) and demanding ransoms for the decryption.

Affected files are appended with a random character string and the ".cv2gj" extension. For example, a file initially titled "1.jpg" would appear similar to "1.jpg.pxmW0OScz7yoUq1LRn3pfGyS92MfevIJrnmiZxjyht7_AAAAAAAAAAA0.cv2gj".

After the encryption process is finished, a text file named "n8pw_HOW_TO_DECRYPT.txt" is dropped onto the desktop; it contains Cv2gj's ransom note.

   
DefaultEntry Adware (Mac)

What is DefaultEntry?

DefaultEntry is an adware-type app with browser hijacker qualities. Due to the questionable methods used to distribute DefaultEntry, it is also deemed to be a PUA (Potentially Unwanted Application).

   
LeadingSystem Adware (Mac)

What kind of application is LeadingSystem?

LeadingSystem is the name of an adware-type and browser-hijacking application. It displays unwanted advertisements and changes the affected browser's settings to promote a fake search engine. Usually, apps like LeadingSystem are promoted/distributed using deceptive methods. Thus, users download/install them inadvertently.

   

Page 671 of 2106

<< Start < Prev 671 672 673 674 675 676 677 678 679 680 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal