Virus and Spyware Removal Guides, uninstall instructions

ShieldBrowser Adware

What is ShieldBrowser?

ShieldBrowser is an untrustworthy browser, which is detected as adware. Software within this classification operates by running intrusive advertisement campaigns and usually has data tracking abilities. Due to the dubious methods used to distribute ShieldBrowser, it is also categorized as a PUA (Potentially Unwanted Application).

   
Geqp9 Ransomware

What kind of malware is Geqp9?

Geqp9 is ransomware that makes files inaccessible for victims by encrypting them. Also, it renames all of the encrypted files and creates the "uKz4_HOW_TO_DECRYPT.txt" file (a ransom note). Geqp9 appends a string of random characters and the ".geqp9" extension to filenames.

For example, it renames a file named "1.jpg" to "1.jpg.-PiSsj-ZxRAZnqIOXsczckKgpyF6wdmMbyqqHmW581__kx6s4r19Gz40.geqp9", "sample.png" to "sample.png.-PiSsj-ZxRAZnqIOXsczckKgpyF6wdmMbyqqHmW581__kx6s4r19Gz40.geqp9".

   
Fileslock Ransomware

What is Fileslock ransomware?

Fileslock is a piece of malicious software classified as ransomware. It is designed to encrypt data (lock files) and demand ransoms for the decryption.

Affected files are appended with a ".fileslock" extension. For example, a file like "1.jpg" would appear as "1.jpg.fileslock", etc. After this process is completed, a ransom note - "HOW_TO_RECOVER_DATA.html" - is created. Fileslock malicious program belongs to the MedusaLocker ransomware family.

   
Museum Explorer Adware

What kind of software is Museum Explorer?

Museum Explorer is advertised as an application allowing users to discover artwork and artifacts from the Met Museum. It is known that Museum Explorer has the qualities of an advertising-supported software - it generates unwanted advertisements. Also, this app is distributed in a questionable way.

   
Zzzz Ransomware

What kind of malware is Zzzz?

Zzzz is ransomware designed to encrypt files and modify their filenames. For example, it changes the filename of a file named "1.jpg" to "1.jpg.zzzz", "sample.jpg" to "sample.jpg.zzzz". It is not possible to open encrypted files until they are decrypted. A ransom note can be found in the "HowToDecrypt.txt" file.

   
Decryption2021 Ransomware

What is Decryption2021 ransomware?

Decryption2021 is a malicious program categorized as ransomware. It operates by encrypting data (i.e., rendering files inaccessible) and demanding payment for the decryption.

Affected files are appended with a ".decryption2021.[victim's_ID]" extension. For example, a file initially titled "1.jpg" would appear similar to "1.jpg.decryption2021.1BE-B45-F20", and so on for all of the affected files. Afterwards, a ransom note - "!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT" - is created.

   
Kissasian.cam Suspicious Website

What is the kissasian[.]cam site?

Kissasian[.]cam is an illegal streaming website, which infringes/breaks copyright laws. Like fdrama.net, bitcoinshortener.top, sabishare.com, and thousands of others, kissasian[.]cam uses rogue advertising networks that promote various (likely untrustworthy, deceptive, and malicious) sites.

   
Zhirinovsky Ransomware

What kind of malware is Zhirinovsky?

Zhirinovsky is ransomware designed to block access to files (to encrypt them), append the ".Zhirinovsky" to filenames, and create the "#Decrypt#.txt" file as its ransom note. For example, it renames "1.jpg" to "1.jpg.Zhirinovsky", "2.jpg" to "2.jpg.Zhirinovsky", and so on.

   
Solflare Scam

What is the "Solflare" scam?

"Solflare scam" refers to a fake Solana (SOL) cryptocurrency wallet, which is disguised as the genuine Solflare digital wallet. It is virtually identical design-wise, with one crucial difference being the website's URL; the real cryptowallet's address is solflare.com, while fraudulent ones may closely mimic it only (e.g., solfllare[.]live, etc.).

Deceptive sites are commonly accessed inadvertently; many users enter them via mistyped URLs or redirects caused by rogue webpages, intrusive ads, or installed PUAs (Potentially Unwanted Applications).

   
Takkiukaya.com POP-UP Scam (Mac)

What kind of website is takkiukaya[.]com?

The purpose of takkiukaya[.]com is to trick visitors into downloading and installing a potentially unwanted application (PUA). This page uses a scare tactic to promote PUA - it suggests that a device is infected and a threat can be removed using the offered application. It is strongly recommended not to trust this page.

   

Page 717 of 2136

<< Start < Prev 711 712 713 714 715 716 717 718 719 720 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal