Virus and Spyware Removal Guides, uninstall instructions

SpaceX BTC And ETH Giveaway POP-UP Scam

What is "SpaceX BTC and ETH giveaway"?

"SpaceX BTC and ETH giveaway" is a scam promoted on various untrustworthy websites. It is presented as a cryptocurrency mass adoption program. Supposedly, users will get twice the return of either Bitcoin (BTC) or Ethereum (ETH) cryptocurrency they contribute to the program. However, users will not receive any return and simply lose the BTC/ETH they transfer to the scam.

Deceptive sites are usually accessed via mistyped URLs, or redirects caused by rogue webpages, intrusive ads, or installed PUAs (Potentially Unwanted Applications).

   
Erweka Email Virus

What is Erweka email virus?

Emails used as a channel to distribute malware contain a malicious attachment or website link. Cybercriminals behind them pretend to be legitimate companies, organizations. Users infect computers after opening a malicious file. This email is used to deliver FormBook malware.

   
Kcry Ransomware

What is Kcry ransomware?

Kcry is a malicious program classified as ransomware. It is designed to encrypt data (render files inaccessible) and demand ransoms for the decryption.

Affected files are appended with the ".kcry" extension. For example, a file initially titled "1.jpg" would appear as "1.jpg.kcry", "2.jpg" as "2.jpg.kcry", etc. Afterwards, this ransomware creates a ransom note named "kcry-info.txt". It is worth noting that Kcry displays a fake Windows update window during encryption.

   
UnitAnalog Adware (Mac)

What is UnitAnalog adware?

UnitAnalog generates advertisements and modifies the web browser's settings. It is an adware-type application that has the qualities of a browser hijacker. UnitAnalog is distributed through a fake Adobe Flash Player installer. There is very little chance that users would download and install this app on purpose.

   
Dnsvibes.co Ads

What is the dnsvibes[.]co website?

Dnsvibes[.]co is a rogue site designed to present visitors with questionable content and/or redirect them to other (likely untrustworthy or malicious) webpages.

There are thousands of such websites online; smartcaptchasolve.topothemyinetere.space, and sistheberth.xyz - are but a few examples. Rogue pages are usually accessed via redirects caused by suspect sites, intrusive adverts, or installed PUAs (Potentially Unwanted Applications).

   
DHL Undelivered Package Email Scam

What is "DHL Undelivered Package email scam"?

"DHL Undelivered Package email scam" refers to a spam campaign. These letters are disguised as notifications concerning an undelivered package from DHL. It must be emphasized that these scam emails are in no way related to the genuine international courier, package delivery, and mail service provider.

This spam mail aims to generate revenue at user expense. Hence, by trusting these emails - recipients can experience various severe issues.

   
Search.gg08m.com Redirect (Mac)

What is search.gg08m.com?

Search.gg08m.com is the address of an illegitimate search engine. Web searchers of this type are usually promoted by browser hijackers. The search.gg08m.com search engine has been observed being pushed by the ValidNetBoost adware-type PUA (Potentially Unwanted Application). What is more, search.gg08m.com likely collects information relating to its visitors; hence, it poses a threat to user privacy.

   
ePedia Adware

What kind of application is ePedia?

ePedia is a piece of untrustworthy software promoted as a tool for easy (desktop) access to Wikipedia - the multilingual open-collaborative online encyclopedia. However, this application operates as adware.

It runs intrusive advertisement campaigns and may have data tracking abilities. Most users download/install apps like ePedia unintentionally.

   
ValidNetBoost Adware (Mac)

What is ValidNetBoost?

ValidNetBoost is an adware-type app with browser hijacker traits (used to promote search.gg08m.com). Furthermore, since most users inadvertently download/install ValidNetBoost, it is also categorized as a PUA (Potentially Unwanted Application). This piece of software has been noted being spread via fake Adobe Flash Player updaters/installers.

   
BeijingCrypt Ransomware

What is BeijingCrypt ransomware?

BeijingCrypt is a ransomware-type program. It operates by encrypting data and demanding payment for the decryption. In other words, the files affected by BeijingCrypt are rendered inaccessible, and victims are asked to pay - to restore access to their data.

During the encryption process, files are appended with the ".file" extension. For example, a file originally titled something like "1.jpg" would appear as "1.jpg.file", "2.jpg" as "2.jpg.file", "3.jpg" as "3.jpg.file" and so forth. After the encryption process is complete, a ransom note - "!README!.txt" - is dropped onto the desktop.

   

Page 764 of 2126

<< Start < Prev 761 762 763 764 765 766 767 768 769 770 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal