Virus and Spyware Removal Guides, uninstall instructions

Have You Heard About Pegasus? Email Scam

What kind of email is "Have you heard about Pegasus"?

"Have you heard about Pegasus?" refers to a spam campaign - a mass-scale operation during which thousands of deceptive emails are sent. The letters distributed through this campaign make false claims about the recipients' mobile devices having been infected with malware, which was then used to obtain highly sensitive content.

The emails threaten that the nonexistent material will be leaked - unless recipients pay a ransom. While these hoax letters do not specify what sort of content the scammers supposedly have, the message heavily implies that the recordings are sexually explicit. Hence, these emails can be classified as a sextortion scam. It must be emphasized that all of the information provided by the letters is false, and no recordings of the recipients exist.

   
Watch-this-viral.video Ads

What is watch-this-viral[.]video?

The main purpose of the watch-this-viral[.]video page is to promote questionable websites and to trick visitors into agreeing to receive notifications. Like most websites of this type, watch-this-viral[.]video is promoted through other pages of this kind, untrustworthy ads and potentially unwanted apps (PUAs).

   
Turbo PDF Browser Hijacker

What is Turbo PDF browser hijacker?

Turbo PDF extension is supposed to convert DOC files to PDF files. However, its main purpose is to hijack a browser by altering its settings (to promote the info-search.page address, a fake search engine). Browser hijackers are categorized as potentially unwanted applications (PUAs) because most users install them unknowingly.

   
Inteo.xyz Ads

What is the inteo[.]xyz site?

Sharing common traits with auldlikeaver.top, rcgaxg.com, yourseismo.top, news-mosuka.cc, and countless others, inteo[.]xyz is a rogue webpage. It operates by loading dubious content and/or redirecting visitors to different sites (likely untrustworthy or malicious ones).

Users typically access these websites unintentionally; most get redirected to them by intrusive ads or installed PUAs (Potentially Unwanted Applications). These apps can infiltrate systems without explicit user consent and subsequently cause redirects, run intrusive advertisement campaigns, and collect browsing-related data.

   
LockFile Ransomware

What is LockFile ransomware?

Cybercriminals behind LockFile ransomware target companies, although they might be targeting personal computers as well. This ransomware encrypts files and appends the ".lockfile" extension to their filenames. For instance, it renames a file named "1.jpg" to "1.jpg.lockfile", "2.jpg" to "2.jpg.lockfile", and so on.

Also, LockFile creates an HTA file. Its name depends on the victim's computer name. Its filename contains ransomware name, computer name, and a string of random characters (for example, "LOCKFILE-README-TOMASMESKAUFFFE-1629716662.hta"). This ransom note provides contact information (and some other details).

   
Auldlikeaver.top Ads

What is the auldlikeaver[.]top website?

Auldlikeaver[.]top is a rogue site, which operates by presenting visitors with dubious content and/or redirecting them to other (possibly unreliable or malicious) webpages. The Internet is full of such pages; seumsiden.online, rcgaxg.com, news-ciwuwi.cc, allhotfeed.com - are but some examples.

Users rarely intentionally access these websites. Most get redirected to them by rogue sites, intrusive adverts, or installed PUAs (Potentially Unwanted Applications). This software can infiltrate systems without explicit user permission. PUAs are designed to cause redirects, run intrusive advertisement campaigns, and gather browsing data.

   
ReadInstruction Ransomware

What is ReadInstruction ransomware?

ReadInstruction is the name of a malicious program categorized as ransomware. It is designed to encrypt data and demand ransoms for the decryption. In simple terms, the files affected by ReadInstruction are rendered inaccessible, and victims are asked to pay - to restore access to their data.

During the encryption process, files are appended with the ".Readinstruction" extension. For example, a file initially named something like "1.jpg" would appear as "1.jpg.Readinstruction", "2.jpg" as "2.jpg.Readinstruction", etc. After this process is complete, a ransom note - "HOW_TO_RECOVER_DATA.html" - is dropped onto the desktop.

   
Seumsiden.online Ads

What is seumsiden[.]online?

Seumsiden[.]online is designed to open untrustworthy websites and load a fake CAPTCHA test to trick visitors into allowing it to show notifications. It is noteworthy that pages like seumsiden[.]online are promoted through other pages of this kind, shady advertisements, and potentially unwanted applications (PUAs).

   
Spc Ransomware

What is Spc ransomware?

Spc is a piece of malicious software categorized as ransomware. It operates by encrypting data and demanding payment for the decryption. In other words, this ransomware renders files unusable, and asks victims to pay a ransom - for the decryption.

During the encryption process, affected files are appended with the ".spc" extension. For example, a file initially titled "1.jpg" would appear as "1.jpg.spc", "2.jpg" as "2.jpg.spc", "3.jpg" as "3.jpg.spc" and so forth. After the encryption is finished, a ransom note - "Contact Me.txt" - is dropped onto the desktop.

   
Zeznzo Ransomware

What is Zeznzo ransomware?

Zeznzo encrypts and renames files (by appending ".cryptonation92@outlook.com" as the extension. It renames a file named "1.jpg" to "1.jpg.cryptonation92@outlook.com", "2.jpg" to "2.jpg.cryptonation92@outlook.com", and so on. Also, Zeznzo displays a ransom note in a full-screen mode and creates the "README.txt" file.

   

Page 768 of 2106

<< Start < Prev 761 762 763 764 765 766 767 768 769 770 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal