Virus and Spyware Removal Guides, uninstall instructions

Togosearching Browser Hijacker

What is Togosearching?

Togosearching is a browser hijacker. It operates by making changes to browser settings in order to promote (by causing redirects to) the togosearching.com fake search engine. Additionally, Togosearching likely has data tracking abilities used to spy on users' browsing habits. Since most users download/install browser hijackers unintentionally, they are also categorized as PUAs (Potentially Unwanted Applications).

   
Hela Ransomware

What kind of malware is Hela ransomware?

Hela is a new variant of the Ragnarok ransomware. It operates by encrypting data and demanding payment for the decryption. In other words, Hela ransomware renders files inaccessible and asks victims to pay - to recover access to their data.

During the encryption process, affected files are appended with a ".[random_number].hela" extension. For example, a file originally named "1.jpg" would appear as something similar to "1.jpg.08469.hela" - following encryption.

Once the encryption process is complete, a ransom note titled - "!!Read_Me.[random_number].html" (e.g., "!!Read_Me.08469.html") - is dropped onto the desktop.

   
MyIncognitoSearch Browser Hijacker

What is MyIncognitoSearch?

MyIncognitoSearch is a browser hijacker promoting the myincognitosearch.com fraudulent search engine. It operates by making modifications to browser settings - to cause redirects to its fake web searcher. Additionally, MyIncognitoSearch spies on users' browsing activity. Due to the dubious methods used to distribute browser hijackers, they are also categorized as PUAs (Potentially Unwanted Applications).

   
TOR Ransomware

What is TOR ransomware?

TOR is a malicious program belonging to the Dharma ransomware family. This malware encrypts data for the purpose of making ransom demands for the decryption. In other words, victims cannot access or use the files affected by this ransomware, and they are asked to pay - to recover access/use of their data.

During the encryption process, files are retitled following this pattern: original filename, unique ID assigned to the victim, cyber criminals' email address, and ".TOR" extension (not to be confused with the ".tor" domain host suffix used within the Tor network). For example, a file initially named "1.jpg" would appear as something similar to "1.jpg.id-C279F237.[todecrypt@disroot.org].TOR" - after encryption.

Once the encryption process is complete, a ransom note is displayed in a pop-up window. Additionally, a short ransom-demanding message in a text file titled "FILES ENCRYPTED.txt" is dropped onto the desktop.

   
Welftheraz.space Ads

What is the welftheraz[.]space site?

Welftheraz[.]space is a rogue website sharing many similarities with jashautchord.com, alpha-news.org, vigilated.space, time4news.net, and thousands of others. It operates by loading questionable content and/or redirecting visitors to various sites (likely untrustworthy or malicious).

These webpages are seldom intentionally accessed; most users get redirected to them by rogue websites, intrusive ads, or installed PUAs (Potentially Unwanted Applications). These apps can infiltrate systems and subsequently force-open sites, run intrusive advertisement campaigns, and collect browsing-related data.

   
SportsSearchDirect Browser Hijacker

What is SportsSearchDirect?

SportsSearchDirect is a browser hijacker promoting (by causing redirects to) the sportssearchdirect.com fake search engine. It operates by making modifications to browser settings. Additionally, SportsSearchDirect has data tracking abilities, which are used to spy on users' browsing habits. Due to the questionable techniques used to distribute browser hijackers, they are also categorized as PUAs (Potentially Unwanted Applications).

   
Hinduism Ransomware

What is Hinduism ransomware?

Hinduism is a piece of malicious software belonging to the Makop ransomware family. It is designed to encrypt data and demand payment for the decryption. In other words, this ransomware renders files unusable and asks victims to pay - to recover access and use of their data.

During the encryption process, files are renamed according to this pattern: original filename, unique ID assigned to the victim, cyber criminals' email address, and ".hinduism" extension. For example, a file initially titled "1.jpg" would appear as something similar to "1.jpg.[9B83AE23].[hinduism0720@tutanota.com].hinduism" - after encryption. Once this process is complete, a ransom note - "readme-warning.txt" - is created.

   
Safe2Search Browser Hijacker

What is Safe2Search?

Safe2Search is a browser hijacker endorsed as an easy-to-use tool for increasing browsing security. However, it operates by making changes to browser settings in order to promote the search.safe2search.com fake search engine. Additionally, Safe2Search spies on users' browsing activity. Since most users download/install browser hijackers inadvertently, they are also classified as PUAs (Potentially Unwanted Applications).

   
Ever101 (MedusaLocker) Ransomware

What is Ever101 ransomware?

Ever101 is a malicious program that is part of the MedusaLocker ransomware family. It operates by encrypting data - to demand payment for the decryption tools/software In other words, Ever101 (MedusaLocker) ransomware renders victims' files inaccessible and asks them to pay - to recover access to their data.

During the encryption process, affected files are appended with the ".ever101" extension. For example, a file like "1.jpg" would appear as "1.jpg.ever101", "2.jpg" as "2.jpg.ever101", and so on. After this process is complete, a ransom note - "!_HOW_RECOVERY_FILES_!.HTML" - is dropped onto the desktop.

   
CapitalSearchCharacter Adware (Mac)

What is CapitalSearchCharacter?

CapitalSearchCharacter is an adware-type application with browser hijacker qualities. Following successful installation, this app delivers intrusive advertisement campaigns and modifies browser settings to promote fake search engines. Additionally, adware and browser hijackers typically have data tracking abilities.

Due to the dubious methods used to distribute CapitalSearchCharacter, it is classified as a PUA (Potentially Unwanted Application). It has been observed being spread via fake Adobe Flash Player updates. It is noteworthy that fraudulent updaters/installers proliferate not only PUAs but also malware (e.g., trojans, ransomware, cryptominers, etc.).

   

Page 814 of 2134

<< Start < Prev 811 812 813 814 815 816 817 818 819 820 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal