Virus and Spyware Removal Guides, uninstall instructions

C.H. Robinson Email Virus

What is C.H. Robinson email virus?

One of the most popular ways to distribute malware is to send emails that contain malicious attachments or website links. Once opened, malicious attachments (or files downloaded via website links) install malicious software.

Typically, cyber criminals behind such emails claim to be from legitimate companies or organizations. Their emails are disguised as important, official, and encourage recipients to check the attachment (or website) immediately. This particular malspam campaign is used to distribute a banking Trojan called Dridex.

   
Driver Magic Unwanted Application

What is the Driver Magic unwanted application?

Driver Magic is untrusted software, endorsed as a tool capable of detecting outdated/missing drivers and installing/updating them, however, due to the dubious techniques used to proliferate Driver Magic, it is classified as a Potentially Unwanted Application (PUA).

As well as their legitimate appearance, apps within this classification are nonoperational and can have undisclosed, harmful functionality.

   
Goodmode.biz Ads

What is goodmode[.]biz?

goodmode[.]biz is an untrusted website designed to redirect visitors to other bogus/malicious pages and/or present them with dubious content. There are thousands of similar sites on the web including, for example, zvideo-live.com, fypretailo.top, and uploadhub.co.

Visitors to rogue web pages rarely access them intentionally - most are redirected by intrusive advertisements or by Potentially Unwanted Applications (PUAs) already installed on systems. These apps do not require explicit consent to infiltrate devices and, therefore, users may be unaware of their presence.

Despite their legitimate appearance, PUAs can have dangerous capabilities such as causing redirects, delivering intrusive advertisement campaigns, and collecting browsing-related information.

   
Yulnedxmo Ransomware

What is Yulnedxmo?

A ransomware attack is a type of malware attack in which the attacker (the ransomware) encrypts the victim's data and then demands payment to decrypt data.

Usually, files are encrypted and renamed. Yulnedxmo renames files by appending the ".yulnedxmo" extension to filenames. For example, "1.jpg" is renamed to "1.jpg.yulnedxmo", "2.jpg" to "2.jpg.yulnedxmo", and so on.

Ransomware often displays and/or creates ransom messages. Yulnedxmo creates the "HOW TO RESTORE YOUR FILES.TXT" file, which can be found in all folders that contain encrypted files.

Note that this ransomware belongs to the Snatch ransomware family.

   
Paras1te Ransomware

What is Paras1te?

Ransomware is a type of malware that prevents victims from accessing their computers or the files that are stored on them. This is an updated version of Parasite ransomware.

Paras1te blocks access to files by encryption. It also renames every encrypted file by appending the ".paras1te" to its filename. For example, "1.jpg" is renamed to "1.jpg.paras1te", "2.jpg" to "2.jpg.paras1te", and so on.

Paras1te instructs victims to follow the instructions in a pop-up window ("info.hta"), which it displays once the computer is infected.

   
Micro Ransomware

What kind of malware is Micro ransomware?

Micro is a malicious program, which is part of the CryptoWall ransomware family. Systems infected with this malware have their data encrypted and users receive ransom demands for decryption (the stored files are rendered inaccessible and renamed).

When this ransomware encrypts, affected files are appended with the ".micro" extension. For example, a file originally named something like "1.jpg" would appear as "1.jpg.micro", "2.jpg" as "2.jpg.micro", "3.jpg" as "3.jpg.micro", and so on.

Once this process is complete, identical ransom messages within "help_recover_instructions.txt", "help_recover_instructions.HTM", and "help_recover_instructions.png" files are dropped into compromised folders.

   
Update-for-today.com POP-UP Scam (Android)

What kind of page is update-for-today[.]com?

Update-for-today[.]com is a deceptive website promoting various pop-up scams. At the time of research, this site ran a scheme targeting Android device users. The scam implies that the device's cleaning/protection software (essentially, the anti-virus tool) is outdated.

Schemes of this type are commonly used to promote a variety of untrusted software, including fake anti-viruses, adware, browser hijackers, and other Potentially Unwanted Applications (PUAs). In some cases, these scams even proliferate Trojans, ransomware, and other malware.

   
Greenmode.biz Ads

What is greenmode[.]biz?

Pages such as greenmode[.]biz are rogue: the content of these pages is deceptive and is used to promote other dubious web pages. Users are forced to visit pages such as greenmode[.]biz against their will. These pages are usually promoted through dubious advertisements, bogus websites or potentially unwanted applications (PUAs). Note also that users do not often download or install PUAs intentionally.

More examples of pages like greenmode[.]biz are zvideo-live[.]com, fastcaptchasolver[.]com, and fypretailo[.]top.

   
PDFSearchly Browser Hijacker

What is PDFSearchly?

Browser hijackers are potentially unwanted applications (PUAs) that modify browser settings to force users to visit certain websites (typically, to use fake search engines). PDFSearchly assigns browser settings to pdfsearchly.com.

Apps of this type are classified as PUAs because most users download and install them inadvertently. As well as changing browser settings, browser hijackers collect browsing (and other) data.

   
TRU8 Ransomware

What is TRU8?

The main purpose of TRU8 is to encrypt files (prevent victims from accessing their data) and keep them encrypted until a ransom is paid. This ransomware also modifies the filenames of all encrypted files and creates "!README_TRU8!.rtf" text files in folders that contain encrypted files.

TRU8 renames files by replacing their filenames with the tru888@qq.com email address, a string of random characters, and the ".TRU8" extension. For example, "1.jpg" is renamed to "[TRU888@QQ.COM].ChQ3nDlk-Hth6l9hM.TRU8", "2.jpg" to "[TRU888@QQ.COM].MbO5gFpb-frj4p3lO.TRU8", and so on.

Note that TRU8 belongs to the family of ransomware called Matrix.

   

Page 939 of 2126

<< Start < Prev 931 932 933 934 935 936 937 938 939 940 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal