Virus and Spyware Removal Guides, uninstall instructions

Tsar (VoidCrypt) Ransomware

What is Tsar ransomware?

Tsar belongs to the VoidCrypt ransomware family. It prevents victims from accessing their files by encryption, renames every encrypted file, and generates a ransom message. Tsar renames files by adding the decodetsar@gmail.com email address, victim's ID, and appending ".Tsar" as the file extension.

For example, "1.jpg" is renamed to "1.jpg.[decodetsar@gmail.com][TRB82LEU41OKPVW].Tsar", "2.jpg" to "2.jpg.[decodetsar@gmail.com][TRB82LEU41OKPVW].Tsar", and so on. It creates a ransom message within the "!INFO.HTA" file, storing it in all folders that contain encrypted files

   
SkilledObject Adware (Mac)

What is SkilledObject?

Typically, apps that are classified as adware serve advertisements, however, this particular app promotes a fake search engine by making certain changes to browser settings. It might also collect data. In this way, SkilledObject functions both as adware and as a browser hijacker.

SkilledObject is distributed via a fake installer designed to appear like an installer for Adobe Flash Player. Typically, users do not download or install these apps intentionally and, for this reason, they are classified as potentially unwanted applications (PUAs).

   
TakeMyFile Unwanted Application

What is the TakeMyFile PUA?

TakeMyFile is an untrusted application, which is endorsed as a tool that allows users to share files (e.g. apps, audio, documents, photographs, presentations, videos, etc.). Due to the dubious methods used to proliferate this app, it is classified as a Potentially Unwanted Application (PUA).

Despite its often legitimate appearance, software within this classification tends to be nonoperational and may have undisclosed, dangerous capabilities. Furthermore, though bundling - a deceptive technique used to spread unwanted apps - they can infiltrate systems in multitudes.

This has been observed in TakeMyFile's proliferation. At the time of research, this application was installed alongside the WebDiscover, Valerie, and Ober PUAs.

   
LoveSportsSearch Browser Hijacker

What is LoveSportsSearch?

LoveSportsSearch changes certain browser settings to lovesportssearch.com, the address of a fake search engine.

It is also likely to collect browsing data and other information. Note that browser hijackers are categorized as potentially unwanted applications (PUAs), since, in most cases, users download and install them unintentionally.

   
Igdm Ransomware

What is Igdm ransomware?

Igdm belongs to the Djvu ransomware family. It encrypts and renames victims' files and creates a ransom message that contains details such as cost of a decryption tool and key, how to contact the ransomware developers, and various other details.

Igdm renames files by appending the ".igdm" extension to filenames. For example, "1.jpg" is renamed to "1.jpg.igdm", "2.jpg" to "2.jpg.igdm", and so on. It creates the text file "_readme.txt" (containing the ransom message) in all folders that contain encrypted files.

   
Email Verification Scam

What is an email verification phishing scam?

Commonly, email phishing scams appear as official messages and include a website link whereby recipients are asked to provide sensitive information, such as login credentials (usernames, email addresses, passwords) for various accounts, credit card details, bank account numbers, social security numbers, and other data that could be misused for malicious purposes.

Scammers behind this phishing email attempt to trick recipients into providing their login credentials for the Roundcube email client.

   
AdBlock Stream Adware

What is AdBlock Stream?

AdBlock Stream is advertised as an app that blocks ads, improves browser performance, and protects online privacy and security. In fact, this app does the opposite: it functions as adware and serves advertisements. It also reads data from websites that users visit. Typically, people download and install adware inadvertently and, for this reason, AdBlock Stream and other apps of this type are categorized as potentially unwanted applications (PUAs).

   
IncognitoSearchIt Browser Hijacker

What is IncognitoSearchIt?

Generally, apps such as IncognitoSearchIt (browser hijackers) modify browser settings and redirect users to the address of a specific fake search engine. This particular app promotes incognitosearchit.com. It is likely that it also collects data relating to users' browsing activities.

Frequently, users download and install browser hijackers unintentionally and, for this reason, they are categorized as potentially unwanted applications (PUAs).

   
Allbestsecureeu.com POP-UP Scam (Mac)

What is allbestsecureeu[.]com?

allbestsecureeu[.]com is a deceptive website running various scams. At the time of research, the site promoted three variants of a scam claiming that visitors must either download/install or update Virtual Private Network (VPN) software. This type of scheme is used to endorse various untrusted and possibly malicious apps.

Such scams typically promote fake anti-viruses, adware, browser hijackers and other Potentially Unwanted Applications (PUAs). Most users access allbestsecureeu[.]com and similar web pages unintentionally, through mistyped URLs, redirects caused by intrusive advertisements or by PUAs already installed onto the systems.

   
Oct Ransomware

What is Oct ransomware?

Oct was discovered by S!Ri. Ransomware is a type of malware that encrypts files and prevents victims from accessing them unless ransoms are paid. In most cases, ransomware renames encrypted files and generates ransom messages. Oct renames encrypted files by appending the ".oct" extension to filenames.

For example, "1.jpg" is renamed to "1.jpg.oct", "2.jpg" to "2.jpg.oct", and so on. It creates a ransom message (within the "READ_ME.txt" file), placing copies in all folders that contain encrypted files.

   

Page 996 of 2137

<< Start < Prev 991 992 993 994 995 996 997 998 999 1000 Next > End >>
About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

Virus and malware removal

This page provides information on how to avoid infections by malware or viruses and is useful if your system suffers from common spyware and malware attacks.

Learn about malware removal