Hackers Launch New and Faster Bank Card Cloning Device

Posted: March 20, 2017 | Category: Hackers
Readers of Softpedia have shared a particularly disturbing e-mail message with the site's security team at the end of last week. It looks like a hacking group known as The CC Buddies has prepared and launched an upgrade to its device for credit card cloning Infusion x5 which they were selling in the middle of last summer. The cybercriminals have clearly upgraded the capabilities of the high-tech gadget, and they are now not even bothering to hide their new offer on the dark web, performing...

ForSearch.net

Posted: March 20, 2017 | Category: Browser Hijackers
Forsearch.net is a dysfunctional search engine that may be associated with more than one piece of browser hijacking software. The browser hijackers in question may be compatible with popular Web browsers like Google Chrome, Microsoft Edge, and Mozilla Firefox, and their installation may result in unwanted changes to the corresponding Web browser's settings. The good news is that the changes are not considered as threatening since they may include small changes to default new tab page,...

CryptoDevil Ransomware

Posted: March 20, 2017 | Category: Ransomware
The CryptoDevil Ransomware is a threat that was discovered by malware researchers on a popular platform used to share and analyze threat samples. The first impressions about the CryptoDevil Ransomware are that it is a relatively low-quality piece of ransomware, but it is worth nothing that it features a fully working encryption algorithm, and running it on a computer will allow it to encrypt files. However, it is likely that the CryptoDevil Ransomware is still in development since the...

HAHAHA Ransomware

Posted: March 20, 2017 | Category: Ransomware
The HAHAHA Ransomware's author, apparently, is not among the most skilled or experienced cyber crooks since they've opted to use an open-source project as the foundation of their threatening product. The HAHAHA Ransomware is based on CryptoWire Ransomware , an open-source ransomware project that is meant to have an educational purpose but has already been misused to craft a crypto-threat that is able to cause a lot of damage to the files of its victims. The HAHAHA Ransomware is only the...

MyMovie Start

Posted: March 20, 2017 | Category: Potentially Unwanted Programs (PUPs)
The MyMovie Start is a Potentially Unwanted Program (PUP) that may cause some unwanted changes to your Web browser's configuration once it is installed. The installation of the MyMovie Start can occur in two ways – either via direct download or a drive-by install performed by a 3rd-party download manager or low-quality software bundle. Due to the second method, sometimes users might opt to install the MyMovie Start application unknowingly, and may end up wondering why their browser's homepage...

Video Abductor

Posted: March 17, 2017 | Category: Potentially Unwanted Programs (PUPs)
The Video Abductor is a Potentially Unwanted Program whose installation also may be accompanied by the installation of additional unwanted software. Despite this, some users might find the Video Abductor to be a relatively useful piece of software since it gives them the ability to download videos from various websites used to host online videos – YouTube, Vimeo, Facebook, Twitter, Instagram, Soundcloud, etc. quickly and easily. Apart from giving users the ability to download videos and also...

PC Health Aid

Posted: March 17, 2017 | Category: Potentially Unwanted Programs (PUPs)
The PC Health Aid is a software suite that is supposed to scan the user's computer for issues and the Registry problems automatically, and then fix them to improve the computer's performance and stability. However, users who are interested in a software of this sort should be aware that the PC Health Aid is classified as a Potentially Unwanted Program (PUP) by the major names in the cyber security industry, and the installation of this program may not always yield the results it promises....

GoaSave

Posted: March 17, 2017 | Category: Adware
GoaSave is an adware application whose name suggests that it'll offer people the chance to save money by shopping online. This is one of the most common strategies adware publishers may use to get people to trust them and install their product. GoaSave may offer this feature by providing the user with price comparisons, coupons, special offers, and information about the discounts going on on some popular online shops currently. However, unfortunately, this is not GoaSave's true purpose, and...

Kirk Ransomware

Posted: March 17, 2017 | Category: Ransomware
The Kirk Ransomware is a crypto-threat that appears to be distributed as a fake variant of Low Orbital Ion Cannon (LOIC), a free network-stressing tool that might sometimes be used to perform a denial of service attack on individual clients. The peculiar thing about it is that LOIC is a tool used by wannabe hackers mostly, and this means that the crooks behind the Kirk Ransomware have opted to turn their own people in their primary targets. The unlucky users who end up downloading and...

High-Impact Bug That Allowed Account Hijacking Removed from WhatsApp and Telegram

Posted: March 16, 2017 | Category: Cybersecurity
WhatsApp and Telegram just fixed a major bug in the security of their web versions that allowed attackers to take full control of user accounts and access personal and group conversations, photos, videos, contacts lists, and basically, all other information the user has shared and stored on the two messenger applications. Researchers from Check Point Technologies reported the issue to the security teams of WhatsApp and Telegram on March 7 this year, and the two companies verified and...

Karmen Ransomware

Posted: March 16, 2017 | Category: Ransomware
The Karmen Ransomware is an estimated member of the Hidden Tear family of Trojans, a project made for demonstrating the attack capabilities of file-encrypting threats originally. Since the Karmen Ransomware includes functional file-enciphering attacks, a full recovery of any content it locks may be difficult without using backups not affected by the original infection. Most PC users should protect themselves by using anti-malware tools for deleting the Karmen Ransomware before its...

Revenge Ransomware

Posted: March 16, 2017 | Category: Ransomware
The Revenge Ransomware is a new version of the CryptMix Ransomware or CryptoMix, a Trojan with file-encryptor features that can lock your data. It also can launch fake security alerts, modify the core Windows settings, delete local backups and create Notepad messages for ransoming the decryptor. Decryption solutions may not be available without the high uncertainty of paying the ransom, and malware experts advise blocking and removing the Revenge Ransomware through persistent anti-malware...

Crypt0L0cker Ransomware

Posted: March 16, 2017 | Category: Ransomware
The Crypt0L0cker Ransomware is a Trojan that can block your files by using encryption to make them unreadable. The Crypt0L0cker Ransomware's payload includes pop-ups recommending that you visit the threat actor's website for recovering your information, a solution that the extortionists sell for a fee. The potential of this method of data recovery backfiring is high, and malware experts suggest that you protect your files with backups while safeguarding the rest of your PC's security with...

Turkish Ransomware

Posted: March 16, 2017 | Category: Ransomware
The Turkish Ransomware is a Trojan that tries to force you to pay ransom money after it blocks your files. Adequate recovery methods not calling for paying con artists include using free decryption tools or reverting to a non-encrypted backup. You should use anti-malware programs to analyze new downloads and intercept this threat or, less ideally, remove the Turkish Ransomware after it installs itself. The threat campaigns targeting Turkey for cyber extortion are limited in number, but...

Hackers Selling Undetectable Mac OS Malware on Russian Cybercrime Forums

Posted: March 15, 2017 | Category: Cybersecurity
Cyber intelligence company Sixgill discovered a new malware threat for Mac devices selling on the dark web . The new malware is offered on one of the leading, closed Russian cybercrime message boards. Researchers classified the dubbed Proton Rat as a Remote Administration Tool, while the creator of the threat claims it is undetectable and allows attackers to take full control of the infected device. The malware is written in native Objective-C and all the functions that it offers are made...

Project34 Ransomware

Posted: March 15, 2017 | Category: Ransomware
The Project34 Ransomware is a Trojan that encrypts your data by placing it into a password-protected archive. Despite the difference in attack methodology from other encryption-based threats, the Project34 Ransomware does pose a direct risk to your saved files and may lock them without recourse. While intercepting and removing the Project34 Ransomware with anti-malware protection is ideal, PC users needing more in-depth recovery methods should rely on their secure backups....

Cryptolocker 1.0.0 Ransomware

Posted: March 15, 2017 | Category: Ransomware
The Cryptolocker 1.0.0 Ransomware is a Turkish variant of CryptoLocker, a 2013-dated Trojan that can encrypt your files. Any symptoms that are visible launch after this Trojan has locked your files, potentially making them impossible to recover. Use anti-malware programs for safely removing the Cryptolocker 1.0.0 Ransomware either before or after it encrypts your PC's data and backups, if required, for reversing any damages. The Cryptolocker family is exhibiting an unusually long lifespan...

PetrWrap Ransomware

Posted: March 15, 2017 | Category: Ransomware
The PetrWrap Ransomware is a modified version of the Petya Ransomware that uses similar file-encrypting attacks, including hijacking the system's boot-up routine, to force any victims into making ransom payments. Businesses with weak network and password security are at risk of being targeted by the PetrWrap Ransomware's threat actor especially and should protect their files with backups. After an attack, disconnect the system from the Internet and delete the PetrWrap Ransomware with your...

Movie Goat Default Search

Posted: March 14, 2017 | Category: Potentially Unwanted Programs (PUPs)
The Movie Goat Default Search is a browser extension that claims to provide users with relevant and up-to-date video content that will make their Web browsing sessions a bit more entertaining and enjoyable. However, it is important to note that the extension does this by asking for the users' permission to change their browser's default search engine to Moviegoat.com, a page that hosts a small search field, and a large number of videos that are arranged into various categories. Moviegoat.com...

‘Install the extension for the safety of your data’ Pop-Ups

Posted: March 14, 2017 | Category: Adware
The 'Install the extension for the safety of your data' pop-ups are a new type of corrupted messages whose purpose is to deceive users and make them think that they need to install a browser extension to access a particular content. The browser extensions that are promoted via the 'Install the extension for the safety of your data' pop-ups may vary, but it is likely that their installation will not bring any beneficial features and, instead, it'll do exactly the opposite – cause annoyance by...