Dangerous Ransomware

Posted: March 14, 2017 | Category: Ransomware
The Dangerous Ransomware is a Visual Basic-based Trojan that tries to collect ransoms from its victims after encrypting the data on their PCs, such as documents or pictures. The symptoms of the Dangerous Ransomware infections are visible after the Trojan completes its attacks by locking your files, modifying their filenames, and creating a text ransoming message. Although the importance of backups for reducing the Trojan's potential for harm shouldn't be understated, most users also can...

WeatherBuddy

Posted: March 13, 2017 | Category: Adware
WeatherBuddy is an adware application that provides users with a neat weather widget that can be accessed straight from their Windows Desktop. The WeatherBuddy software allows users to set locations, get information about the current weather conditions, as well as a weekly forecast. In addition to the general information about the weather, WeatherBuddy also can provide data regarding the humidity, pressure, cloudiness, and other peculiar facts. However, users who wish to install this software...

Universalsearch.co

Posted: March 13, 2017 | Category: Browser Hijackers
Universalsearch.co is a search engine that may pop up in your Web browser on a regular basis, and you may often have no clue why this is happening. Most people prefer to use reliable search engines such as Google, Bing, or Yahoo so that it is very unlikely that someone would set Universalsearch.co as their default new tab page, homepage, or search service provider intentionally. Usually, this happens when users opt to install a browser extension that requires them to change their default new...

MyTransitMapper

Posted: March 13, 2017 | Category: Potentially Unwanted Programs (PUPs)
MyTransitMapper is a Mindspark Interactive Network product whose installation may seem like a reasonable offer since it claims to provide users with up-to-date information regarding bus and train schedules, therefore giving users the opportunity to plan their trips, commutes, or other events where they may need transportation to. In addition to the transport information, MyTransitMapper also gives users Transit maps, and the ability to map & plan routes. Overall, MyTransitMapper seems...

Winvmx Client

Posted: March 13, 2017 | Category: Potentially Unwanted Programs (PUPs)
The Winvmx Client is a Trojan that uses your PC's hardware for generating fake Web traffic for purposes such as increasing advertisement-viewing counts. Although the Winvmx Client often installs itself in willingly-downloaded software bundles, it can block some security applications and malware experts rate it as being a threat to your PC's safety. Running anti-malware scans on any downloads before opening them can let you delete the Winvmx Client's installer, but extra steps are necessary...

Roshalock Ransomware

Posted: March 13, 2017 | Category: Ransomware
The Roshalock Ransomware is an updated version of the 'All_Your_Documents.rar' Ransomware and continues extorting money after it locks your files in a password-protected archive. The Roshalock Ransomware generates its password through dynamic and secure methods that are unlikely to be ever compromised and may attack over two thousand file formats across multiple drives. Quarantine or delete the Roshalock Ransomware with your anti-malware programs and keep backups for when you're forced to...

Search.mysafesearch.net

Posted: March 13, 2017 | Category: Browser Hijackers
Search.mysafesearch.net is a variant of Chumsearch.com , a low-quality search engine that may start showing up in your Web browser even though you've never visited it before. Usually, this may occur when users opt to install software that is not deemed reputable, and that may result in the unwanted change of their Web browser's settings. One of the extensions that are likely to be linked to Search.mysafesearch.net is 'MySafeSearch' – a browser extension that claims to improve the user's...

RozaLocker Ransomware

Posted: March 13, 2017 | Category: Ransomware
The RozaLocker Ransomware is a Trojan with file-encrypting features for locking your data so that it can force you to make ransom payments. Protecting your files with both anti-malware solutions and non-local backups is recommended since threat actors sometimes accept pay without giving back any decryption services. Although this Trojan's campaign is targeting Russian PC users predominantly, PCs of any region are vulnerable and should remove the RozaLocker Ransomware with appropriate...

Advance System Care

Posted: March 13, 2017 | Category: Possibly Unwanted Program
The Advance System Care is a piece of software that claims to be a reliable system optimizer that can take care of a broad range of tasks whose completion should lead to a significant improvement of the Windows' stability and performance. According to their official website, the Advance System Care can provide users with a quick way to clean and optimize their Registries, manage their Web browser add-ons, as well as control which programs are started when Windows is booted automatically....

Updated Skinner Adware Adopts Sophisticated Techniques for Precise Ads Targeting

Posted: March 10, 2017 | Category: Cybersecurity
This week, Google Security removed a dangerous application from Google Play store that had been sneaking for victims in Google Play store for more than two months. The new threat is an adware app and belongs to the big family of adware found on Google Play in the last months. Dubbed "Skinner", this new malware came embedded in an application that provides gaming related features and until the discovery of Skinner the app had been downloaded by over 10,000 users. Skinner shows some new...

'This PC Has Been Blocked' Screen Locker

Posted: March 10, 2017 | Category: Trojans
The 'This PC Has Been Blocked' screen locker is a Trojan that imitates the Microsoft security alerts to collect ransom money from the PC's user. These attacks can stop you from using other applications or the desktop, although standard security techniques can bypass them and terminate the Trojan's window. After disabling its warning message, use anti-malware software both for removing the 'This PC Has Been Blocked' screen locker and determining whether or not its presence is the...

Vortex Ransomware

Posted: March 10, 2017 | Category: Ransomware
The Vortex Ransomware is a Trojan targeting Polish-speaking PC users with attacks that block their files by encrypting them. Free decryption solutions or restoring from backups always are superior recovery options compared to ones demanded by Trojans like the Vortex Ransomware, which demand ransoms paid to a con artist's account. Since symptoms of its payload are most visible after it harms your files, malware experts recommend using anti-malware products to block and delete the Vortex...

VapeLauncher

Posted: March 10, 2017 | Category: Ransomware
VapeLauncher is a modified version of the CryptoWire Ransomware, a Trojan that uses encryption to lock your local files and also can target some network and cloud storage services. The Trojan's symptoms include a pop-up interface for spending Bitcoins to buy a decryption key, although other means of unlocking or restoring your files always should be tried first. PC users should scan suspicious downloads for threatening content to catch and delete VapeLauncher and avoid any opportunities for...

Stocks Alerts Ads

Posted: March 10, 2017 | Category: Adware
The Stocks Alerts is an adware application whose official website claims to host download links, yet none of them appear to work. In addition to this, the page used to host information about the Stocks Alerts often refers to the application as Storm Alerts , which may mean that the website's content was copied from another one, and the authors are yet to change the name of the extension. Last but not least, certain sections of the Stock Alerts website also include a placeholder text that...

DailyProductivityTools Toolbar

Posted: March 10, 2017 | Category: Possibly Unwanted Program
The DailyProductivityTools Toolbar is a browser extension that is meant to help users by providing them with quick access to a broad range of free online services and utilities that can help them take care of some minor daily tasks such as paying bills, shortening URLs, organizing their daily plans and upcoming events, and others. While this may seem like an attractive offer, there are much better and also free alternatives to the DailyProductivityTools Toolbar, and many of them might even...

Fuck_You Ransomware

Posted: March 9, 2017 | Category: Ransomware
The Fuck_You Ransomware is a Trojan that uses encryption technology to block your files and make them unreadable by other applications. Its attacks are theoretically recoverable by a decryptor, which the Trojan's threat actors sell for a Bitcoin ransom. Since this recovery method isn't guaranteed and rewards illicit behavior, malware experts advise that you uninstall the Fuck_You Ransomware with the proper anti-malware tools and use free decryption applications or backups for your data...

Kaenlupuf Ransomware

Posted: March 9, 2017 | Category: Ransomware
The Kaenlupuf Ransomware is a file-encrypting Trojan developed as part of a cyber security exercise. Although the event's operators don't intend the Trojan to have a public release, there are signs that this Trojan could be circulating in the wild. PC users should seek help from cyber security researchers or use backups to restore any files that this Trojan locks, and protect their PCs with anti-malware solutions that can delete the Kaenlupuf Ransomware when they detect it. Threats can...

Nhtnwcuf Ransomware

Posted: March 9, 2017 | Category: Ransomware
The Nhtnwcuf Ransomware is a Trojan that overwrites your files with randomized data to imitate a file-encrypting attack, although no decryption or other recovery is possible. Besides the particular importance of having a backup to counteract these damages, PC users can protect themselves by monitoring e-mail spam and network port settings for any vulnerabilities and attempted attacks. Remove the Nhtnwcuf Ransomware with a preferred anti-malware tool before replacing any damaged media with...

RedAnts Ransomware

Posted: March 9, 2017 | Category: Ransomware
The RedAnts Ransomware is a revision of Hidden Tear, a group of Trojans that con artists often use for extorting money after they lock your local files. Like other versions of this threat, the RedAnts Ransomware presents a risk of potentially long-term damage to the PC's data. Although your anti-malware products are likely to detect and delete the RedAnts Ransomware as a matter of routine, good backup strategies can eliminate any potential for irreversible harm. Hidden Tear variants are...

SuchSecurity Ransomware

Posted: March 8, 2017 | Category: Ransomware
The SuchSecurity Ransomware is a Trojan based on EDA2, and, like other derivatives of that project, can lock your files by encrypting them. Its author may use these attacks for extorting money without a guarantee of reciprocal recovery services, which malware experts recommend circumventing by keeping backups of your media. Standard anti-malware protection also may preempt any attempted ransoming attacks by blocking and removing the SuchSecurity Ransomware immediately. The lesser-used...