Search.searchmpct.com

Posted: February 15, 2017 | Category: Browser Hijackers
Search.searchmpct.com is a search engine that may be promoted by a Web browser extension known as 'ConvertThatPDF.' This browser extension provides users with the ability to convert documents from one format to another swiftly by simply uploading them to the online service. However, installing this extension also may bring other, potentially unwanted modifications, such as changing the Web browser's default new tab page to Search.searchmpct.com. This website is not harmful, and it provides...

'.wcry File Extension' Ransomware

Posted: February 14, 2017 | Category: Ransomware
The '.wcry File Extension' Ransomware is a file-locking Trojan that uses encryption to hold the contents of your PC hostage until you pay its author. Because paying these ransoms doesn't always result in a reciprocal recovery service, malware experts highly encourage that you make periodic backups of any files on your computer. Updated anti-malware software also have the potential to prevent any damage by identifying and deleting the '.wcry File Extension' Ransomware in the delivery stage....

'All_Your_Documents.rar' Ransomware

Posted: February 14, 2017 | Category: Ransomware
The 'All_Your_Documents.rar' Ransomware is a Trojan that compresses your files into an RAR archive to lock them out of your possession. It uses other aspects of its payload to ask for cryptocurrency payments before its threat actor provides the password for the archive. This threat is in live deployment, and malware experts suggest that you use backups to another system and active anti-malware protection as strategies for hampering and removing the 'All_Your_Documents.rar' Ransomware....

SerbRansom Ransomware

Posted: February 14, 2017 | Category: Ransomware
The SerbRansom Ransomware is a Trojan able to lock your files by encrypting them, which it uses for soliciting cash ransoms. The Trojan's instructions also warn the victim of additional data-erasing attacks, although malware analysts estimate that the Trojan's current build doesn't implement them. Cautious network security measures, regularly-updated backups and the use of anti-malware products for eliminating the SerbRansom Ransomware all are possible defenses against this threat....

'MSSecTeam' Tech Support Scam

Posted: February 13, 2017 | Category: Trojans
The 'MSSecTeam' tech support scam is a hoax that tries to lock the users' computers until they pay a Bitcoin ransom. Its attacks can include blocking the desktop or closing other programs automatically. Follow the recommendations in this article to re-secure your PC by disabling the screen-locker, which will let you remove the 'MSSecTeam' tech support scam with the anti-malware solution of your choice. The people who exercise control over Trojan campaigns know just as well as marketers...

CryptoKill Ransomware

Posted: February 13, 2017 | Category: Ransomware
The CryptoKill Ransomware is a new version of the Hidden Tear Trojan that uses an AES algorithm to encipher and block your files. Since its authors failed to provide a mechanism for saving the decryption key, victims are unable to unlock their data, even if they do pay the ransom. Use anti-malware programs to stop the CryptoKill Ransomware's installation whenever possible and save backups to keep its attacks from making your files irretrievable. With the popularity of file encryption as a...

Pabluk Locker Ransomware

Posted: February 13, 2017 | Category: Ransomware
The 'Pabluk Locker' Ransomware is a Trojan that can lock your screen and prevent you from accessing other applications to extort money from you. Although it bases itself on a preexisting threat with wider geographical distribution, this threat's campaign targets residents of Poland. Anti-malware utilities can delete the 'Pabluk Locker' Ransomware before it blocks your desktop and appropriate system-recovery strategies can disable the attack and let you disinfect a compromised PC. The...

Fadesoft Ransomware

Posted: February 10, 2017 | Category: Ransomware
The Fadesoft Ransomware is a Trojan that encrypts your files to stop you from opening them until you pay its ransom. Although the extortionists sometimes reward any paying victims with actual decryption solutions, they may not do so necessarily, or provide a solution that causes further damage to your files. Keeping backups beforehand and having anti-malware protection able to delete the Fadesoft Ransomware before it attacks are two of the mainline defenses PC users can enact against this...

Xampp Locker Ransomware

Posted: February 10, 2017 | Category: Ransomware
The Xampp Locker Ransomware is a file-encryption Trojan that ransoms the data of your PC by encoding it and selling the decryption service to you. Con artists may use several methods of distributing these threads, although e-mail is the preferred installation platform against vulnerable business entities. Backing your files up to a location not susceptible to these attacks and keeping anti-malware security tools for deleting the Xampp Locker Ransomware at the earliest opportunity are the...

RunBooster

Posted: February 9, 2017 | Category: Adware
RunBooster is an adware application whose installation may often happen without the knowledge of users. The reason why this weird occurrence may happen is that the RunBooster does not rely on traditional software distribution techniques and, instead, it may be found in low-quality software bundles that harass users with various offers to install 3rd-party utilities and tools that claim to provide useful features. The installation of the RunBooster is not unsafe, and this software should not...

Ultimate Shopping Search

Posted: February 9, 2017 | Category: Browser Hijackers
The Ultimate Shopping Search is a browser extension that promises users to enhance their ability to search and navigate the Web by providing them with suitable suggestions and product offers depending on their interests and recent searches. However, what the official website of the Ultimate Shopping Search may forget to mention is that the extension achieves this by modifying the new tab page of the user's default Web browser to a 3rd-party search engine associated with the publishers of the...

DynA-Crypt Ransomware

Posted: February 9, 2017 | Category: Ransomware
The DynA-Crypt Ransomware is a backdoor Trojan that also can encrypt your files to lock them and pressure you into paying ransom money. Although its attacks offer high-visibility symptoms, the consequences of waiting to see them can include potentially permanent file loss or a remote attacker's access to your computer. Use anti-malware products as necessary for removing the DynA-Crypt Ransomware before it can compromise your PC and backup strategies for reducing the chances of any data loss....

Digisom Ransomware

Posted: February 9, 2017 | Category: Ransomware
The Digisom Ransomware is a Trojan that locks your files by encrypting them and threatens to delete them over time until you pay its ransom. Ransom payments to the people responsible for similar attacks don't always give you access to a full recovery option and is discouraged by malware experts unless no other solutions are viable. Using anti-malware programs to delete the Digisom Ransomware when it's detected, and having backups to prevent its payload from being meaningfully harmful, are the...

UpdateHost Ransomware

Posted: February 9, 2017 | Category: Ransomware
The UpdateHost Ransomware is a new version of Hidden Tear, an ex-open-source Trojan that can lock your files through encryption-based ciphers, which con artists exploit for ransoming money from the victims. Because they may or may not give you any decryption assistance, paying any fees they demand is a sub-optimal response that you should eschew in preference for enacting responsible backup strategies. Because of this threat's basis on a set of thoroughly-analyzed code, most anti-malware...

Search.suchwowgames.com

Posted: February 9, 2017 | Category: Browser Hijackers
Search.suchwowgames.com is a search engine that delivers results by redirecting users to a search engines results page provided by Yahoo. This means that using Search.suchwowgames.com's search feature is safe, and users will end up seeing legitimate search results hosted on a reputable website. While this part of Search.suchwowgames.com seems to be legitimate, the owners of this page may utilize dubious software to promote their page and boost its traffic significantly by forcing users from...

Uncrypte Ransomware

Posted: February 9, 2017 | Category: Ransomware
The Uncrypte Ransomware (also referenced as CryptoConsole) is a Trojan that renames your files while pretending to encrypt them, a data-obfuscating process that would, in theory, prevent you from opening them. Victims can use free utilities to reverse this attack's effects or rename all files manually to regain access as usual. In spite of its limited payload, most professional anti-malware products should detect and delete the Uncrypte Ransomware as a threat, by default. Although Trojans...

FPSeek.com

Posted: February 9, 2017 | Category: Browser Hijackers
Fpseek.com is a reliable search engine that brings results provided by the Bing.com search algorithm. Fpseek.com does not appear to host any marketing content or advertisements, nor does it link users to any suspicious content. At first sight, the website may look like it is associated with Bing.com, but this is not true – Fpseek.com is not linked to Microsoft, and this means that the content of this page may change from reliable to suspicious at any point in time. Regardless of this,...

'844-275-0979' Pop-Ups

Posted: February 8, 2017 | Category: Adware
The '844-275-0979' pop-ups are fraudulent messages that may appear in your Web browser out of nowhere and prevent you from accessing any of your other open tabs. These pop-ups display this weird behavior because their authors have used special scripts to make sure that the pop-ups will be persistent and nearly impossible to close so that there will be a higher chance that users will believe the information presented by the '844-275-0979' pop-ups. The information in question is as fake as it...

DigiSmirkz

Posted: February 8, 2017 | Category: Potentially Unwanted Programs (PUPs)
DigiSmirkz is a piece of software distributed by the Mindspark Interactive Network, a company that is associated with a large number of Web browser extensions that provide users with access to various utilities and extra features that might be useful in certain situations. The purpose of DigiSmirkz is to provide users wth a neat way to spice up their online chats, e-mail messages, and other methods of text communication by allowing them to insert hundreds of emojis with the click of a single...

Erebus 2017 Ransomware

Posted: February 8, 2017 | Category: Ransomware
The Erebus 2017 Ransomware is a Trojan that can use the AES encryption to block you from opening files of particular formats, such as documents or pictures. Threat actors are using the Erebus 2017 Ransomware to solicit ransoms through Bitcoin payments, after which they supposedly will give you services for recovering your data. As always, PC users keeping backups are less at risk of suffering long-term effects from these attacks, and dedicated anti-malware software can prevent them, by...