'.Merry File Extension' Ransomware

Posted: January 27, 2017 | Category: Ransomware
The '.Merry File Extension' Ransomware is an update of the 'Merry X-Mas!' Ransomware, a Trojan that locks your files with encryption and promotes a fake Comodo service for recovering them. Paying ransoms to this Trojan's administrators may or may not help you restore your content, and malware experts recommend making regular backups to make the risk non-essential. Anti-malware products previously working against old versions of this Trojan should detect and delete the '.Merry File Extension'...

Ext.privacyassistant.net

Posted: January 27, 2017 | Category: Browser Hijackers
Ext.privacyassistant.net is a search engine that you probably have not heard of before because most people prefer to stick to using the services of reputable Web search providers like Bing, Google and Yahoo. However, the Ext.privacyassistant.net may start appearing in your Web browser suddenly, even though you may not have heard of it before. This weird occurrence may seem unexplainable at first, but we are prepared to give you a concise and reasonable explanation. The...

ZekwaCrypt Ransomware

Posted: January 27, 2017 | Category: Ransomware
The ZekwaCrypt Ransomware is a Trojan that encrypts your files so that it can force you into paying ransoms for unlocking them. Such attacks may deliver inconclusive results to those who pay the demanded money and are restricted most easily by your keeping remote backups for an easy recovery. Malware experts also recommend scanning infection vectors like e-mail attachments so that your anti-malware protection can delete the ZekwaCrypt Ransomware immediately. Con artists are forced to make...

Searchusatoday.com

Posted: January 26, 2017 | Category: Browser Hijackers
Searchusatoday.com is a dysfunctional search engine that also is associated with several other domain names – 1MSearch.com and Globalfindclick.com. Both of these Web destinations feature the same page, which provides visitors with access to a search service that does not work at all. When users enter a search query and press the 'Search' button, the website does not yield any results and, instead, reloads the page again and again so that some of you may be wondering why someone would use...

LataRebo Locker Ransomware

Posted: January 26, 2017 | Category: Ransomware
The 'LataRebo Locker' Ransomware is a Trojan that displays a pop-up to lock your screen and demands payment before you receive the password for removing it. While the 'LataRebo Locker' Ransomware is similar to more advanced threats superficially, malware analysts rate this Trojan as being a low-level threat with an easily-disabled desktop lock-down. Follow the instructions in this article for removing the 'LataRebo Locker' Ransomware and its pop-up without paying, or, ideally, have...

'.potato File Extension' Ransomware

Posted: January 26, 2017 | Category: Ransomware
The '.potato File Extension' Ransomware is a Trojan that encrypts your files so that you can't open them and uses the opportunity for extorting a ransom. Most PC users can defend themselves from these attacks by updating a non-local backup regularly and being cautious about common infection methods, such as e-mail attachments. Standard anti-malware products, while they're incapable of decryption, can remove the '.potato File Extension' Ransomware before it begins encoding your information....

FunFact Ransomware

Posted: January 26, 2017 | Category: Ransomware
The FunFact Ransomware is a Trojan that blocks you from opening your files by locking them with asymmetric encryption. Other components that this threat drops on your hard drive will demand Bitcoin payments for recovering your content, although no guarantees of good faith service are possible with cryptocurrency-based transactions. After noting symptoms of this Trojan, such as extortion messages, you should use anti-malware products for deleting the FunFact Ransomware and recovering any...

'Error # 3658878cba98999' Pop-Ups

Posted: January 26, 2017 | Category: Adware
The 'Error # 3658878cba98999' pop-ups are a type of Web browser messages that may end up annoying you while you browse low-quality websites that are used to distribute suspicious content. These pop-ups appear on top of a page that is designed to look like a scary warning message telling visitors that they might be the target of a hacker attack, and they must speak to certified Windows computer technicians who can help them resolve the problem immediately. The pop-up warns users that they are...

VXLOCK Ransomware

Posted: January 25, 2017 | Category: Ransomware
The VXLOCK Ransomware is a Trojan that can encrypt your files to lock them out of being used. Most Trojans supplement these attacks with messages asking the victims to transfer money to threat actors in return for getting access to their file recovery services. Because ransoming your files through these people may not always provide the promised result, you should keep backups to protect them from any temporary damage, and anti-malware products for removing the VXLOCK Ransomware upon its...

Scanyourcomputer.xyz

Posted: January 24, 2017 | Category: Browser Hijackers
Scanyourcomputer.xyz is a suspicious website whose author has chosen a misleading domain name that may trick some users into thinking that the page offers free computer scans that may inform them if they have been infected by threats. However, users who stumble upon Scanyourcomputer.xyz may see a large number of pop-ups that contain fake information regarding their computer's security. These pop-ups may often tell visitors that their credit card data may be exposed to cyber crooks, or their...

Chromestart.info

Posted: January 24, 2017 | Category: Browser Hijackers
Chromestart.info is a domain that hosts nothing more than a simple search engine that uses a custom Google search service to deliver results to visitors. The Chromestart.info page has a design similar to the one seen on Chromestart.ru, but there are some minor differences that may point that both pages belong to different owners. Whatever the case, one thing is for certain – just like Chromestart.ru, Chromestart.info also may rely on browser hijackers to attract new visitors. The browser...

iGames Search

Posted: January 24, 2017 | Category: Potentially Unwanted Programs (PUPs)
iGames Search (which also may be seen as iGames Start & iGames Search Plus) is a Potentially Unwanted Program (PUP) published by www.ienjoyapps.com, which is also the official download site for this browser extension. The iGames Search software is only available for Google Chrome, yet it is not featured on the official Chrome extension repository. One of the reasons for this might be that iGames Search is identified as a PUP by multiple popular names on the cyber security branch. It is...

iMusic Start

Posted: January 24, 2017 | Category: Potentially Unwanted Programs (PUPs)
iMusic Start is a Web browser extension that can be downloaded from its publisher's website at www.ienjoyapps.com. The website hosts several other browser extensions that are promoted as useful utilities that can enhance the users' Web browsing experience by providing them with unlimited access to specific content such as videos, music, sports news, etc. The ienjoyapps.com page even offers an extension that is meant to keep the user's searches private by redirecting them to a 3rd-party search...

Search.conquerworld.fr

Posted: January 24, 2017 | Category: Browser Hijackers
Search.conquerworld.fr is a search engine whose owners have opted to design, so that it looks a lot like Google. However, the search algorithm that Search.conquerworld.fr uses is not associated with Google, and users who opt to use this page's search function may end up seeing unexpected search results. In addition to this, the search engine results page (SEPR) may be filled with annoying advertisements that may not even be related to the search query. This is guaranteed to have an adverse...

Search.chunckapp.com

Posted: January 24, 2017 | Category: Browser Hijackers
Search.chunckapp.com is a search engine that is not associated with any suspicious or potentially threatening behavior. However, users who stumble upon Search.chunckapp.com should keep in mind that the search results that 3rd-party search aggregators like this provide, may often be entirely different when compared to the search results displayed by Google, Bing, Yahoo, and other reputable Web search services. In the case of Search.chunckapp.com, the website does not use a custom-built search...

Jew Crypt Ransomware

Posted: January 23, 2017 | Category: Ransomware
The 'Jew Crypt' Ransomware is a Trojan that tries to encrypt the files on your PC to force you into transferring a Bitcoin ransom. While current versions of the 'Jew Crypt' Ransomware lack a fully-functioning encryption attack, this threat may damage local files or create other security issues, such as locking your desktop. Use standardized anti-malware strategies and software to delete the 'Jew Crypt' Ransomware, along with backups to keep its potential damages at a minimum. It's no shock...

Helpline-12.xyz

Posted: January 23, 2017 | Category: Browser Hijackers
Helpline-12.xyz is a domain that, despite its name, is not associated with a reputable helpline when it comes to computer maintenance. Instead, Helpline-12.xyz hosts a range of browser pop-ups and fake pages that strive to provide visitors with false information about their computers' health and security. This is why some of the pop-ups hosted on Helpline-12.xyz may display misleading messages such as: ** YOUR COMPUTER HAS BEEN BLOCKED ** Error #268D3 The following information is...

JS/ProxyChanger.CW

Posted: January 23, 2017 | Category: Trojans
The JS/ProxyChanger.CW is a detection name used for a low-level Trojan that acts like a slightly more sophisticated browser hijacker that attempts to change the users' proxy settings to redirect them to particular websites that may often include but are not limited to affiliated links, service & product promotions, or online ads. Due to the way these browser hijackers operate, it might be impossible for users to notice where the problem is unless they run a sophisticated anti-malware...

'844-312-7480' Pop-Ups

Posted: January 23, 2017 | Category: Adware
The '844-312-7480' pop-ups are annoying and potentially dangerous Web browser messages that lie to users by telling them that their financial information is not safe due to a potential malware infection. The pop-up continues by stating that users must take care of this problem immediately by contacting a 24/7 toll-free virus removal call line. As you can probably guess, the call line can be reached by dialing 844-312-7480. However, what people exposed to the '844-312-7480' pop-ups may not...

Search.bookmyflightco.co

Posted: January 23, 2017 | Category: Browser Hijackers
Was your new tab page changed to Search.bookmyflight.co unexpectedly? If this has happened to you, then you can rest assured that you are not the only computer user to experience this mildly annoying issue. The reason why this happens is that you may have authorized the installation of BookMyFlight, a Web browser extension by Eightpoint Technologies LTD recently. This software is identified as a Potentially Unwanted Program by multiple anti-virus product vendors, and many of Eightpoint...