SurveyLocker Ransomware

Posted: December 5, 2016 | Category: Ransomware
The SurveyLocker Ransomware is a Trojan that may lock your screen, block necessary software or encrypt the contents of your hard drive. Its attacks promote completing a survey to unlock your computer, although malware experts encourage using alternatives that don't provide revenue for con artists. Following the solutions presented in this article and using anti-malware products for uninstalling the SurveyLocker Ransomware should resolve most accompanying security issues. In an era where...

DiscoverLiveRadio Toolbar

Posted: December 4, 2016 | Category: Possibly Unwanted Program
The DiscoverLiveRadio Toolbar is a piece of software that is distributed and maintained by Mindspark Interactive Network, a company that is quite popular with the long list of Web browser enhancing software it has released through the years. The purpose of the DiscoverLiveRadio Toolbar is to provide users with quick access to a long list of online radio stations that can be listened for free, directly through the user's Web browser. However, you should keep in mind that the DiscoverLiveRadio...

$31 Million Stolen From Russian Bank by Unknown Hackers

Posted: December 3, 2016 | Category: Hackers
Hackers have stolen just over 2 billion rubles (the equivalent of 31 million US dollars) in 2016 from accounts kept at the Russian Central Bank. Russia's leading bank already confirmed the cyber thefts and the amount stolen to CNNMoney last Friday. According to Bank of Russia official, Artiom Sychev, the thieves attempted to steal 5 billion rubles but were stopped by the banking authorities in time to redirect some of the funds. "We were lucky to return some of money," said one of the...

Malwarevirusonline.xyz

Posted: December 2, 2016 | Category: Browser Hijackers
Malwarevirusonline.xyz is a corrupted website that serves one single purpose – to host misleading pop-ups that provide visitors with fake information regarding the current state, health and safety of their computers. One of the messages that visitors of Malwarevirusonline.xyz may often come across is regarding the 'Error 'Error #268D3' Pop-Ups that display a fake error message telling users that their computers have been blocked due to safety concerns. The bogus pop-ups continue by saying...

'Security Help Video' Pop-Ups

Posted: December 2, 2016 | Category: Adware
The 'Security Help Video' pop-ups are misleading messages that may plague your Web browser when you visit a low-quality website whose goal is to promote these fake messages. One type of the 'Security Help Video' pop-ups may tell users that their ads and pop-ups are enabled, and they need to follow the on-screen instructions to turn them off. However, the pop-ups may block the user's web browser completely by stopping the victim from accessing any of their browser's buttons or other opened...

ASN1 Ransomware

Posted: December 2, 2016 | Category: Ransomware
The ASN1 Ransomware is a piece of ransomware that uses the Italian language for its ransom note. The ransomware samples discovered online only featured one copy of the ransom note, and an English translation was not found. This may mean that the ASN1 Ransomware's primary targets are Italian-speaking PC users, but it is also highly possible that this threat's corrupted files may reach users in other countries as well. The ransom message that the ASN1 Ransomware uses to tell users what happened...

'Matrix9643@yahoo.com' Ransomware

Posted: December 2, 2016 | Category: Ransomware
The 'Matrix9643@yahoo.com' Ransomware uses the GNU Privacy Guard (GNUPG) to encrypt the files of its victims, and it is one of the few pieces of crypto-threat that don't take advantage of some of the more traditional and common file encryption techniques. Just like similar crypto-threats, the 'Matrix9643@yahoo.com' Ransomware also may rely on spam e-mails as its primary method of finding new victims. Naturally, the spam e-mails consist of cleverly crafted and designed messages that mislead...

Marvelsound

Posted: December 1, 2016 | Category: Adware
Marvelsound is a Potentially Unwanted Program (PUP) that works as a music player that should provide users with access to quick tools they can use to set-up playlists, scan music folders, and organize their music better than before. However, the Marvlesound application does not appear to be popular at all, and a quick look at the 'Terms and Conditions of Use' section on their website may reveal the reason for this. According to it, Marvelsound is an ad-supported application. This means that...

'Lavandos@dr.com' Ransomware

Posted: December 1, 2016 | Category: Ransomware
The 'Lavandos@dr.com' Ransomware is an update of the Dharma Ransomware and shares that Trojan's capabilities for locking files through encryption. Because such attacks aren't always subject to decoding, malware experts recommend using backups to recover from most infections by threats of this type. Active anti-malware products also can detect and remove the 'Lavandos@dr.com' Ransomware when appropriate, such as by identifying any concealed installers within e-mail attachments. In the...

'.342 Extension' Ransomware

Posted: December 1, 2016 | Category: Ransomware
The '.342 File Extension' Ransomware is an updated version of the '.locky File Extension' Ransomware that uses e-mails as its infection vector. Readers who open the mislabeled attachments are at risk for having their local files damaged by this Trojan's encryption routine permanently. Solutions to such attacks should always strive to recover data through methods that don't compensate the Trojan's threat actor with ransom payments and use proper anti-malware products for uninstalling the '.342...

'Error Code: RNN7892' Pop-Ups

Posted: November 30, 2016 | Category: Adware
The 'Error Code: RNN7892' pop-ups are fake Web browser messages that may be accompanied by fake virus alerts, a deceptive threat report, as well as an offer to call the phone number 800-832-1657 for advice on how to fix the pending problems that may put your online safety and privacy in danger. One of the websites known to host the 'Error Code: RNN7892' pop-ups is hxxp://getscanpc.com, but it is very likely that there are other domain names associated with these fake pop-ups. You may be...

'Error #365838f52de30' Pop-Ups

Posted: November 30, 2016 | Category: Adware
The 'Error #365838f52de30' pop-ups are corrupted Web browser messages that are designed to look as if they are 100% legitimate. The goal of these pop-ups is to scare users into thinking that their computers have been infected with threats and their files, passwords, and other sensitive data may be exposed to cyber crooks. However, what the pop-ups don't want you to know is that their purpose is not to help you. They want to convince you to get help from a specific team of computer technicians...

Rusificatory.ru

Posted: November 30, 2016 | Category: Browser Hijackers
Rusificatory.ru is a Russian website that hosts Russian language packs for various games and software, which Russian-speaking users might find useful. However, the installation of any of these packs also may ask for the users' permission to have their Web browser's settings modified to improve their online experience. The improvement, however, is quite questionable because it sets Rusificatory.ru/google.com/index.html as the default new tab page and homepage, therefore forcing users to use...

Search.myprivacyswitch.com

Posted: November 29, 2016 | Category: Browser Hijackers
Search.myprivacyswitch.com is a partially functional search engine linked to an unpopular Web browser extension that goes by the name Privacy Switch and offers users the ability to stay anonymous while using search engines by keeping their search queries private. It is a well-known fact that major search engines collect such information and may use it to improve the quality of the ads they display to particular users, but the information they gather is in no case invasive to the user's...

'Decryptallfiles@india.com' Ransomware

Posted: November 29, 2016 | Category: Ransomware
The 'Decryptallfiles@india.com' Ransomware is a Globe Ransomware variant that uses encryption ciphers to lock your files. Although con artists profit from these attacks by 'selling' their decryption help back to their victims, the risks of such transactions cause malware experts to recommend other recovery solutions, as applicable. Many anti-malware programs should be able to detect and delete the 'Decryptallfiles@india.com' Ransomware outright before its payload can damage the contents of...

Crypter-2016 Ransomware

Posted: November 29, 2016 | Category: Ransomware
The Crypter-2016 Ransomware is a Trojan that imitates a file-encrypting payload to instigate ransom payments from its victims. Although the Crypter-2016 Ransomware's included 'decryptor' isn't functional and the Trojan doesn't possess a real encryption feature, full data recovery should require no acts besides renaming the files back to their original extensions. In spite of its limited capacity for causing damage to data, you should remove the Crypter-2016 Ransomware with a trusted...

Search.ph-cmf.com

Posted: November 29, 2016 | Category: Browser Hijackers
Search.ph-cmf.com is a search engine that may use the sub-domain Free.ph-cmf.com. Both pages are identical, and they both might be associated with a browser hijacking extension that is published and distributed by Safer Browser. According to the uninstallation instructions found on Search.ph-cmf.com, the extension in question is 'My Email XP,' but judging by the links to online games found on Search.ph-cmf.com, and it is likely that the extension to blame is one related to free online games....

Bitcoinpay@india.com Ransomware

Posted: November 29, 2016 | Category: Ransomware
The 'Bitcoinpay@india.com' Ransomware is a variant of the Crysis Ransomware, a Trojan family known for encoding your files and using the attack as an excuse for demanding a ransom payment. Besides placing even more importance than usual on the value of keeping backups, the 'Bitcoinpay@india.com' Ransomware also may be susceptible to third-party solutions described below. Regarding preemptive protection, your anti-malware programs should be able to interrupt the installation process and remove...

QuantLoader

Posted: November 29, 2016 | Category: Trojans
QuantLoader is a Trojan downloader that may install a variety of different threats on your computer without requiring your consent or awareness. This Trojan is likely of dropping spyware-related threats like FormBook that may collect information from your computer. Many aspects of this program are stealth-related, and users should depend on their automated anti-malware protection for finding or removing QuantLoader. The RIG Exploit Kit is forming the basis of even more campaigns for...

Guardware@india.com Ransomware

Posted: November 29, 2016 | Category: Ransomware
The 'Guardware@india.com' Ransomware is a variant of Rakhni, a group of Trojans that solicit ransom payments after encrypting your files to stop you from using them. Due to con artists refusing to provide any further assistance after being paid frequently, malware experts suggest other recovery choices, since this family is vulnerable to free decryptors. Standardized anti-malware products can help remove the 'Guardware@india.com' Ransomware either before or after its attack occurs. Just...