AutoConfigUrl Browser Hijacker

Posted: October 6, 2016 | Category: Browser Hijackers
The AutoConfigUrl Browser Hijacker is a piece of software that works by modifying a Web browser's settings so that the user will be redirected to various advertising pages, affiliated links, and other content that may not be relevant or associated with any of the websites that the user visits on a regular basis. The utility associated with the AutoConfigUrl Browser Hijacker works by rerouting the Web browser's sessions through a Web proxy that is provided by a 'wpad.dat' file hosted on...

Search.searchrs.com

Posted: October 6, 2016 | Category: Browser Hijackers
Search.searchrs.com is a dubious search engine that may rely on browser hijackers to bring new users to it, as well as to boost the traffic that this page generates artificially. Search.searchrs.com is linked to a Web browser extension that goes by the name 'Recipe Star,' and is being developed and maintained by SaferBrowser. It is very likely that users who opt to install the 'Recipe Star' browser extension may permit the software to change their Web browser's default new tab page to...

Search.searchlwr.com

Posted: October 6, 2016 | Category: Browser Hijackers
Search.searchlwr.com is a low-quality search engine that redirects the user's searches through the Yahoo Search API. According to the branding seen on Search.searchlwr.com, it is quite probably that this website may be associated with the Local Weather Radar, a piece of software published by SaferBrowser. The Local Weather Radar application is classified as a Potentially Unwanted Program by many anti-malware product vendors, and its installation may often lead to unexpected changes to the...

Backdoor.Mishko

Posted: October 6, 2016 | Category: Backdoors
Backdoor.Mishko is a backdoor Trojan that may provide remote attackers with the ability to execute corrupted code on the infected machine. Judging by the results found on the Web, as well as if we take into account that the threat's name 'Mishko', it is very likely that this backdoor Trojan might be widely spread in Russia and other countries that are part of the CIS (Commonwealth of Independent States). There's no accurate information regarding the distribution methods and tricks that might...

HadesLocker Ransomware

Posted: October 6, 2016 | Category: Ransomware
The HadesLocker Ransomware is a Trojan that uses encryption to block your files before selling the decryptor to you. Extortionists-offered decryption services are unreliable or unsafe frequently, and free decryptors are not always available. Malware researchers find that the strongest solution to this threat consists of having anti-malware products to block the HadesLocker Ransomware and backups to save your data. Updating old products on a monthly basis is as much a part of the threat...

'We couldn't undo the changes - Contact Support' Tech Support Scam

Posted: October 5, 2016 | Category: Browser Hijackers
'We couldn't undo the changes - Contact Support' tech support scam is a cleverly crafted fraudulent scheme which uses dubious software to convince people that the Windows Update service has failed to apply a recent update, and the user needs to contact technical support services for assistance. The phone number that the 'We couldn't undo the changes - Contact Support' tech support scam promotes is 800-418-4202, and there are multiple complaints from users who report that the 'computer...

Hlpnowp-c.com

Posted: October 5, 2016 | Category: Browser Hijackers
Hlpnowp-c.com is a low-quality website that may be used to host a broad range of hoaxes, surveys, fake prize raffles, and other pages that promote questionable content and offers. For example, one of the pages that malware researchers have come across while researching Hlpnowp-c.com tells users that they need to renew their anti-virus product subscription if they wish to keep their computers protected from threats. It is very likely that advertising campaigns like this one may lead users to...

Searchglobe.info

Posted: October 5, 2016 | Category: Browser Hijackers
Searchglobe.info is a low-quality search engine that may not offer access to any valuable features or enhanced search services. The page does not include links to any 3rd-party websites, nor does it display advertisements like the ones people are used to seeing on low-quality search engines. For now, Searchglobe.info may seem like a reliable alternative to popular search engines, but not everything about this page may be as good as it sounds. SpywareRemove.com researchers have identified at...

Fs0ci3ty Ransomware

Posted: October 5, 2016 | Category: Ransomware
The Fs0ci3ty Ransomware is a spin-off of the FSociety Ransomware , a piece of a file encryption threat inspired by the Mr. Robot TV series. The Fs0ci3ty Ransomware claims to be the 'real Fsociety,' but there's no way to confirm whether the authors of both FSociety variants are the same. The new version dubbed the Fs0ci3ty Ransomware uses the '.realfs0ciety@sigaint.org.fs0ciety' to mark the encrypted files. Apart from the new e-mail address and file extension, the Fs0ci3ty Ransomware also...

HCrypto Ransomware

Posted: October 4, 2016 | Category: Ransomware
The HCrypto Ransomware is a piece of file encryption threat based on HiddenTear, an open-source ransomware project that cyber crooks may misuse to create their very own, functional ransomware variant. The good news is that due to the encryption algorithm that the HiddenTear project uses, almost all of its variants can be decrypted for free as long as malware researchers hear about them. The situation with the HCrypto Ransomware isn't any different, and its victims should not worry about their...

Web-start.org

Posted: October 4, 2016 | Category: Browser Hijackers
Web-start.org is a search engine that may rely on browser hijackers to bring new users to it. Browser hijackers linked to Web-start.org may be found in low-quality software bundles, but it is also possible that they may rely on other distribution techniques that work by tricking users into thinking that they are about to install a useful browser utility or another piece of software. The hijackers linked to Web-start.org may set this page as the user's default new tab page and homepage, but...

Mefuli-search2016.com

Posted: October 4, 2016 | Category: Browser Hijackers
Mefuli-search2016.com is a low-quality search engine of Russian origin. This page is linked to an aggressive browser hijacker that may modify a Web browser's settings automatically. Once the browser hijacker has managed to do its job, the user's Web browser default homepage and new tab page might be changed to Mefuli-search2016.com. The IP address hosting the website found on Mefuli-search2016.com is also associated with over ten other domains that host the same page – Bkiloper.ru,...

Sd-steam.info

Posted: October 3, 2016 | Category: Browser Hijackers
Sd-steam.info is a low-quality website that may be associated with the distribution of potentially unwanted and unsafe advertisements. Usually, these ads shouldn't appear in your Web browser, but they might end up bothering you if you install an adware component on your computer unknowingly. Adware applications are not dangerous, but their behavior may often be considered undesired or bothering since they may inject a large number of ads in the user's Web browser. The marketing content that...

'.LOL!' Ransomware

Posted: October 3, 2016 | Category: Ransomware
The '.LOL!' Ransomware is a Trojan its administrators deploy as a threatening file encryption tool that can block your data and display ransom-themed messages selling you a decryptor. The latest of the '.LOL!' Ransomware attacks have close connections to both e-mail infection vectors and potential backdoor access to business networks, and any drive accessible from an infected PC via a network is potentially vulnerable to being encrypted. Anti-malware solutions can block or delete the '.LOL!'...

Cryptolocker Italy Ransomware

Posted: October 3, 2016 | Category: Ransomware
The Cryptolocker Italy Ransomware is a Trojan that holds your local files hostage by encrypting them with a supposedly unbreakable cipher, for which its perpetrators hold the decryption key. Although this Trojan's payload includes a sophisticated ransom-transacting process, malware experts often find such purchases risky, and you only should undertake them as last resorts. Anti-malware programs for removing the Cryptolocker Italy Ransomware and vigorous backup strategies can protect your...

KillerLocker Ransomware

Posted: October 3, 2016 | Category: Ransomware
The KillerLocker Ransomware is a Trojan that holds your files hostage by encoding them, with ensuing symptoms of an attack including the display of a ransom message. Although the KillerLocker Ransomware uses pop-up interactivity and implies a degree of automation to the process to encourage prompt payments, malware experts recommend withholding your money and using other means of restoring the encrypted content. Like most Trojans, you can detect and remove the KillerLocker Ransomware with an...

CounterFlix

Posted: October 2, 2016 | Category: Adware
Counterflix is a Potentially Unwanted Program that provides users with the ability to visit websites that they should not be able to visit due to restrictions set by their employer, school district or government. These services are usually meant to provide users with access to iPlayer, BBC, Pandora, and other streaming services or social media networks. Other applications that offer similar functionality are DNSUnlocker and AnyFlix, both classified as Potentially Unwanted Programs (PUPs) by...

Al-Namrood Ransomware

Posted: September 30, 2016 | Category: Ransomware
The Al-Namrood Ransomware is a member of the Apocalypse Ransomware family, following after the release of the previous SecureCryptor Ransomware . All of these Trojans encrypt your data and load messages leading into ransom negotiations for the decryptor that will restore the content. Adhering to thorough backup schedules and using anti-malware products for blocking or removing the Al-Namrood Ransomware infections are the procedures malware experts most recommend against this campaign....

Princess Locker Ransomware

Posted: September 30, 2016 | Category: Ransomware
The 'Princess Locker' Ransomware is a Trojan that tries to encrypt your local data and displays messages recommending that you pay its con artist administrators for the decoding solution. Paying doesn't guarantee a successful file recovery, and malware analysts recommend attempting resolution options that don't reward illegal behavior, such as recovering through backups. This threat's infection routes may vary, but anti-malware protection should block and remove the 'Princess Locker'...

Nuke Ransomware

Posted: September 30, 2016 | Category: Ransomware
The Nuke Ransomware is a Trojan that uses dual AES-RSA encryption to lock your files while it asks for ransom payments with its desktop images and pop-ups. Although some aspects of the Nuke Ransomware seem to be derivatives of other, similar threat campaigns, malware analysts can't confirm any relatives of this threat or the possibility of decrypting your files freely. Concerned PC owners can protect their machines with anti-malware products that remove the Nuke Ransomware before it can...