Home Malware Programs Browser Hijackers PrimoSearch.com

PrimoSearch.com

Posted: December 14, 2011

PrimoSearch.com Screenshot 1PrimoSearch.com is a fake search engine and news site that's cloned from the same interface as BlueSeek.com. Although PrimoSearch.com doesn't offer legitimate search features, PrimoSearch.com will use its pretense of being a search engine to redirect you to sites that are profitable for its web masters. SpywareRemove.com malware analysts have also found that PrimoSearch.com has a history of trafficking with browser hijackers and data-mining cookies, and you should assume that your PC is potentially-infected after any visit to PrimoSearch.com (even if you haven't clicked any of PrimoSearch.com's links). Since PrimoSearch.com is very far from a 'primo' search engine and can only be harmful for your computer, any browser redirect attacks that force your browser to load PrimoSearch.com should be thought of as an active threat and be eliminated with usage of a solid PC security program.

Why PrimoSearch.com is Number One at Being a Threat to Your Computer

Even though PrimoSearch.com pretends to offer links to a wide range of content (including popular videos and news articles), all of PrimoSearch.com's links eventually lead to spam sites that either contain various types of browser-based attacks or simply advertisements. SpywareRemove.com malware researchers discourage any attempt to use PrimoSearch.com as a normal search engine or a way to find other sites, since PrimoSearch.com's reputation has been soiled by cooperation with hostile websites since at least 2007. This same wariness should be extended to partners of PrimoSearch.com and clones of PrimoSearch.com like BlueSeek.com.

Although having an up-to-date browser with good security settings can help to protect your PC from PrimoSearch.com-related attacks, no form of security should be considered foolproof, and even a quick and non-interactive visit to PrimoSearch.com can expose your browser to:

  • Drive-by-download scripts that can install PC threats without your permission.
  • Fake system scans and other forms of alerts that contain inaccurate information about your PC.
  • Sites that sell rogue security products and other forms of scamware.

Ducking Under PrimoSearch.com's Search Engine Lasso

Although there are numerous types of fake search engines on the web, SpywareRemove.com malware researchers consider PrimoSearch.com to be of note for its usage of browser hijackers to create traffic for itself. Browser-hijacking Trojans may use several methods to redirect your browser to PrimoSearch.com including setting your homepage to PrimoSearch.com or changing your search engine to PrimoSearch.com. Along with these risks, PrimoSearch.com will also attempt to monitor your online activities with tracking cookies that are unnecessary even for the features that PrimoSearch.com pretends to possess.

SpywareRemove.com malware experts suggest removal of PrimoSearch.com-related PC threats, including browser hijackers, by rebooting into Safe Mode and scanning your PC with a suitable anti-malware application. You should also strive to keep your browser away from PrimoSearch.com both before and after your scan, since PrimoSearch.com may reinfect your PC and force you to restart the process anew (even if you don't interact with PrimoSearch.com in any meaningful way).

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



%Documents and Settings%All UsersApplication DataMicrosoftNetworkDownloaderqmgr0.dat File name: %Documents and Settings%All UsersApplication DataMicrosoftNetworkDownloaderqmgr0.dat
File type: Data file
Mime Type: unknown/dat
%Documents and Settings%All UsersApplication DataMicrosoftNetworkDownloaderqmgr1.dat File name: %Documents and Settings%All UsersApplication DataMicrosoftNetworkDownloaderqmgr1.dat
File type: Data file
Mime Type: unknown/dat
%WINDOWS%systemBCBSMP35.BPL File name: %WINDOWS%systemBCBSMP35.BPL
Mime Type: unknown/BPL
%WINDOWS%system32sstray.exe File name: %WINDOWS%system32sstray.exe
File type: Executable File
Mime Type: unknown/exe
%Documents and Settings%All UsersApplication Datamazuki.dll File name: %Documents and Settings%All UsersApplication Datamazuki.dll
File type: Dynamic link library
Mime Type: unknown/dll
Loading...