Monthly Archives: December 2018 - Page 3

RunSpeedCheck

RunSpeedCheck

RunSpeedCheck is a potentially unwanted application that offers a tool to test your Internet speed. Our researchers at Anti-spyware-101.com report the application’s feature for checking the Internet speed does not work at the moment of writing. Also, it seems the extension can change user’s default search engine. The bad news is, the new search engine might show modified search results that could contain irritating or even potentially dangerous third-party advertising content. Because of this, we do not advise leaving RunSpeedCheck installed. If you noticed it on your system, and now wish to erase it, we could offer the deletion instructions available below the article. However, if you want to know more about the potentially unwanted program before removing it, we would encourage you to read the rest of this report first. Read more »

helpersmasters@airmail.cc Ransomware

helpersmasters@airmail.cc Ransomware

helpersmasters@airmail.cc Ransomware is not a completely new threat, as research conducted by our experienced specialists has confirmed. It is just a new variant of Scarab-Bomber Ransomware. Without a doubt, it shares some similarities with its predecessor, so it was not hard to learn more about its behavior. It has turned out that the ransomware infection acts just like its predecessor. That is, once it infiltrates users’ computers, it immediately locks files found on them. Ransomware infections encrypt those files that users value the most. Some of these files are documents, images, and music. Crypto-threats no doubt use secure encryption algorithms to lock data on affected computers so that it would be impossible for ordinary computer users to unlock them without the unique key and the special decryptor. Only cyber criminals have them, but do not let them convince you to purchase these tools from them – they might not be sent to you even if you make a payment. In other words, you will lose your money as well. Since you cannot know whether you could unlock your files after you send money to cyber criminals, we suggest that you focus on the helpersmasters@airmail.cc Ransomware removal instead. Once the threat is gone from the system, you could try out alternative data recovery methods, e.g. available automated data recovery tools. Read more »

YaTab

YaTab

Not all extensions are equal. Some are beneficial and reliable. Others are useless and can be even malicious. YaTab falls somewhere in the middle of the spectrum. This extension does offer seemingly useful services, but it also acts as a browser hijacker that takes over the browser and redirects all search queries to a third-party engine. In the past, Ask.com was the engine of choice; however, Anti-Spyware-101.com researchers have found that it currently redirects to Google Search. Can the results be trusted? They were not modified during our research, but we cannot guarantee that that is what you will face also. In general, if you were not informed that your searches would be redirected, changed, or messed with in any manner, trusting the search service is not a good idea. As you can guess, we advise deleting YaTab, and if you have no idea how you should proceed, just continue reading. If your questions remain unanswered, do not hesitate to use the comments section below to contact our research team. Read more »

Advance PC Protector

Advance PC Protector

Advance PC Protector is a new PC optimization tool that is advertised as a powerful “junk cleaning and privacy protection” solution. Many users install this program on their computers consciously simply because they expect that it will make their computers run like brand new. To be more specific, they expect that this tool will increase their speed and considerably improve performance by erasing all junk files, untrustworthy software, and other components that may be affecting them in a negative way. Unfortunately, what the majority of users do not know is that this piece of software will not act beneficially for free. In other words, it is not a free program. You will first have to upgrade it before it cleans your system and improves your PC performance. To tell you the truth, we cannot promise that this is really going to happen because it seems that it detects only tiny errors. It is very likely that they do not really affect system performance. If you are not going to upgrade Advance PC Protector, we would suggest that you remove it right away because it will keep showing you reminders regarding the errors detected during the diagnostic scan in the System tray, which we are sure you will sooner or later find extremely irritating. Even though Advance PC Protector can be deleted through Control Panel, it leaves some leftovers you will have to remove yourself manually. Fully reliable programs can be removed fully using Control Panel, so specialists could not call Advance PC Protector a reliable application. It has been categorized as a potentially unwanted program by them. Read more »

EnyBenied Ransomware

EnyBenied Ransomware

EnyBenied Ransomware is a file-encrypting application that appends .EnyBenied extension to its affected files and drops a ransom note called ENYBENY.TXT. If you see the mentioned extension on your files, we recommend reading the rest of this article so you could find out more information about the threat that most likely infected your system. Another thing we would like to stress from the beginning is that we advise against paying the ransom the cybercriminals behind the malicious program may demand as it could be hazardous. Those who do not want to risk their savings could erase EnyBenied Ransomware manually while following the instructions available at the end of this article or with automatic features provided by a chosen legitimate antimalware tool. However, there is no hurry as you can decide what to do after reading our full report first. Read more »

DarkKomet

DarkKomet

If DarkKomet invades the operating system, it can record incredible amounts of highly sensitive data. The infection can record passwords, monitor the websites you visit, and even spy on you via webcam and microphone. There are many different variants of this malware because its malicious code was available for free to anyone interested at darkcomet-rat.com. This website is still alive, but if you visit it, you are informed that the “project” is no longer supported. In fact, it has been that way since 2012. The program – which is identified as a remote access tool (RAT) – was created in 2008, so it has been around for a solid 10 years now. Has it caused problems in that timeframe? Has it been used in a malicious manner? Of course, it has. In fact, it is one of the most vicious RATs out there, which is why it is so important to discuss its activity, distribution, and removal. Unfortunately, it is not easy to delete DarkKomet; at least, not manually. Nonetheless, your virtual security could depend on your success. Read more »

Charm Ransomware

There are several symptoms of the successful entrance of Charm Ransomware. The most noticeable one is, without a doubt, the inability to open any personal files stored on the device. Usually, ransomware infections leave system files unencrypted because they focus on the extraction of money and do not try to ruin computers. Their primary goal is to obtain money from affected users. Charm Ransomware will try to obtain money from you too if you ever encounter it. This is the reason it locks files on affected computers as well. If your files have already been locked, there is nothing much you can do about that. Yes, you will be told that you could unlock them with a decryption key and a special tool that cyber criminals have, but you should refrain from purchasing it no matter how badly you need your files back. You simply do not know whether you will get it from cyber criminals. If they do not send you the tool you have paid for, there is, unfortunately, nothing you could do to get it from them. The ransomware infection will not be automatically removed from the system for you. Read more »

CastVPN

CastVPN

If you have downloaded CastVPN hoping to watch your favorite TV series for free, you might not know it yet, but you actually got more than you bargained for. Unfortunately, you are not the winner in this situation. The application is very intrusive, and it appears that it can be used to record incredibly sensitive information about the user and their system and browser. Speaking of browsers, while the application can be downloaded onto any Windows operating system, there is an extension that is compatible with the Google Chrome web browser only. In fact, at the time of research, this extension was the only thing that could be downloaded because the official website (castvpn.com) promoting the application was down. Anti-Spyware-101.com research does not recommend installing any version of the potentially unwanted program (PUP), and if you have installed it already, we have a few tips that will help you remove it. If you are not sure why you should delete CastVPN in the first place, continue reading. Read more »

GarrantyDecrypt Ransomware

GarrantyDecrypt Ransomware

GarrantyDecrypt Ransomware is the latest file-encrypting malware to come to the attention of our malware researchers. It attacks operating systems in a covert manner, and most victims do not realize that it exists until all files are encrypted. The infection encrypts files because that is the only thing that its creator can hold over their victims’ heads. If files are important, victims might be more willing to pay a ransom in return for a decryptor. Of course, we only assume that a decryptor is on the table because the ransom note delivered by this infection is very vague. It simply asks to contact cyber criminals. Should you do it? Should you follow their instructions? Should you pay the ransom if it is requested? Should you try to decrypt your files or should you just forget about them now? These and many other questions are answered in this report. In the end, we also discuss the removal of GarrantyDecrypt Ransomware. Our Anti-Spyware-101.com research team has analyzed the threat, and we can offer a few tips that will, hopefully, help you delete it with ease. Read more »

Super Tuneup

Super Tuneup

Super Tuneup is a potentially unwanted program or a PUP. Our researchers say the application is almost identical to other unreliable system cleaners known as Reg TuneUp, Advanced PC Tuneup, and so on. All of them are described as programs that can increase the computer’s speed or improve its performance otherwise, but our specialists say it is rather unlikely these PUPs can provide what they promise. If you want to know more about this, you should read our full article as further in it we will present all vital details about Super Tuneup. Also, for users who come here only to find out how to eliminate the questionable tool, we have prepared a step by step deletion guide located a bit below this report. Besides, users who have more questions can leave us comments below the text too. Read more »