Saturday, October 31, 2009

Secure your wireless network from hacker

If your wireless network is not secure, a hacker can easily intercept the data you send and receive, or access files saved on your computer – all from the comfort of their own sofa.

Why is it necessary to secure my wireless network?

These days, most computers are wireless-enabled: they let you connect to the Internet without a physical network cable. The major benefit, of course, is that you can use your computer anywhere in the house or office (as long as it’s within range of your wireless router). However, there are potential risks involved in wireless networking - unless you make your network secure:
A hacker could intercept any data you send and receive;
A hacker could get access to your wireless network;
Another person could hijack your Internet access.

How to keep your inbox spam free

Spam is anonymous, unsolicited bulk email – it is effectively the email equivalent of physical junk mail delivered through the post. It is sent out in mass quantities by spammers who make money from the small percentage of recipients that actually respond. Spam is also used for phishing and to spread malicious code.

Over the last decade, the use of and delivery of spam has evolved. While spam was initially sent directly to computer users and easily blocked, in the coming years, high-speed Internet connections allowed spammers to send out mass mailings inexpensively and quickly, as did the discovery that individual users' modems could be accessed by anyone from anywhere in the world since they had no protection at all. In other words, unsuspecting internet users' connections could be used to send their spam in much higher volume.

Friday, October 30, 2009

How can I protect myself from crimeware?

Crimeware is malicious software that is covertly installed on computers. Most crimeware progams are in fact Trojans. There are many types of Trojans designed to do different things. For example, some are used to log every key you type (keyloggers), some capture screenshots when you are using banking websites, some download other malicious code, and others let a remote hacker access your system. What they each have in common is the ability to ‘steal’ your confidential information – such as passwords and PINs – and send it back to the criminal. Armed with this information, the cybercriminal is then able to steal your money.

Disable the Avira AntiVir avnotify nag screen

Windows 2000:
Click Start,
1. and then click Run
2. In the Open box, type gpedit.msc, and then click OK
3. Expand User Configuration, expand Administrative Templates, and then expand System
4. In the right pane, double-click Don't run specified Windows applications
5. Click Enabled, and then click Show
6. Click Add, and then type the executable file name of the program (avnotify.exe) that you want to restrict users from running.
7.Click OK, click OK, and then click OK (NOTE: If domain-level policy settings are defined, they may override this local policy setting.)
8. Quit Group Policy Object Editor
9. Restart the computer


Thursday, October 29, 2009

Svchost Process Analyzer

Svchost Process Analyzer lists all svchost instances and checks the services they contain. Svchost.exe is a generic host process name for Windows services that run from dynamic-link libraries (DLLs). The authentic svchost.exe is located in C:\Windows\System32, but numerous viruses and trojans use the same file and process name to hide their activities. Svchost Process Analyzer makes it easy to uncover Svchost worms like the infamous Conficker worm.

Download Here

Explosive SPAM

Today I got an unusual spam:

I believed for the first few seconds that it was a valid message so i checked what was at the link. My instinct told me to download it in a safe environment, which turned out to be a good idea. I saw this page:


Wednesday, October 28, 2009

Download Kaspersky Anti-Virus 2010 + Resseter software all version

Kaspersky Anti-Virus 2010 – the backbone of your PC’s security system - offers protection from a range of IT threats and provides the basic tools needed to protect your PC.

Kaspersky Anti-Virus 2010 – the backbone of your PC’s security system, offering real-time automated protection from a range of IT threats:
- Real-time scanning of files, web pages and e-messages
- Basic identity theft protection Improved!
- Color-coding of links to unsafe websites New!
- Disabling of links to malicious websites
- Blocking of suspicious programs based on their behavior Improved!
- Protection from hijacking of your PC
- Self-protection from malware
- Regular and emergency updates for always-on protection

The Most Important Facts about net Security

WHAT IS A VIRUS?
A computer virus is a computer program that can copy itself and infect a computer without permission or knowledge of the user. Computer Viruses have been a problem for many years. When people speak of computer viruses they often mistake Spyware for being a virus, when in fact most computer viruses are hidden and not out in the open like a spyware infection.

A Virus can be introduced to a computer through many different ways. They can be attached to an email, hidden in a CD-ROM or USB drive, installed unknowingly when installing supposedly legitimate software, through a network from another infected
computer, and through unsafe surfing with an un-patched computer.

Among the things that a Computer Virus can do damage to, are a persons files system files, and boot files. Or a virus could do nothing at all other than replicate itself and spread to other computers.

What is Email spoofing?

Email spoofing and what can be done about it. Examining solutions such as the Sender
Policy Framework (SPF) and Microsoft’s Sender ID, which is based on it are some of the solutions to this problem.

E-mail spoofing is forgery of an email header.(Header is the part of a message that
describes the originator, the addressee and other recipients, message priority level,
etc.) The message appears to have originated from someone or somewhere other than the
actual source. While spoofing can be used legitimately., using by anyone other than yourself is illegal in some jurisdictions.

Virus - Trojan.Clicker.CM

Display of popups containing advertises when accessing infected internet sites.

Spreading: very high
Damage: low
Size: about 4000 bytes
Discovered: 2007 Mar 07

In order to successfully display the pop-ups containing advertises, the trojan has functions to bypass the Norton Internet Security Pop-up Blocker. (Dan Lutas, virus researcher)

The trojan displays pop-ups containing advertising from the following address :
http://asd.cl[removed].com/serving/links.php?[removed]

Please let BitDefender disinfect your files.

Tuesday, October 27, 2009

Ten Commandments for Your Computer Sanity

1. Dont assume anything. Make some time to learn about securing your system.

2. Acquire and use a reliable antivirus program. Select an antivirus that has a consistent track record. Checkmark, AV-Test.org and TuV are among the most respected independent testers of antivirus software.

3. Acquire and use a reliable firewall solution. Again, independent reviewers are your best bet for reasonable choices. Some operating systems come with a firewall which only filters incoming traffic. Use a firewall that can control both incoming and outgoing Internet traffic.

4. Do not open e-mails coming from unknown or distrusted sources. Many viruses spread via e-mail messages so please ask for a confirmation from the sender if you are in any doubt.

Virus - Exploit.PDF-JS.Gen

There are no obvious symptoms until the malware manages to infiltrate the system. This can happen when opening a crafted PDF file and the javascript code inside the file is executed.

Exploit:Win32/Pidief.D; Exploit:W32/AdobeReader.QQ

This is a generic detection for specially crafted PDF files which exploit different vulnerabilities found in Adobe PDF Reader's Javascript engine in order to execute malicious code on user's computer. The exploitation mainly involves the following two functions:
util.printf() - if an attacker sends a string long enough to generate a
stack-based buffer overflow he will then be able to
execute arbitrary code on user's computer with the
same level privileges as the user who opened the PDF
file
Collab.colectEmailInfo() - a stack-based buffer overflow can be
caused by passing a string long enough (at least 44952
characters) as a parameter in the msg field of this
function.

Monday, October 26, 2009

Worm - Win32.Worm.Downadup.Gen

Win32.Worm.Downadup is a worm that relies on the Microsoft Windows Server Service RPC Handling Remote Code Execution Vulnerability (MS08-67) in order to spread on other computers in the local network. The authors took various approaches to make this malware especially fast spreading and hard to remove.

SYMPTOMS
Connection times out while trying to access various antivirus-related websites.
Windows Update has been disabled.
Presence of autorun.inf files in the root of mapped drives pointing to a .dll file inside the RECYCLER folder of the drive.

Virus - Trojan.Lopad.K

Trojan.Lopad.K Virus description :
The exact path to "Internet Explorer" browser is retrieved from registry. A check is made to see if the virus code is executing from within iexplorer's address space. If it is not then a new instance of iexplore.exe is infected with the viral code and executed. The code injected into iexplorer does the following: If the command line arguments does not include the string "923CCB1F" then a message box with title "Bad Elmo" and text "

You must install this software as part of the parent program. Press OK to exit." appears before exiting. If the command line argument "-newkEm" is present then it searches for a window of class "wwBYAwnd" and name "windWWAA" and sends it a message with id 0x533 then exits. If the window cannot be found the a file named "cdromruleclose.exe" is looked for in "%app_data%/play view/"and executed if it is found.

Download BitDefender Antivirus 2009 Full

"BitDefender Antivirus 2009 provides advanced proactive protection against viruse"
BS Editor: BitDefender Antivirus 2009 provides advanced proactive Protection against viruses, spyware, phishing attacks and identity theft, without slowing down your PC.
Family network protection
Manage the security of your home network from a single location. BitDefender software from other computers in the network can be remotely configured, while tasks such as scans, backups tune-ups and updates can be run on-demand or scheduled to run during off-hours.

Hassle – Free Hourly Updates
Hourly updates ensure that you are protected against the latest threats without pushing a button. Lost program files are not a problem either. In the rare event of file damage due to PC problems, BitDefender automatically repairs and updates itself.

Sunday, October 25, 2009

How To Safe from Phishing

Your brave anti-spam software works hard to defend your inbox from all those messages about enlarging… um… various things. Even more important, your spam buster also helps protect you from less-embarrassing --but more dangerous-- phishing scam emails. But not entirely safe. Just in case a big bad phishing scam does get through to your inbox, it’s important to know how to spot it.

1. Do they handle your money? Then they won’t ask for your info.

The companies that deal with your money can be counted on for a lot of things. Making mistakes on your monthly statement. Talking robotically on the telephone (even if they’re human). Sending you advertisements you don’t want. But one thing they can’t be counted on to do --because they never do it-- is ask for your account information in an email. No company that deals in your finances will ask for your info via email. Ever. Not the bank, not the IRS, and not Paypal.

Computer crime - Forms of Attack

The growing economic value of information, products, and services accessible through computer systems has attracted increased attention from opportunistic criminals. In particular, the many potential vulnerabilities of online systems and the Internet have made computer crime attractive and pose significant challenges to professionals whose task it is to secure such systems.

The motivations of persons who use computer systems in unauthorized ways vary. Some hackers primarily seek detailed knowledge of systems, while others (often teenagers)
seek “bragging rights.” Other intruders have the more traditional criminal motive of gaining access to information such as credit card numbers and personal identities that can be used to make unauthorized purchases (see identity theft). Computer access can also be used to intimidate (see cyberstalking and harassment), as well as for extortion, espionage, sabotage, or terrorism (see cyberterr orism).

Malicious Advertisements (malvertising)

Malicious ads (also known as “malvertising”) may also be a way for a website to experience a malware attack. Rather than infecting a website directly, the hackers infect an ad network (perhaps even by simply creating an ad that looks legitimate, but actually serves malware to the user). One their malicious ad is in the ad network, it can be presented to users on various websites by the ad network simply rotating through its inventory of ads. This is often a difficult attack to detect on a website.

Example of a malvertising popup imitating anti-virus software

Why Are Websites Being Targeted for Malware Attacks?

The simple answer is that malware attacks on websites are the best way for hackers to distribute viruses. In the past, viruses used to spread via email attachments, or by coaxing users to download and install a malicious file. These have all become less effective and/or too cumbersome for the hackers over time. The preferred
method of distributing viruses these days is by drive-by-downloads from legitimate websites. A drive-by-download occurs when a user visits a web page and malicious
code is automatically and silently downloaded and installed on the user's computer, without any interaction with the user required.

Once the virus is on the user's PC, the hackers have remote access to the computer and can steal sensitive information such as banking passwords, send out spam or install more malicious executables over time.

Firewall - Do I need a firewall, and if so, what kind?

The very short, very easy answer is: hell yes! With all that's happening on the internet these days it's simply too risky to sit "naked" on the internet unless you really know what you're doing. The real question is: what do you need? It's even possible you already are behind a firewall and don't need anything additional.

First, realize that a firewall is about protecting you from them, where "them" means "the malicious folk on the internet". A correctly configured firewall does not block your access out to the internet so you should be able to browse the web, for example, without interruption. The firewall prevents access from somewhere on the internet to you. That's not to say people can't send you email; they can because you access your mail through the internet when you retrieve or download it. It does mean that people can't copy files directly to your PC or cause programs to be run on your machine.

Firewall - What's a firewall, and how do I set one up?

A firewall is a piece of software or hardware that sits between your computer and the internet and only allows certain types of things to cross the wall. For example, a firewall may allow checking email and browsing the web, but disallow things that are commonly not as useful such as RPC or "Remote Procedure Calls". In fact, it's vulnerabilities in RPC that allowed for one of the more recent worms to propagate.

Viruses like the Sasser worm can be prevented simply by using a good firewall. What's a firewall? Well, in your car it's the "wall" of metal behind the dashboard between you and the engine that prevents engine fires from roasting you and your passengers.

Saturday, October 24, 2009

Download Kaspersky Internet Security 2009 v8 + Key file

Kaspersky Internet Security 2009 is a totally new approach to data security. The main feature of the application is restricting the programs' rights to access the system resources. It helps prevent unwanted actions by suspicious and hazardous p

 rograms. The application's capabilities in the protection of user's confidential data have been considerably enhanced. The application now includes wizards and tools which substantially facilitate execution of specific computer protection tasks.


New Protection Features

- Kaspersky Internet Security now includes Application Filtering component along with Proactive Defense and Firewall which implements a new universal approach to the system protection against any threats including existing threats and threats that are unknown at the moment. Kaspersky Internet Security now requires considerably less input from the user due to the use of lists of trusted applications (whitelisting).

Download Panda Antivirus Pro 2010

The new Panda Antivirus Pro 2010 is the easiest-to-use and most intuitive protection for your computer. Just install it and forget about viruses, spyware, rootkits, hackers, online fraud and identity theft. Chat, share photos and videos, bank and buy online, read your favorite blogs or simply surf the Web, with complete peace of mind. And thanks to the new Collective Intelligence technology, the solution is now much faster than previous versions.Compatible with Windows 7.

Install it and forget about viruses, spyware and hackers.

Download Panda Internet Security 2010 + Serial Crack

Panda Internet Security 2010 is a security suite that lets you use the Internet with complete peace of mind. It protects you from viruses, spyware, rootkits, hackers, online fraud, identity theft and all other Internet threats. The anti-spam engine will keep your inbox free from junk mail while the Parental Control feature ensures your children can use the Web safely. And thanks to the new Collective Intelligence technology, the solution is now much faster than previous versions. Compatible with Windows 7.

Anti-Malware Engine

Automatically detects and eliminates viruses, spyware, Trojans, rootkits, bots and other malware before they infect your computer.
NEW! Panda USB Vaccine protects your USB drives from infection.
IMPROVED! 80% reduced memory consumption.
IMPROVED! Scans files in real-time and on-demand.
IMPROVED! Scans emails before they reach your inbox, regardless of your email program.
IMPROVED! Scans Internet traffic regardless of your browser type.
IMPROVED! Scans Instant Messaging traffic in MSN Messenger, Windows Live Messenger, Yahoo Messenger and AOL.
IMPROVED! Removes all traces of clutter left by spyware on your PC.
Advanced Proactive Protection

HOW TO AVOID VIRUS INFECTION?

In this article we will explain every tip you can use to avoid virus and other
malicious software (malware) infection such as worms, trojan, adware, and spyware.
As you already know of what damages they can inflict to your system in our early
‘Malicious Software’ coverage, you must be irritated by now. In a time when data
exchange traffic is very high and there is almost no spot where a PC is not exposed
to the World Wide Web, it is no wonder that to be completely freed by any virus
attack someone can advise you to completely disconnect your line to the outside
world.

Friday, October 23, 2009

Web-based Malware Hurts Businesses

What is Web-based Malware?

Web-based Malware is an emerging security threat for websites and web users. Hackers are now planting malicious code on legitimate websites in an effort to distribute viruses to consumers. (This attack is often called a “drive-bydownload”). Once the viruses are installed on users’ PCs, the hackers can monetize those compromised PCs in various ways (including logging users’ keystrokes or using the compromised PCs to send spam email).

The malicious code that hackers inject on websites is Web-based Malware, and it is very different from the typical virus that might infect a user’s PC. Web-based Malware runs in a web browser and often works by embedding in, sourcing in, or redirecting to malicious content from a hacker's website. Web-based Malware can be written in HTML, Javascript, Dynamic HTML, AJAX, Flash, PDF, or a variety of other programming languages. By contrast, a PC-based virus often takes the form of an executable file that runs code directly on the computer's microprocessor as opposed to being interpreted by the web browser. Attackers often use Web-based Malware to infect web pages so that those web pages can serve as distribution points for traditional, PC-based viruses.


Types of Malicious Code

Malicious code can be defined as code that has been developed to perform various harmful activities on a normal computer. Examples of such harmful activity can be actions such as stealing the end users data or personal information, infecting other ma-chines on a network or sending spam through infected machines. There are several categories of malicious code which include but are not limited to viruses, worms, trojan horses and bots. Each of these categories has differing characteristics according to their intended purpose. As we move forward, our aim is to discuss the various techniques we can use for effectively analyzing such malicious code.

Let us discuss the basic definitions of some different types of malicious code:

Combating Spyware

Spyware can be more than an annoyance. Poorly programmed spyware can interfere with other programs and can even cause system instability. Privacy issues are at stake as well.This type of software is often installed without a user's consent and often can't be uninstalled without special tools. When distributors use tricks and deception to installuninvited software, trust is destroyed.

The first line of defense against spyware is to be careful installing software. Know what's being downloaded. A large percentage of freeware or shareware programs have spyware embedded in them. Sometimes that's disclosed in the user agreement, but often not. Before downloading any new software, look for guarantees that it's spyware free. Even so, be on your guard — the file-sharing program Kazaa has been claiming to be spywarefree for years. Anyone who installs this software soon has an opportunity to test this claim.

Virus - Win32.Delf Trojan

A.K.A: trojan.delf, Win32/Delf, Trojan.Delf.Sm Trojan
Type : Trojans

This Trojan application is a serious malware threat. Allows remote third party control of your computer and can record your keystrokes. Masquerades as a legitimate program and hides itself from you as the user. Can change your PC’s security settings to allow further malware to be delivered and installed on your PC. Saps system function and stays resident in the background.

You may have been infected because:

  • You’ve downloaded a freeware application or software title from an untrustedsource.
  • You have not updated your computer’s firewall, operating system or programs recently.
  • You are not using a trusted anti-malware tool.
  • Your Internet security settings and surfing habits may be too lax.

Is Vundo Virus Finally Gone? Keep it Off Your PC With Safe Internet Browsing Techniques

Browsing the internet can be dangerous to your computers health, but if you follow these 5 steps you can reduce your chance of installing a Trojan virus like vundo onto your computer significantly. After you have removed vundo or any other spyware, adware, trojan or computer virus make sure it doesn't happen again by employing these safe browsing tips.

5 Safe Internet Browsing Tips

#1 Install an Automatic Scanning Anti-spyware program

We recommend Spyware Doctor with Antivirus, having a program like this
should stop allmost all problematic files from being installed in the first place.

Thursday, October 22, 2009

What is Trojan Vundo H?

Trojan.vundo.h is one of the most horrible pc virus that is commonly established through the internet or shady emails. It is a backdoor trojan virus that surely has become one of the most prolific problems on the internet for pc owners in this time period. In all likelihood you either have downloaded the trojan.vundo.h or you know someone who needs to remove vundo. Some Computer Aces claim that as many as 1/2 of
computers that are live on the internet have some varaiton of the vundo.

trojan virus. This particular problem has a aggregation of different names and alterations. It is called: trojan.vundo.h, vundo b trojan, virtumonde, or MS Juan. Also many of these variations have matured and made many individual strains that work a little differently, much like the common sickness for humans the cold, no one type seems to be the exact same.

W32 SmitFraud Removal

Smitfraud is a type of computer virus that will hijack your desktop once it has been downloaded onto your pc. It has the end effect of changing your desktop to an image and and occasionally will make it so you cannot click on any of your desktop and get into any of your programs. Pop ups will ensue just like many of the other viruses on the internet today, and many of the ads and pop-ups will be for fake anti-spyware or
anti-virus programs, but you cannot click on these as they will download more and worse Trojans, spyware, and malware.

If you have clicked on one of these fake spyware programs that start to inhabit your computer, and when you boot up your system and a few seconds later your computer should alert you have some type of virus on your computer. Usually if you have Norton or MacAfee installed on your home pc it will tell you that you have some sort of problem, but usually won't be able to to remove the threat.

Wednesday, October 21, 2009

AVG launches new protection against identity theft, boosts free product protection

AMSTERDAM, The Netherlands (March 2nd, 2009) - Identity theft is now the number one Internet-based crime and claims almost ten million online and offline victims at a cost of $48 billion in the US alone, according to the Javelin Strategy & Research, 2008 Identity Fraud Survey Report published last month. CIFAS, the UK’s Fraud Prevention Service, estimates that identity theft is costing that country’s economy over $3.4 billion annually. To help users protect their personal and private information online, AVG Technologies, developer of the world’s leading free computer security product, today introduces AVG Identity Protection (IDP).

AVG Identity Protection gives computer users an additional layer of protection on top of their existing security software. IDP is specifically focused on helping to prevent thieves from using carefully-targeted attacks to steal passwords, bank account details, credit card numbers, and other digital valuables. It uses a technology called behavioral analysis to make sure all the programs running on a user’s computer are operating the way they should. If it spots something suspicious that could indicate an attempted ID theft attack, it shuts that activity down, preventing any possible theft from happening. It doesn’t matter whether users are running AVG software or security software from another vendor; IDP runs smoothly alongside all popular programs to keep users safer when they’re online.

HOW TO KEEP YOUR LAPTOP FREE FROM COMPUTER VIRUSES, SPYWARE AND MALWARE

The fact of the matter is that the internet is not safe for your computer. It can be, and with some education, you can have a spyware and virus free computer like I do and many other people do. Most people don't apply common sense to computing
because they assume that anything out there is safe, and that's bad. By not thinking, you can do real damage to your machine, and it can be both costly and time-consuming to repair it. And unless you're someone like me or one of the other computer junkies on the NotebookReview.com forums, messing with things you don't understand is a bad idea.

I'm not totally trying to instill fear into you as a reader and as a user. Your computer is a wonderful tool and for most users is perfectly safe. I'm also not telling you to go out and spend money on expensive subscription-based software to keep your computer safe. I AM going to tell you how to save potentially hundreds of dollars in service. There are some very simple things you can do to protect yourself.

Download Symantec System Center 10.1.8000.8

Symantec System Center, a highly scalable systems and policy management tool that allows IT administrators to proactively address threats that impact cost, credibility, and uptime. The Symantec System Center is a key component of the Norton AntiVirus Enterprise Solution which enables centralized management of Norton AntiVirus Corporate Edition across workstations and servers alike.

Utilizing systems and policy management technology licensed from Intel, Symantec System Center provides automatic node discovery that enables centralized deployment and updating of the Norton AntiVirus Enterprise Solution across Windows clients and Windows and NetWare servers, reducing deployment related costs. Complete end-point control over Norton AntiVirus functionality provides administrators with the ability to configure and lockdown settings in real-time and enforce corporate policies.



On-demand management tasks provide user management and real-time troubleshooting, reducing threats to system uptime. Centralized event management and reporting enable IT administrators to ensure established systems and policy management is being followed.


Size : 17 MB

Download Mirror 1 Or  Mirror 2

Download Norton Systemworks 2009 Premier Edition v12.0.0.52

Key Technologies
* Norton AntiVirus™ 2009
* NEW! Norton™ Pulse Updates
* NEW! Norton Insight
* NEW! Norton Protection System
* Norton Save & Restore 2.0
* Disk imaging from Norton Ghost™
* Incremental and differential backups
* Norton Disk Doctor™
* Norton Speed Disk™
* Norton Cleanup
* Norton WipeInfo™
* System Optimizer
* CheckIt™ Diagnostics
* One-Button Checkup

Download Norton Internet Security 2009

Description

Key Technologies

* Antivirus
* Spyware protection
* Two-way firewall
* Identity protection
* Antiphishing
* Network monitoring
* Bot protection
* Rootkit detection
* Browser protection
* Internet worm protection
* Intrusion prevention
* OS and application protection
* Web site authentication
* Pulse updates
* Norton̢㢠Insight
* SONAR̢㢠behavioral protection
* Antispam
* Parental Controls & confidential

information blocking

Three Steps to Trojan Virus Fix

Step One: Enter All of Your Current Computer Issues onto a List

Though you may think that this step has nothing to do with having your problems fixed, a starting measurement of issues can be useful when assessing the effectiveness at the completion of the steps in this article. Keep in mind that spyware software will not alone fix every problem that your computer has, but it can make a difference in a large portion of the issues.

Notice details like when the problems occur the most (during start up or while on the internet) and if the issues occur during use with a particular program. The list above can guide your initial thoughts, but obviously expand your list.

Step Two: Select a Free Scan Option for the Trojan Virus Fix

Trojans Virus

Trojan virus fix can be difficult at times because of the sneaky way that Trojan horse viruses attach themselves to your computer. They usually mask themselves as either adware or spyware files, and are difficult for most general virus scan and repair products to locate and remove.

The key is to locate a quality anti-spyware software product that can do the job for you. Many people choose to attempt Trojan virus fix by themselves to save a couple of dollars, which is admirable, but a headache if you do not have working experience with executable files. Larger problems could be created.

The other popular route is for people to find a free spyware program, which has a backside as well for the majority of the products. In many of the free software programs, EULAs (End User License Agreements) gets your confirmed permission to inject adware onto your PC, which can cause system instabilities. There are some good free products but the choices are few without a catch.

How to Remove Trojan horse

Do you want to know how to remove Trojan horse from your computer? The Trojan
horse has affected a lot of users around the world. The Trojan horse is quite similar to a virus. Viruses are able to duplicate themselves but Trojans cannot duplicate themselves.

Trojan Horses disguise themselves in forms of exe files and install themselves when a
user clicks on the exe file. That's why it is necessary to do a scan of a file before using it.

So, How to remove Trojan Horses?
Trojan Horses are very easy to remove but quite difficult to find. Trojan Horse Viruses are masters of disguise.

Trojan Horse Programs

Trojans are programs that may appear harmless, but perform unexpected or unauthorized, usually malicious, actions.

The Dangers of a Trojan
•downloading and uploading files on their computer
•reading all of their IRC logs and learning interesting things about them and their friends.
•reading their ICQ messages.
•stealing information such as credit card numbers, username and passwords, etc..
•and worst…deleting their files, formatting their hard drive.

Checking for Trojans

•Unusual system slowdown and/or behavior
•Unusual tasks running
•Modifications on the Registry
•Modifications in configuration files.
•Unusual emails sent (without the user’s consent)

See Tips How to Remove Trojan horse
Or Download AVG Antivirus Professional 9.0

Tuesday, October 20, 2009

How do I keep myself safe from viruses?

Sometimes, typically via email, viruses (or virii) are able to cross the wall and end up on your computer anyway. A virus scanner will locate and remove them from your hard disk. A real time virus scanner will notice them as they arrive, even before they hit the disk, but at the cost of slowing down your machine a little.

Important: because new virii are arriving every day, it's important to keep your virus definitions up-to-date. Be sure to enable the scanning software's automatic-update feature and have it do so every day.

How do I remove and avoid spyware?

Spyware is similar to virii in that they arrive unexpected and unannounced and proceed to do something undesired. Normally spyware is relatively benign from a safety perspective, but it can violate your privacy by tracking the web sites you visit, or add "features" to your system that you didn't ask for. The worst offenders are spyware that hijack normal functions for themselves. For example, some like to redirect your web searches to other sites to try and sell you something. Of course some spyware is so poorly written that it might as well be a virus, given how unstable it can make your system. The good news is that, like virus scanners, there are spyware scanners that will locate and remove the offending software.

It's a modern scourge. It's certainly on the top 5 list of topics I deal with on a regular basis. Some actually live up to the name - "spy" ware that actually monitors what you do. Others are worse: acting almost like viruses, hijacking your web browser, popping up ads, or just generally wreaking havoc. Unfortunately the reality is that it requires vigilance on everyone's part to control it.

Virus - Storm worm (2007)

Another big Trojan attack was Storm worm that hit computers worldwide in January 2007. The Storm worm originally posed as breaking news of bad weather hitting Europe. Over time, the worm was also seen in emails with the following subjects: personal greetings, reports that Saddam Hussein is still alive, reports that Fidel Castro is dead, sexy women, YouTube, and even blogs.

Users who fell for it unknowingly became a part of a botnet. A botnet serves as an army of commandeered computers, which are later used by attackers without their owners' knowledge.

The worm infected millions of PCs worldwide and was compared to the Sasser and Slammer attacks of 2006 in terms of damage caused. On April 1, 2008, a new storm worm was released onto the Net, with April Fools-themed subject titles.

Virus - Sasser (2004)

Another worm to exploit a Windows flaw, 'Sasser' led to several computers crashing and rebooting themselves. 

Sasser spread by exploiting the system through a vulnerable network port. The virus, which infected several million computers around the world, caused infected machines to restart continuously every time a user attempted to connect to the Internet. The worm also severely impaired the infected computer's performance. 

The first version of worm struck on April 30, 2004. The worm’s three modified versions have followed it since then, known as Sasser.B, Sasser.C and Sasser.D. The companies affected by the worm included the Agence France-Presse (AFP), Delta Air Lines, Nordic insurance company If and their Finnish owners Sampo Bank. 

Virus - Blaster (2003)

Blaster' (also known as Lovsan or Lovesan) took advantage of a flaw in Microsoft software. The worm along with 'SoBig' worm which also spread at the same time prompted Microsoft to offer cash rewards to people who helped authorities capture and prosecute the virus writers. 

The worm started circulating in August 2003. Filtering by ISPs and widespread publicity about the worm curbed the spread of Blaster. 

On August 29, 2003, Jeffrey Lee Parson, an 18-year-old from Hopkins, Minnesota was arrested for creating the B variant of the Blaster worm; he admitted responsibility and was sentenced to an 18-month prison term in January 2005. 

Virus - Autorun.inf And What Alternative

Autorun can pose a security threat, when the user does not expect or intend to run the software, such as in the case of some viruses, which take advantage of this feature to propagate, especially on USB FLASH DRIVES.

For instance, an attacker with brief and casual physical access to a computer can surreptitiously insert a disc and cause software to run. Alternately, malicious software can be distributed with a disc that the user doesn't expect to contain software at all -- such as an audio compact disc. Even music CDs from well known name-brand labels have not always been safe.

There is a way to disable on-click autorun, although this method disables it both for CD/DVD disks (where it can be useful sometimes) and for USB flash drives (where it is almost nothing but a security threat).

An alternative, available from Windows 2000/XP, is to use the group editor to turn off autorun / autoplay for both insertion and Explorer's "on-click" / double-click handling of data CD/DVD's.

1. Start -> Run -> gpedit.msc
2. Computer Configuration -> Administrative Template -> System
3. Double click subkey "Turn off Autoplay" and enable it.

(Tany)

Virus - Code Red (2001)

Said to be one of the most expensive viruses in history, the self-replicating malicious code, 'Code Red' exploited vulnerability in Microsoft IIS servers. Exploiting the flaw in the software, the worm was among the first few "network worms" to spread rapidly as they required only a network connection, not a human opening like attachment worms. The worm had a more malicious version known as Code Red II. 

Both worms exploited a bug in an indexing service shipped with Microsoft Window's NT 4.0 and Windows 2000 operating systems. In addition to possible website defacement, infected systems experienced severe performance degradation. The virus struck multiple times on the same machine. 

Code Red II affected organisations ranging from Microsoft to the telecom company Qwest to the media giant Associated Press. According to a research firm Computer Economics, the virus caused damage worth above $2 billion. Incidentally, Microsoft had issued a patch to fix the vulnerability almost a month earlier, however, most system operators failed to install it.

a.abcnews.com said : Web sites affected by the Code Red worm were defaced by the phrase "Hacked By Chinese!" At its peak, the number of infected hosts reached 359,000.

VIRUS - I LOVE YOU (2000)

Travelling via email attachments, "Love Bug" exploited human nature and tricked recipients into opening it by disguising itself as a love letter. The virus stunned security experts by its speed and wide reach. Within hours, the pervasive little computer programme tied up systems around the world. 

The virus which was similar to the earlier Melissa worm, spread via an email with the tantalising subject line, "I Love You." When a recipient opened the attachment, the virus sent copies of itself to his entire address book. It then looked for files with .jpeg, .mp3, .mp2, .css and .hta extensions and overwrote them with itself, changing the extensions to .vbs or .vbe. These files then could not be retrieved in searches. 

The bug affected companies in Taiwan and Hong Kong -- including Dow Jones Newswires and the Asian Wall Street Journal. Companies in Australia had to close down their email systems to keep the virus from spreading (80 per cent of the companies in Australia reportedly got hit). 

The victims also included Parliaments of Britain and Denmark. In Italy, the outbreak hit almost the entire country. In the United States too, the e-mail systems were shut down at several companies. 

Virus - Melissa (1999)

'Melissa' was one of the first viruses to spread over email. When users opened an attachment, the virus sent copies of itself to the first 50 people in the user's address book, covering the globe within hours. 

The virus known as Melissa -- believed to have been named after a Florida stripper its creator knew -- caused more than $80m in damage after it was launched in March 1999. Computers became infected when users received a particular e-mail and opened a Word document attached to it. 

First found on March 26, 1999, Melissa shut down Internet mail systems at several enterprises across the world after being they got clogged with infected e-mails carrying the worm. The worm was first distributed in the Usenet discussion group alt.sex. The creator of the virus, David Smith, was sentenced to 20 months imprisonment by a United States court. 

Virus - CIH (1998)

Chernobyl virus also known as CIH was first detected in 1998, however, it first triggered in April 1999, 13th the anniversary of the Chernobyl nuclear disaster (which took place in Ukrainian). 

One of the most harmful viruses, it overwrites critical information on infected system drives. The virus was reportedly the first virus known to have the power to damage computer hardware, with virus attempting to erase the hard drive and overwrite the system's BIOS as well. 

The virus is also known as "space filler virus," due to its ability to clandestinely take up file space on computers and prevent anti-virus software from running. The malicious programme caused widespread damage in several Asian countries paralyzing thousands of computers. 


Virus - Morris (1988)

Written by a Cornell University graduate student, Robert Tappan Morris, the virus infected an estimated 6,000 university and military computers connected over the Internet. Incidentally, Morris's father was a top government computer-security expert, 

The computers Morris invaded were part of the Arpanet, an international grid of telephone lines, buried cables, and satellite hookups established by the Department of Defense in 1969. 

Interestingly, Morris later claimed that the worm was not written to cause damage, but to gauge the size of the Internet. An unintended consequence of the code, however, led to the damage caused. 

Virus - Brain (1986)

`Brain' was the first virus to hit computers running Microsoft's then popular operating system DOS. The virus was written by two Pakistani brothers, Basit Farooq Alvi and his brother Amjad Farooq Alvi and left the phone number of their computer repair shop. 

A boot-sector virus, Brain infected the boot records of 360K floppy disks. The virus would fill unused space on the floppy disk so that it could not be used. The first "stealth" virus, it hid itself from any detection by disguising the infected space on the disk. Due to its partial non-destructiveness, Brain often went undetected as many times users paid little attention to the slow speed of floppy disk access.

The virus was also known as Lahore, Pakistani and Pakistani Brain. BusinessWeek magazine called the virus the Pakistani flu. The brothers told TIME magazine they had written it to protect their medical software from piracy and it was supposed to target copyright infringers only.