วันอังคารที่ 30 กันยายน พ.ศ. 2551

3 Things You Must Know About Spyware

1)Spyware is on your system. Like it or not, statistically speaking, you probably have spyware on your machine right now. There are so many malicious programs floating around out there that one or two have bound to have gotten past all of your security settings. McAfee and Norton Anti Virus are both excellent programs, but even they can be beaten by the determined spyware makers and distributors. One recent computer repair man said, close to 80% of the machines that he services have spyware on them. I believe it. Spyware can be sneaky and it can install quietly without your knowledge. Your system probably has spyware on it; make sure it doesn't corrupt your data files or worse.

2)Spyware attacks through certain programs. One program that seems to have been a magnet for spyware on my machine has been my browser (one that is distributed by a major computer comapany). Maybe I didn't update my security settings or maybe they were not strong enough but somehow, somewhere, my previous browser seems to have been vulnerable to spyware attacks. Switching to an open source browser (FireFox) was like night and day. Firefox hasn't seemed to let any spyware install itself so far. I switched about 6 months ago. If you haven't tried Firefox, you might consider downloading a trial copy.

3)You need to get some form of protection against spyware. There are all sorts of companies out there claiming to have the magic cure for spyware. Some work fantastically, some don't work as well. Finding the spyware removal "silver bullet" isn't as hard as it seems, but it does take some work and a little bit of research. I use several programs on my new machine that I am typing this on. The hardest part is getting spyware off of your machine once it is installed, so you don't want it to get on your machine to begin with. Using the right type of browser (as mentioned above) is one of the best ways to insure you don't have to spend a lot of time cleaning your machine.

This article may be freely reproduced and distributed as long it is not altered and the link below is kept live.

To watch a free video about spyware, visit http://www.spyware-tutorial.com and learn how to protect your computer today.

[tags]spyware, adware, computers, computer security, computer privacy, spykiller, spy, virus, trojan[/tags]

วันอาทิตย์ที่ 28 กันยายน พ.ศ. 2551

Protect Your Computer From The Melissa Virus

The latest threat in the computer virus list is the "e-mail virus" which ingrains itself in a document that sends a dummy letter (attaching itself) to all the people in a person's address book. The most spectacular of the known e-mail viruses was the 1999 Melissa virus which used Microsoft Word documents to send itself all over the world, causing significant damage to businesses and email service providers.

The virus creator coded the Melissa virus in a Word document and then sent it to an Internet newsgroup where it could be downloaded by just about anyone. People who downloaded the document and read it would unknowingly release the virus to the first fifty people in that person's email address book. The email message that was sent looked friendly and familiar enough because it could even include the sender's name to give the impression that opening the email was harmless. Like a vicious parasite, the virus would then enter the recipient's email address book and send itself once more to the first fifty people on HIS address book. The cycle went on and on, forcing large companies to shut down their email systems for a while. To date, this method of replication made the Melissa virus the fastest spreading virus on the Net.

If you opened this infected document in either Word 97 or Word 2000 formats the "normal.dot" template would be infected by this macro virus. Melissa and other macro viruses prompt you to open an attachment and run its macros for your email service to be damaged. Receiving a file per se that looks "infected" does not damage your computer. Once permitted to run, the virus attached itself to the recipient's documents, not only causing denial of service on a number of mail servers, but also leaking out sensitive information to a number of email users. The US government has received reports of the virus affecting more than 300 large institutions and more than 100,000 individual hosts.

Melissa was a macro virus, which made it only one of a thousand macro virus variants created since 1995. Melissa differed from all these macro viruses because of the speed in which it propagated itself and the amount of damage it caused to internet users. In less than 2 days from its first download, it had infected more than a hundred thousand computers. One site received more than 30,000 emails, all containing the virus, in less than an hour. It did not only affect users of Microsoft Outlook, but infected users of all other email services as well. How you receive the email does not matter because Melissa will alter your "normal.dot" file in your system anyway.

A variant of the Melissa virus, called the "Papa" virus, is also reported to be contaminating email address books, but the impact is insignificant compared to Melissa's, partly due to media awareness and the rise of antivirus software. What makes the Papa virus a little different from Melissa is its new ability to spread not only via Word, but also via PowerPoint and Excel.

It is recommended that Net users set Word to prompt you if there are any attempts to change your "normal.dot" file. Try to disable macros and proceed carefully if you open any document with enabled macros. Invest in good antivirus software and update it every week. Install a spam-guard on your email service and immediately delete any received emails that look suspicious. Despite the damage and fear caused by Melissa, most computer specialists rank the virus as an easily detectable kind and was classified as "relatively non-destructive". There are other variants that are stealthier and more harmful, so a regular virus scan by trusted antivirus software is crucial.

Michael Russell

Your Independent Virus guide.

[tags]virus[/tags]

Internet Protection In 3 Easy Steps

Let me tell you something. I don't know everything there is to know about the Internet. However, I do know how to protect my computer. It's really not that hard. If you follow some basic rules, you will know how to protect your computer also. Every day there are new viruses and new things to look for out for on the Internet so let's go over a few basic rules.

1. Your browser. Like it or not, some of the most popular browsers aren't the safest browsers to use when surfing the Internet. In fact, some of the most popular browsers can definitely lead to some big problems down the line. My personal choice is Firefox. Firefox is truly an advanced browser. The best part about Firefox is that it is free. That's right, ironically, a free browser is the safest browser to use at the current time. Firefox is constantly being upgraded and its security is top of the line

2. Your passwords. I know it is very easy to use the same password over and over. Heck I still do it often times, but it can turn into a very big security problem. If you aren't careful you could open yourself up to a large security issue. If someone were to guess your password, they would be able to access many different types of accounts of yours.

3. Filter. There are all sorts of new filters on the market today for web browsing and using the Internet in general. This article isn't long enough for me to get into all the specifics of the different types of filters that are available for your computer. Just take a look around the Internet, or do a web search on Google or Yahoo, and you will be able to find many different types of filter software for sale. Filter software can be especially handy if you have children around and want to keep them from seeing different types of web sites.

This is just the tip of the iceberg. There are literally hundreds of other things, you can do to protect your computer and its users. Stop by our site today and take a look at a different Internet protection resources that we have available for you.

Want to learn about internet protection and more? Visit http://www.internetprotectionzone.com /blog/index.php to learn about the latest internet protection and internet protection listings.

[tags]internet, online, protection, virus protection, internet filter, filter[/tags]

วันเสาร์ที่ 27 กันยายน พ.ศ. 2551

Computer Viruses, Worms, And Hoaxes

In recent days, I was one of the unfortunate persons to receive the "Mydoom" worm emails. Not just one, but at least forty appeared in my popserver mailbox. As frustrating as it was deleting all of these nasty little boogers, I realized that some of these "worm" emails even came from persons I knew - or so I thought I knew.

The problem with the "Mydoom" email worm is that it specifically targets email addresses with the following extensions:

  • .htm
  • .sht
  • .php
  • .asp
  • .dbx
  • .tbb
  • .adb
  • .pl
  • .wab
  • .txt
Furthermore, it sends "get" requests to target domains and uses direct connections to port 80. It will also attempt to send email messages using its own SMTP engine. The worm is successful by using a mail server that a recipient uses or local server as well. Some strings to these target domain names are:
  • gate.
  • ns.
  • relay.
  • mail1.
  • mxs.
  • smtp.
  • mail.
  • mx.

The "Mydoom" worm will have subject headings such as:

  • "Returned Mail"
  • "Delivery Error"
  • "Status"
  • "Server Report"
  • "Mail Transaction Failed"
  • "Mail Delivery System"
  • "Hello/hello"
  • "Hi/hi"

What persons need to realize is that even if you "know" the sender, you must make absolutely sure that any attachments are specifically clarified from the sender before you attempt to open these suspect emails. Most worms and viruses are spread directly through attachments. Unless you are expecting an attachment from a person you know, be cautious. Do NOT open attachments unless you are absolutely positive that your known correspondent has actually sent it to you. Another thing to remember is that the "Mydoom" worm ranges from 6,144 bytes to 29,184 bytes in size and can affect Windows 2000, Windows 95, Windows 98, Windows Me, Windows NT, Windows Server 2003, and Windows XP. Luckily, if you have DOS, Linux, Macintosh, OS/2 or UNIX, your systems will not be affected by the MyDoom worm.

For those of you who share files through Kazaa, there is a new worm with aliases such as Worm.P2P.Apsiv (Kaspersky) and W32/Apsiv.worm!p2p (McAfee) and seemingly affects Windows systems 2000, 95, 98, Me, NT, Server 2003 and Windows XP. The damage profile has not yet been assessed, but it would be a good idea to steer clear of this one as well.

"Keylogger.Stawin" is probably one of the nastiest viruses as it attempts to steal a user's online banking information. A Trojan is distributed through email messages with the subject line, "I still love you," and has a "message.zip" attachment. Affecting the same vunerable systems as mentioned above, Keylogger records keystrokes and has the ability to steal personal, financial information. A few systems that Keylogger monitors are window titles such as "PayPal," "Logon," and numerous other window titles associated with banking logins.

Common Hoaxes

A popular hoax circulating the Internet is an email titled, "FREE M &M's." Sorry guys - no M & M's here. More recently, you may have received the "Life is Beautiful" virus ... er, hoax. The "Life is Beautiful" virus is not real and should be ignored. This is only a scare tactic that causes unwarranted fears and concerns.

In closing, the Internet is a massive electronical world filled with infinite bits of information. When using your "key" to this magnificent but vast window of versatile knowledge, it pays to use logic when distinguishing hoaxes from real threats such as viruses and worms.

  • To learn more about current viruses and worms, visit: http://search.symantec.com/custom/us/query.html
  • For an updated listing of current email hoaxes, go to: http://securityresponse.symantec.com/avcenter/hoax.html

Copyright 2004 - All Rights Reserved
Computer Viruses, Worms and Hoaxes
by C. Bailey-Lloyd

About the Author: C. Bailey-Lloyd - Author of "Somewhere Along the Beaten Path"

Feel free to visit Media Positive Radio -- Providing a positive and uplifting listening experience - All the Time! Featuring the finest music from Independent and Mainstream musicians all focusing on the power and greatness of every individual as well as the collective power of unity and brotherhood.

NOTICE: Article may be republished free of charge as long as Author Resource Box (above) is included, and ALL Hyperlinks REMAIN in tact and active.

[tags]computer, viruses, worms, hoaxes, technology[/tags]

วันพฤหัสบดีที่ 25 กันยายน พ.ศ. 2551

Worms, Horses, Bugs And Thugs

"A determined hacker is hard to stop. But those malevolent crackers would rather walk through an open door than pick a lock" writes Michael Fitzgerald of Extreme Tech.

With all of the viruses, worms, trojan horses, and other new phenomenon called by old words running rampant, how do we provide a little peace of mind for ourselves and our workplaces? Like locking our house, stopping the mail, or adding a security system to our home or automobile, there are some simple things we can do to make it less attractive or at least less obvious to be the next target of these malicious acts. Most of the following preventative measures are free or of little monetary expense and simple to implement, but can prevent immense cost.

If you have the time or inclination to read only this far, take note of the one preventative measure that probably has better payoff than all the others combined, and that is to not open e-mail attachments (especially any ending in .exe) unless you are absolutely positive they are safe. Positive in this case means more than recognizing the first name of the sender, or a familiar subject line. A telephone call e-mail to the sender (if the message is not expected), or use of other simple measures to double-check not only the authenticity, but freedom of contamination is just prudent. If you established the initial communication (say to a reputed software vender for download) you are much safer than if something comes unsolicited from the other end. It is not worth taking chances just for curiosity's sake Next on the importance scale is to make sure you have some sort of virus protection software installed on each computer.

There are two major providers of such software, as well as several smaller. The majors (McAfee and Symantec's Norton) and both are comparable in price, features and usability. They can be purchased at your local retailer, or even downloaded from the internet and then updated via download forever after. I have copies of both, being used on separate computers and although there are minor differences in user interface, they both are highly rated and effective. It is important to update the software frequently and each provides a recommended frequency and procedures. Most versions provide a setting that will automatically download updates as they are available and that is quite frequently. It doesn't get much simpler than that.

The two steps above are the biggies for software related gremlins, but there are the human variety as well, who take pleasure in snooping around your hard-drive, or even commandeering your PC and invisibly using it to transmit, infect, or otherwise interfere with other computers and/or the network as a whole. Two important steps will go far in protecting you. First of all make sure you have a firewall installed. There are hardware versions (built in to modem, router, or separate box) and there are software versions available. If you connect via broadband (DSL, Cable, T1, etc.) you may be wide open to attack 24/7. Your ISP can most likely provide this as a service as well so check with them before buying anything else. Second, periodically check for updates available for both your operating system, and your browser.

Microsoft has a free service available to provide these update patches via automatic notification. One important point to note: Microsoft (maker of over 80% of all PC operating systems) will never provide software patches via e-mail, so if you see that as an offer (remember unsolicited above), it is a hoax.

John Geiger owns and operates the local affiliate of WSI Internet Consulting and Education, a Toronto based global network of consultants, developers and production centers providing turn-key internet business solutions for small and medium-sized enterprises to include web-site design, development and hosting; site maintenance and upgrades, full e-commerce solutions, on-line training and education, and other cutting-edge internet technology and solutions. For questions, comments, free consultation, or ideas for future articles contact John at (828) 328-5929 or http://www.webmasters-wsi.com

[tags]virus, worms, computers, websites, internet, business,hackers protection,security[/tags]

วันพุธที่ 24 กันยายน พ.ศ. 2551

All About Computer Viruses

Your computer is as slow as molasses. Your mouse freezes every 15 minutes, and that Microsoft Word program just won't seem to open.

You might have a virus.

Just what exactly is a virus? What kind is in your computer? How did it get there? How is it spreading and wreaking such havoc? And why is it bothering with your computer anyway?

Viruses are pieces of programming code that make copies of themselves, or replicate, inside your computer without asking your explicit written permission to do so. Forget getting your permission down on paper. Viruses don't bother to seek your permission at all! Very invasive.

In comparison, there are pieces of code that might replicate inside your computer, say something your IT guy thinks you need. But the code spreads, perhaps throughout your office network, with your consent (or at least your IT guy's consent). These types of replicating code are called agents, said Jimmy Kuo, a research fellow with McAfee AVERT, a research arm of anti-virus software-maker McAfee Inc.

In this article, though, we're not talking about the good guys, or the agents. We'll be talking about the bad guys, the viruses.

A long, long time ago in computer years, like five, most viruses were comprised of a similar breed. They entered your computer perhaps through an email attachment or a floppy disk (remember those?). Then they attached themselves to one of your files, say your Microsoft Word program.

When you opened your Microsoft Word program, the virus replicated and attached itself to other files. These could be other random files on your hard drive, the files furthest away from your Microsoft Word program, or other files, depending on how the virus writer wanted the virus to behave.

This virus code could contain hundreds or thousands of instructions. When it replicates it inserts those instructions, into the files it infects, said Carey Nachenberg, Chief Architect at Symantec Research Labs, an arm of anti-virus software-maker Symantec. Corp.

Because so many other types of viruses exist now, the kind just described is called a classic virus. Classic viruses still exist but they're not quite as prevalent as they used to be. (Perhaps we could put classic viruses on the shelf with Hemingway and Dickens.)

These days, in the modern era, viruses are known to spread through vulnerabilities in web browsers, files shared over the internet, emails themselves, and computer networks.

As far as web browsers are concerned, Microsoft's Internet Explorer takes most of the heat for spreading viruses because it's used by more people for web surfing than any other browser.

Nevertheless, "Any web browser potentially has vulnerabilities," Nachenberg said.

For instance, let's say you go to a website in IE you have every reason to think is safe, Nachenberg said.

But unfortunately it isn't. It has virus code hidden in its background that IE isn't protecting you from. While you're looking at the site, the virus is downloaded onto your computer, he said. That's one way of catching a nasty virus.

During the past two years, another prevalent way to catch a virus has been through downloads computer users share with one another, mostly on music sharing sites, Kuo said. On Limewire or Kazaa, for instance, teenagers or other music enthusiasts might think they're downloading that latest Justin Timberlake song, when in reality they're downloading a virus straight into their computer. It's easy for a virus writer to put a download with a virus on one of these sites because everyone's sharing with everyone else anyway.

Here's one you might not have thought of. If you use Outlook or Outlook Express to send and receive email, do you have a preview pane below your list of emails that shows the contents of the email you have highlighted? If so, you may be putting yourself at risk.

Some viruses, though a small percentage according to Nachenberg, are inserted straight into emails themselves.

Forget opening the attachment. All you have to do is view the email to potentially get a virus, Kuo added. For instance, have you ever opened or viewed an email that states it's "loading"? Well, once everything is "loaded," a virus in the email might just load onto your computer.

So if I were you, I'd click on View on the toolbar in your Outlook or Outlook Express and close the preview pane. (You have to click on View and then Layout in Outlook Express.)

On a network at work? You could get a virus that way. Worms are viruses that come into your computer via networks, Kuo said. They travel from machine to machine and, unlike, the classic viruses, they attack the machine itself rather than individual files.

Worms sit in your working memory, or RAM, Nachenberg said.

OK, so we've talked about how the viruses get into a computer. How do they cause so much damage once they're there?

Let's say you've caught a classic virus, one that replicates and attacks various files on your computer. Let's go back to the example of the virus that initially infects your Microsoft Word program.

Well, it might eventually cause that program to crash, Nachenberg said. It also might cause damage to your computer as it looks for new targets to infect.

This process of infecting targets and looking for new ones could eventually use up your computer's ability to function, he said.

Often the destruction a virus causes is pegged to a certain event or date and time, called a trigger. For instance, a virus could be programmed to lay dormant until January 28. When that date rolls around, though, it may be programmed to do something as innocuous but annoying as splash popups on your screen, or something as severe as reformat your computer's hard drive, Nachenberg said.

There are other potential reasons, though, for a virus to cause your computer to be acting slow or in weird ways. And that leads us to a new segment – the reason virus writers would want to waste their time creating viruses in the first place.

The majority of viruses are still written by teenagers looking for some notoriety, Nachenberg said. But a growing segment of the virus-writing population has other intentions in mind.

For these other intentions, we first need to explain the "backdoor" concept.

The sole purpose of some viruses is to create a vulnerability in your computer. Once it creates this hole of sorts, or backdoor, it signals home to mama or dada virus writer (kind of like in E.T.). Once the virus writer receives the signal, they can use and abuse your computer to their own likings.

Trojans are sometimes used to open backdoors. In fact that is usually their sole purpose, Kuo said.

Trojans are pieces of code you might download onto your computer, say, from a newsgroup. As in the Trojan War they are named after, they are usually disguised as innocuous pieces of code. But Trojans aren't considered viruses because they don't replicate.

Now back to the real viruses. Let's say we have Joe Shmo virus writer. He sends out a virus that ends up infecting a thousand machines. But he doesn't want the feds on his case. So he instructs the viruses on the various machines to send their signals, not of course to his computer, but to a place that can't be traced. Hotmail email happens to be an example of one such place, Kuo said.

OK, so the virus writers now control these computers. What will they use them for?

One use is to send spam. Once that backdoor is open, they bounce spam off of those computers and send it to other machines, Nachenberg said.

That's right. Some spam you have in your email right now may have been originally sent to other innocent computers before it came to yours so that it could remain in disguise. If the authorities could track down the original senders of spam, they could crack down on spam itself. Spam senders don't want that.

Ever heard of phishing emails? Those are the ones that purport to be from your internet service provider or bank. They typically request some information from you, like your credit card number. The problem is, they're NOT from your internet service provider or your bank. They're from evil people after your credit card number! Well, these emails are often sent the same way spam is sent, by sending them via innocent computers.

Of course makers of anti-virus software use a variety of methods to combat the onslaught of viruses. Norton, for instance, uses signature scanning, Nachenberg said.

Signature scanning is similar to the process of looking for DNA fingerprints, he said. Norton examines programming code to find what viruses are made of. It adds those bad instructions it finds to its large database of other bad code. Then it uses this vast database to seek out and match the code in it with similar code in your computer. When it finds such virus code, it lets you know!

©2004 by Kara Glover

Feel Free to reprint this article in newsletters and on websites, with resource box included. If you use this article, please send a brief message to let me know where it appeared: kara333@earthlink.net

About The Author

Kara Glover is a Computer Tutor and Troubleshooter. You can find her articles and tutorials on topics such as Microsoft Word®, Excel®, and PowerPoint® on her website: http://www.karathecomputertutor.com

kara333@earthlink.net

[tags]computer virus,virus,computers,security,worm,trojan,internet security,phishing,online,software,ident[/tags]

วันอังคารที่ 23 กันยายน พ.ศ. 2551

The Spy Who Robbed Me What You Need To Know About Spyware

With the exception of those who are competing in reality TV shows, who wants to be watched? Who wants to be seen in their most vulnerable and private moments? Who wants to be deprived of his privacy and his freedom to keep things for himself? Most importantly, who wants to jeopardize his security by unwittingly exposing the things he should be keeping a secret to someone who's watching from afar?

Before you start thinking that we're referring to a psychopathic voyeur who is observing you from the building adjacent to your house, let us clarify that we're going to discuss about spyware. Yes. Spyware: a program which has been the bane to Internet users for the past three years.

Spyware is one of those things that were invented for a good purpose, but was eventually exploited in time. Spyware was originally meant as a tool that would allow you to monitor the usage of your PC terminal while you're away from the keyboard so that you can prevent illegal access to the same. Eventually, it found other borderline uses, like catching a cheating spouse or significant other, prying on your daughter's liaisons, and watching over your children's Internet activities from a remote computer.

From pure to gray to black, spyware has now become a backdoor to high technology security protocols. It does this without hacking any system, rather, by deluding a user into unwittingly installing the spyware program on his PC. From there, the program would work invisibly, sending key logs, or log files of the characters you have punched on your keyboard, to someone else on a remote terminal. This is why spyware is also called as a key logger program.

Eventually, spyware evolved into more damaging forms. Today, you would have invisible scripts redirecting you to certain websites which you have not chosen to view, or pop-ups that keep sprouting left and right even if you're viewing a pop-up free website. This has led the Anti-Spyware Coalition, a group of industry giants who are adversely affected by this digital malady as well, to define spyware as something that "impairs users control over material changes that affect their user experience, privacy or system security; use of their system resources, including what programs are installed on their computers; or collection, use and distribution of their personal or otherwise sensitive information."

The security risks posed by spyware programs cannot be ignored. Imagine engaging in an online transaction wherein you send your credit card details in a secured network, only to stand losing such details once you log off as your key logs would be sent to someone else. Also, personal details can also be stolen, resulting into a greater risk for your actual safety.

But it is the violation of your rights that is the biggest issue. With spyware, your freedom of choice and to feel secure about your personal effects is deprived of you. This has no room in a civilized society.

Indeed, spyware is a modern day disease that should be curbed. It now comes in a variety of forms aside from the aforementioned key loggers:

• ADWARE – is an invisible program that sends specific banners for you to see. It may sound innocent, but this program actually compels your PC to send personal details to the mother source so that the latter may know which ads to display. Get a free trial spyware remover here: http://eauthorresources.com/naw.htm

• HIJACKERS – these are programs that take control of your browsers, opening up pages which you do not choose to view.

• MALWARE – these are programs which are not spyware per se, but operate under the same principle. They are persistent scripts that don't seem to stop until your data are destroyed. Examples of these programs are Trojans and worm viruses.

There are a lot of free tools in the World Wide Web that would allow you to rid your computer of these malicious programs. Sometimes, however, the process of cleaning up results in the loss of valuable files. The maxim "an ounce of prevention is worth more than a pound of cure" seems to be the best policy against spyware. Always update your anti-virus system, so that spyware may not be allowed to incubate in your hard drive.

Mark Sandquist is the Editor of eAuthorResources NewsLetter. http://eAuthorResources.com provides FREE Help and FREE Marketing Software for eBook Authors, Software Developers and their Affiliates and Resellers.

[tags]spyware, adware, malware, trojans, worms, internet, online, security, privacy, antivirus, sofware, m[/tags]

วันจันทร์ที่ 22 กันยายน พ.ศ. 2551

Tips For Preventing Viruses, Trojans And Worms

Methods that guarantee a computer or network is safe from computer viruses, worms and trojan horses simply do not exist. Users can take several precautions, however to protect their home and work computers from these malicious infections. The precautionary measures are:

1. Never start a computer with a floppy disk in drive A; unless it is an uninfected recovery disk.

2. Set the macro security in programs so you can enable and disable macros. Only enable macros if the document is from a trusted source and you are expecting it.

3. Install an antivirus program on all of your computers. Obtain updates to the antivirus signature files on a regular basis.

4. Check all downloaded programs for viruses, worms, or trojan horses. These malicious-logic programs often are placed in seemingly innocent programs, so they will affect a large number of users.

5. Never open an e-mail attachment unless you are expecting it and it is from a trusted source. Scan for viruses in all e-mail attachments you intend to open. Turn off message preview.

6.Write-protect your recovery disk by sliding the write-protect tab into the write-protect position.

7.If the antivirus program flags an e-mail attachment is infected, delete the attachment immediately.

8. Before using any floppy disk or zip disk, use the antivirus scan program to check the disk for infection. Incorporate this procedure even for shrink-wrapped software from major developers. Some commercial software has been infected and distributed to unsuspecting users this way.

9. Back up your files regularly. Scan the backup program befor ebacking up disks and files to ensure the backup program is virus free.

[tags]prevent trojans,prevent worms,prevent viruses, worms, virus, trojans[/tags]

Why Do People Hack

As a computer technician and tutor, I get asked a lot of questions about technology and computers in general. The one question that out-ranks all the others in the number of times I've been asked is this: "Why do people hack?"

Myth: Hackers are bad. Actually, hackers are merely computer programmers who go in to someone else's code and reorganize it somehow. The term is well charted and defined by Wikipedia and doesn't directly refer to anything malicious. Quite the opposite; hackers are programmers to whom we owe a lot of thanks for working out troubles in software and the Internet.

Truth: Hackers actually lay claim to a Manifesto from 1986 that inspires curiosity and fairness and being accountable for one's actions. The manifesto was written just after the author's arrest for "Bank Tampering." His best lament is, "my crime is that of outsmarting you, something that you will never forgive me for." Indeed, the pressure of being constantly watched forced "The Mentor"'s resignation in 1990. To all hackers, he is considered a living legend.

The Answer: The damage that's done on the Internet and perhaps to your computer or your neighbor's computer isn't done by true 'hackers.' Would you call a graffiti vandal an artist or a 'painter' in the classical sense? Little folks spray paint buildings because they can. Sometimes it may feel that it's the only way to leave any mark with a life that feels too small for anyone to notice.

Peers notice though. The greater the achievement, the greater the coverage. It's a dark fame from a malicious act with no definite target. YOU weren't meant to suffer from an attack; the attack was meant to be seen, however. The first Internet Worm in history was actually a good experiment that grew systemically accidentally crashing every computer it came in touch with. Many malicious code writers and 'crackers' begin honestly enough just learning how to write code.

With any knowledge comes a tipping point where a decision has to be made. You eventually get better than the average person and able to do things that bend outside what was meant to happen. Most skills don't leave one wondering if they can damage other people's property (the cook doesn't graduate culinary school wondering if they should poison people for example), but computer programing reveals that there's an awful lot of stuff out there that's ready to break or corrupt with a little push in the wrong direction.

When you learned to walk, did you step on ants? Why? "Because I could; because they were there; because I wanted to; because it looked like fun." I'll bet your answer isn't because you like hurting or killing things. As you matured, you used those same feet to take you somewhere. In time, all the modern crackers will mature and most likely become brilliant members of programming society.

There is no one magic answer. It's something that happens and you aren't the target. You don't understand it because you don't do it. It is a crime, but it's often just a juvenile act of poor choice and misdirected skills. Defend yourself with anti virus softwares, don't fall for e-mail scams and know that someday those mischievous feet will be somewhere good.

Bryan Applegate has learned a lot about computers in the last two decades. In teaming up with Dinarius, Inc he uses his powers to do good by being a tutor. More free lessons and advice can be found at Dinarius.com

[tags]hackers,hacking,crackers,cracker,manifesto,internet,programmers,programming,virus[/tags]

วันอาทิตย์ที่ 21 กันยายน พ.ศ. 2551

Computer Security Attacks - How To Defend Yourself Against Computer Security Attacks

I recommend the following basic security 'best practices'...

If you spend any time online, you need a security toolkit consisting of:

. anti-virus software

. anti-spyware AND anti-key-logging software

. spam blocker

. anti-phishing tools

. firewall (preferably a combination of both software and hardware firewall if you're on a high-speed connection.) Note: some anti-virus software packages include a firewall

Whichever products you use, keep them up to date - not monthly, but at least weekly, and preferably daily.

Use Windows Update to keep your operating system and Internet Explorer patched. On average, six updates to patch security bugs are released for Windows every month.

Keep informed of Security issues - keeping informed dramatically reduces your exposure to risks.

If you receive an email asking you to verify account details, don't use the link in the email. Visit the site by typing its address in your browser, then check for a link to update your details. If in doubt, contact the site directly by phone.

Avoid dangerous spots: chat rooms, peer-to-peer networks, crackz and warez, porn sites, hacker sites, anything illegal.

Stay alert.  Check your browser's status bar; don't click on a pop-up window or dialog box without first reading it; watch for unusual browser behaviour, such as a window that quickly opens and closes, or an atypical response when you type a search string in the address box.

Don't open email from unknown sources. Keep preview panes switched off in your email client. Never click a link in a spam email.

Configure your email server to block or remove email that contains file attachments that are commonly used to spread viruses, such as .vbs, .bat, .exe, .pif and .scr files.

Train employees not to open attachments unless they are expecting them.

Keep your browser's security settings set to high.

Enforce a password policy. Complex passwords make it difficult to crack password files on compromised computers. Choose an alphanumeric password that is at least seven characters long and uses a mix of uppercase and lowercase letters, numbers, and non-alphanumeric symbols such as (@#$%^&). This will help prevent unauthorized access to your computer.

Encryption should be used to protect sensitive information from "unauthorised eyes".

Only conduct Internet transactions that have secured processing.

Turn off and remove unneeded services. By default, many operating systems install auxiliary services that are not critical, such as an FTP server, telnet, and a Web server. These services can become avenues of attack. If they are removed, blended threats have less avenues of attack and you have fewer services to maintain through patch updates.

Do not execute software that is downloaded from the Internet unless it has been scanned for viruses.  Simply visiting a compromised Website can cause infection if certain browser vulnerabilities are not patched.

If a blended threat exploits one or more network services, disable, or block access to, those services until a patch is applied.

Have your computer system independently reviewed, addressing any security risks.

David Furlong is a qualified and experienced IT specialist and Technical Trainer. His list of credentials includes MCSE, MCSA, Dip IT, and he is one subject away from completing a Masters in Networking and Systems Administration. http://www.avg-antivirus.com.au

[tags]computer security attacks, anti-virus software, AVG anti-virus, internet privacy and security[/tags]

Internet Security The Secure Free Option

With the ever growing popularity of internet browsing and the burst of high speed connections via Broadband or Cable, the security and protection of your personal data contained on your home computer has entered a new phase.

This high speed revolution has increased the swiftness of accessibility for unscrupulous hackers to upload private information quickly and easily, through your home internet connection.

With the threat of viruses, identity fraud, phishing, spyware and keyloggers, never has it been more important to protect the valuable contents of your home computer.

There are many types of internet security software out there, which offer varying ranges of performance when it comes to security. The most popular software requires the computer owner to purchase a license and download the software over the internet or buy the software from a reputable computer outlet for a set fee which includes 12 months of free updates, with a view to paying a further fee every 12 months to keep this update service going, this for some computer owners can be a slightly expensive encounter and can put owners off placing that all important security software on their home computer.

Is there a FREE and secure alternative? The answer I'm happy to say is yes.

Home internet security comes in four main categories of protection, Spyware Protection, Anti-Virus Protection, Firewall Protection and Windows Updates.

Spyware Protection

Spybot found at www.spybot.info is an excellent free spyware removal tool which helps clear your system of any threats from Adware, Keyloggers, Malware etc, the program is very easy to use and updates can be downloaded for free and are updated on a regular basis to help make sure you are protected.

Anti-virus Protection

Avast! Anti-virus found at www.avast.com is a more than adequate anti-virus protection, registration is absolutely free for home and small business users and just requires the user to register once every twelve months, which is a very small burden especially when you can download virus definitions and program updates totally free.

Firewall Protection

Sygate Personal Firewall found at www.sygate.com is again a totally free for home and small business users personal firewall, the setup of the program is very user friendly and can easily be setup by someone with little computer knowledge. The protection is highly suitable and very secure.

Windows Update

All computer users should make it their fortnightly chore to visit the Windows update service and download the latest security patches, these are most important to cover any floors which have been discovered in Microsoft applications. You can also switch the update to automatic, so when important downloads are available windows will download them using low bandwidth, so not to disturb your internet browsing.

CONCLUSION

Internet security is a high priority for all computer users, and whether this service is paid for or users wish to take advantage of the three excellent and secure software programs above for free, that is completely up to the individual. Some sort of internet security is better than none at all.

Simon Ecclestone

For further Website promotion tips and other internet facts http://website-promotion-tools.blogspot.com/

[tags]free internet security, free antivirus, free firewall, free spyware remover[/tags]

วันเสาร์ที่ 20 กันยายน พ.ศ. 2551

File Sharing & Virus Protection

If you've established a home-based business of any kind, you're probably letting your computer do a lot of the heavy lifting for you. If you're really serious about your business and file sharing (you'll be doing a lot of it as a VA), you need a comprehensive computer security program, right now.

The name McAfee is synonymous with computer security. They've been around for as long as we've had the Internet, and probably longer. Their Managed VirusScan Plus AntiSpyware performs automatic, silent updates of all your precious computer files, and proactively blocks anything that might harm your computer. This is a first and crucial step to protect yourself.

If you want to go a step further, and bolster your computer's protection against the plethora of worms, viruses, and other malicious computer codes out there, get a Linksys EtherFast Cable/DSL Firewall Router. It's incredibly easy to configure, and blocks Java, ActiveX, cookies and anything else that's likely to attack or commandeer your computer and its files.

To be completely safe, it's always wise to back up all of your files (and those of your clients) after running your virus program. We do it at the end of each day. That way, if the files get re-infected, you don't run the risk of losing any crucial information. We love our SanDisk Cruzer Micro 2GB flash drives. They hold a ton of files, and have lightning-fast download speeds. Who knew big protection came in such a small package?

And to be completely, anally safe from computer viruses, you need a backup plan for your backup. After all, most clients don't just "understand" when you've inadvertently sent them a virus along with your invoice. Norton Ghost is the program to have. It makes backups and data recovery a breeze, by performing all scans automatically, when you're shutting down your computer for the night. Quickly and quietly, Norton Ghost protects you from system failure, too, which will go a long, long way towards building fruitful, long-term relationships with your clients. Plus, you'll sleep better at night, knowing you and your computer are both safe and sound.

Copyright 2006 AssistantGirls.com

For more stories like this, visit http://www.AssistantGirls.com

Patty McFeeney is part of the team at http://www.AssistantGirls.com She's spent the past twelve years honing her graphic design skills at magazines such as Discover, SPIN, Blender, and Virtually Alternative, among others.

[tags]computer virus, worms, hacker, protection, home computer, home business[/tags]

วันศุกร์ที่ 19 กันยายน พ.ศ. 2551

Tips On Understanding The Dangers Of Spyware And Adware

Money is the very crux of adware and spyware. These pose several problems and are a security risk.

Adware is a program that displays advertisements on the computer whether you want them or not. They are not just connected to particular websites or free software but are programmed to start up whenever your computer is switched on.

Programs like Eudora mail client display advertisements in lieu of charging registration fees for use of software. It helps developers recover program development costs. Kazaa the file sharing application comes bundled with at least three ad-ware programs. Two of them serve ads to the desktop while another redirects the user's browser to a search engine with advertiser sponsored web results. Well known ones are: BroadcastPC; Comet Cursor; GeoWhere; Network Essentials, 123 Messenger, Direct Revenue, and so on.

Unfortunately, other guises of adware are spyware and malware.

Spyware is a program code that relays information about you and your work without your permission or knowledge. Some just "spy" on you conveying your Internet habits to marketing companies, while others are "thieves" they access credit card information as well as other sensitive files. In plain terms, it is malicious software that can intercept or take control of a computer's operation without user knowledge or consent. Termed as "malware" the redefinition of spyware, the programs can:

• Steal personal information and the address book.
• Flood the browser with pop-ups.
• Spam the system.
• Slow down programs and connection.
• Hijack the browser and redirect the user to a "con" page.
• Uses the computer as a server to broadcast porn.
• Can cause a crash.

Spyware reaches a computer through innocent web pages, game demos, MP3 players, search tool bars, and other downloads like free software. It installs itself and leaves a mark on the windows registry. It can hog the computer resources such as memory and hard drive and cause a crash or lock up. Keystroke-logging spyware can steal passwords and credit card information for thieves.

To protect the files one has to:

• Use anti adware and spyware programs. Examples: Spybot, Search & destroy, Pest Patrol, and Lavasoft's Adware.
• Keep windows as well as Internet explorer up-to-date by applying the latest security patches.
• Maintain the security level of the Internet Explorer at medium. Users must not lower the security level.
• Use firewalls and web proxies to block access to web sites known to carry spyware.
• Install layered protection.
• Update the antivirus program. An up-to-date program will stop spyware as well as Trojans.
• Install a startup monitor to protect your system.
• Never accept "free" as being free---check out free software and downloads, there will be a hidden surprise or catch.
• Never download software from warez sites. Pirated software is always distributed along with adware and spyware.
• Use Spy checker to determine if the download has spyware. This can be accessed from the free computer securities pages.

An anti-spyware coalition has been instituted by Microsoft, Earthlink, McAfee, and Hewlett-Packard. They are working towards anti-spyware legislation and putting protection systems in place. A survey shows that 87 percent of users know what spyware is and of this 40 percent through firsthand experience. Protect yourself and your work; keep your system free of adware and spyware.

Paul Wilson is a freelance writer for http://www.1888FreeOnlineGames.com

http://www.1888FreeOnlineGames.com/, the premier website to play thousands of free online games including arcade games, action games, card games, flash games, strategy games, puzzle games and more. He also freelances for http://www.1888SoftwareDownloads.com.

[tags]Free Software Downloads , free anti-virus software, free spyware detection software, free toolbars,[/tags]

วันพุธที่ 17 กันยายน พ.ศ. 2551

Personal Firewalls - Secure Your Computer

There has not been a time in the history of the personal computer that firewalls and anti-virus programs have been more necessary and in-demand. Today, personal computer security is not only threatened by viruses and worms, but also by spyware – those severely annoying programs that are illegally loaded onto your computer from the internet. Spyware programs can seriously undermine the operating structure of your computer, as well as make you vulnerable to identity theft and other criminal activities. Firewalls, long since a staple in the corporate world for defending large, expensive internal intranets or other networks, has now come into its own as a tool for personal computer owners as well. Your home computer is just as susceptible – if not more so – to online attacks, so why should it not be protected?

What is a firewall, anyway?

For those of you who may not be as versed in the pc security lingual as some, we offer here a fairly simple definition. A firewall is a collection of security programs that act to block unauthorized users from gaining access to a particular computer network (or single computer). Most firewalls also comprehensively monitor and report the data transfers between the network and the outside internet environment. Thus, they are quite effective in keeping your computer or network safe, allowing you to access the internet without taking a high security risk.

Sygate Personal Firewalls

There are few highly reputable firewall providers out there, and Sygate is certainly one of them. Here we go over some of the features of the Sygate line firewalls, so that you may choose the best one for your pc or server.

Sygate currently offers two main personal firewalls: the Sygate Personal Firewall (SPF) and the Sygate Personal Firewall Plus (SPFP). The major differences between the two are the advanced features you will only find on the SPFP. With the Plus version you will get VPN support, intrusion detection system (IDS), active reponse, and anti-mac, anti-ip spoofing. Both versions of the software come with the material that any pc user should really make sure they have: the main "application" firewall, intrusion alarm system, attacker tracing system, and security policy customization. These features are what are really necessary for a firewall to protect your home computer. The firewall needs to be able to block outsiders from gaining access to your computer, and they need to alert you when an attack has been attempted (or is in progress). Considering that the SPF is essentially free to download, and contains the elements you really need, this is the application we recommend for home pc users. For small business networks, the more advanced features offered by the Sygate Personal Firewall Plus is certainly worth the $40.00 pricetag. Both options are solid firewall applications and can be highly trusted to perform well on nearly any system.

Norton Personal Firewalls

Sygates closest competition in the area of personal firewall is Norton. Norton anti-virus programs are very well known, and have largely carried the brand over the last decade. Although less well known, Norton offers a powerful and comprehensive firewall program for home pc owners. Norton Personal Firewall 2005 is similar to the Sygate Personal Firewall program mentioned above. Some of the neat features of this application include the Norton Privacy Control (which keeps information from being sent without your knowledge in email, instant messages, MS Office attachments, and various forms on the web, such as those you enter your credit card number in), and intrusion prevention system that automatically blocks suspicious incoming traffic (from hackers, etc.). If this product is anywhere near as well designed and engineered as the anti-virus programs from Norton, then it is definately worth a look. The software can be downloaded or ordered online for $49.

Bradley James is a senior editor at SciNet.cc, a website containing many helpful consumer electronics review articles. For more information on personal firewalls, please visit our personal firewall webpage.

[tags]firewall, spyware, personal firewall, computer viruses, computer security, anti-virus software[/tags]

วันอังคารที่ 16 กันยายน พ.ศ. 2551

Instant Messaging - Expressway For Identity Theft, Trojan Horses, Viruses, And Worms

Never before with Instant Messaging (IM) has a more vital warning been needed for current and potential IM buddies who chat on line.

John Sakoda of IMlogic CTO and Vice President of Products stated that,

"IM viruses and worms are growing exponentially....Virus writers are now shifting the focus of their attack to instant messaging, which is seen as a largely unprotected channel into the enterprise."

Because Instant Messaging operates on peer-to-peer (P2P) networks, it spawns an irresistible temptation for malicious computer hackers. P2P networks share files and operate on industry standard codec (encyrption codes) and industry standard protocols, which are publicly open and interpretable. Anti virus software does not incorporate protection for Instant Messaging services.

Like sharks in a feeding frenzy, these hacker mercenaries view Instant Messaging clients as their personal "Cash Cow" because of the ease by which they can access your computer via the publicly open and interpretable standards, unleash a Trojan horse, virus, or worm, as well as gather your personal and confidential information, and sell it to other depraved reprobates.

Please, don't be naïve enough to think it won't or couldn't happen to you!

Want to see how easy it is for hackers to access your Instant Messaging chat and what can happen to you as a result?

Did you know that some hacker-friendly providers offer processor chips that can be bought on the Internet? (I guess it would be pretty hard to walk into a store and ask the clerk to help them find a processor chip that could be used to illegally hack into a victim's computer for the sole purpose of spreading malicious code or stealing someone's identity!)

Did you know that hacker-friendly providers actually offer hacker software that enables these criminals to deliberately disable security on computers, access your personal and confidential information, as well as inject their Trojan horses, viruses, and worms?

Hacker manuals are also conveniently accessible via the Internet. One of these manuals shows how to DoS other sites. DoSing (Disruption of Service) involves gaining unauthorized access to the "command prompt" on your computer and using it to tie up your vital Internet services. When a hacker invades your system, they can then delete or create files and emails, modify security features, and plant viruses or time bombs onto your computer.

"Sniff" is a tool (originally intended to help telecommunication professionals detect and solve problems) that reprobate hackers use to tamper with the protocol and "sniff out" data. When hackers sniff out your Instant Messaging data packet from Internet traffic, they reconstruct it to intercept conversations. This enables them to eavesdrop on your conversations, gather information, and sell it to other depraved criminal entities.

Don't set yourself up to be the next Identity Theft Victim because you like to chat using Instant Messaging.

Identity theft is one of the most sinister of vulnerabilities you are inadvertently be subjected to. Identity theft is defined by the Department of Justice as

"…the wrongful obtaining and using of someone else's personal data in some way that involves fraud or deception, typically for economic gain."

Identity theft is the by-product of hacker mercenaries obtaining your social security number (including those of your spouse and children), your bank account, your credit card information, etc., from the Internet. You become a virtual "Cash Cow" for hackers as your information is then sold to other felons for financial gain. Using your information, these criminals then:

· access your bank account funds
· create new bank accounts with your information
· create driver's licenses
· create passports

Attorney General Ashcroft stated that,

"Identity theft carries a heavy price, both in the damage to individuals whose identities are stolen and the enormous cost to America's businesses."

A group hosting a website known as shadowcrew.com was indicted on conspiracy charges for stealing credit card numbers and identity documents, then selling them online. While this group allegedly trafficked $1.7 million in stolen credit card numbers, they also caused losses in excess of $4 million.

According to a Press Release issued by the Department of Justice on February 28, 2005, a hacker was convicted of several counts of fraud, one in which

"…he fraudulently possessed more than 15 computer usernames and passwords belonging to other persons for the purpose of accessing their bank and financial services accounts, opening online bank accounts in the names of those persons, and transferring funds to unauthorized accounts."

Trojan Horses, Viruses, and Worms – The Toxic Trio

According to Dictionary.com, a Trojan horse is "...a subversive group that supports the enemy and engages in espionage or sabotage---an enemy in your midst." The toxic cargo of Trojan horses can include viruses or worms.

A Trojan horse is a program that Internet criminals use to interrupt and interfere with your security software and produce the following results

· Terminates processes
· Removes registry entries
· Stops services
· Deletes files

Hackers, who have gained access to your computer, because of the easily accessible programs and software as mentioned above, are enthusiastically incorporating this venomous little program into their arsenal of weapons.

As recently as March 4, 2005, a new Trojan horse was discovered that modified settings in Internet Explorer. Windows 2000, Windows 95, Windows 98, Windows Me, Windows NT, Windows Server 2003, and Windows XP were the reported systems that could be affected.

On January 28, 2005, a press Release issued by the Department of Justice reported that a 19 year old was convicted for his criminal activity by "…creating and unleashing a variant of the MS Blaster computer worm." Christopher Wray, Attorney General – Criminal Division stated that,

"This … malicious attack on the information superhighway caused an economic and technological disruption that was felt around the world."

By the way, "malicious" is defined by Webster as "...intentionally mischievous or harmful".

On February 11, 2005, in a Press Release issued by the Department of Justice, reported that another criminal was sentenced for circulating a worm. This worm,

"…directed the infected computers to launch a distributed denial of service (DOS) attack against Microsoft's main web site causing the site to shutdown and thus became inaccessible to the public for approximately four hours."

March 7, 2005, Symantec.com posted discovery of a worm named "W32.Serflog.B" that spread through file-sharing networks and MSN Messenger – networks that operate on publicly open and interpretable industry standards administered by P2P systems that host Instant Messaging clients—none of which are protected, regardless of the anti virus software on your computer. The W32.Serflog.B worm also lowers security settings and appears as a blank message window on the MSN Messenger.

SOLUTION

Avoid at all costs, P2P file sharing networks as they operate on publicly open and interpretable industry standards. (Instant Messaging services run on P2P file sharing networks.)

If you like the convenience of text chatting via Instant Messaging, then why not consider an optimally secure VoIP (voice over internet protocol), also known as a Computer Phone, that incorporates the Instant Messaging feature. Make sure the VoIP internet service provider does not operate on P2P file sharing networks that use industry standard codec or industry standard protocols that are publicly open and accessible. (Don't forget, these standards create the vulnerability which reprobate hackers are capitalizing on because of their easy accessibility.)

Optimally secure VoIP service providers that incorporate a secure Instant Messaging feature, operate from their own proprietary high end encryption codec on patented technology which is hosted in a professional facility. Simply put, when a VoIP internet service provider is optimally secure, the Instant Messaging feature on the VoIP softphone is also incorporated in their optimally secure technology.

Here's the bottom line.

If you are currently using Instant Messaging of any sort, you need to make a decision:

a. Continue enticing hacker mercenaries and remain as a user of an Instant Messaging service, or

b. Take immediate corrective action.

If you decide to take immediate corrective action:

1. Find an optimally secure VoIP internet solution provider that includes the Instant Messaging feature in their proprietary patented technology.

2. Find an optimally secure VoIP internet solution provider that has their own proprietary high end encryption codec.

3. Find an optimally secure VoIP internet solution provider that has their own proprietary patented technology.

4. Find an optimally secure VoIP internet solution provider that hosts their proprietary patented technology in a professional facility.

Need Help?

Here's a place you can look over to see what an optimally secure VoIP internet solution provider looks like--one that operates on their own proprietary high end encryption codec with their own proprietary patented technology hosted in a professional facility, AND one that incorporates the Instant Messaging feature. http://www.free-pc-phone.com

**Attn Ezine editors / Site owners ** Feel free to reprint this article in its entirety in your ezine or on your site so long as you leave all links in place, do not modify the content and include the resource box as listed above.

Dee Scrip is a well known and respected published author of numerous articles on VoIP, VoIP Security, and other related VoIP issues. Other articles can be found at http://www.free-pc-phone.com

[tags]instant messaging, IM, voip. criminal, pc phone, free pc phone, international pc phone, VoIP service[/tags]

วันอาทิตย์ที่ 14 กันยายน พ.ศ. 2551

Computer-Virus Writer's A Few Bats In The Belfry

"Male. Obsessed with computers. Lacking a girlfriend. Aged 14 to 34. Capable of creating chaos worldwide."

The above description is the profile of the average computer-virus writer, according to Jan Hruska, the chief executive of British-based Sophos PLC, the world's fourth-largest anti-virus solutions provider.

"They have a chronic lack of girlfriends, are usually socially inadequate and are drawn compulsively to write self- replicating codes. It's a form of digital graffiti to them," Hruska added.

To create and spread cyber infections, virus writers explore known bugs in existing software, or look for vulnerabilities in new versions.

With more and more new OS (operating system) versions, there will be more new forms of viruses, as every single software or OS will carry new features, and new executables that can be carriers of the infection.

Executables are files that launch applications in a computer's operating system, and feature more prominently in new platforms like Microsoft's Windows 2000 and Windows XP than they did in the older DOS or Windows 3.1.

Virus writers also share information to create variants of the same infection, such as the Klez worm, which has been among the world's most prolific viruses.

The Klez, a mass-mailing worm that originated in November 2001, propagates via e-mail using a wide variety of messages and destroys files on local and network drives.

But the news gets worse. Recent events have uncovered what may be a new trend: spammers paying virus writers to create worms that plant an open proxy, which the spammer then can use to forward spam automatically. Many suspect this occurred with the SoBig virus.

The Sobig worms, began spreading in the early part of 2003. The unusual thing about them was they contained an expiration date and were given a short life cycle to see how features worked in the wild.

Having an expiration date also makes the virus more dangerous, because most people would have been alerted to the new worm within a few weeks and anti-virus definitions would have been updated.

A variant of Sobig, Sobig-F was so efficient that just a few infected machines could send thousands of messages. Sobig-F created a denial-of-service effect on some networks, as e- mail servers became clogged with copies of the worm.

According to Mikko Hypponen, manager of anti-virus research for Finland-based F-Secure Corp, Sobig-F sent an estimated 300 million copies of itself.

Computer Economics, Inc. states, "Nearly 63,000 viruses have rolled through the Internet, causing an estimated $65 billion in damage." However criminal prosecutions have been few, penalties light and just a handful of people have gone to prison for spreading the destructive bugs.

Why is so little being done? Antiquated laws and, for many years, as crazy as it sounds, a "wink, wink" or even admiring attitude toward virus creators.

One person has been sent to prison in the United States and just two in Britain, authorities say. But the low numbers are "not reflective of how seriously we take these cases, but more reflective of the fact that these are very hard cases to prosecute," said Chris Painter, the deputy chief of computer crimes at the U.S. Department of Justice.

So what can you do to protect yourself against computer viruses?

Well, first and foremost, make sure you have proven anti-virus protection like like Symantec's Norton Anti-Virus or McAfee's ViruScan.

In addition, If you haven't already done so, I highly recommend installing Microsoft's Service Pack 2. SP2 tightens your PC's security with a new Windows Firewall, an improved Automatic Updates feature, and a pop-up ad blocker for Internet Explorer. Plus, the newly minted Security Center gives you one easy-to-use interface for keeping tabs on your PC's security apps.

"Male. Obsessed with computers. Lacking a girlfriend. Aged 14 to 34. Capable of creating chaos worldwide."

Now, I'm no psychiatrist, but to me, the above description sounds more like someone with a few "bats in the belfry!"

About The Author

Dean Phillips is an Internet marketing expert, writer, publisher and entrepreneur. Questions? Comments? Dean can be reached at mailto: dean@lets-make-money.net

Visit his website at: http://www.lets-make-money.net

[tags]computer virus,virus,computers,security,worm,trojan,internet security,phishing,online,software,ident[/tags]

Spyware And Its Confiscation

If you are actively working online than there is a huge possibility that in some way Spyware will get installed in your computer. After all, it takes is only clicking the wrong site or by downloading some programs. Nowadays there is a new form of Spyware everyday, which has been created by the people or company that is desperately seeking information. Spyware is also known as a great damager to the companies. It is not so noticeable like spam and virus attacks to the systems.

Spyware, it is almost an invisible software programs that gathers and transmits personal or company's important data and files without being noticed. The transferred data could be utilized for smashing up your company's credit or might hit hard to its profits. Spyware also cripples your computer and slow your computer to a crawl this is due to the way installs itself and configured to start whenever you boot up your computer system and runs all the time.

Another issue with Spyware is the privacy assault, as these programs can gather all types of data from you computer system. Spyware may also collect personal information such as financial, credit card and personal ID along with email accounts for spamming.

Even, anti-virus software and firewalls does not completely protect the computers against the mainstream of spyware and privacy intimidation. Spyware is normally buckled up with software downloads, attached to e-mails, or transferred through networks, so it can appear to be lawful software.

Protection against Spyware - It is recommended that user should fully read and be aware of the license agreement before downloading any software. Stay away from downloading unheard of and fallacious software from the internet. Avoid away from clicking pop-up.

Constantly utilization of anti-Spyware software could prevent incoming of such detrimental programs to your system. The best precautious step is that, a user could apply to block Spyware access via gateway security solutions like the NetApp Internet access and security (IAS) solution, which stops admittance to Web sites offering Spyware.

There are numerous anti-spyware programs available online. These programs search and eradicate Spyware and adware. They can detect and sweep off large number of adware files and modules. You can also download some free software on authentic sites like www.download.com, www.mcafee.com, www.spywareinfo.com, www.all-internet-security.com, www.tucows.com etc or you can use keyword "free antiSpyware download" in search.

Allen Brown is a freelance writer for http://www.1888SoftwareDownloads.com, the premier website to find Free Software Downloads including free anti-virus software, free spyware detection software, free toolbars, free chat software and more. He also freelances for http://www.1888FreeOnlineGames.com

[tags]Free Software Downloads , free anti-virus software, free spyware detection software, free toolbars,[/tags]

วันเสาร์ที่ 13 กันยายน พ.ศ. 2551

Dirty Little Computer Viruses And How To Protect Yourself

Whether you have learned your lesson from a past experience with a nasty computer virus or have been pressing your luck by surfing the web and downloading various files or opening those email messages sent to you by people you don't know without any real understanding of just how vulnerable you really are each time you log onto your computer you now have the opportunity to discover what steps you can take to avoid such an annoying and many times destructive infestation.

Listed below are some of the guidelines you can follow in order to keep those nasty viruses from making a mess out of your computer and your life.

•Purchase and install a well respected antivirus software program and be sure to set it up so that it automatically runs when the computer starts up each time.

•Make sure to keep your antivirus software up to date by either using the automatic update feature that many come with or make it a habit to manually check at least once or twice a week for updates on your own.

•Set your antivirus program to scan for potential viruses each time you open a word-processing document like the ones that get sent through email. Viruses found in word-processing documents are called Macro Viruses.

•When purchasing software make sure to only buy from vendors that are well known and from ones you trust.

•Resist swapping data with the use of floppy disks or other mobile storage devices between various computers. If exchanging programs between computers is unavoidable just make sure to scan the storage device(s) for viruses before transferring data from one computer to the next.

•If using floppy disks to transfer data make sure to format them before using them for the first time.

•Never use pirated software. This is both illegal and a very good way to invite an unwanted computer virus.

•When downloading software from the internet do so as little as possible. There are many neat programs available on the internet, but unfortunately there are many viruses that go along with them also.

•If you must download programs from the internet ALWAYS scan them for viruses BEFORE opening them up to install on your computer.

•Probably the most important and neglected method of disaster recovery are periodic backups of all important files found on your computer. Should a virus happen to get through your lines of defense you may need to replace the virus corrupted files with fresh ones that have been kept for such an occasion.

Finally, it is not guaranteed that if you follow the above steps that you will not be the victim of a computer virus, but you can sure bet that if followed you will greatly reduce the chance of being an unsuspecting recipient of such an unwanted program.

Dan devotes much time working on his internet ventures. He currently has a T-Shirt store at http://www.cafepress.com/giftsandtshirts and an ebook store at http://infoheaven-digital-books.com that caters to his visitors.

[tags]anti virus, anti virus software, norton anti virus, virus[/tags]

วันศุกร์ที่ 12 กันยายน พ.ศ. 2551

Spyware Is Not The Only Malware Threat To Your Home Computer

Given the huge amount of press and industry attention to "Spyware" it is easy to forget there are other types of malicious software or "malware" out there. Viruses, Worms and Trojans are still being developed to steal your personal data or damage your computer. These malicious programs can be hidden in email attachments or files which are downloaded off the internet.

Most computer users are familiar with the term "computer virus." A Virus is usually hidden within another program or executable file. A Virus can be relatively harmless, for example displaying a message or picture at a preset time. Others variants however can be incredibly destructive including erasing data from your hard drive, corrupting programs or stealing sensitive information like passwords or financial data.

One of the limitations with a Virus is that it cannot spread itself automatically. Unfortunately a "Worm" can, and it exists to replicate itself. It is a self-contained program which is usually embedded in an email attachment like a Microsoft Word document. The most notorious variants like the "ILOVEYOU" Worm in 2000 are spread using the e-mail address book on the infected user's computer. It emails itself to the contacts in the address book without the user's knowledge.

A Worm can cause extensive damage to both the computer and the network your computer uses. A Worm infection consumes network bandwidth as it sends itself out. For example, a widespread infection can dramatically slow or totally overload a corporate network. It can even slowdown the speed of the Internet itself!

A Worm can also carry a dangerous program. The most common type of program is a "backdoor" which given hidden access to your computer to the virus creator. Your computer then becomes a "Zombie" used to send out Spam e-mail or other computer viruses.

A Trojan masquerades itself as a legitimate program or file. For example, you may think that you are downloading a MP3 music file but when the file is loaded a virus is installed on your system. Once installed onto the user's computer it can have the same impact as a Virus.

Here are some common symptoms of infection by any of they types of malware:

- Unexplained crashes

- Strange program error messages

- Computer freezes

- Poor computer performance

- Angry emails from people you have "spammed" or unknowingly sent a virus (sign that your computer is a possible "Zombie").

Here are some steps you can take to help prevent infection:

- Make sure you are receiving the latest Windows XP updates. It is highly recommended that you receive these updates automatically.

- Have a good firewall installed – ideally you want to have an application which filters both "inbound" and "outbound" internet traffic.

- Delete and do not open any email with an attachment from anyone you do not know.

- Install an anti virus program and keep the virus definitions up to date. Carry out a virus scan a least once a week. Always scan email attachments if you are planning on opening them.

- Use a Spam Filter to stop dangerous email getting onto your computer in the first place.

Richard Rogers runs a number of computer-related sites offering Spyware Remover and Anti Virus Software help.

[tags]Virus, Trojan Virus, Computer Security[/tags]

How To Effectively Combat Spyware, Adware, Viruses And Other Malicious Software

Spyware is one of the most pressing problems facing the internet today. There are thousands of these programs out on the internet that are just waiting to leach onto their next unsuspecting victim and launch hundreds of annoying popups on the victim's computer or worst steal the victims Identity.

Besides the most obvious issues of identity theft, spyware, adware, malware and other similar programs can greatly slow down your PC causing it to behave in ways you would never expect. Many adware type applications will tend to pop-up numerous IE sessions on your PC – the goal, to get as many "impressions" as possible since the developers of the adware are getting paid per impression.

Most recently on CNN there was a story of Jeanson James Ancheta, who was given a 57 month prison term for creating "bots". He had hijacked some 500,000 computers, though these computers (known as zombies) could be used for malicious activity they were used to plant adware – or software which caused advertisements to pop-up on the infected computers. Through the use of this type of adware activity, he made over $60,000.00. As part of the judgement, Mr. Ahcneta was required to forfeit his illicit gains and pay $15,000.00 to the U.S. Naval Air Warfare Center in China Lake, California.

With such huge sums of money being paid by advertising companies – whose terms of service often state that their affiliates are not permitted to "spam" or use illicit means to gain impressions – and the relatively low risk of being caught, its no wonder that these types of applications run rampant on the internet.

There are some actions you can take to help minimize this risk. The most important thing you need to do is to keep the latest patches applied to your operating system. Spyware (adware, malware and even viruses) utilize known holes in operating systems and applications to install themselves on a victim's computer. Keeping your system up to date is the best way to help stop this threat.

Two other "essential" applications are virus protectors, and spyware scanners. You should also consider using a firewall – either a hardware based firewall, or software based firewall.

You should also employ a firewall on your internet connection to stop these programs form taking over your computer. A firewall is a piece of software code that monitors traffic going to and from your computer and it performs actions on that traffic depending upon the rules set up for the Firewall. A Firewall si very effective at stopping spyware installation and even if it does manage to become installed ( because of an user action) you will be able to prevent the Spyware from communicating with it's creators on the Internet.

Any computer connected to the internet should have at least on Firewall protecting it from threats such as Spyware. Most Broadband routers have a firewall built in. If you configure these devices to block incoming Active X controls and Java Applets then you can reduce your risk to becoming infected with Spyware. While Active X controls and Java Applets are required for some websites to adequately provide certain services. While not all of these controls are used a method for installing Spyware, they are used as the primary means. The bottom line is the benefits that Active X and Java Applets provide is not worth the risk they pose to internet users. It is best to just disable these applications from running – but some websites will not work correctly if you turn these "helper" applications off.

You've probably heard this saying, that the best defence is a good offence. Employing firewalls is one part of the equation. Also consider virus protection software such as McAfee Virus Scan and spyware software like SpySweeper from Webroot software. Although these applications (virus scanners, and spyware stoppers) are purchased once and then renewed on a yearly basis, they will help prevent malicious software from infecting your computer. They are highly recommended.

Another piece of software to consider is a software based firewall. One of the best ones out there is from a company called Zone Labs and their product called ZoneAlarm. Although running several pieces of software will impact the PCs performance, most individuals are running faster PCs with much more memory and storage space so they should see very little degredation in computer performance.

Finally it also rests upon the user to ensure that they are not downloading software from untrusted sites, or visiting sites that could be installing suspicious software on their computers.

Mohammed Bhimji operates several informational sites, one of which is his free adware spyware and virus removal site that informs and educates users about spyware, and adware removal.

[tags]spyware,adware,virus,spyware removal,firewall,remove adware,remove viruses[/tags]

วันพฤหัสบดีที่ 11 กันยายน พ.ศ. 2551

Computer Security - The #1 Issue In Personal Computing

The Internet is a wonderful place. Anyone with an Internet connection can stay in touch with family and friends via email. Starting an Internet business is easier than ever and can even lead to the lifestyle of your dreams. And, thanks to eBay, you can even hold a "virtual garage sale" without worrying about the weather or bothering the neighbors.

But the Internet is also a DANGEROUS place to be. In fact, YOU are at RISK right now.

Computer security is the most important issue of being on the Internet. Just consider the following statement - startling I know, but VERY true.

"If you are connected to the Internet and you don't have current anti-virus software, ALL security updates to your Operating system and browser, as well as a firewall properly configured, you have a virus or adware on your computer RIGHT NOW!"

That is what I've been telling clients of my computer repair business recently. Some of them listened and took action. Others didn't and had to learn this important lesson the very hard way.

Let's look at the problem first, then I'm going to give you FIVE ways you can solve that problem today!

First: the facts.

Fact 1. There are three types of programs that are attacking your computer right now: Spyware, Malware, and Adware. All three are programs that get downloaded to your computer as part of a legitimate download, then hang around sending data like your credit card numbers to the villains who write them.

While this article is too short to define each, all three types are a threat. For now let's call them all adware.

Fact 2. In the last 12-18 months I have not seen ONE unprotected computer that doesn't have a virus or adware.

Doing computer repair on a daily basis for a living I see a LOT of computers. Some units have OVER 50 pieces of adware on them. Please understand; these people are just like you and me, not some 14 year old gamer who will download anything. They THOUGHT they were being careful enough, and were shocked when they discovered that they had a problem.

Some of these machines even had anti-virus software, but weren't updated with the latest security patches.

Fact 3. While onsite or phone support service calls used to involve bad hard drives, equipment failure, or adding new devices, about 80% of all service calls now involve virus and adware removal.

Fact 4. It's getting worse. The adware and virus creators are getting smarter, and the software is getting much harder to remove.

Here is what you can do TODAY to solve the problem, a problem you might not have even been aware existed, yet could cost you untold hours of frustration as well as put your financial life at risk.

Step 1. Be aware! Does your computer run slower now than when you bought it? Do some software programs no longer work or "hang up"? Does your browser go to some strange home page? If so, the odds are 99.9% that you ARE infected.

Step 2. Install anti-virus software that automatically updates. There are several good choices out there that fit that criteria, Norton, MacAfee, AVG, PC-cillin are the top brands. The important thing is to make sure that the software is setup to update the virus signatures automatically.

Step 3. Install all security patches for your operating system. Go to the Microsoft site and run a test of your computer and software. It will tell you what updates you need to install and even install them for you.

There is no cost and it is extremely effective against many of the virus and adware out there. Go here to check your system: www.microsoft.com and look on the menu on the left for Windows Update and click on that. Depending on what operating system you have, it will take you to the appropriate update page. Also turn on auto-update if your operating system allows that feature.

Step 4. Install a firewall. A firewall looks at network traffic coming into or going out of your computer. Viruses or adware that may try and infect you is scrutinized and rejected. Windows XP has an included firewall (automatically turned on in the SP2 update) that can help but you may find a 3rd party program like Zone Alert (www.zonelabs.com) to be a better choice.

Step 5. Now that you know the danger, use a generous amount of common sense in reading email and surfing the web. If you get an email attachment from anyone you don't know, don't open it, ever!

If you know the person sending the attachment but it looks questionable, don't open it. You may also want to set your email to open only in text mode, that keeps any html (that can run a program) from doing any harm.

Never, and I mean never, click on a hyperlink in an email to fill out any financial, password, or login data. No legitimate vendor will ever ask you to do this under any circumstances.

When you are surfing the web and a window pops up and asks you to install a program, just say no. If you don't recognize the company or publisher, don't do it. You can go into your browser security section and make changes so that no outside source can make any installations or changes with out prompting you to approve.

Keep current backups of all your important data. We all know to do this, but so few actually do it. No matter the method - just do it!!!! If disaster strikes, your critical data will be safe.

By following these five tips you will have peace of mind knowing that your online experiences, be they playing games or making money or something totally different, are safe as well as enjoyable.

Protect your data, and your peace of mind, by taking action on these five steps today.

John Dow owns http://www.jdWebWorks.com, a website that specializes in computer troubleshooting and repair. His Power Solutions CD has helped thousands of customers protect their computer and data, by providing a collection of utilities and how to articles to fix and repair ANY hard drive or computer problem. Click here to learn more: http://www.jdwebworks.com/SuperCD/supercd.htm

[tags]computer troubleshooting, computer security, computer security software, virus protection[/tags]

วันพุธที่ 10 กันยายน พ.ศ. 2551

Virus Prevention 101

Blaster, Welchia, Sobig, W32, Backdoor, Trojan, Melissa, Klez, Worm, Loveletter, Nimda… Do these names sound Familiar?

Have you been as bothered by viruses this past year as I have? Does it seem like there are more viruses, worms and Trojans out now then ever before? It is only getting worse.

For the general public, "virus" has become a catchall term for any unwanted program that spreads from computer-to-computer; yet, in reality, there are differences between viruses, worms and Trojan horses.

Worms reside in active memory, are self replicating, and usually use native operating system components to do so. Trojans are programs in which malicious or harmful code is contained inside apparently harmless programming or data. Viruses are pieces of programming code that cause some unexpected and usually undesirable event. All of them can really ruin your day.

Everyone who uses a computer can catch a virus. Borrowing disks, swapping floppies, moving data from one machine to another, sending and receiving e-mail, the list goes on. If you use the Internet, your chances increase, even if you use a dial-up modem. Some viruses can be caught just by visiting infected websites.

There are over 50,000 active viruses today. But on any given day, only a few hundred viruses pose a serious threat to your computer. Some of the most destructive--Melissa, Love Letter, and more recent Blaster--caused millions of dollars in damage.

Many systems and networks never completely recover from a virus attack. Though a virus protection program is imperative to your computer's health, it does not in any way ensure your safety.

To be effective antivirus programs require proper setup and frequent updates. Newer applications have built in updaters and if installed properly require almost mo maintenance. However, older programs required user interaction to get the latest definitions.

In a corporate environment, a system can be installed in which the users have no dealings with the antivirus application at all. All monitoring is done by the network administrator and on the server level.

A primary server with groups and group leaders can be defined during setup. Specific systems are assigned to groups usually based on their physical location. The primary server automatically gets its updates from the antivirus vendor. The group leaders then get their updates from the primary server and distribute them to all the members on a daily basis. The network administrator monitors one system that can control the scanning, updating and managing for the entire network.

How can you stay protected?

1. Install anti-virus software and keep the virus definitions up to date.

2. Don't automatically open attachments and make sure your email program doesn't do so automatically.

3. Scan all e-mail attachments.

4. Configure your anti-virus software to boot automatically on start-up and run at all times.

5. Avoid downloading files you can't be sure are safe. This includes freeware, screensavers, games, and any other executable program.

6. Don't use floppies, but if you must, scan them before using them.

7. Educate yourself and your users to learn how to spot viruses.

All past articles written by Greg Richburg are available at http://www.netricks.com/news. Please address article suggestions to: info@netricks.com. Greg Richburg a Microsoft Certified Systems Engineer and the owner of Netricks, Inc. for wed design adn hosting, and KlickCommerce for Internet Marketing Strategies. Please visit http://www.klickcommerce.com/.

[tags]viruses, worms, hackers, welchia, blaster, security, sobig, backdoor, trojan, norton, klez, nimda[/tags]

How To Clean The Spies In Your Computer

Manual Spy Bot Removal > BookedSpace

BookedSpace is an Internet Explorer Browser Helper Object used to show advertising.

Free PC Health Check - find bad files fast! How many corrupt and redundant files are lurking inside your PC ready to cause harmful errors? Find these harmful "time-bomb" files instantly and keep your computer ERROR FREE 24 hours a day!

Variants
BookedSpace/Remanent : early variant (around July 2003) with filename rem00001.dll, controlling server 66.225.192.199.

BookedSpace/BS2 and BookedSpace/BS3 : newer revisions (August 2003) with filename bs2.dll or bs3.dll, controlling server www.bookedspace.com.

Distribution
BookedSpace/Remanent is silently installed by MThree MP3 to WAV converter. BookedSpace/BS2 is silently installed by FreeWire's FreeMP3Player. The origin of BookedSpace/BS3 is currently unknown.

Advertising
Yes. BookedSpace can contact its controlling server when a new page is visited, which may direct it to open pop-up ads.

Privacy violation
Yes. When the controlling server is contacted, the URL of the current page is passed along with a user ID for tracking purposes.

Security issues
Yes. May download and install third-party software as directed by its controlling server. BookedSpace/BS2 has been seen to install the BargainBuddy , nCase and eBates parasites.

Stability problems
Seems to stop IE address bar searches from working.

Removal
Open a DOS command prompt windows (from Start->Programs->Accessories), and enter the following commands, for the Remanent variant:

cd "%WinDir%\System"
regsvr32 /u "..\rem00001.dll"
Or, for the BS2 variant:

cd "%WinDir%\System"
regsvr32 /u "..\bs2.dll"
Or, for the BS3 variant:

cd "%WinDir%\System"
regsvr32 /u "..\bs3.dll"

Next, for BS2 and BS3, open the registry (click 'Start', choose 'Run', enter 'regedit'), find the key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run, and delete the entry 'BookedSpace' (BS2 variant) or 'Bsx3' (BS3 variant).

Restart the computer and you should be able to delete the 'rem00001.dll', 'bs2.dll' or 'bs3.dll' file in the Windows folder. You can also open the registry and delete the key HKEY_LOCAL_MACHINE\Software\Remanent or HKEY_LOCAL_MACHINE_Software\BookedSpace to clean up, if you like.

Free PC Health Check - find bad files fast! How many corrupt and redundant files are lurking inside your PC ready to cause harmful errors? Find these harmful "time-bomb" files instantly and keep your computer ERROR FREE 24 hours a day!

MS Media Player GUID

Overview
MS Media Player GUID is a warning that the Window Media player may transmits an anonymous Global Uniquie IDentifier (GUID) to the streaming servers when you download content.

The following is the information given at Microsoft Security Bulletin MS01-029: "... a potential privacy vulnerability that was recently identified. This issue could be exploited by a malicious set of web sites to distinguish a user. While this issue would not by itself enable a web site to identify the user, it could enable the correlation of user information to potentially build a composite description of the user." Source

The existance of this GUID on your system may also indicated that your system does not have all critical updates and service packs installed.

Detection
Bazooka Adware and Spyware Scanner detects MS Media Player GUID. Bazooka is freeware and detects spyware, adware, foistware, trojan horses, viruses, worms and other potentially unwanted applications. Read more »

How to remove the GUID

Go to www.windowsupdate.com and install all critical updates and service packs. Go on with the following steps if Bazooka still reports MS Media Player GUID.

Windows Media Player 6.4 users: the privacy setting is selected via a new option, which can be reached by going to the menu item View / Options then selecting the player tab and de-selecting "Allow Internet sites to uniquely identify your player".

Windows Media Player 7.1 users: the privacy setting is toggled via the existing option under the tools menu, on the player tab and deselect the option "Allow Internet sites to uniquely identify your player". Windows Media Player 9.0 users: Click Tools -> Options -> Privacy, uncheck "Send unique Player ID to content providers."

If Bazooka still reports MS Media Player GUID, go on with the following steps.

Start the registry editor. This is done by clicking Start then Run. (The Run dialog will appear.) Type regedit and click OK. (The registry editor will open.)

Delete 'HKEY_CURRENT_USER \ Software \ Microsoft \ MediaPlayer \ Player \ Settings \ Client ID'.

Exit the registry editor.

Problems uninstalling? Click here.

Please support me
Thank you for using my site. Please help me to keep this site and software up-to-date.

Contact information for MS Media Player GUID's vendor In order to provide correct, accurate and updated information about MS Media Player GUID I encourage the vendor to contact me if any part of this write-up needs a revision.

Free PC Health Check - find bad files fast! How many corrupt and redundant files are lurking inside your PC ready to cause harmful errors? Find these harmful "time-bomb" files instantly and keep your computer ERROR FREE 24 hours a day!

W32.Backdoor.Nibu

Overview
W32.Backdoor.Nibu is a trojan horse, with many variants. You can read more at Symantec.

Classification
Trojan Horse

Files
load32.exe, Dllreg.exe, Vxdmgr32.exe, Rundllw.exe, patch.exe, netda.exe, swchost.exe

Log references
[1] [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] [12] [13] [14]

Detection
Bazooka Adware and Spyware Scanner detects W32.Backdoor.Nibu. Bazooka is freeware and detects spyware, adware, foistware, trojan horses, viruses, worms and other potentially unwanted applications. Read more »

Uninstall procedure
Please go to the anti-virus recommendation page. You can find both free products or use one of the trials to remove the virus.

Manual removal
Please follow the instructions below if you would like to remove W32.Backdoor.Nibu manually. Please notice that you must follow the instructions very carefully and delete everything that is mentioned. In most cases the removal will fail if one single item is not deleted. If W32.Backdoor.Nibu remains on your system after stepping through the removal instructions, please double-check by stepping through them again. Start your computer in safe mode.

Start the registry editor. This is done by clicking Start then Run. (The Run dialog will appear.) Type regedit and click OK. (The registry editor will open.)

Browse to the key:

'HKEY_LOCAL_MACHINE \ SOFTWARE \ Microsoft \ Windows \ CurrentVersion \ Run'
In the right pane, delete the value called 'load32', if it exists.
Exit the registry editor.
Restart your computer.
Start Windows Explorer and delete:
%SystemDir%\swchost.exe
%SystemDir%\netda.exe
%SystemDir%\load32.exe
Note: %SystemDir% is a variable (?). By default, this is C:\Windows\System (Windows 95/98/Me), C:\WINNT\System32 (Windows NT/2000), or C:\Windows\System32 (Windows XP).

Free PC Health Check - find bad files fast! How many corrupt and redundant files are lurking inside your PC ready to cause harmful errors? Find these harmful "time-bomb" files instantly and keep your computer ERROR FREE 24 hours a day!

FavoriteMan has many variants:

FavoriteMan/Lwz installs lwz.dll. Data file is SysLdr.dll. Controlling server is www.f1organizer.com.
FavoriteMan/F1 installs F1.dll. Data file is SysLdr.dll. Controlling server is www.prize4all.com.
FavoriteMan/FOne
FavoriteMan/FOne is a replacement for the Lwz variant. Filename is FOne.dll, data file is SysLdr.dll. Controlling server is www.f1organizer.com.
FavoriteMan/Ofrg's program file is called ofrg.dll. It stores its data in a file called favboot.dll. Its controlling server is www.yourspecialoffers.com. FavoriteMan/Favorite installs favorite.dll. Data file is FavMan.dll. Controlling server is also www.yourspecialoffers.com.

FavoriteMan/SpyAssault
FavoriteMan sometimes causes IE to lock up for a variable period of time, occasionally indefinitely, when a new browser process is started. This may be something to do with its trying to contact its servers on startup. Also crashes may occur when very long URLs are used.

How to Remove FavoriteMan?

FavoriteMan/F1 and FavoriteMan/ZZ offer a removal feature: Click Start >Settings > Control Panel > Add/Remove programs, choose 'F1' or 'ZZ' and click 'Remove'.

To manually remove other variants of FavoriteMan:

Unregister FavoriteMan. Open a DOS command prompt window (Click Start > Run, type 'command'(for Windows 98/Me) or 'cmd' (for Windows 2000/XP) and enter the following commands: cd "%WinDir%\System" regsvr32 /u favorite.dll

Note: Change the filename 'favorite.dll' to match the variant you have. This can be ofrg.dll, favorite.dll, lwz.dll, F1.dll, ZZ.dll, mpz300.dll, trk.dll, Gr02.dll, Aess.dll, Ss32.dll or emesx.dll; in in the case of the IMZ variant it will have a random eleven-letter filename. (eg. troallystbr.dll). You can usually find the culprit by opening the System folder choosing View->Arrange icons by->Modified, then looking near the bottom of the window.

Restarting the computer.

Delete the program file. The software can be found in the System folder. On Windows 95/98/Me this is the folder called 'System' in the Windows folder; on Windows NT, 2000 and XP it is called 'System32'. Look for one of the filenames listed above.

Delete the data file favboot.dll, FavMan.dll, SysLdr.dll, mbr32.dll, im64.dll or dlh0st.dll in the same folder (it isn't a DLL at all). Open the registry editor ( Start > Run, type regedit) , locate the key 'HKEY_CURRENT_USER\Software\Microsoft\Windows',find and delete the entries 'Counter', 'Server' and 'Object' in it.

Free PC Health Check - find bad files fast! How many corrupt and redundant files are lurking inside your PC ready to cause harmful errors? Find these harmful "time-bomb" files instantly and keep your computer ERROR FREE 24 hours a day!

Online Trojan

Overview
Online Trojan changes your Internet Explorer settings.

Classification
Trojan Horse

Files
svchost.exe, msto32.dll, svchostc.exe, svchosts.exe

Log references
Log 89

Vendor
Unknown

Privacy policy
No privacy policy available.

Detection
Bazooka Adware and Spyware Scanner detects Online Trojan. Bazooka is freeware and detects spyware, adware, foistware, trojan horses, viruses, worms and other potentially unwanted applications. Read more »

Manual removal
Please follow the instructions below if you would like to remove Online Trojan manually. Please notice that you must follow the instructions very carefully and delete everything that is mentioned. In most cases the removal will fail if one single item is not deleted. If Online Trojan remains on your system after stepping through the removal instructions, please double-check by stepping through them again. Start your computer in safe mode.

Start the registry editor. This is done by clicking Start then Run. (The Run dialog will appear.) Type regedit and click OK. (The registry editor will open.)

Browse to the key:
'HKEY_LOCAL_MACHINE \ SOFTWARE \ Microsoft \ Windows \ CurrentVersion \ Run'
In the right pane, delete the value called 'Online Service', if it exists.
Exit the registry editor.
Start Windows Explorer and delete:
%WinDir%\svchost.exe
%WinDir%\msto32.dll
%SystemDir%\svchostc.exe
%SystemDir%\svchosts.exe
Note: %SystemDir% is a variable (?). By default, this is C:\Windows\System (Windows 95/98/Me), C:\WINNT\System32 (Windows NT/2000), or C:\Windows\System32 (Windows XP).

Note: %WinDir% is a variable (?). By default, this is C:\Windows (Windows 95/98/Me/XP) or C:\WINNT (Windows NT/2000).

Start Microsoft Internet Explorer.
In Internet Explorer, click Tools -> Internet Options.
Click the Programs tab -> Reset Web Settings.

Nabaza.com specializes in building, designing, implementing, managing and maintaining corporate website to boost sales of your company. Email william@nabaza.com for information on functional, dynamic webpage designing with affordable packages. Subscribe for free: http://www.nabaza.com/subscribe.htm

Rebrandable ebooks, software for free
Free Advertising Space
Put Nabaza.com In your desktop

[tags]spyware, adware, malware, antivirus, virus, removal[/tags]