Friday, September 30, 2011

Eradicate the virus with free software CaSIR




Most of us probably have experienced often or how much hassle and not easily eradicate the virus, some virus may be eradicated by antiviral used. But not infrequently there is a virus (malware) is quite powerful and not easily eradicated by ordinary means.There is a small software that we can try, his name CaSIR. 

CaSIR (Common And stubborn Infections Remover) was formerly a paid software, but now turned into a free (Freeware). Small software which no more than a half megabytes (MB) is a tool that can be used for cleaning computers already infected with viruses, malware and the like. In a special design to handle a stubborn virus, and usually on a computer virus has been ineffective or even have the infection. 

This application should be used if the various alternatives for removing the virus is no longer effective (last alternative). Use existing antivirus first, and if there is a problem with blank screen after using this software. In addition to clean / remove a stubborn virus, including registry entries, and the rest are abandoned, CaSIR also do the following: 
  • Restore some of the settings are turned off due to virus
  • Removing applications (services / processes) used by malware illegal
  • Trying to identify and directly off the process (application) that is running and unknown (invalid)
  • Delete code, registry or road which allows the malware to run automatically (autorun)
  • Can be used to perform scans at various other storage media
  • Cleaning the registry of entries that are harmful
  • Malware database can be updated
How to use this software is fairly easy, once downloaded, extract the two files in the zip, ie CaSIR39.exe (main application, the name corresponds to the version, here CaSIR version 3.9) and casirdef.cas (file / database of malware definitions). Next run CaSIR39.exe in normal conditions, then click the Start button, wait a minute and if it detects malware (viruses) or setting that is not standard, the computer will automatically restart to fix the computer. 

Because CaSIR is a software security related files and registry systems and applications (services / processes) that are running, then it must be run with administrator privileges, including turning off or disabling UAC first (especially for Windows Vista and 7). And maybe there is an antivirus that detect / block these applications. CaSIR Do not run in Safe mode, because the work will not be optimal. If the computer is connected in a network, disconnect or unplug the network cable first before running CaSIR. 

There are also CDS Jobs button that serves to conduct more in-depth scan by comparing with a database of malware. (CDS = CaSIR Deep Scanner). This feature can be used if the Start button has been tried, but the results still did not agree with what we expect. 

Tools can be used for Windows XP, Windows Vista, Windows 7 (32Bit). So if you use a 64bit system, you should not try to run this application. Download the latest version and more information, please visit the website CaSIR

Alternative download: CaSIR - Box.net or CaSIR - 4shared (167 KB)

Wednesday, September 28, 2011

Download the latest version, Free Avast Antivirus 6.0




Avast is an antivirus that is quite popular, especially for the category of free antivirus.Not only because of the free, but the features included relatively abundant, even in its free version though. Preceding the other antivirus products, Avast has just released a new version of antivirus products, Avast Antivirus 6.0. This new version features and certainly gives a new look, so for users of version 5, should not miss this new version. 

Free Avast Antivirus 6.0 provides features quite a lot, which is usually only given in other products in the paid version, this is certainly encouraging news, especially those that have limited funds and have not been able to buy a paid antivirus. Some new features or advantages Avast Antivirus 6.0 include: 
  1. Auto Sanbox - the first automatic virtualization feature for categorical Antivirus. AutoSanbox identify malicious applications (suspicious) and automatically displays a message to the user whether to run these applications in a secure virtual machine. If the application is malicious then the virtual machines will avast shutdown and the computer / PC will remain safe.
  2. WebRep - the reputation of a website is a guide and malware. WebRep will blend with the search results on search engines, by combining information from the community as well as existing data suda, to declare the reputation of a website if it is safe or not to visit.
  3. More Internet Protection - Additional options for internet protection. Avast includes protection for both Web and script protection, protecting both the level and the level of the HTTP web browser, including to block certain websites.
  4. Know what's bad - Recognize and stop billions of malware (virus). The development of malware / virus is very fantastic, and Avast has stopped about 1.2 billion virus until January 2011. Avast get 12 000 unique virus samples every day from the information users.
  5. Avast get pretty good ratings in some recent antivirus tests. Avast Antivirus 6.0 and also maintain the scan speed and performance.
  6. Free - The free version includes all these features are provided, as well as a variety of key features from previous versions. 
General Features: 

In addition to the above new features, overall, Free Avast Antivirus 6.0 provides a variety of features, among others, as follows: 
  • Engine Antivirus and Antispyware
  • Real-time anti-rootkit protection
  • Avast WebRep (new)
  • Avast CommunityIQ
  • Boot time scanner
  • AutoSandbox
  • Intelligent Scanner
  • Green computing
  • File system shield
  • Mail Shield
  • P2P Shield / IM Shield
  • Network shield
  • Script Shield
  • Behaviour shield
  • Supports 64bit system
  • Heuristic Engine 
For explanation and more information, please visit the website directly Avast Free Antivirus. To run a Free Avast Antivirus 6.0, the computer needed a minimum of a Pentium 3 with 128 MB RAM and 300 MB hard drive. Can run on Windows XP (SP 2 or higher), Windows Vista (except Starter Edition) and Windows 7. 

Tuesday, September 27, 2011

3 New Features Norton Internet Security 2012




Total losses from cyber crime were reached hundreds of billions of dollars. It was so 'whip' for the manufacturer of anti virus, including Norton, to provide a more capable security system. 

"The total loss caused by cyber crime reached USD 388 billion. The money was issued for the recovery of the laptop, the purchase of new devices, and others," said Effendy Ibrahim, Internet Safety Advocate & Director, Asia, Consumer Business, Symantec at the Grand Hyatt Jakarta Hotel, on Thursday (09/22/2011). 

Recognizing an increasing number of crimes in cyberspace which along with the increasing number of users of smartphones and tablet computers, made by Symantec's Norton released her new products: Norton Internet Security and Norton Antivirus 2012

In the Norton 2010 security product, Norton brings a new key features to allow users to gain a stronger shield, among them: 

Norton Indentity Safe in the Cloud - It protects personal and financial information from the user cybercrooks. Users also are protected from accessing fraudulent Web sites are gathering popularity. 

A simpler UI, ease of login and the ability to store passwords in clouds (cloud) in the new Norton product is claimed to allow a user in the access it from any computer that has installed Norton Internet Security 2012. 

Norton Management - new Web-based functionality allows users to manage their Norton products from anywhere. This management includes the addition of Norton products, managing security settings and improvement of long-distance subscriptions. 

Norton Insight - an exclusive Norton security technologies that make use of reputation-based software patterns pengadposian anonymously from millions of Symantec users.He will automatically identify and block malicious software foreigners. 

In addition to the above key features, Norton also added Download Insight to check every downloaded file before installation. 

Then with Norton Secured, Security Badge, the user who likes 'googling' will receive notice of a reputation with the search results display a rating in the search result.

How to Login Email Account Safe from Hackers




Each of us is going to open an email we should be vigilant and careful not to carelessly login at any place without mempehitungkan security aspects. Negligence may result in your password can be known by others either experienced or inexperienced. Usually, the hacker / cracker email address that has managed to get the password and get into the victim's e-mail will read personal email, delete email, change the settings, sending nasty emails, and even change the password and may also delete your email address for ever. For that we must be careful in maintaining the confidentiality of the password e-mail us. 

There are several things to consider to keep our passwords are not known by others:

1. Change your email passwords that are difficult to guess
Avoid using passwords that are short and common words found in dictionaries, good dictionaries Indonesian and English. Usually the email hacker will try one by one the words in the dictionary to open our emails. We recommend using a password that consists of 6 characters or more. Longer is better, but lest we forget our own passwords. Then insert or insert characters instead of letters or numbers into our password. Can also combine uppercase and lowercase letters in passwords. 

2. Be careful when opening email address from public places
If we open the e-mail from the office, cafe, friends house, home Sodara, neighbors, and so on that are not our own personal computers we should not type in passwords directly through the keyboard. Sometimes people we know or not know to install and install spy programs that can see what you type on the keyboard and send it to email that has been set. The fix is ​​a can with a keyboard maouse program in Windows XP or can one make or bring their own from the floppy or CD from the mouse or keyboard online on the internet. How to use it is to click the buttons available on perogram is intended to form the password field. Another way is to copy and paste from an existing or tilisan we have prepared. Do not forget to randomize the password rather not be legible and understandable to others who read it. Create a simple website or blog-edged codes that only you can understand it. Then copy and paste any of the codes which will form the password e-mail address. 

3. Be careful opening email on your personal computer
Run anti-virus programs or anti-spyware that is updated no more than 2-3 months. Plus the program always run a firewall when surfing the internet to block connections that are not desirable either from within or from outside our computers which are usually aimed bad to us. The program sets that I recommend adalan AVG anti-virus, anti-spyware Ad-Aware and McAfee firewall. Frequently run the application by definition updates and patches to eliminate any possibility of viruses and spyware that we do not want. 

4. Change your passwords periodically email address
By replacing a regular basis it will be difficult for people who want to take over your email. But once again do not be reckless, so forget your passwords. 

5. Distinguish email account passwords with one another
Contains so then when one of our email accounts fall into the hands of hackers then we have a long email backup we use. 

6. Log on the website right 
Look at our browser whether the address to log into our email is correct. Do not let us enter passwords at websites that deliberately similar to trap us. Understand the true path system naming the url address that we usually pass. If you suspect you should not log on and check with others who are more familiar. 

7. Diligent Search for Information 
Diligently seek out developments in e-mail hacking websites, or in the mailing list. From time to time, the hackers will discover and refine techniques to make you miserable evil of losing access to the e-mail us. 

If you have lost access to enter the email address you will use a recovery technique by inserting the data in question and click on the links that were ordered e-mail service provider. If you forget the data or the data has been changed by hackers, then immediately say bye-bye and good-bye to your old email address and immediately create a new email address.

Monday, September 26, 2011

One Norton, Antivirus Multi Tool




This is a personal service that will protect Norton users who have more than one device, so they have the option to combine the appropriate solutions to them. In addition the service also reduces the hassle and worry in the securing and manjaga user's PC or mobile device devices have generally been connected to the Internet. 

One is Norton's own service plan will be launched in the first quarter in 2012. Currently all devices such as desktop computers or PCs, laptops, tablets, mobile phones and many other home devices that are connected via the internet. 

All devices mentioned above require security from online threats, but protection must now give than just basic security and must meet the different needs of all households connected devices. 

"One is Norton's first membership-based products industry that includes multiple operating systems and security devices. Starting from PCs, Macs and mobile devices. One of the best advantages is that this service can be managed from a single user interface with a single access and can be accessed from a distance further, provided that is connected to the Internet, "Jason Mok, Consumer Sales Manager (Malaysia, Indonesia and Thailand), Symantec, at the Hotel Intercontinental, Jakarta.

While Effendy Ibrahim, Director for Consumer Business in Asia, Symantec manegungkapkan Indonesa is a very potential market for Symantec as Internet users in Indonesia is very high and optimistic Symantec to launch Norton One which is a membership subscription by giving users the option with only one access only.

Target Cyber ​​Crime Victims




Crime in cyberspace is a threat to Internet users. But who among all users who are most vulnerable to becoming victims of cybercrime? 

According to the survey by security firm Symantec in 24 countries earlier this year, the men are the users with the most potential victims. Collection of 20,000 respondents, 72% of victims of cyber crime are men, while the proportion of women remains below 65%. 

There are several reasons for this. After Effendy Ibrahim's statement as a lawyer and director of Internet Security, Asia, Symantec Consumer Business, this is because older people use the Internet than women. 

"In the virtual world, many men an activity that" endanger, said, "how to access online gambling sites with pornographic content," Effendy Norton 2012 Press Launch Event at the Grand Hyatt in Jakarta on Thursday ( 09/22/2011). 

Cybercrime claimed the lives of many of the incredible 1 million victims each day, or 50,000 deaths per hour. This figure, when the number of babies born each day which compares the number twice. 

Presented by Effendy addition, in the case of cyber crime, malware and virus remains a "tool" of the most used by criminals. 

Besides revealing the fact that men are more likely to victims of cybercrime, which are potentially the crimes of this type are those between 18-32 years. Unfortunately, respondents who were investigated by Norton, 41% say they have no security software.

Sunday, September 25, 2011

Understanding and TYPES OF ANTI-VIRUS




Antivirus is a type of software that is used to detect and remove computer viruses from computer systems. Also called Virus Protection Software. This application can determine whether a computer system has been infected with a virus or not. Generally, this software runs in the background and do a scan of all files that are accessed (opened, modified, or when saved). Most of the antivirus to work with some of the methods as below:
  • Detection using virus signature database (virus signaturedatabase): The workings of this antivirus is a widely used approachby the traditional antivirus, which look for signs of the presence of the virus by using a fraction of the virus code that has been analyzed by antivirus vendor, and has dikatalogisasi according to its type, size, power destruction and several other categories. This method is particularly fast and can reliably detect viruses that have been analyzed by the vendor antivirus, but it can not detect the new virus until the virus database. The new signature is installed into the system. Virus signature database is can be obtained from antivirus vendors and generally can be obtained free of charge via download or via subscription (subscription).
  • Detection by the way how the virus works: How it works antivirus Such an approach borrowed from the new technologies applied in the Intrusion Detection System (IDS). This method is often referred to as Behavior-blocking detection. This uses a policy (policy) that should be applied to detect the presence of a virus. If there behavior of software that is "not reasonable" according to the policy being applied, as well as software that tries to access address book to send a mass e-mails to e-mail list who are in the address book (the way it is often used by viruses to transmit the virus through e-mail), then the antivirus will stop the process that performed by the software. Antivirus also can isolate the code-code that is suspected as a virus until the administrator determines what will do next. The advantage of this method is the antivirus can detect any new viruses that have not been recognized by the virus database signature. The drawback, obviously because of the antivirus monitor the workings of the device software as a whole (not monitor the file), then the frequency of antiviral making a false alarm or "False Alarm" (if the configuration of the antivirus too "Hard"), or even allow the virus to multiply in the sistem (If the configuration of the antivirus too "soft"), false positives occur. Some manufacturers call this technique as a heuristic scanning. Antivirus which uses behavior-blocking detection are still few in number, but in the foreseeable future, most likely all the antivirus will use this way. Some antivirus also uses two methods above are well
The following table contains some antivirus products on the market and Web Sites:

AntiVirus Anyware = http://www.helpvirus.com
AVG Anti-Virus = http://www.grisoft.com
Vexira Antivirus = http://www.centralcommand.com
Antivirus wave =  http://www.cyber.com
Spider Guard = http://www.dials.ru
F-Prot Antivirus =  http://www.f-prot.com
F-Secure Anti-virus = http://www.fsecure.com
RAV AntiVirus =  http://www.rav.ro
AntiVir and AntiVir Personal Edition = http://www.antivir.de
ViRobot, DataMedic, Live-Call = http://www.hauri.co.kr
WinProof and ExcelProof  =  http://www.hiwire.com.sg
Kaspersky Anti-Virus (AVP) = http://www.kaspersky.com
VirusBuster II =  http://www.leprechaun.com.au
Email scanning services  =  http://www.messagelabs.com/viruseye
MKS Vir  =  http://www.mks.com.pl
McAfee Anti-Virus and McAfee Virus Scan  =  http://www.mcafee.com or http://www.nai.com
AV InVircible  =  http://www.invircible.com
Norman Virus Control  =  http://www.norman.no
Panda AntiVirus  =  http://www.pandasoftware.com

Virus Striker Delphi Applications Based Evolved




The evolution of malicious programs (computer viruses and malware) judged likely to increase not only in intensity and escalation, but also the ability, mode, and the level of losses incurred. 

According to security firm Eset, it is increasingly asserted that cyber criminals develop increasingly serious malware. One of the unique virus were detected Eset is a new variant virus that infects the Delphi programming language that is Win32/Induc.C. 

"Unlike its predecessor, the C variant has a payload of malware that can infect files, and able to replicate themselves," said Eset. 

Eset own previously Win32/Induc.A review about viruses, which infect files Delphi.Although technically the information is not detailed, Eset find interesting aspects and unusual aspect of the virus is not directly attack the files that can diexecute, but instead makes a list of standards in the Delphi programming environment as a target objective. 

As a result, all applications are in the Delphi IDE will be infected and likely inspired the developers of a paper written by Ken Thompson, who elaborated on the method of infection by modifying the C compiler 

"Even if the malware is really only infects applications with Delphi installed, malware will quickly spread to areas where there are applications written with Delphi programming language. Where ironically some malware is also written in Delphi," said Eset. 

But beyond the issue of interest is the mechanism of infection, Induc.A not have a malicious payload. Unfortunately, two years later everything changed, with the emergence of new variants of Variant C. 

Induc.B version Eset were detected in July 2011 did not have significant differences with the previous version that is not too distracting, but the code is being rewritten on Induc.B experienced some development that needs to be addressed: 
  • Just as in Win32/Induc.A, Win32/Induc.B infect ranging from Delphi version 4.0 to version 7.0. Induc.B also, a little more savvy in finding a place where the programming environment installed directory and contains the name of the company. 
  • In addition to making Delphi as a target, Induc also able to infect the Borland Developer Studio (BDS) and Codegear BDS. 
  • Several anti-debugging techniques introduced. 
  • Some simple XOR encryption began to be used to modify the code, making it difficult analysis of the code. 
The latest variant of the virus known as Win32/Induc.C, appearance has undergone a far more dramatic changes. Eset first time succeeded in identifying the version of C in August 2011. Code in C variant, is entirely different from its predecessor, the similarity is only found in its function alone is equally infect Delphi. 

According to them, although the mechanism of infection has undergone a change and it only infects Delphi applications, the new variant has also been equipped with new vectors to infect all. Exe file. 

The most significant changes is the addition of functions downloader. Induc.C will create a backdoor for other malware can be downloaded and activated, thus its malware capabilities will increase. 

By comparing the versions of the virus, more apparent that the first version of Induc is a Beta version or still the development stage, in which the writer was doing experiment with various methods according innovative infection.

Saturday, September 24, 2011

CIMB Niaga So Target Customer Data Theft




Jakarta - A bogus email circulating on behalf of Bank CIMB Niaga. For reasons of security, potential victims are asked to change the data used in internet banking services that led to the theft of sensitive information. 

According to Alfons Tanujaya, antivirus and internet security experts from Vaksincom, the action is quite clever. Perpetrators are no longer using a particular domain, but rather an extension attachment .Mnt attached in an email.

"Appendix that when opened as a web CIMBclicks but are local (computer users). It is clear that local is false, and if the login credentials directly brushed" said Alfons.

Files ending in. Mht is true. Mhml are usually used to archive a website. Facility is utilized actors to make fake bank's site actually lies in the Temporary Internet Files folder.

Here are excerpts email sent to a number of perpetrators of Internet users, including customers outside the bank CIMB Niaga.

Attention Dear Valued Customer,

We have received complaints from clients on related matters and Internet banking because of this complaint, we have decided to change our Internet Banking Server to the UK-based servers for better security. 

With the help of our partner banks, we have decided to change our banking server using 3D Authentication and is highly recommended that the program is effectively active in your account within the next 24 hours. Any account not run this program after 24 hours will be suspended. 

Download the attached file and follow the instructions to proceed. 

This message is for CIMB customers only and you are advised to follow the instructions carefully. 

Thank you for your time. 

Internet Security Department 
CIMB NAIGA

List of Most Dangerous Computer Virus Year 2010




VBScript type virus attack is still very high, as is evident from the many reports that complain about this kind of script viruses. One virus that soared high into the first sequence is Discusx.vbs. If you still remember with these viruses, the Virus Top-10 March 2008 issue of the past, viruses Discusx.vbs was in the order of 5, but this time he shot up to first order. The following list details: 

Spoiler for virus 1: 
1. Discusx.vbs 
VBScript viruses on this one, has a size of approximately 4,800 bytes. He will try to infect the multiple drives in your computer, including flash disk drive, which if infected will create the file autorun.inf and System32.sys.vbs on the root drive. In addition, he will change the caption of Internet Explorer into ".: Iscus-X SAY MET LEBARAN! [HAPPY LEBARAN ?!]::.". 

Spoiler for viruses 2: 
2. Reva.vbs 
Again, the virus types that VBScript pretty much complained of by some readers. He will try to spread itself to every drive on your computer including flash disk drive. In the infected drive will reva.vbs files, autorun.inf, and shaheedan.jpg. In addition, he will change the default page of Internet Explorer to point to other sites 

Spoiler for virus 3: 
3. XFly 
PC Media Antivirus identifies two variants of this virus, namely XFly.A and XFly.B. Just like most other local viruses, he created using Visual Basic. Has a body size of 143,360 bytes with no in-compress. And he can masquerade as folders, MP3 files with WinAmp or any other way directly change the existing icon resource in the body. It would be more difficult for the layman user to recognize it. At the infected computer, when running Internet Explorer, its caption will change to "..:: ::..", x-fly and when you start Windows will display a message from the maker of the virus in the default browser. Or every time show at 12:30, 16:00, or 20:00, the virus will display a black screen that also contains a message from the virus creator. 

Spoiler for virus 4: 
4. Explorea 
Viruses that are compiled using Visual Basic comes with a size of about 167,936 bytes, without being compressed. Using the standard Windows folder icon similar to defraud victims. This virus will attack your Windows Registry to change the default open of several extensions such as. LNK,. PIF,. BAT, and. COM. At the infected computer, in times when certain error messages sometimes appear, for example when opening the System Properties. 

Spoiler for virus 5: 
5. Gen.FFE 
Gen.FFE or manufacturer named Fast Firus Engine is one of the locally made program Virus Generator. By simply using this program, did not take long to create a virus / new variant. Viruses of the output of this program using the icon-like image standard default Windows folder. He also will block access to Task Manager, Command Prompt, and eliminate some of the menu in the Start Menu. He will also read the caption of an active program, if there are strings associated with the antivirus program will soon be closed by it. 

Spoiler for virus 6 to 10: 
6. Empty 
Viruses are also created using Visual Basic and had a folder icon has a size of about 110,592 bytes, without being compressed. Lots of changes he made in Windows, such as the Registry, File System, and so forth, which can even cause Windows can not be used as appropriate. On computers that are infected by this virus, when you start Windows will display a message from the virus creator. 
7. Raider.vbs 
VBScript virus type size is approximately 10,000 bytes, if the virus file is opened with Notepad for example, it is not a lot of strings that can be read because of the encrypted condition. In the Registry, he also gave recognition to create a new key in HKLM \ Software under the same name as the name of the computer name, the contents of a string value as a virus, Raider, and the date of the first computer is infected. 
8. ForrisWaitme 
Viruses are created with Visual Basic using the Windows default folder icon similar to the disguise. Some of his actions was to swap the functions of the left with the right mouse button, removes the Folder Options menu, create a file the message "read saya.txt" on the drive is infected, and there are still others. 
9. Pray 
Local virus was created using Visual Basic. We found two variants of this virus, for variant Pray.A not have an icon, while for variant Pray.B use Windows Explorer-like icons. If your computer is infected by this virus, when the computer clock on the show at 05:15, 13:00, 16:00, 18:30, or 19:45, the virus displays a message reminding the user to perform prayers. 
10. Rian.vbs 
VBScript virus has a size of 3788 bytes. When infected, it will create new files autorun.inf and RiaN.dll.vbs on each root drive that is installed on the victim's computer, including the Flash Disk. Computers that are infected by this virus, the caption of Internet Explorer will change to "Rian P2 Cantiq PR.

Friday, September 23, 2011

Meaning Definition, Characteristics and Mechanical transmission of infectious viruses and virus variants




1. Meaning Definition of Computer Viruses 

A computer virus is a computer program that duplicates or duplicate themselves by inserting a copy or copies of itself into the storage media / documents as well as into the network secretly without the knowledge of the user's computer. The effects of computer viruses are very diverse ranging from just strange messages appear to damage the computer and delete files or documents we. 

2. Meaning Definition of Variant Virus Worm, Trojan and Spyware 

A. Worm 
Worm is a potential security weaknesses or gaps in our computers that allows computers are infected with the virus without having to execute a file that generally occur on the network. 
B. Trojan 
Trojan is a program that lets you control another computer over a network or the Internet.
C. Spyware 
Spyware is an application that leaked the information data in the user's habits or behavior using a computer to an outside party without us knowing it. Usually used by the party advertisers. 

If we see irregularities in the storage medium such as a file called strange that we never made or file is not the type of application but claimed as an application then do not we click, we go or we run that computer viruses are not transmitted to the computer that we use. 

Signs / Computer Makes You Exposed / Infected Computer Virus: 
  • The computer is running slower than normal. 
  • Often out error messages or odd-odd.
  • Change the display on a computer. 
  • Storage media such as floppy disks, flash, and so on directly copying the files weird without us coffee when we connect to the computer.
  • Computer crashes like it restarts itself or while it is running. 
  • Like the message or writing strange.
  • The computer hangs or stops responding to us.
  • Hard disk can not be accessed.
  • Printers and other devices can not be used even though no hardware problems and software drivers.
  • Often there is a menu or dialog box that an error or broken.
  • Loss of some basic computer functions.
  • The computer attempts to connect to the internet or a network without our order.
  • Files that we store on computers or storage media away or hidden viruses and others.
Examples of forms of media dissemination of computer viruses from one computer to another computer: 
  • Storage Media (diskettes, flash, external hard disk, zipdisk, cd, dvd, bluray disc, cartridge, etc.).
  • The network lan, wan, man, internet and so forth.
  • File attachment or file attachments in emails or other electronic messages.
  • File software (software) virus-ridden computer.
  • The most effective way that we are not exposed to computer viruses is to install computer programs which are original or not original, not pirated a virus ridden and friends, do not connect your computer to the network or the Internet, and never open or execute files from a computer another. 
But way too extreme and less slang in everyday use of computers as we normally exchange data or files with other computers in the form of job files, image files, file attachments, music files, video files, and so forth. 

So to avoid our computer infected by a virus and then we must be vigilant in its interaction with the file from another computer, the files from the storage media of another person, an email attachment, file exchange network, our computer security holes, and others. Attach a good antivirus which is updated periodically as well as programs to network firewalls and anti-spyware and adware to tackle another type of computer trouble.

First at Defcon, Hacker Classes for Children




Defcon - world-level conference for the hackers (hackers) held a Kids Defcon, hackers classes specifically for children. This performance is the first time in 19 years of organizing Defcon. 

Class discussions and tutorials are intended for children ages 8 to 16 years. Demand no less, 60 children attend classes held during the 6 to August 7, 2011 last. Defcon is itself a convention attended by some 10,000 hackers to share their knowledge about the techniques to penetrate and secure computers and other devices. 

In the event that was held in Las Vegas, USA, 4-7 August 2011, these children were divided into two classes. Here they met the veteran hackers, security experts from the Homeland Security and the National Security Agency. They also listened to the history of hacking and cryptography lesson. 

The participants also had the opportunity to follow demonstrations and workshops with various themes such as learning to unlock the Masters, Google Hacking, Making Electronics, Social Engineering, Coding in Scratch and Communicating in Code. The committee provides work space for kids who want to participate in hacking activities, including codebreaking Museum, Makerbot and Hardware Hacking Station. 

Children are welcome to participate in a hacking competition that was held specifically for them. One is the competition reveals the key to be used for example when they forget the key combination of storage cabinets. They are also challenged to find vulnerabilities in a number of devices, ranging from games to computer devices. 

Race committee require that parents accompany children who follow this particular class. "Defcon Kids not childcare. Children are the responsibility of parents so they must be accompanied throughout the session in both the classroom and work space," reads a warning on the official site Defcon Kids. 

Participants of this particular class is mostly a children who were born and raised in environments that are very familiar with the computer world. There are even already have a certificate in information technology. One was Xavier, a man 14 years this has got two certificates in IT. Xavier is the son of Rey Ayers, 42, an information security specialist from one of the companies in San Francisco, and won the Defcon.

Thursday, September 22, 2011

Hacking vehicle owner threatened Action




Piracy threat of action was also the owner of the vehicle, along with the increasing complexity of cars threatened.

The number of embedded technology in the vehicle was the cause of this threat.According to the anti-virus firm McAfee, has many four-wheel drive system with wireless, Bluetooth, to load software that is embedded in airbags and other systems.

Potential threats are also varied, such as disabling a car from afar, mengunlock and turnthe car over the phone to the driver's position, including activities to make the theft of data via the Bluetooth system.

The researchers had carried out the attack on the test car. It is assumed that only through SMS that could open the door and started the car.

"The digital technologies and more business used car, then the risk increases," said Stuart McClure, McAfee.

Now, consumers tend to always try to connect to the Internet in the vehicle through the integration of the tablet and smartphone devices. His company also suggests that car manufacturers should not ignore a threat like this.

Two Gap Android Security Weaknesses




There are two slits on the Android operating system that has been discovered but not yet well covered by Google. Malware can enter without permission.

There are two vulnerabilities in the Android that has been aged more than a month. But both have also closed.

The first slit, allows applications on Android phones installed secretly. This is a gap similar to that demonstrated by security researcher Jon Oberheide.

Oberheide when it was proved through an app which masquerades as an extension to Angry Birds. If the user installing the app, there are three other app that will be installed without permission which monitors the address book data, location and text messages.

The first time, the app that was available in the Android Market. But once caught, artificial Oberheide app that no longer exists in the official market.

The second gap is in the Linux kernel that became the basis of Android. This gap allows the app that had a limited authority can get full access to the device.

Oberheide and researchers Zach Lanier plans to reveal more about this gap in the conference Source, in Barcelona, Spain, November 2011.

One of the tricky things of Android is the operating system it is relatively rare issue a security update. Even if no, not all Android devices could apply any updates.

Just for example, Motorola Droid today officially still running Android 2.2.2. Though the version was issued in May 2010 and has quite a lot of loopholes that have been known.

Indeed, unofficially many users of Android devices are then put on another version of the system in the device. For example, using a custom ROM from independent developers or community.

Wednesday, September 21, 2011

"China Top Target cyber attacks'




China is often blamed as the mastermind behind a series of cyber attacks in several countries. However, the Chinese government claims that it is precisely the main objectives of cyber attacks.

Expressed by Zhou Yonglin, Deputy Head of Department Network Operations Team China National Computer Emergency Response Technician (CNCERT), are morecyber attacks than any other continental states.

"If the United States, Japan and Korea, China, the most serious attacks in comparison,"said Yonglin, gives the impression that last year was 262 000 IP addresses in China forthe Trojans from different countries.

Yonglin also charges that the attack was some time ago, Google by a conflict between China and the giant search engine was activated release. He said that there was no evidence China was behind the attack.

"We hope that Google will contact us (CNCERT) so that we have detailed the problemsand help, if needed," said Yonglin.

5 Tips for safe online gaming




Playing games online is fun, but have much of a threat, remember the persecuted. Here are 5 tips for playing it safe in cyberspace that joint security company Eset.

First Always use regularly updated anti-virus and security solutions, anti-spyware and firewall functions do.

Second Use different passwords for the accounts and make the password hard to guess and make it too easy.

Third Please enter URLs or website you want online games directly in your browser or use existing bookmarks in the browser. This will avoid the accidental clicking of links the elements of online gaming the search engines that have been infected.

Fourth Protect your data by creating a password protection on the computer or in the cloud.

Fifth Never use cracked software, since it could be malicious software or malware.

"High performance and do not affect the quality of game play. There are two things that are important indicators when choosing anti-virus software," said Marcel k1llsen "Paul, an electronic sports player who is currently ranked in the top league in Germany top game Esc

"As a professional electronic sports, in my opinion, after any disturbance in the loss of their results," he said.

Tuesday, September 20, 2011

Iranian Hackers break site SSL certificate provider




Trend Micro Security Team discovered the Internet users in 40 different networks of Internet provider and the University of Iran, contains artificial DigiNotar SSL certificate, site providers and suppliers of the CA SSL Certificate Netherlands issued. 

The agreement was to spy on Internet users in Iran on a large scale. 

In the theory described Trend Micro, forged certificates can be used by users to visit a fake version of a site to be deceived or used to communicate with the legitimate Web site transparent to the user's monitor. 

But that's the trick of a false certificate, a hacker must be able to traffic, internet routed through a server, which he controlled ride. 

"Iran is not a CA (Certificate Authority / CA). Therefore, if you do that, you can only issue a certificate naughty deceived," said a security company based in Japan. 

But because they do not necessarily have an official certificate from a trusted CA as DigiNotar. Trend Micro to see this curiosity that the site DigiNotar SSL certificate provider under the mercy of hackers in Iran. 

In July-August 2011 and then discovered, Trend Micro, the hackers have managed to create an SSL certificate nude for hundreds of domain names, including google.com and uniform throughout. Com, the highest level. This is very dangerous because the SSL certificate was a rogue attacks Engineering Man-in-the-middle receive. 

Issued at that time nearly one hundred of thousands of Iran's unique IP addresses, access to DigiNotar google.com with false certificates. 

"Trend Micro thousands of unique IP addresses in google.com recognizes requested has been identified. On August 4, to increase the number of applications quickly, until a certificate is revoked on August 29," he continued. 

The test is based on data from time to time by the network of Trend Micro Smart Protection displays fake SSL certificate DigiNotar, be used to spy on Internet users in Iran will be displayed on a large scale were collected. 

DigiNotar similar attacks in the March attack on a U.S. security firm Comodo Inc., which is also connected with Iran. 

"Some time ago, to stop providing services on site search engine Baidu.com in China's largest hacker calling himself paralyzed by Iran of service. Baidu.com, because these attacks reported," said Trend Micro.

Beware, your android targeted "Trojan HongTouTou!"




The leading telecommunications equipment companies are flocking to Android with their products. However, you must be vigilant, because now it is reported, the orientation of their lists of Troy Android! 

This is not the first time, back in action, also known as Trojan HongTouTou SARD now repackaged and injected into popular applications and the Android application is distributed in the App Store and forums, particularly in the community speaking Mandarin users. 

Tim reports Strazzera Lookout Mobile Security, this malware in the request for additional user licenses for Android and hidden executions carried out directly on the run without your knowledge. Including mimic a search or click on something. 

"If you open programs that were infected by trojans HongTouTou started, this application sends the encrypted data with the IMEI and IMSI information from your phone to the remote machine. On the other hand HongTouTou receive a response to a search and the at a specific URL to imitate the search terms and send it as a question. "Strazzera said. 

"HongTouTou and then did a search with the keyword and then shows as if the search results and keyword-based and automatically clicks on the link. For the search engine seems to search to made by the owners phone through a Web browser as UCWEBUser-Agent ". 

Not only that, the Trojans are also able to execute a command to download the APK file (File Android package). 

"Although we have not seen this trojan is installed GER, but GER is apparently used to monitor the content of SMS and add content Related content on SMS spam." 

Currently HongTouTou Trojans broke into the application market in China. Normally, if you want to install third party applications, Android is the owner will be notified to allow the installation of the "unknown sources". 

"Today HongTouTou 14 applications for Android has infected as RoboDefense one. This application has been packaged and injected a Trojan for the original version that was not infected would be better if it fired directly into the Google Android Market". 

If you download directly from trusted sources, such as a leader in the App Store, reduces the risk of a trojan. Or if you still want to try the application from, you should check again that publishernya, comments from users of this application, classification, and functions. If you suspect it might have been attacked by a trojan application.

Monday, September 19, 2011

IObit new and free malware fighters




IObit know, most of us, Advanced Care System is one of the software is a very popular product. Now also released a new anti-malware security, IObit Malware Fighter, which is a function the different malware, including spyware, adware, trojans, keyloggers, bots, worms and other threats from Internet browsing.
The results of the analysis fights malware indicate IObit.

Although still in beta (not final version, so you may still have bugs / errors in the program), but the features are given much, and when I try no problem. 

Some of the firm characteristics are as follows:
  • Startup Guard protects against malicious programs that run automatically with Windows
  • Process Guard blocking malware running / active on your computer
  • Red Guard, block web sites that bring the permission of threat / danger
  • File Guard, Auto detects malicious files in the execution
  • Cookie Guard, maintaining the security of sensitive data while surfing (browser)
  • Browser Guard to protect a web browser when surfing the Internet
  • USB Disk Guard, virus half USB-based communication (eg, Flash) to avoid
  • Guard recognizes the threat malicious actions of application behavior for suspicious
  • Driver-level analysis / remove / protect, the technology to fight malware when removing stubborn

The update also includes the function of the cloud (using Internet technology in real-time information from many communities) 

Different roles in Active Protection menu: 

In addition to the above functions, in the Scan menu, you can choose three types of analysis, namely: Smart Scan (quick scan of the main points only), full scan (Scan all hard drives), Custom scan (choose one area analyzed). There is also a function called DOG (Digital original genes) containing the malware detection algorithms taking into account various factors such as production, distribution and advertising in the software. 
Menu and settings are easily IObit malware fighters available, so you should have no difficulties in the application. If I do the analysis quickly, while still a computer activities as usual to treat the process of digitization of nearly 8 minutes and 63 423 objects to be scanned and threats before 7. 

Please try it if you are testing, such as the possibility that the IMF wants. It seems that this will replace the IMF 360th Security IObit For more information, visit the forum IObit malware fighters.

Malware Embedded In Image Files




Microsoft Malware Protection Center (MMPC) has positively identified the malicious script is inserted into the image file. Malware currently circulating on 4chan forum, looks like the next step in the evolution of known threats appeared 4chan.js 2008 is the first time. 

Not surprisingly, the latest iteration depends on the users trust 4chan.js image formats and lack of familiarity with the use of HTA format. "Infection with the images stored in. PNG store data in a compressed format that is very dangerous," says researcher Michael Johnson MMPC, cited by TG Daily 

"Users can follow the instructions inside. PNG track and save the file as a bitmap (.BMP) with HTA extension. Decompress the file is doing with the image, some JavaScript, and one or more files can run, "he said again 

According to Johnson, already mentioned, the process allows the malware to the same packages, defeating the CAPTCHA mechanism, "hired" by 4chan. 

"This way we can see, the bitmap was conducted with a random variable is created each time. Of course, tend to believe that most users, the image format. They do not realize that the same image file can be malicious scripts that are embedded contain "Johnson said. 

For this MMPC suggest that users do not click the link that will see track random images, especially if the lesson is to change the file and then run it anyway.

Sunday, September 18, 2011

Get Rid of Trojan Virus




There are several ways to get rid of a trojan virus infected computer system. Perhaps the best way to get to do this is to install anti-virus software is a powerful tool to remove automatically the Trojans. However, there is also a condition in which the types of security threats (threat to security) can not be identified and must be eliminated manually. 

As mentioned, the most effective way to get rid of a Trojan horse for anti-virus software is able to find in real time. That is, once you have downloaded and installed the antivirus software is no longer the effect of the Trojans and remove them immediately. Most anti-virus scanners, including the free version offers real-time protection (real-time protection), but this feature must be activated first. Sometimes there are indicators in the taskbar, either in real-time protection is active or not exist. 

When a Trojan virus or other malware is detected, then it would be good to do a full scan of the computer files immediately in quarantine (quarantine) or remove (delete) that were infected. If possible, you may be able to "cure" (cure) files that were infected after returning to the situation before. Of course, this scanning process would be lost if not improved either because the antivirus update can access the latest version of the virus know they can improve their ability to detect. 

However, if you have a Trojan virus can not be eliminated by the anti-virus software, then the step is manual handling should be done. You can delete a master file of the virus through safe mode and restore some settings that were changed by the virus. In fact, it is difficult for novices. Or the final solution, you can use the Windows operating system or formatting the hard disk to reinstall the system. But before you so sure you back up all important data.

Log "Retweet" and "cyberbullying" in Oxford Dictionary




Log Retweet, cyberbullying and sexting is now included in the latest edition Concise Oxford Dictionary Home Dictionary. These words, in the ranks of the vocabulary of the virtual domain after some google the word entered the dictionary, and add collected.

Definition of a. Century-old, who is now the word woot (commonly used in electronic communication, emotion, enthusiasm, or express a victory) and jeggings (combination of leggings and denim) are also marconi gram (wireless messaging), the film (a device to generate moving images) and biplane (aircraft with two pairs of wings).

Retweet same word is used extensively in the virtual domain that uses a verb meaning to the message on the microblogging service Twitter follows. Sexting means sending a message of sexual overtones, while the cyberbullying through intimidation, with the technology of communications and interfere.

Concise Oxford Dictionary Home Dictionary compiled by the brothers Henry and George Fowler. Its first edition in his cottage in Guernsey was in 1911, contains the word blouse (work clothes from linen loosely) and Kittel (monk's robes). New words have been added over time. Choice of words is done by taking some words from the website and other written materials, and then into a database, which contains 2 billion stored words. Vocabulary words are included in the dictionary, which will probably appear frequently in various sources.

"It's like a dictionary," said Angus Stevenson, editor of the Oxford Dictionary. "We gather as much evidence as possible, so we know that the word will be destroyed and not just a few. So there is no discussion or similar Minister to define new words."

Internet and social media have great influence on the formation of new words and quickly spread. "For example, woot, I personally do not use, but no matter. See someone encouraging start Facebook, and then their friends there, and spread the word," said Angus.

Angus added that the new words to reflect the community and at the age included in the dictionary. "We have surveillance of a verb that means that a person or place under surveillance. Our society is certainly more visible and unattended, people feel.

Saturday, September 17, 2011

Botnets on Android MORE




The number of botnets that Google Android has grown by leaps and bounds in recent months, after infecting a study by a security research firm. 

One study found that during the first half of 2011 in the United States of America (USA), only 40 000 Android devices under the control of the botnet. "For the month of March 2011 were 20,000 units, which fell under the control of the botnet. This figure is in agreement with Google to implement a control to move the suspicious applications on Android." 

It was not long since the beginning of July, the number of botnets in the back of Android 40 000. "The number 40,000 is probably a bit, and it is suspected that the botnet is Android

first mobile malware scam SMS has been limited, but now advertisers do more sophisticated attacks on mobile devices. 

"The crimes of this kind not only in the Android platform, but also on a Windows Mobile, Symbian, HP and IOS,"

Botnet is a collection of PC / mobile Internet devices are exposed, offered, the attack will be used for evil purposes. If a PC / mobile devices vulnerable to attack and then become part of botnets. Botnets are typically controlled via standard network protocols such as IRC and HTTP.

Differences between Spyware and Malware




Many people assume that spyware and malware are the two terms are interchangeable.But in reality, both terms are different concepts. Malware is a general term for malicious software installed on users' computers without their permission. Spyware is one of the programs in question, in which spyware is software that is behind the screen (background) and spy and collect user information to be transmitted, and used for personal gain. 

Spyware and malware on your computer when users inadvertently download through various methods. For example, a link in spam emails and download files that have been infected with malware, the most common spyware and malware can get into the team. 

The best way to avoid this is to the anti-spyware software and other security software (like antivirus, firewall, etc.) to use from reliable sources. The software is intended to alert the user when suspicious activity. Even if your computer has been infected, you can use the software to get rid of spyware and other malware. 

So basically is malware (malicious software) is a general term for any malware and annoying to describe. While most spyware - which is a type of malware - software that is designed to be undetectable by the user and work for the spy (spy) activities of the victim.

Friday, September 16, 2011

10 specializations in the field of cyber-crime




As with any profession, a doctor who concentrates on certain areas such as surgery, pediatrics or bone, and then in the world specializing in computer crime (cyber), there were divisions on certain issues. 

More and cyber crimes are legion, and because of the times, a cyber-criminals will have problems if you have to do all the papers. There are several functions in the area of ​​cybercrime, and each paper has a specific task. 

Steven R. Chabinsky, assistant director of the FBI says the 10 specialties that are considered by the FBI in the world of cybercrime: 
  1. Encoder or a programmer ". Those who write malware, exploits and other tools needed to commit crimes".
  2. Distributors or manufacturers, "who sold the stolen data trade, and act as underwriter of the products supplied by other regions.".
  3. Technology experts, "those who are criminal structures to maintain, including servers, ISPs projectiles (bullets) and encryption, and those with a general knowledge of programming and SQL Server database.".
  4. Hacker: "Those who come to try to use vulnerabilities in applications, systems and network administrator access"
  5. Fraudster: "Those who create and dissemination systems of" social engineering "as phishing, spam (junk mail) and domain squatting."
  6. Hoster: "The supply of websites and servers with illegal content, sometimes through a complex network proxy botnets" safe "Those who are receiving."
  7. Cashier: "those who control the affairs of the account name and account as payment for criminals." 
  8. Post of cash, "those who want to complete the transfer of cash or transfers between bank accounts." 
  9. Teller: "those who are helping the illicit transfer and laundering money through digital currency exchange, and between different currencies in the world." 
  10. Leader. "Here the head, was chosen in order that people want to work for them according to their respective fields, have decided what to do, when, how and where, and those who care about employees and payment problems."

Virus MaHaDeWa




Virus domestic manufacturers are becoming more creative. This time there is a new virus which is the file size is very large compared to the other, which is about 30 MB.The virus is called viral Mahadewa. 

Mahadewa viruses that can be created by students in the computer field is created by the language of VBScript (VBS). A large file is enough "upstream", since most computer viruses in circulation, with smaller file sizes possible.

If you want much more familiar with this Mahadewa virus, then you need the features and how to get to know cleanly. And summarizes the text of the vaccine will have enough knowledge to tackle the virus Mahadewa. 

The characteristics of computer virus that attacked Mahadewa 

Norman Security Suite detects viruses as Mahadewa VBS.Autorun.AM and features:

First change the title of Internet Explorer Mahadewa Labkom UBL
Second To start Internet Explorer to change the http://webkom.com
Third Change the computer name and the name of the owner of Windows RegisteredOrganization = 
a. The team was clean of viruses by Nita Mahadewa 
b. RegisteredOwner = Mahadewa 
Fourth Change Windows wallpaper in the first place the following string in the registry: 

or HKEY_CURRENT_USER \ Control Panel \ Desktop 
§ ConvertedWallpaper = C: \ WINDOWS \ Web \ Wallpaper \ Bliss.jpg " 

or HKEY_CURRENT_USER \ Control Panel \ Desktop 
Original wallpaper § = C: \ WINDOWS \ Web \ Wallpaper \ Bliss.jpg 

or HKEY_CURRENT_USER \ Control Panel \ Desktop \ 
§ Funds = C: \ WINDOWS \ Web \ Wallpaper \ Bliss.jpg

Thursday, September 15, 2011

Hackers to break Apple's site




A group of hackers say manage to enter the Apple website. A series of internal party data from Apple was stolen and exposed freely on the Internet.

The group is nothing more than anonymous. Group of hackers who break before some famous sites such as Amazon, the FBI, and several major websites.

Anonymous pastebin.com The site, about 27 external data, an internal user name and password on the Apple website contains reveal iPhone pembesut protocol.

although only a small portion of data that could terciduk but they are a serious threat to Apple. To date no official response from Apple-related attacks.

The attack on Apple's servers is not nothing. Seek the security group of hackers successfully infiltrated Lulz have icloud, cloud computing services from Apple.

Tweet by Anonymous has to admit that Apple is one of its goals, but the hacker group proved to be a 'busy' larger ones.

1.2 million Web sites infected with malware




Research shows that the number of sites with malicious software (malware) and in the third quarter of 2010 malvertisement infected 1.2 million last year in the same period reached an estimated duplication. 

Therefore, the results of the investigation which revealed Dasient security company. The study also found that social networking sites and government sites, the main focus of attacks by cyber criminals to be. 

In particular, this study analyzed the growth of social media as the main target of cybercriminals. To test the attacks on Facebook and Twitter to be more aggressive.Twitter XSS attacks last September, for instance, direct users to pornographic sites and malware. There is also an attack that Facebook, MySpace, Twitter, Hi5, Bebo, Friendster deliberately manipulated through spam messages a link to trick users into downloading fake anti-malware. 

In addition to the media, cyber-criminals increasingly aggressive government Web sites. NIH.gov, the site of the National Institutes of Health, page views per month is estimated to reach 9.5 million raised already infected up to five times during the period 2009 to 2010. Infected CA.gov also recorded five times, while Alabama AL.gov Infected 37 times. 

In the third quarter of 2010, an estimated 1.5 million per day Dasient malvertisment appeared in 2010. These will be delivered via downloads, and by fake antivirus campaigns. 

Domains that are most infected .. Com, and ru. Attack Info. Ru (Russia) has increased since last year, while mastering the attack. Cn (China) has declined. Here are ten (10) The attacker domain most: 
  • Riotassistance.ru
  • Mybar.us 
  • Myads.name
  • Toolbarcom.org
  • Freead.name
  • Adnet.biz
  • Pqshow.org
  • Pantscow.ru
  • Nt02.co.in
  • Nuttypiano.com

Wednesday, September 14, 2011

Beware, virus in the case of Facebook Chat service




Facebook is still holds the throne as king of social networks. Just look at the routes to their users, as tireless continue to grow. Facebook mania also joined the phenomenon is widespread in Indonesia, which occupied the country at present the vice president regarding the number of users. 

Only the growing popularity of Facebook is also attractive brilliant creators of malicious programs. Attack of the cyber-criminals is carried out in different ways to make use of a scam starting to take advantage of applications that provides video-porno / bombastic, enter the chat service. 

Well, the last mode in the last weapon increasingly to deceive the victim. If you are using a variant of a worm that spreads via chat and instant messaging (IM) or Skype, then you should be cautious as it has rootkit reports of worm attacks Vaksincom / that spreads using messages Facebook chat preserved. 

"It infected since mid-August until now, many users as the worm / rootkit, and variants are detected as W32/Kolab.xx (Trojan.Click1.xxxx)," said Adi Saputra, analysts from security companies to Vaksincom ITGazine. 

Mentioned, dozens of variants discovered in August, and one of the variants, almost all anti-virus leaders can not detect the worm / rootkit is the beginning of September. 

Effects of infection 

Adi says, the victim with the intention receive chat messages on Facebook from one of his friends. Chat messages are then gave a special bond. 

4 Ways to Protect Computers from Viruses




Computer is still the flagship devices for accessing the Internet. Secure computer is one of the capital to enable Internet browsing activity takes place smoothly. This is because computers are secure better able to ward off attacks or malicious programs that try to enter via the Internet.

If you often fall victim to virus attacks, it could be your computer is not strong enough to ward off incoming attacks. Here are four important capital to protect your computer.

1. Make sure the firewall is always in a position "on". A firewall is a software that can ward off illegal access to computers, whether they intend to remove the information, computer damage, or steal personal data.

2. Use the software and operating system up-to-date. The latest update, let alone the nature of the high priority is essential to computer security. Update software usually contains the latest protection, as well as improvements to the bugs and vulnerabilities present in previous versions.

3. Always update antivirus software. The latest antivirus technologies are better able to ward off viruses and spyware that attack your computer, antivirus compared with old technology.

4. Brainware factor (human) also plays an important role. Always be alert and careful, like not opening any attachment in an e-mail or link that is not known exactly what was in it. Attachments or links it may contain viruses or other malicious programs. Do any downloading, unless from a trusted site, and read all security warnings, license agreements and privacy related to any software you download. Source: www.microsoft.com/protect

Popular Posts