Pages tagged malware:

Official Google Blog: "This site may harm your computer" on every search result?!?!
http://googleblog.blogspot.com/2009/01/this-site-may-harm-your-computer-on.html

If you did a Google search between 6:30 a.m. PST and 7:25 a.m. PST this morning, you likely saw that the message "This site may harm your computer" accompanied each and every search result. This was clearly an error, and we are very sorry for the inconvenience caused to our users.
Well that explains that...
"If you did a Google search between 6:30 a.m. PST and 7:25 a.m. PST this morning, you likely saw that the message "This site may harm your computer" accompanied each and every search result. This was clearly an error, and we are very sorry for the inconvenience caused to our users. What happened? Very simply, human error" bit worrying really
Informatik IV: Containing Conficker
http://iv.cs.uni-bonn.de/wg/cs/applications/containing-conficker/
Containing Conficker Tools and Infos
The following page contains the tools and analysis results described in our "Know your Enemy" paper "Containing Conficker - To Tame a Malware". The paper is published by the undefinedHoneynet Project and can be downloaded here: undefinedhttps://www.honeynet.org/papers/conficker
Conficker Eye Chart
http://www.confickerworkinggroup.org/infection_test/cfeyechart.html
simple tool from the malware working group, but someone will have to rotate images.
This works because the virus tries to keep your computer from accessing various AV websites.
Easily test your computer for a Conficker infection
Hmm, is this real?
Conficker Eye Chart
Conficker Eye Chart
http://www.joestewart.org/cfeyechart.html
i think this is the origional
Lifehacker - Five Best Malware Removal Tools - Malware Removal
http://lifehacker.com/5227896/five-best-malware-removal-tools
Lifehacker - Five Best Malware Removal Tools - Malware Removal
Five Best Malware Removal Tools - Malware Removal
The internet—unfortunately—isn't a never-ending buffet of secure open-source software and Bollywood-style musicals starring LOLCats. There are people and organizations that delight in stealing your personal data, hijacking your computer, and making a general nuisance of themselves through malicious software. This week we're highlighting the top five tools for removing software with ill-intentions from you PC.
Tracking GhostNet: Investigating a Cyber Espionage Network
http://www.scribd.com/doc/13731776/Tracking-GhostNet-Investigating-a-Cyber-Espionage-Network
This report documents the GhostNet - a suspected cyber espionage network of over 1,295 infected computers in 103 countries, 30% of which are high-value targets, including ministries of foreign affairs, embassies, international organizations, news media, and NGOs. The capabilities of GhostNet are far-reaching. The report reveals that Tibetan computer systems were compromised giving attackers access to potentially sensitive information, including documents from the private office of the Dalai Lama. The report presents evidence showing that numerous computer systems were compromised in ways that circumstantially point to China as the culprit. But the report is careful not to draw conclusions about the exact motivation or the identity of the attacker(s), or how to accurately characterize this network of infections as a whole. The report argues that attribution can be obscured. The report concludes that who is in control of GhostNet is less important than the opportunity for generating st
This report documents the GhostNet - a suspected cyber espionage network of over 1,295 infected computers in 103 countries, 30% of which are high-value targets, including ministries of foreign affairs, embassies, international organizations, news media, and NGOs. The capabilities of GhostNet are far-reaching. The report reveals that Tibetan computer systems were compromised giving attackers access to potentially sensitive information, including documents from the private office of the Dalai Lama. The report presents evidence showing that numerous computer systems were compromised in ways that circumstantially point to China as the culprit. But the report is careful not to draw conclusions about the exact motivation or the identity of the attacker(s), or how to accurately characterize this network of infections as a whole. The report argues that attribution can be obscured.
Svchost Process Analyzer - a svchost.exe file checker
http://www.neuber.com/free/svchost-analyzer/index.html
Svchost Process Analyzer es una simple herramienta que se encarga de analizar el funcionamiento de este proceso y así revelar información detallada, como por ejemplo que servicio está haciendo uso del mismo. De esta forma sabrás que puedes terminar y que no sin causar ningún problema en el equipo
Svchost.exe is the most mysterious process in Windows XP/Vista. Svchost.exe is a generic host process name for services that run from dynamic-link libraries (DLLs). The authentic svchost.exe file is located in C:\Windows\System32, but numerous viruses and trojans use the same file and process name to hide their activities.
$0 program that shows all svchost instances and checks the services they contain.
Svchost Process Analyzer lists all svchost instances and checks the services they contain. This makes it easy to uncover Svchost worms like the infamous Conficker worm.
ComboFix | freeware
http://www.combofix.org/
Free spyware and malware removal tool.
ComboFix | freeware
Probably the best free security list in the world
http://www.techsupportalert.com/content/probably-best-free-security-list-world.htm
free security software/services
Recommended by Gizmo
anti virus and more
virus spyware antivirus security
SUPERAntiSpyware.com - SUPERAntiSpyware Portable Scanner
http://www.superantispyware.com/portablescanner.html
"Follow the instructions below to download the SUPERAntiSpyware Portable Scanner. The scanner features our complete scanning and removal engine and will detect AND remove over 1,000,000 spyware/malware infections. The scanner does NOT install anything on your Start Menu or Program Files and does NOT need to be uninstalled."
Computer Worms - Conficker| Microsoft Security
http://www.microsoft.com/protect/computer/viruses/worms/conficker.mspx
Viruses And That-ICT
Ha ha...as if a bounty shall do your hopelessness any good....
The Conficker worm is a computer worm that can infect your computer and spread itself to other computers across a network automatically, without human interaction.
Researchers hijack botnet, score 56,000 passwords in an hour - Ars Technica
http://arstechnica.com/security/news/2009/05/researchers-hijack-botnet-score-56000-passwords-in-an-hour.ars
410 financial institutions
Researchers hijack botnet, score 56,000 passwords in an hour - Ars Technica http://ow.ly/5eyt [from http://twitter.com/ChipRiley/statuses/1706638693]
“The Torpig botnet was hijacked by the good guys for ten days earlier this year before its controllers issued an update and took the botnet back. During that time, however, researchers were able to gain a glimpse into the kind of information the botnet gathers as well as the behavior of Internet users who are prone to malware infections. ” – via nelson
How To: Protect Your Windows PC from the Conficker Worm
http://lifehacker.com/5192415/protect-your-windows-pc-from-the-conficker-worm
People on windows PCs without updated virus software should probably take a look at this http://is.gd/pVSc [from http://twitter.com/standardman/statuses/1427842931]
DroneBL Blog: Network Bluepill - stealth router-based botnet has been DDoSing dronebl for the last couple of weeks
http://dronebl.org/blog/8
psyb0t
@AlohaArleen Could it be the current worm? http://is.gd/otVx [from http://twitter.com/dc0de/statuses/1373557182]
You are only vulnerable if: * Your device is a mipsel (MIPS running in little-endian mode, this is what the worm is compiled for) device. * Your device also has telnet, SSH or web-based interfaces available to the WAN, and * Your username and password combinations are weak, OR the daemons that your firmware uses are exploitable. As such, 90% of the routers and modems participating in this botnet are participating due to user-error (the user themselves or otherwise). Unfortunately, it seems that some of the people covering this botnet do not understand this point, and it is making us look like a bunch of idiots.
Featured Windows Download: Hitman Pro Runs Eight Different Anti-Malware Apps with One Click
http://lifehacker.com/5069944/hitman-pro-runs-eight-different-anti+malware-apps-with-one-click
8!!! different malware/virus apps in one go!!! useful for when the shit hits the fan...
Free application Hitman Pro scans your system for malware using not one, not two, but eight different anti-malware applications. Essentially, Hitman Pro is a helper utility that runs up to eight different cleaning tools when you tell it to.
Windows only: Free application Hitman Pro scans your system for malware using not one, not two, but eight different anti-malware applications. Essentially, Hitman Pro is a helper utility that runs up to eight different cleaning tools when you tell it to. Some are favorites we all know and love, like Ad-Aware and Spybot S&D, while others are a bit more obscure. The idea behind Hitman Pro is that you've got a one-stop shop for killing off any malware that hits your system—regardless of whether it's spyware, adware, or some nasty virus. As the MakeUseOf post points out, scanning your system with each app can be a time-consuming process, so it's best to use when your computer is idle. If Hitman Pro seems like overkill, check out our five best antivirus applications and five best Windows maintenance tools for some great alternatives.
What’s the Difference Between Viruses, Trojans, Worms, and Other Malware?
http://lifehacker.com/5560443/whats-the-difference-between-viruses-trojans-worms-and-other-malware
Kennt ihr den Unterschied zwischen Malware, Viren, Trojanern, Würmer? Die Aufklärung: http://j.mp/amsdhQ – Sergej Müller (wpSEO) http://twitter.com/wpSEO/statuses/16762701185
REMnux: A Linux Distribution for Reverse-Engineering Malware
http://zeltser.com/remnux/
A Ubuntu-based GNU/Linux distribution targeted on analyzing malware.
REMnux is designed for running services that are useful to emulate within an isolated laboratory environment when performing behavioral malware analysis. As part of this process, the analyst typically infects another laboratory system with the malware sample and directs potentially-malicious connections to the REMnux system that's listening on the appropriate ports.
REMnux is a lightweight Linux distribution for assisting malware analysts in reverse-engineering malicious software. The distribution is based on Ubuntu and is maintained by Lenny Zeltser.
REMnux: A Linux Distribution for Reverse-Engineering Malware
http://zeltser.com/remnux/
REMnux
A Ubuntu-based GNU/Linux distribution targeted on analyzing malware.
REMnux is designed for running services that are useful to emulate within an isolated laboratory environment when performing behavioral malware analysis. As part of this process, the analyst typically infects another laboratory system with the malware sample and directs potentially-malicious connections to the REMnux system that's listening on the appropriate ports.