Thursday, December 30, 2010

Fraud Theft by Rouge Anti-Virus Software

Fraud theft has many faces – none of which are pretty – but perhaps the most insidious is that of Rouge Anti-Virus Software scams.

One of the newest virus threats online comes to your computer as a true “wolf wrapped in sheep’s clothing.” System Tool 2011, and other such malware, is being e-mailed to computers all over the world, causing damage and bilking its victims out of hundreds of dollars.

The Scam

Unless you work, live, and breathe for computers, you probably aren’t familiar with online theft information regarding the term “rogue” anti-virus software until you become a victim. This is not optimal way to learn about the deleterious effects it can have on your computer and bank accounts.

Rogue anti-virus software is spread over the Internet the same way other viruses are: in e-mail attachments, as a part of a shareware software bundle all with the help of a Trojan. (Trojans are software packets that sneak inside your hard drive hiding within another download, much the same way the actual warriors hid inside the horse.) One of the most successful, and most damaging, of these rogue anit-virus programs is System Tool (also known as systemtool and System Tool 2011).

Rogue anti-viruses have no affinity for malware, Trojan, or other harmful programs’ removal because they are in and of themselves malware. Their real and only purpose is theft fraud by capturing your credit card information under false pretenses. This qualifies rogue virus software as identity fraud theft scams at their finest.

How it Works

Once inside your computer, System Tool, or any other rouge anti-virus program, springs into action without your knowledge or consent. It self-installs and plants its malignant files deep within your registry. It sets itself to begin on your computer’s start up.

The next time you turn on your computer you will be greeted with a legitimate-looking scan results screen listing the many programs System Tool has detected within your computer. The list is fake – a scare tactic to motivate you to click the removal button option.

Once you click the remove button, a message will prompt to you to activate your account or subscription. To do this you need to pay for a one, two, or lifetime subscription option. To keep you motivated, new messages are popping up all the while proclaiming new infestations, infected files, and other damages needing repair.

Don’t fall for it. The messages are fake. The infections are fake. The computer scan results are also fake. They are all part of System Tool’s design to entice you to impart of your credit card information willingly. This program is a virus itself, so it will not do anything but mess up your computer and then take your money and run.

Recovery

First off, if you have paid for System Tool (now that you are wiser), call your credit card company and dispute the charges.

The next step is getting it off of your computer. This can be tricky because part of the programming is aimed at keeping itself alive inside your hard drive by blocking attempts to remove it. Legitimate virus removal software does not always recognize and remove it because the malware looks like real anti-virus software.

To be certain you are rid of System Tool, you will most likely need the help of an experienced computer wiz, a visit from the Geek Squad, or someone similarly qualified.

The process of starting the computer in safe mode and sifting through real system files from fake ones will be simple for them but difficult and dangerous for a novice.

Tuesday, December 21, 2010

Malware Posing as Fake Desktop Utilities Instead of Phony Antivirus


In the past two months, fake anti-virus scareware has morphed into variants pretending to be generic security products, disk utilities and the trusty defrag tool, according to researchers.

Recently, researchers at GFI Software have noticed an increase in the number of fake security software scams purporting to be disk utilities that fix disk errors. Instead of listing Trojans, these security alerts pretends to find disk fragmentation or file system integrity problems.

“Fake AV authors have added a new branch to their rogueware business,” Desai said. He expects to see more variants of both fake anti-virus and utilities in the coming months.

The rogue products initially looked like a generic security product, addressing a range of system issues with names like HDDDDiagnostic, PCoptomizer and Privacy Corrector, according to GFI. Since then, there’ve been a series of “defragger clones” with names like UltraDefragger and ScanDisk that claim to find read/write errors on the hard disk drive, according to the blog.

The fake disk defrag and scanning utilities started showing up in mid-October, according to Deepen Desai, senior researcher from SonicWALL’s threats team. He noted that new variants are often “A/V resistant” because legitimate security products may not be able to immediately identify the files as fake. Rand Abrams, director of technical education at ESET said these variants are “not yet as popular as they will become.”

Scareware refers to software that displays legitimate looking pop-up windows and dialog boxes claiming serious problems with the user’s computer. Often posing as anti-virus or anti-spyware software, the messages list several malware infections and scare the user into purchasing anti-virus software immediately to fix the problem. Some known variants mimic Microsoft Security Essentials or McAfee, while others have real-sounding names such as Security Tools or Pest Detector.

Fake utilities are generally marketed differently from fake A/V, said Larsen. The potential victim is generally already searching for a disk utility or trying to resolve an issue when the scammer says, “’Here’s what you were searching for,’ and hand them a malware payload instead,” said Larsen.

Users should be wary of any error messages coming from software they didn’t install, and should not purchase or install any software that suggests downgrading the Web browser to an older version, according to GFI Software’s researchers.

There are even some variants that detect legitimate anti-virus software and prompt users to uninstall it, according to Sophos researcher Chester Wisniewski.

Tuesday, December 7, 2010

Avira AntiVir Personal: Great Malware Protection


Avira AntiVir Personal ranked second in our late 2010 roundup of free antivirus products. AntiVir did a great job at detecting and blocking malware.
AntiVir Personal is nearly identical to its paid counterpart, AntiVir Premium 2010: Both have nearly identical interfaces and installation processes, so the real difference between them is the feature set.
The Status tab gives a basic overview of whether you're protected and up-to-date, though it doesn't really give too much detail. Most buttons are not labeled, and the button icons are not always immediately detectable, so you'll have find them for a tooltip describing what they do. Avira is a German import, and some of the wording in dialog boxes feels awkwardly translated. The overall feeling I got from AntiVir Personal's interface is that, while it's serviceable, it feels geared toward more advanced PC users.
Avira put up very good scores for malware detection. AntiVir Personal detected 99 percent of malware samples in scanner-based detection tests that predominantly rely on malware signature files, which was one of the better showings in this test among the free antivirus products we tested. And in the blocking of actual, real-world malware attacks, AntiVir personal completely blocked 80 percent of attacks, which puts it slightly above the average of the products we tested. It partially blocked an additional 5 percent of attacks.
Avira also but up decent scores for malware cleanup. It detected all infections on the test system, and was successful in removing all active components of an attack 70 percent of the time (right around average), and removed all malware components 30 percent of the time (also about average).
On the negative side, AntiVir Personal, along with Comodo's free Internet Security Premium, had the most false positives--six--of the free antivirus products we looked at. As a percentage, this number is still low--it was .004 percent of files scanned, and they were all non-operating-system files, but any false positive can be a hassle. That said, only one free product we tested--Avast Free Antivirus--achieved a perfect false positive score.
AntiVir Personal's scan speeds were impressive as well--it completed an on-demand scan of 4.5GB of data in 87 seconds, the best finish of the free antivirus products we looked at. Its on-access scans were also quite fast: It finished the test in 4 minutes, 7 seconds, well below the average time of 2 minutes, 50 seconds. The on-access scan is a good indicator of how quickly an antivirus program will be able to scan files for malware as they're opened or saved to disk. In addition, AntiVir Personal's impact on overall system performance was low, and it added a mere 2.5 seconds to system startup in our tests--the average product added over 4 seconds to startup time.
AntiVir Personal, like Avira's other products, has been a strong contender in the past, and this latest version continues that trend. But we'd like to see Avira make some improvements to its user interface.

Thursday, October 14, 2010

Symantec launches beta of Norton 360 5.0

Symantec opened the public beta of Norton 360 5.0, the latest version of the company's end-to-end security suite. This beta builds upon the updated versions of Norton Antivirus and Norton Internet Security, and improves the usability and performance in the backup and tune-up features exclusive to Norton 360, revamps the online backup user experience, and integrates with Norton's free online tools.

New Features
The revamped UI in Norton 360 puts all of the different tools: Antivirus protection, online backup, Identity protection, Norton Safe Web, Norton Online Family, automatic PC tune-up and the global threat protection map are all displayed on the main screen, and settings/security controls for each are organized underneath.
Norton 360 5.0 now includes resource management for third-party apps on your PC. Norton 360 can immediately alert you, if a particular piece of software you have installed is using a lot of system resources. If alerts aren't your thing, you can check out resource logs to compare third party app behavior.
As with any security package, performance remains a paramount issue. Symantec says it is working to improve backup and restore performance, reduce system impact, and increase valuable communication with users in Norton 360. PC Tuneups, one of the most popular features of 360 are also faster, the company told us.
Additionally, the Bootable Recovery Tool Wizard, Norton's malware removal tool to get inoperable systems up and running again, can now be booted from USB or CD/DVD.

Tuesday, September 21, 2010

F-Secure Internet Security 2011


F-Secure has launched a new product F-Secure Internet Security 2011. They have released a Public Preview so that you can experience the new look of new version. This preview version is currently available only in English and gives you the opportunity to look what the successor of F-secure Internet Security 2010 has to offer in context with performance improvements, security and new features.
F-Secure Internet Security 2011 comes with a separate menu called Online Safety which consist of parental and Browsing Protection. From here, you can configure parental controls for different user accounts.
Another new and interesting feature is for those who access internet via UMTS access card / stick on Netbook or notebook on the go which detect your mobile internet connectivity. With this new feature, you can select whether to download new updates to the security suite on the mobile phone connection or not.

Sunday, September 19, 2010

Trend Micro Titanium Maximum Security 2011


Trend Micro's Titanium initiative aims to offers consumers maximum security with minimal aggravation. When you download Trend Micro Titanium Maximum Security 2011you immediately how different it looks from the 2010 model.
Features:
SPAM-BLOCKER
Detects and blocks annoying and dangerous junk email and image spams. The real-time spam detection provides immediate protection from outbreaks.

REAL-TIME UPDATES
Safeguard your computer from the latest on-line threats today and in the future. Titanium Maximum Security leverages Trend Micro%27s Smart Protection NetworkT plus real-time antivirus scanning to provide always-on-guard protection keeping you safe from latest, ever-evolving malware threats.

PARENTAL CONTROLS
Protect your children from inappropriate websites, limit their time on the Internet, and see detailed reports about what they do online, without having to look over their shoulders.

DATA THEFT PREVENTION
Prevent hackers and spyware from stealing credit card numbers, passwords, email addresses, and other sensitive data.


TREND MICRO VAULT
A password protected folder that can safeguard your sensitive files. If your computer is lost or stolen, you can remotely lock this vault to keep these files safe.

SECURE ERASE
Deleting a file just removes the directory information used to find it, but not the actual data. Secure Erase overwrites deleted files with random data, so that the contents can%27t be retrieved.

SYSTEM TUNER
Recover disk space, make Microsoft Windows start faster, clean out your instant messaging history, and optimize your computer%27s performance. Schedule automatic tune-ups to keep your PC running smoothly.

LIGHT ON SYSTEM RESOURCES
Titanium is powered by Trend Micro Smart Protection NetworkT which gathers and analysis threat data, blocking viruses and other malware BEFORE they can reach your PC. Because the processing is done "in the cloud", Titanium uses less of your PC%27s memory and disk space, so it won%27t slow you down.

DETAILED SECURITY REPORTS
Easy to read graphic reports provide you with all the details about the threats that attack your computer. You can drill down into detailed logs with just one click.

FREE TOOLS
The Titanium Maximum Tool Centre displays a page of shortcuts so you can easily access and manage features such as Parental Controls, System Tuner, Secure Erase and more. From the Tool Center you can turn features ON or OFF for a solution tailored to your individual internet security needs.

Wednesday, September 8, 2010

Norton Releases 2011 Security Products


Norton announced its 2011 versions of its Norton Internet Security suite and Norton Antivirus software, a new application--Norton Power Eraser--that is produced to remove the increasingly common fake antivirus malware.
New features for Norton's 2011 product lineup include new "reputation-based" detection technology, bolstered behavioral malware detection (detecting malware based on how it acts on your PC), and new system performance monitoring tools.
Norton Power Eraser is a new freebie tool designed to identify so-called fake antivirus malware--malware that looks like garden variety antivirus software and tried to coerce you into paying for "full" versions of the software that do nothing at all.
Another new tool is Norton's Bootable Recovery Tool, a tool of last resort for when your PC is so hosed by malware that it won't start up, or your antivirus software won't even work properly. The Bootable Recovery Tool is a free download, but you need to enter a Norton product key in order to use it.
As for detection, the company declares that the new Norton products lead the security pack. We'll be the final judge of that, though, when we have a chance to thoroughly test the new Norton products. To see how Norton Internet Security 2010 performed, be sure to check out our review from earlier this year.
The new Norton products are available for purchase now from Norton.com; Norton Internet Security 2011 costs $70 (for use on 3 PCs), and Norton Antivirus 2010 costs $40.

Monday, July 12, 2010

Lavasoft Releases Dual-Engine Ad-Aware Total Security

Lavasoft has just announced the release of new versions for its award-winning, Ad-Aware suite. Several modifications are to be mentioned as the company no longer treads the previous path.
Ad-Aware protection bunch comes in three different flavors, with the freebie leading the way, closely followed by the two paid editions. This time around, the freebie includes full antivirus protection: “Here at Lavasoft, it’s part of our founding principle that all computer users must have the power to protect themselves online. By continuing to offer the Ad-Aware Free version and now adding anti-virus protection, we are ensuring that our users throughout the world have a one-stop product that delivers core malware protection: anti-spyware, anti-virus and anti-rootkit,” says Johnny Widerlund, Senior Technologies Director at Lavasoft.
The Plus version has been replaced by a different suite, Ad-Aware Total Security, a complete set of tools bent on offering your system not just the best security against malware.
For increased protection against malware, Lavasoft select GData as their technology partner for Ad-Aware Total Security. Thus, the tool relies on two antivirus engines, which can work in tandem or separately. Among highlights of the bundle are easy-to-configure personal firewall, rootkit removal system, anti-spam protection, webmail protection, as well as protection against phishing attacks. Ad-Aware Total Security includes special features including parental control, backup and system tuning functions.
Ad-Aware Total Security also offers a comfortable file shredder designed to securely remove your data, in a manner that prevents its recovery. A simple drag and drop of the item on the file shredder desktop icon is enough to get rid of it.
The prices set by Lavasoft for the two products are $29.95 for a one-year single user subscription for Ad-Aware Pro, while Ad-Aware Total Security sells for $49.95. The difference between the two is pretty steep, the Ad-Aware Total Security representing a new turn in Lavasoft’s security products.

Monday, July 5, 2010

Kaspersky Lab Predicts Malware Epidemics

Kaspersky Lab, a leading developer of secure content management solutions, has successfully patented technology in the USA that allocates the potential scale of malware epidemics to be accurately predicted in order to prevent them from spreading.
"The patented technology works by examining statistical data about threats received from a global monitoring network.
Emerging epidemics can be recognized by the number of incidents occurring during a specific period in one location or another. It makes it possible to pinpoint the source of an epidemic and forecast its likely propagation pattern.
Protective measures can then be implemented by countries in the path of the epidemic. This slows the proliferation rate considerably and offers effective damage limitation, according to chief intellectual property counsel Kaspersky Lab.
The technology has a number of advantages over other similar systems, including the ability to trace the source of the threat, generate protective measure and simulate the spread of an epidemic, she said.
Today's malware has the capacity to spread in millions of computers infected in an instant as an epidemic sweeps across the Internet. This can take down huge swathes of infrastructure, bringing information highways to a standstill and leaving systems vulnerable to data leakage which in turn opens the door to large scale fraud. Detecting malware on computer that is infected during an epidemic has little or no effect. What is needed is a reliable method for estimating the potential scale and direction of an epidemic, an early warning system, and that is exactly what the new technology developed by Kaspersky Lab's Yury Mashevsky, Yury Namestnikov, Nikolay Denishchenko and Pavel Zelensky, is capable of doing. The technology was granted Patent No. 7743419 by the US Patent and Trademark Office on 22 June, 2010.
Kaspersky Lab currently has more than 50 patent applications pending in the USA, Russia, China and Europe. These relate to a unique information security technologies developed by the Company's personnel.

Sunday, June 27, 2010

Registry Cleaner Vs Anti Spyware Programs

Most people simply assume that having the occasional anti-virus scan is more than enough. Is that alone really enough? You need a registry cleaner more than you need an anti virus software. If you frequently go online, then you will also be needing an anti spyware, adware program. Both, a Registry Cleaner and an Anti-Spyware Program are necessary to combat registry errors and ensure optimal performance of your computer system. The differences between Registry Cleaners and Anti-Spyware programs are briefly detailed below.

1. Like Registry Cleaners, Anti Spyware programs are made to specifically detect applications that cause unwanted symptoms to prevail on your system. However, these programs are designed specifically to recognize malicious code and are updated frequently as new spyware programs are identified and antidotes are created. Such activity may include but is not limited to the following:
* Unauthorized users, or Hackers, gaining access to your computer.
Malicious programs, called Trojans, inadvertently installed on your computer and often disguised in your computer registry as benign files, can allow users to gain remote access to your computer. Once the Trojan is in place, sensitive data on your computer is accessible to prying eyes that are free to search your computer at will for confidential information such as passwords, access codes for credit card and bank accounts, social security number etc. A registry cleaner may not recognize these cleverly disguised files and will allow them to remain in the registry.
* Frequent Nuisance Pop ups and advertisements.
Trojans can be programmed to allow third party advertisements to pop up in your browser window whenever it detects an internet connection. This means that if you have a broadband or DSL connection that is “always on” you can be overwhelmed by these popups. Trojan Vundo is one such form of malicious program. Then confronted by a Trojan such as Vundo, you must use a specialized Trojan remover that is continually updated to keep the database of mutated Trojans current. A registry cleaner may not recognize and remove virus.

2. Unlike Antispyware programs that are designed to prevent attack from and remove malicious programs from your computer registry, Registry Cleaner programs are used to tune up your computer registry so that unneeded or obsolete files are removed from your computer.
* Speed Restoration
As we use our computers and get comfortable with them, they become an extension of ourselves. We tend to install toolbars, games, start up programs and the latest gadgets available to make our time spent enjoyable or easier. Overtime, those added programs get replaced or are no longer used and these unnecessary programs slow our computers down because even though we’re not using them, they can load in the background and siphon off precious CPU resources. A Registry Cleaner will run a registry scan and identify files that are no longer needed, allowing you to easily remove them resulting in an increase in processor speed.
* Repairing a corrupt computer registry
Occasionally, you may accidental delete a file resulting in an error message every time you turn on your computer. When some of your files go missing, a registry cleaner can help solve the problem. Rather than figure out what “windows.dll is missing” means… execute and run a registry cleaner program, then reboot your PC. The registry cleaner will restore your missing files and identify the correct ones to remove.

After a brief comparison of Registry Cleaners and Anti Spyware, I hope you agree that both are necessary to ensure optimal performance of your computer system. Stay connected to this site for registry cleaner reviews in the coming days and you will be armed with the tools necessary to chose the right registry cleaner for you.

Thursday, June 17, 2010

Speedup Slow Startup Times in Windows 7

On a system with one- to two-year-old hardware, Windows 7 usually takes only 20 to 40 seconds to boot up. Even the performance-wise challenged netbooks rarely need more than a minute to be ready for work! Certainly, boot times vary significantly from one computer to another. This is nothing new. But if Windows 7 clients need way longer – and we’re talking way over one or two minutes – then you’re looking at a resource hog.

So what could be causing the problem?

1. You just installed a new driver, which hasn’t been WHQL-certified and delays the boot up process. It could be a simple driver bug!
2. You installed a piece of resource-intense software that initializes a process or a service during startup.
3. You updated existing software or Windows 7 itself. Yes, it’s not unheard of that some updates cause a significant boot delay.

Wednesday, June 9, 2010

Speed Up a Slow Windows Computer


Are you constantly waiting for you computer to respond. Have you decided that it’s just time you go out and get a new computer? Before this, there is a easier and much cheaper option that can give you the same results.

Some people will tell you that in order to get back the performance on your computer you need to upgrade the memory in it. Sounds good, but unless you know what type of memory to get let alone know how to install it properly that bit of information won’t help you out much.

Spyware, malware and viruses can also slow down your systems performance. Even though these little nasty’s can sneak onto your computer at any time, most people are well aware of the mess they can cause on your computer. Most people these days have at least one if not more antivirus programs that protect them as long as they keep them up to date and run them on a regular schedule. but even these are no guarantee.

The problem with most slow computers is actually the registry file. Because the registry plays such an important role in the operation of a computer, keeping track of the location of every file and setting your computer has, it means that if some of those entries become corrupt from every day use that they can lead to serious issues when it comes to performance. Over time the problem can become so bad your PC will just crash on you with a blue screen error all the time.

This is why having a registry cleaner is so necessary. It’s not strange the first time you run the program to find thousands of errors in your registry. And even if you do clean them run the program again either later that day or the next day. There may be even more errors that have popped up that were either missed the first time or new errors that popped up.

Wednesday, June 2, 2010

Technique to remove HTTPS Tidserv Request

Introduction about Tidserv Trojan

“HTTPS Tidserv Request” or “HTTPS Tidserv Request 2”is a mark which detects your antivirus. It indicates that your computer is infected with a Tidserv trojan. Tidserv (TDSS) trojan fix onto your computer through a vulnerabilities in an already installed applications (mostly in InternetExplorer, Java and Adobe Acrobat reader) or with the help of a rogue antispyware programs. This trojan is very dangerous and uses rootkit-specific techniques designed to hide the program presence in the system.

When installed, Tidserv trojan creates a hidden driver and hidden service to run automatically when Windows loads. While is running, the trojan can hijack Internet Explorer, redirect search results in Google, Yahoo, MSN to non related sites, block most of antivirus and antispyware programs from running, block an access to security websites, disable Windows Task Manager, Windows Security Center and Registry editor, and much more.

Steps to remove Tidserv Trojan

1. Download TDSSKiller by Kaspersky Antivirus Lab and unzip to your desktop.
2. Open TDSSKiller folder. Right click to tdsskiller and select rename. Type a new name (123myapp, for example). Press Enter. Double click the TDSSKiller icon to start scanning Windows registry for TDSS trojan.
3. When TDSSKiller will prompt you to press “Y”, type Y and press Enter. Your computer will be rebooted.
4. Download MalwareBytes Anti-malware (MBAM). Once downloaded, close all programs and windows on your computer.
5. Double-click on the icon on your desktop named mbam-setup.exe. This will start the installation of MalwareBytes Anti-malware onto your computer. When the installation begins, keep following the prompts in order to continue with the installation process. Do not make any changes to default settings and when the program has finished installing, make sure a checkmark is placed next to “Update Malwarebytes’ Anti-Malware” and Launch “Malwarebytes’ Anti-Malware”. Then click Finish.
6. MalwareBytes Anti-malware will now automatically start and you will see a message stating that you should update the program before performing a scan. If an update is found, it will download and install the latest version.
7. As MalwareBytes Anti-malware will automatically update itself after the install, you can press the OK button to close that box and you will now be at the main menu.
8. Make sure the “Perform quick scan” option is selected and then click on the Scan button to start scanning your computer for Tidserv (TDSS) trojan. This procedure can take some time, so please be patient.
9. When the scan is finished a message box will appear that it has completed scanning successfully. Click OK. Now click “Show Results”. You will see a list of infected items similar as shown below.
10. Make sure all entries have a checkmark at their far left and click “Remove Selected” button to remove Tidserv (TDSS) trojan. MalwareBytes Anti-malware will now remove all of associated Tidserv (TDSS) trojan files and registry keys and add them to the programs’ quarantine. When MalwareBytes Anti-malware has finished removing the infection, a log will open in Notepad and you may be prompted to Restart.

After this Tidserv Trojan will be permanently remove from computer.

Thursday, May 27, 2010

Rouge Antivirus imitates BitDefender


BitDefender has recently found a new rogue antivirus software that was tricking users by installing it and posing as a BitDefender PC security product. Moreover the name wasd ByteDefender quite similar to BitDefender, this malicious software acts like a fully-fledged rogue antivirus with a twist.

Unlike other rogue antivirus applications, the ByteDefender sibling does not rely on the classic drive-by method used by most products of its kind, but rather allied on the popularity of the BitDefender products and their distinct visual identity to lure users into voluntarily downloading it. The website distributing it is located at hxxp://www.bytedefender.in (URL specifically invalidated to avoid accidental infection) and abusively built using the BitDefender layout. The domain name has been registered in Ukraine. Even the boxshots have been crafted in such a manner to trick the user into thinking that they are installing the genuine security product.
The infection scenario is simple, yet efficient: the user searching for a BitDefender software type genuine address and he/she might gets redirected to the malicious software’s webpage. As they have web page similar to webpage structure of original website, the user might download and install this rogue antivirus.
Once installed in the copmuter, this piece of scareware would start showing fake infection alerts in an attempt to pursue the user to purchase the “full version” and get rid of the mentioned fake threats.
Interesting enough, the payment processor for the ByteDefender Rogue antivirus is the trustworthy company Plimus, who has suspended sales on grounds of user abuse.

“Cyber-criminals have no boundaries when it comes to distributing and marketing their rogue computer security software. Sensational events, Trojanized applications or websites and watchfully forged –moreover they are useless – ‘security products’ are only a few of the multitude of methods to capitalize on unwary users”, said Catalin Cosoi, senior Researcher at BitDefender Company.

Thursday, May 6, 2010

Google attack on fake antivirus software websites.


Within last 13 months Google analysed nearly 250 million website and found that fake antivirus websites accounts for more than 15 percent of total malicious attack.

Cyber criminals are using more and more sophisticated tactics to trick unsuspecting PC users in to downloading and installing applications laced with malicious code, which, when activated, they gives hackers "back door" access to a computer and personal stuff within it. This allows criminals to use the machine to send spam emails, or to try and capture personal information and login details for online banking and email accounts.

Fake antivirus--false pop-up warnings designed to scare money out of computer users. "Once it is installed on the user system, it's difficult to uninstall, you can't run Windows updates anymore or install other antivirus software, and you must install the [operating] system," rending it unusable until it has been cleaned up.

More than half of the fake antivirus software - which predominantly targets MS Windows machines - was delivered via adverts, Google said. Graham Cluley of security firm Sophos, who has been involved in the studies, said that one of the key ways that hackers spread fake anti-virus was so-called black hat search engine optimisation techniques.

"They then create websites stuffed with content, which in many cases appears on the first page of search engine result pages (SERP)." Anyone clicking on the link, would be confronted with a pop-up with a link of fake antivirus program. Google uses tools to filter out booby-trapped websites, but the firm said that hackers were managing to avoid detection by moving between domains quickly.