%PDF-1.3 1 0 obj << /Type /Catalog /Outlines 2 0 R /Pages 3 0 R >> endobj 2 0 obj << /Type /Outlines /Count 0 >> endobj 3 0 obj << /Type /Pages /Kids [6 0 R 43 0 R ] /Count 2 /Resources << /ProcSet 4 0 R /Font << /F1 8 0 R /F2 9 0 R /F3 10 0 R /F4 11 0 R >> /XObject << /I1 42 0 R >> >> /MediaBox [0.000 0.000 612.000 792.000] >> endobj 4 0 obj [/PDF /Text /ImageC ] endobj 5 0 obj << /Creator (DOMPDF) /CreationDate (D:20240512034901+00'00') /ModDate (D:20240512034901+00'00') /Title (IT-artikels) >> endobj 6 0 obj << /Type /Page /Parent 3 0 R /Annots [ 12 0 R 14 0 R 16 0 R 18 0 R 20 0 R 22 0 R 24 0 R 26 0 R 28 0 R 30 0 R 32 0 R 34 0 R 36 0 R 38 0 R 40 0 R ] /Contents 7 0 R >> endobj 7 0 obj << /Length 9307 >> stream 0.702 0.800 0.816 rg 34.016 34.016 543.969 723.969 re f 1.000 1.000 1.000 rg 45.266 72.253 521.469 674.481 re f 0.773 0.773 0.773 rg 0.773 0.773 0.773 RG 45.266 746.734 m 566.734 746.734 l 565.984 745.984 l 46.016 745.984 l f 566.734 746.734 m 566.734 72.253 l 565.984 72.253 l 565.984 745.984 l f 45.266 746.734 m 45.266 72.253 l 46.016 72.253 l 46.016 745.984 l f 61.016 617.359 m 550.984 617.359 l 550.984 618.109 l 61.016 618.109 l f 1.000 1.000 1.000 rg BT 278.868 698.693 Td /F1 10.5 Tf [(POST LIST)] TJ ET 0.200 0.200 0.200 rg BT 212.789 670.111 Td /F1 14.4 Tf [(INFORMASIETEGNOLOGIE)] TJ ET BT 221.824 643.466 Td /F1 11.7 Tf [(INFORMATION TECHNOLOGY)] TJ ET BT 61.016 583.841 Td /F1 14.4 Tf [(VACCINATE YOUR PC)] TJ ET 0.400 0.400 0.400 rg BT 61.016 564.033 Td /F3 9.0 Tf [(Every year you have to go to your doctor to get an anti-flu injection. You )] TJ ET BT 61.016 553.044 Td /F3 9.0 Tf [(have to get one every year because the influenza virus mutates and adapts )] TJ ET BT 61.016 542.055 Td /F3 9.0 Tf [(every year into a new strain. Computer viruses are exactly the same! Here )] TJ ET BT 61.016 531.066 Td /F3 9.0 Tf [(are a few handy tips and hints to ensure the whole process is as painless as )] TJ ET BT 61.016 520.077 Td /F3 9.0 Tf [(possible. But first things first -)] TJ ET 0.400 0.400 0.400 RG 85.866 502.904 m 85.866 503.317 85.696 503.726 85.404 504.018 c 85.113 504.310 84.703 504.479 84.291 504.479 c 83.878 504.479 83.469 504.310 83.177 504.018 c 82.885 503.726 82.716 503.317 82.716 502.904 c 82.716 502.492 82.885 502.082 83.177 501.791 c 83.469 501.499 83.878 501.329 84.291 501.329 c 84.703 501.329 85.113 501.499 85.404 501.791 c 85.696 502.082 85.866 502.492 85.866 502.904 c f BT 91.016 500.088 Td 0.443 Tw /F4 9.0 Tf [(Use an AntiVirus Software)] TJ ET BT 204.873 500.088 Td 0.443 Tw /F3 9.0 Tf [( It is very important that your computer )] TJ ET BT 91.016 489.099 Td 2.035 Tw /F3 9.0 Tf [(has an antivirus software running on your machine. By having an )] TJ ET BT 91.016 478.110 Td 1.637 Tw /F3 9.0 Tf [(antivirus program running, files and emails will be scanned as you )] TJ ET BT 91.016 467.121 Td 0.523 Tw /F3 9.0 Tf [(use them, download them, or open them. If a virus is found in one of )] TJ ET BT 91.016 456.132 Td 1.363 Tw /F3 9.0 Tf [(the items you are about to use, the antivirus program will stop you )] TJ ET BT 91.016 445.143 Td 0.000 Tw /F3 9.0 Tf [(from being able to run that program and therefore infect yourself.)] TJ ET BT 61.016 425.154 Td /F3 9.0 Tf [(See this link for a listing of some online/stand-alone antivirus programs: )] TJ ET 0.373 0.169 0.255 rg BT 61.016 414.165 Td /F4 9.0 Tf [(Virus, Spyware, and Malware Protection and Removal Resources)] TJ ET 0.373 0.169 0.255 RG 0.18 w 0 J [ ] 0 d 61.016 412.736 m 338.612 412.736 l S 0.400 0.400 0.400 rg 0.400 0.400 0.400 RG 85.866 396.992 m 85.866 397.405 85.696 397.814 85.404 398.106 c 85.113 398.398 84.703 398.567 84.291 398.567 c 83.878 398.567 83.469 398.398 83.177 398.106 c 82.885 397.814 82.716 397.405 82.716 396.992 c 82.716 396.580 82.885 396.170 83.177 395.879 c 83.469 395.587 83.878 395.417 84.291 395.417 c 84.703 395.417 85.113 395.587 85.404 395.879 c 85.696 396.170 85.866 396.580 85.866 396.992 c f BT 91.016 394.176 Td 1.838 Tw /F4 9.0 Tf [(Update your AntiVirus Software)] TJ ET BT 232.051 394.176 Td 1.838 Tw /F3 9.0 Tf [( There is no point running an )] TJ ET BT 91.016 383.187 Td 0.296 Tw /F3 9.0 Tf [(antivirus program if you do not make sure it has all the latest updates )] TJ ET BT 91.016 372.198 Td 2.064 Tw /F3 9.0 Tf [(available to it. If you do not update the software, it will not know )] TJ ET BT 91.016 361.209 Td 0.934 Tw /F3 9.0 Tf [(about any new viruses, trojans, worms, etc that have been released )] TJ ET BT 91.016 350.220 Td 0.737 Tw /F3 9.0 Tf [(into the wild since you installed the program. Then if a new infection )] TJ ET BT 91.016 339.231 Td 0.806 Tw /F3 9.0 Tf [(appears in your computer, the antivirus program will not know that it )] TJ ET BT 91.016 328.242 Td 1.287 Tw /F3 9.0 Tf [(is bad, and not alert you when you run it and become infected. Therefore it is imperative that you update your )] TJ ET BT 91.016 317.253 Td 1.740 Tw /F3 9.0 Tf [(Antivirus software at least once a week \(Even more if you wish\) so that you are protected from all the latest )] TJ ET BT 91.016 306.264 Td 0.330 Tw /F3 9.0 Tf [(threats. If you are lucky then you will have an anti-virus product that will update itself automatically via the internet, )] TJ ET BT 91.016 295.275 Td 0.794 Tw /F3 9.0 Tf [(but never blindly trust this. A large number of the more virulent viruses and trojans can deactivate your anti-virus )] TJ ET BT 91.016 284.286 Td 0.000 Tw /F3 9.0 Tf [(softwares updating functions.)] TJ ET 85.866 276.113 m 85.866 276.526 85.696 276.935 85.404 277.227 c 85.113 277.519 84.703 277.688 84.291 277.688 c 83.878 277.688 83.469 277.519 83.177 277.227 c 82.885 276.935 82.716 276.526 82.716 276.113 c 82.716 275.701 82.885 275.291 83.177 275.000 c 83.469 274.708 83.878 274.538 84.291 274.538 c 84.703 274.538 85.113 274.708 85.404 275.000 c 85.696 275.291 85.866 275.701 85.866 276.113 c f BT 91.016 273.297 Td 0.600 Tw /F4 9.0 Tf [(Install an Anti-Spyware Program)] TJ ET BT 233.854 273.297 Td 0.600 Tw /F3 9.0 Tf [(- Just as you installed and use an antivirus program, it is essential these days )] TJ ET BT 91.016 262.308 Td 1.987 Tw /F3 9.0 Tf [(to use a Spyware protection and removal program. These programs can be used to scan your computer for )] TJ ET BT 91.016 251.319 Td 2.457 Tw /F3 9.0 Tf [(spyware, dialers, browser hijackers, and other programs that are malicious in nature. The 4 program that I )] TJ ET BT 91.016 240.330 Td 2.186 Tw /F3 9.0 Tf [(recommend are)] TJ ET 0.373 0.169 0.255 rg BT 158.722 240.330 Td 2.186 Tw /F3 9.0 Tf [(SuperAnti-Spyware)] TJ ET 0.373 0.169 0.255 RG 0.18 w 0 J [ ] 0 d 158.722 239.179 m 236.248 239.179 l S 0.400 0.400 0.400 rg BT 236.248 240.330 Td 2.186 Tw /F3 9.0 Tf [(,)] TJ ET 0.373 0.169 0.255 rg BT 241.252 240.330 Td 2.186 Tw /F3 9.0 Tf [(Spybot Search and Destroy)] TJ ET 0.18 w 0 J [ ] 0 d 241.252 239.179 m 367.555 239.179 l S 0.400 0.400 0.400 rg BT 367.555 240.330 Td 2.186 Tw /F3 9.0 Tf [(, and)] TJ ET 0.373 0.169 0.255 rg BT 389.757 240.330 Td 2.186 Tw /F3 9.0 Tf [(Lavasofts Ad-Aware)] TJ ET 0.18 w 0 J [ ] 0 d 389.757 239.179 m 474.473 239.179 l S 0.400 0.400 0.400 rg BT 474.473 240.330 Td 2.186 Tw /F3 9.0 Tf [(, and)] TJ ET 0.373 0.169 0.255 rg BT 499.177 240.330 Td 2.186 Tw /F3 9.0 Tf [(Windows )] TJ ET 0.18 w 0 J [ ] 0 d 499.177 239.179 m 540.369 239.179 l S BT 91.016 229.341 Td 0.000 Tw /F3 9.0 Tf [(Defender)] TJ ET 0.18 w 0 J [ ] 0 d 91.016 228.190 m 128.033 228.190 l S 0.400 0.400 0.400 rg BT 128.033 229.341 Td /F3 9.0 Tf [(.A tutorial on using some of these programs can be found below:)] TJ ET 0.373 0.169 0.255 rg BT 61.016 209.352 Td /F4 9.0 Tf [(Using Spybot Search & Destroy to remove Spyware , Malware, and Hijackers)] TJ ET 0.18 w 0 J [ ] 0 d 61.016 207.923 m 395.636 207.923 l S BT 61.016 189.363 Td /F4 9.0 Tf [(Using Ad-aware to remove Spyware, Malware, & Hijackers from Your Computer)] TJ ET 0.18 w 0 J [ ] 0 d 61.016 187.934 m 399.110 187.934 l S 0.400 0.400 0.400 rg 0.400 0.400 0.400 RG 85.866 172.190 m 85.866 172.603 85.696 173.012 85.404 173.304 c 85.113 173.596 84.703 173.765 84.291 173.765 c 83.878 173.765 83.469 173.596 83.177 173.304 c 82.885 173.012 82.716 172.603 82.716 172.190 c 82.716 171.778 82.885 171.368 83.177 171.077 c 83.469 170.785 83.878 170.615 84.291 170.615 c 84.703 170.615 85.113 170.785 85.404 171.077 c 85.696 171.368 85.866 171.778 85.866 172.190 c f BT 91.016 169.374 Td 1.860 Tw /F4 9.0 Tf [(Commercial Spyware Removal/Protection Programs)] TJ ET BT 319.167 169.374 Td 1.860 Tw /F3 9.0 Tf [( If you feel more comfortable installing a commercial )] TJ ET BT 91.016 158.385 Td 0.754 Tw /F3 9.0 Tf [(Spyware removal program then I recommend)] TJ ET 0.373 0.169 0.255 rg BT 277.847 158.385 Td 0.754 Tw /F3 9.0 Tf [(WebRoots Spysweeper)] TJ ET 0.373 0.169 0.255 RG 0.18 w 0 J [ ] 0 d 277.847 157.234 m 374.632 157.234 l S 0.400 0.400 0.400 rg BT 374.632 158.385 Td 0.754 Tw /F3 9.0 Tf [(or)] TJ ET 0.373 0.169 0.255 rg BT 387.637 158.385 Td 0.754 Tw /F3 9.0 Tf [(Lavasofts Ad-Aware Professional)] TJ ET 0.18 w 0 J [ ] 0 d 387.637 157.234 m 523.696 157.234 l S 0.400 0.400 0.400 rg BT 523.696 158.385 Td 0.754 Tw /F3 9.0 Tf [(. Both )] TJ ET BT 91.016 147.396 Td 0.000 Tw /F3 9.0 Tf [(are fair products and a worthy addition to the arsenal of software protecting your computer.)] TJ ET 0.373 0.169 0.255 rg BT 61.016 127.407 Td /F4 9.0 Tf [(Spysweeper Product Information)] TJ ET 0.18 w 0 J [ ] 0 d 61.016 125.978 m 202.046 125.978 l S 0.400 0.400 0.400 rg 0.400 0.400 0.400 RG 85.866 110.234 m 85.866 110.647 85.696 111.056 85.404 111.348 c 85.113 111.640 84.703 111.809 84.291 111.809 c 83.878 111.809 83.469 111.640 83.177 111.348 c 82.885 111.056 82.716 110.647 82.716 110.234 c 82.716 109.822 82.885 109.412 83.177 109.121 c 83.469 108.829 83.878 108.659 84.291 108.659 c 84.703 108.659 85.113 108.829 85.404 109.121 c 85.696 109.412 85.866 109.822 85.866 110.234 c f q 181.500 0 0 225.000 369.484 347.824 cm /I1 Do Q endstream endobj 8 0 obj << /Type /Font /Subtype /Type1 /Name /F1 /BaseFont /Helvetica-Bold /Encoding /WinAnsiEncoding >> endobj 9 0 obj << /Type /Font /Subtype /Type1 /Name /F2 /BaseFont /Helvetica /Encoding /WinAnsiEncoding >> endobj 10 0 obj << /Type /Font /Subtype /Type1 /Name /F3 /BaseFont /Helvetica-Oblique /Encoding /WinAnsiEncoding >> endobj 11 0 obj << /Type /Font /Subtype /Type1 /Name /F4 /BaseFont /Helvetica-BoldOblique /Encoding /WinAnsiEncoding >> endobj 12 0 obj << /Type /Annot /Subtype /Link /A 13 0 R /Border [0 0 0] /H /I /Rect [ 347.6297 433.9453 347.6297 433.9453 ] >> endobj 13 0 obj << /Type /Action /S /URI /URI (http://www.bleepingcomputer.com/forums/topic405.html) >> endobj 14 0 obj << /Type /Annot /Subtype /Link /A 15 0 R /Border [0 0 0] /H /I /Rect [ 61.0157 413.3326 338.6117 422.4901 ] >> endobj 15 0 obj << /Type /Action /S /URI /URI (http://www.bleepingcomputer.com/forums/topic405.html) >> endobj 16 0 obj << /Type /Annot /Subtype /Link /A 17 0 R /Border [0 0 0] /H /I /Rect [ 158.7219 239.4976 236.2479 248.6551 ] >> endobj 17 0 obj << /Type /Action /S /URI /URI (http://www.superantispyware.com/) >> endobj 18 0 obj << /Type /Annot /Subtype /Link /A 19 0 R /Border [0 0 0] /H /I /Rect [ 241.2519 239.4976 367.5546 248.6551 ] >> endobj 19 0 obj << /Type /Action /S /URI /URI (http://www.safer-networking.org/) >> endobj 20 0 obj << /Type /Annot /Subtype /Link /A 21 0 R /Border [0 0 0] /H /I /Rect [ 389.7567 239.4976 474.4729 248.6551 ] >> endobj 21 0 obj << /Type /Action /S /URI /URI (http://www.lavasoftusa.com/products/ad-aware_se_personal.php) >> endobj 22 0 obj << /Type /Annot /Subtype /Link /A 23 0 R /Border [0 0 0] /H /I /Rect [ 499.1771 239.4976 540.3693 248.6551 ] >> endobj 23 0 obj << /Type /Action /S /URI /URI (http://www.microsoft.com/athome/security/spyware/software/default.mspx) >> endobj 24 0 obj << /Type /Annot /Subtype /Link /A 25 0 R /Border [0 0 0] /H /I /Rect [ 91.0157 228.5086 128.0327 237.6661 ] >> endobj 25 0 obj << /Type /Action /S /URI /URI (http://www.microsoft.com/athome/security/spyware/software/default.mspx) >> endobj 26 0 obj << /Type /Annot /Subtype /Link /A 27 0 R /Border [0 0 0] /H /I /Rect [ 61.0157 218.1433 61.0157 218.1433 ] >> endobj 27 0 obj << /Type /Action /S /URI /URI (http://www.bleepingcomputer.com/tutorials/tutorial43.html) >> endobj 28 0 obj << /Type /Annot /Subtype /Link /A 29 0 R /Border [0 0 0] /H /I /Rect [ 61.0157 208.5196 395.6357 217.6771 ] >> endobj 29 0 obj << /Type /Action /S /URI /URI (http://www.bleepingcomputer.com/tutorials/tutorial43.html) >> endobj 30 0 obj << /Type /Annot /Subtype /Link /A 31 0 R /Border [0 0 0] /H /I /Rect [ 61.0157 198.1543 61.0157 198.1543 ] >> endobj 31 0 obj << /Type /Action /S /URI /URI (http://www.bleepingcomputer.com/tutorials/tutorial48.html) >> endobj 32 0 obj << /Type /Annot /Subtype /Link /A 33 0 R /Border [0 0 0] /H /I /Rect [ 61.0157 188.5306 399.1097 197.6881 ] >> endobj 33 0 obj << /Type /Action /S /URI /URI (http://www.bleepingcomputer.com/tutorials/tutorial48.html) >> endobj 34 0 obj << /Type /Annot /Subtype /Link /A 35 0 R /Border [0 0 0] /H /I /Rect [ 277.8475 157.5526 374.6318 166.7101 ] >> endobj 35 0 obj << /Type /Action /S /URI /URI (http://www.webroot.com/wb/products/spysweeper/sweeperb.php?rc=1243) >> endobj 36 0 obj << /Type /Annot /Subtype /Link /A 37 0 R /Border [0 0 0] /H /I /Rect [ 387.6368 157.5526 523.6955 166.7101 ] >> endobj 37 0 obj << /Type /Action /S /URI /URI (http://esd.element5.com/product.html?productid=511866&affiliateid=61449) >> endobj 38 0 obj << /Type /Annot /Subtype /Link /A 39 0 R /Border [0 0 0] /H /I /Rect [ 61.0157 136.1983 61.0157 136.1983 ] >> endobj 39 0 obj << /Type /Action /S /URI /URI (http://www.webroot.com/wb/products/spysweeper/sweeperb.php?rc=1243) >> endobj 40 0 obj << /Type /Annot /Subtype /Link /A 41 0 R /Border [0 0 0] /H /I /Rect [ 61.0157 126.5746 202.0457 135.7321 ] >> endobj 41 0 obj << /Type /Action /S /URI /URI (http://www.webroot.com/wb/products/spysweeper/sweeperb.php?rc=1243) >> endobj 42 0 obj << /Type /XObject /Subtype /Image /Width 242 /Height 300 /ColorSpace /DeviceRGB /Filter /DCTDecode /BitsPerComponent 8 /Length 3797>> stream JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80 C   %# , #&')*)-0-(0%()(C   (((((((((((((((((((((((((((((((((((((((((((((((((((," }!1AQa"q2#BR$3br %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz w!1AQaq"2B #3Rbr $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz ?RAKH((((((())i)RfJ))i(% 4SI@J(=-%( (((ZJZ((((())i)RRPRR) -%!q4QEMKIKL ( ( ( ( ( ( ( (%-% J(4hsEPԴS))iQE(((((((Q@ IKHh4Q@ IKI@ Hii(QEOEQEQEQEQEQE(Ƕl2FN6օQEQ@%-%Q@ EJJZJ!4QQ@@ (((((9XtB0,=VޟuP0h@GpECi\oС(N:''+cu9K)vV ~IE1Q@ EPQE JJZJiM( 袊`--%Z( ( (ҚӨEP\$w |N00t]R2G! }r$'⥴Y֋MY܌/I wp\wE2,}A51%PERRJM4QIEX EP!h((ERQ@S,RҮhji(Yzxq&?f{f?5Oև o&zȹ?s6QI@)(J RP0Pi)M%%PP(EZ)( J(EPHzR7C@ekbMՓJ'Ӧ-֕r"{8~IMV`J1RhRX4n5K462U}mu$Gp8A˟pE>uT(RQERQE%!aIE( i)iZ)( )( )(@SYI"ۨF⴦CYg+%&3QpO .bQ& x< ~q^+xWrw1= )|h%RP04(J(EU)h JZ)R@ E-QEPTsPԔ2((|ZRd^g54{_H!Fo"eYv3ouvM>MK÷QC3*)]9<;O֏_=l50MЕcƘtQE%() -%%())i(Q@BRER(ZC@%-RPIKEfj@$;kB'JAFjV iWZEƦ aAӟLSn,¨,OfWDⴌ9\V.eu:JuuIQZ-4(Vx)RPRRPRS((EU((((@%PQERR@ q̘m*sLhc{~ܑ~UÃ=FQy *x8Ҷx9ߺ/&t^A m&|j=G,v%(NA JP[`bVMwʔJ(@ E!4QEjZJPIKE%QEQEJZ((KTdg XZ%uؙHFsV,U]Y7AFߡUSvgeKPi Ѯ&R8 =9>^tv0-,A7r?U^dH*d5J1 ;nN%$`GG?Z=I]%-% (-EB ( ( ( JZ(((@QExl'k,c\5ï"]yn9I{61j qxS, ќϡ:ݬŭeVF5ETbTPá]/X[\uI;kHiM!ihEU((((((J)hH(d\'/ 0}*&9k]Fp7GeG͂ݰ78Y𓕼b ;tt7Z\%Rv.VLٵyR إΧ>V_j:ʹB* ͻ"Fp Vd_l$7*t%ȿkA,61V `(P{ jJU47i -!JSҐQKE! endstream endobj 43 0 obj << /Type /Page /Parent 3 0 R /Annots [ 45 0 R 47 0 R 49 0 R 51 0 R 53 0 R 55 0 R ] /Contents 44 0 R >> endobj 44 0 obj << /Length 3998 >> stream 0.400 0.400 0.400 rg 0.400 0.400 0.400 RG 0.18 w 0 J [ ] 0 d 0.702 0.800 0.816 rg 34.016 34.016 543.969 723.969 re f 1.000 1.000 1.000 rg 45.266 575.866 521.469 182.118 re f 0.773 0.773 0.773 rg 0.773 0.773 0.773 RG 45.266 575.866 m 566.734 575.866 l 565.984 576.616 l 46.016 576.616 l f 566.734 757.984 m 566.734 575.866 l 565.984 576.616 l 565.984 757.984 l f 45.266 757.984 m 45.266 575.866 l 46.016 576.616 l 46.016 757.984 l f 0.400 0.400 0.400 rg BT 91.016 749.193 Td /F4 9.0 Tf [(Occasionally Run Online Virus Scans)] TJ ET BT 251.081 749.193 Td /F3 9.0 Tf [( Unfortunately not all antivirus programs are created equal. Each )] TJ ET BT 91.016 738.204 Td /F3 9.0 Tf [(program may find infections that other antivirus programs do not and vice-versa. It is therefore recommended that )] TJ ET BT 91.016 727.215 Td /F3 9.0 Tf [(you occasionally run some free online antivirus scanners to make sure that you are not infected with items that )] TJ ET BT 91.016 716.226 Td /F3 9.0 Tf [(your particular antivirus program does not know how to find. Three online scanners that we recommend are:)] TJ ET 0.400 0.400 0.400 RG 0.36 w 1 J 1 j 115.866 708.053 m 115.866 708.466 115.696 708.875 115.404 709.167 c 115.113 709.459 114.703 709.628 114.291 709.628 c 113.878 709.628 113.469 709.459 113.177 709.167 c 112.885 708.875 112.716 708.466 112.716 708.053 c 112.716 707.641 112.885 707.231 113.177 706.940 c 113.469 706.648 113.878 706.478 114.291 706.478 c 114.703 706.478 115.113 706.648 115.404 706.940 c 115.696 707.231 115.866 707.641 115.866 708.053 c s 0.373 0.169 0.255 rg BT 121.016 705.237 Td /F4 9.0 Tf [(http://www.eset.com/onlinescan/)] TJ ET 0.373 0.169 0.255 RG 0.18 w 0 J [ ] 0 d 121.016 703.808 m 260.552 703.808 l S 0.400 0.400 0.400 rg 0.400 0.400 0.400 RG 0.36 w 1 J 1 j 115.866 697.064 m 115.866 697.477 115.696 697.886 115.404 698.178 c 115.113 698.470 114.703 698.639 114.291 698.639 c 113.878 698.639 113.469 698.470 113.177 698.178 c 112.885 697.886 112.716 697.477 112.716 697.064 c 112.716 696.652 112.885 696.242 113.177 695.951 c 113.469 695.659 113.878 695.489 114.291 695.489 c 114.703 695.489 115.113 695.659 115.404 695.951 c 115.696 696.242 115.866 696.652 115.866 697.064 c s 0.373 0.169 0.255 rg BT 121.016 694.248 Td /F4 9.0 Tf [(http://www.kaspersky.com/virusscanner)] TJ ET 0.373 0.169 0.255 RG 0.18 w 0 J [ ] 0 d 121.016 692.819 m 293.078 692.819 l S 0.400 0.400 0.400 rg 0.400 0.400 0.400 RG 0.36 w 1 J 1 j 115.866 686.075 m 115.866 686.488 115.696 686.897 115.404 687.189 c 115.113 687.481 114.703 687.650 114.291 687.650 c 113.878 687.650 113.469 687.481 113.177 687.189 c 112.885 686.897 112.716 686.488 112.716 686.075 c 112.716 685.663 112.885 685.253 113.177 684.962 c 113.469 684.670 113.878 684.500 114.291 684.500 c 114.703 684.500 115.113 684.670 115.404 684.962 c 115.696 685.253 115.866 685.663 115.866 686.075 c s 0.373 0.169 0.255 rg BT 121.016 683.259 Td /F4 9.0 Tf [(http://housecall.antivirus.com/)] TJ ET 0.373 0.169 0.255 RG 0.18 w 0 J [ ] 0 d 121.016 681.830 m 251.048 681.830 l S 0.400 0.400 0.400 rg BT 61.016 663.270 Td 0.301 Tw /F3 9.0 Tf [(Every once in a while, maybe once every 2 weeks, run one or both of these scanners to see if they find anything that may )] TJ ET BT 61.016 652.281 Td 0.000 Tw /F3 9.0 Tf [(have been missed by your locally installed antivirus software. Believe me, you will not regret it!)] TJ ET BT 410.953 632.292 Td /F3 9.0 Tf [(ARTICLE BY)] TJ ET BT 465.970 632.292 Td /F3 9.0 Tf [(David Wiles, GERGA)] TJ ET BT 61.016 612.303 Td /F3 9.0 Tf [(For regular updates on the latest spam, malware and ransomware threats, please check or )] TJ ET 0.373 0.169 0.255 rg BT 424.670 612.303 Td /F3 9.0 Tf [(blog)] TJ ET 0.18 w 0 J [ ] 0 d 424.670 611.152 m 441.680 611.152 l S 0.400 0.400 0.400 rg BT 441.680 612.303 Td /F3 9.0 Tf [(regularly.)] TJ ET BT 61.016 593.814 Td /F3 9.0 Tf [(Posted in:General,Security | Tagged:Bank Emails,Malware,Security,Spam,Virus | With 0 comments)] TJ ET endstream endobj 45 0 obj << /Type /Annot /Subtype /Link /A 46 0 R /Border [0 0 0] /H /I /Rect [ 121.0157 714.0283 121.0157 714.0283 ] >> endobj 46 0 obj << /Type /Action /S /URI /URI (http://www.eset.com/onlinescan/) >> endobj 47 0 obj << /Type /Annot /Subtype /Link /A 48 0 R /Border [0 0 0] /H /I /Rect [ 121.0157 704.4046 260.5517 713.5621 ] >> endobj 48 0 obj << /Type /Action /S /URI /URI (http://www.eset.com/onlinescan/) >> endobj 49 0 obj << /Type /Annot /Subtype /Link /A 50 0 R /Border [0 0 0] /H /I /Rect [ 121.0157 693.4156 293.0777 702.5731 ] >> endobj 50 0 obj << /Type /Action /S /URI /URI (http://www.kaspersky.com/virusscanner) >> endobj 51 0 obj << /Type /Annot /Subtype /Link /A 52 0 R /Border [0 0 0] /H /I /Rect [ 121.0157 692.0503 121.0157 692.0503 ] >> endobj 52 0 obj << /Type /Action /S /URI /URI (http://housecall.antivirus.com/) >> endobj 53 0 obj << /Type /Annot /Subtype /Link /A 54 0 R /Border [0 0 0] /H /I /Rect [ 121.0157 682.4266 251.0477 691.5841 ] >> endobj 54 0 obj << /Type /Action /S /URI /URI (http://housecall.antivirus.com/) >> endobj 55 0 obj << /Type /Annot /Subtype /Link /A 56 0 R /Border [0 0 0] /H /I /Rect [ 424.6697 611.4706 441.6797 620.6281 ] >> endobj 56 0 obj << /Type /Action /S /URI /URI (http://blogs.sun.ac.za/it/category/security-2/) >> endobj xref 0 57 0000000000 65535 f 0000000008 00000 n 0000000073 00000 n 0000000119 00000 n 0000000339 00000 n 0000000376 00000 n 0000000511 00000 n 0000000691 00000 n 0000010050 00000 n 0000010162 00000 n 0000010269 00000 n 0000010385 00000 n 0000010505 00000 n 0000010633 00000 n 0000010737 00000 n 0000010864 00000 n 0000010968 00000 n 0000011096 00000 n 0000011180 00000 n 0000011308 00000 n 0000011392 00000 n 0000011520 00000 n 0000011632 00000 n 0000011760 00000 n 0000011882 00000 n 0000012009 00000 n 0000012131 00000 n 0000012257 00000 n 0000012366 00000 n 0000012493 00000 n 0000012602 00000 n 0000012728 00000 n 0000012837 00000 n 0000012964 00000 n 0000013073 00000 n 0000013201 00000 n 0000013319 00000 n 0000013447 00000 n 0000013570 00000 n 0000013696 00000 n 0000013814 00000 n 0000013941 00000 n 0000014059 00000 n 0000018024 00000 n 0000018143 00000 n 0000022194 00000 n 0000022322 00000 n 0000022405 00000 n 0000022533 00000 n 0000022616 00000 n 0000022744 00000 n 0000022833 00000 n 0000022961 00000 n 0000023044 00000 n 0000023172 00000 n 0000023255 00000 n 0000023383 00000 n trailer << /Size 57 /Root 1 0 R /Info 5 0 R >> startxref 23481 %%EOF malware « Informasietegnologie
Language:
SEARCH
  • Recent Posts

  • Categories

  • Archives

malware

Vaccinate your pc

Friday, November 9th, 2012

Every year you have to go to your doctor to get an anti-flu injection. You have to get one every year because the influenza virus mutates and adapts every year into a new strain. Computer viruses are exactly the same! Here are a few handy tips and hints to ensure the whole process is as painless as possible. But first things first –

  • Use an AntiVirus Software – It is very important that your computer has an antivirus software running on your machine. By having an antivirus program running, files and emails will be scanned as you use them, download them, or open them. If a virus is found in one of the items you are about to use, the antivirus program will stop you from being able to run that program and therefore infect yourself.

See this link for a listing of some online/stand-alone antivirus programs: Virus, Spyware, and Malware Protection and Removal Resources

  • Update your AntiVirus Software –  There is no point running an antivirus program if you do not make sure it has all the latest updates available to it. If you do not update the software, it will not know about any new viruses, trojans, worms, etc that have been released into the wild since you installed the program. Then if a new infection appears in your computer, the antivirus program will not know that it is bad, and not alert you when you run it and become infected. Therefore it is imperative that you update your Antivirus software at least once a week (Even more if you wish) so that you are protected from all the latest threats. If you are lucky then you will have an anti-virus product that will update itself automatically via the internet, but never blindly trust this. A large number of the more virulent viruses and trojans can deactivate your anti-virus software’s updating functions.
  • Install an Anti-Spyware Program – Just as you installed and use an antivirus program, it is essential these days to use a Spyware protection and removal program. These programs can be used to scan your computer for spyware, dialers, browser hijackers, and other programs that are malicious in nature. The 4 program that I recommend are SuperAnti-SpywareSpybot – Search and Destroy, andLavasoft’s Ad-Aware, and Windows Defender.A tutorial on using some of these programs can be found below:

Using Spybot – Search & Destroy to remove Spyware , Malware, and Hijackers

Using Ad-aware to remove Spyware, Malware, & Hijackers from Your Computer

  • Commercial Spyware Removal/Protection Programs – If you feel more comfortable installing a commercial Spyware removal program then I recommend WebRoot’s Spysweeper or Lavasoft’s Ad-Aware Professional. Both are fair products and a worthy addition to the arsenal of software protecting your computer.

Spysweeper Product Information

  • Occasionally Run Online Virus Scans – Unfortunately not all antivirus programs are created equal. Each program may find infections that other antivirus programs do not and vice-versa. It is therefore recommended that you occasionally run some free online antivirus scanners to make sure that you are not infected with items that your particular antivirus program does not know how to find. Three online scanners that we recommend are:

Every once in a while, maybe once every 2 weeks, run one or both of these scanners to see if they find anything that may have been missed by your locally installed antivirus software. Believe me, you will not regret it!

ARTICLE BY David Wiles, GERGA

For regular updates on the latest spam, malware and ransomware threats, please check or blog regularly.

Scam: Cancellation Of Debit Order (Absa)

Monday, October 29th, 2012

Please note the following phishing scam: These scams are becoming far more fine-tuned to South African victims and especially university accounts. Earlier this month there was a specific scam using Alexander-Forbes as a means to attack, Alexander-Forbes being the university’s preferred consultant for insurance, medical aid consultancy etc. Barely a week later Virgin Active’s name was used to attempt to scam university personnel. This week it is the turn of Outsurance. The e-mails are virtually identical, only the names and the servers in the background change, but you should be able to see that they are homing more and more to South African users, which tells me one thing that either they are getting this information from South African victims or these scamming operations are South-African based.   Here is an expurgated version of the scam. Please take note and be very careful!  From: Absa [mailto:ibt@onlinedata.co.za] Sent: 29 October 2012 01:46 PM To: Name <university_email@address.goes.here> Subject: Cancellation Of Debit Order(Absa) Dear Customer, We received a Debit Order alert on your account this morning from Outsurance Insurance Company to deduct the sum of R3150.00 from your account. If you don’t want to authorized this Debit Order you can cancel by following the instruction below. Click below to Cancel the Debit Order on your profile. You will receive a message on your cellphone with a link, type in the last Eight digit RVN on the SMS message to complete the cancellation. click here to Cancel. . Regards, Security Department

(INFORMATION SUPPLIED BY DAVID WILES)

What is ransomware?

Friday, October 12th, 2012

The term ransomware will leave most people flabbergasted. How can software hold something ransom or is technology becoming so clever it can take over anything?

However, this description isn’t as far-fetched as it seems. Ransomware forms part of a group of malicious computer software called malware,  which cunningly installs itself on your pc and then has t he audacity to demand data or money from you. This type of programme can be installed by means of an e-mail attachment, an infected programme or unsafe website with malware installed on it. Ransomware” is also known as a a cryptoviruscryptotrojan or cryptoworm.

The software indeed “kidnaps” your data by encrypting or limiting your access to it and then sending you a message demanding money to regain your access.  The only way access is possible again, is by acquiring an encryption key from the creator of the ransomware at a fee.

A more recent version of the software will not notify the user that ransomware has been installed, but will merely block all access to the data and depend on the victim to search the internet for information on their “problem”. This search will then lead them to legit websites selling software to remove the ransomware, which of course is sold by the creator of the original culprit.

Ransomware is nothing new. In 1996 security experts at Columbia University and IBM wrote an essay called “Cryptovirology: Extortion-Based Security Threats and Countermeasures” to describe the software. At that time businesses were the main targets of ransomware and not individuals.

In March 2006 ransomware called Crypzip of Zippo was sent to a group of internet users. Those who received the programme also received an e-mail demanding a ransom of $300 if they wanted to access their data again.

Most antivirus vendors have ways of detecting and blocking the most known ransomware. However, no data is 100% safe. To ensure you don’t find yourself in this tricky situation, try to back up data regularly, be cautious when browsing the internet and under no circumstances open e-mail attachments from unknown sources.

More info on the latest ransomware targeting Skype users.

SOURCE: Wikipedia, Microsoft en Techtarget.

New malware warning doing the rounds

Tuesday, October 9th, 2012

Incidences of malware infecting computers on campus have been reported the past week. If a window from an unknown source warns of a virus, do not attempt to click on the close button or move the window as this will in fact activate malware. The window can only be closed with the Task manager.

IT Service Desk: 021 808 4367

Money gone phishing?

Friday, May 11th, 2012

The second you connect to the internet you put yourself at risk. Scary thought, but we tend to forget just how vulnerable we are and the easy targets we become when we’re not careful about our safety on the internet.

As an internet user you expose yourself on a daily basis to malicious software and the possibility of data theft. This includes phishing. Phishing scams use bogus e-mails and Web sites that seem legitimate but are actually designed to trick users into revealing personal and financial information. Computer criminals can then use the data to spy on or blackmail users, hijack their online accounts (including bank accounts), spread rumors, or operate under the victim’s identity.

According to our local Stellenbosch ABSA branch there are still some Stellenbosch University staff who fall prey to cybercriminals by clicking on phishing emails. To make sure you don’t become a victim, read more on phishing on IT’s self help wiki.

SOURCE: www.cnet.com

 

© 2013-2024 Disclaimer: The views and opinions expressed in this page are strictly those of the page author(s) and content contributor(s). The contents of this page have not been reviewed or approved by Stellenbosch University.