Spyware Doctor Review Antispyware

Best Spyware Protection. Used by Millions World Wide.

Spyware Doctor has been downloaded over 125 million times with millions more downloads every week. People worldwide use and trust Spyware Doctor to protect their PCs from spyware, adware and other online threats.

Spyware Doctor has consistently been awarded Editors' Choice, by leading PC magazines and testing laboratories around the world, including United States, United Kingdom, Sweden, Germany and Australia. In addition, after leading the market in 2005, Spyware Doctor was awarded the prestigious Best of the Year at the end of 2005 and again in 2006.

Spyware Doctor continues to be awarded the highest honors by many of the world's leading PC publications such as PC World, PC Magazine, PC Pro, PC Plus, PC Authority, PC Utilities, PC Advisor, PC Choice, Microdatorn, Computer Bild and PC Answers Magazine.

Note: If you are choosing Anti-Spyware make sure you choose one that is proven and has genuine awards from one or more world leading research labs such a PC Magazine, PC World, CNET, PC Pro Magazine, PC Authority, PC Answers and other trusted labs. More importantly do not use ratings from unknown review websites, as often these are designed to mislead you into purchase of affiliated, inferior or rogue product.
Screenshot
[+] Click to Enlarge
Detects, removes and blocks all types of Spyware.

Did you know that numerous programs tested against Spyware Doctor detected only small fraction of Spyware and completely removed an even smaller amount? Also most of them were unable to effectively block Spyware in real time from being installed on users PC in the first place.

Spyware Doctor has the most advanced update feature that continually improves its Spyware fighting capabilities on daily basis. As Spyware gets more complex to avoid detection by AntiSpyware programs Spyware Doctor responds with new technology to stay one step ahead.
Easiest to Use

Spyware Doctor is advanced technology designed especially for people, not just experts. That is one reason why it won the People's Choice Award in 2005, 2006 and 2007. It is automatically configured out of the box to give you optimal protection with limited interaction so all you need to do is install it for immediate and ongoing protection.

Spyware Doctor's advanced IntelliGuard technology only alerts users on a true Spyware detection. This is significant because you should not be interrupted by cryptic questions every time you install software, add a site to your favorites or change your PC settings. Such messages can be confusing and lead to undesirable outcomes such as inoperable programs, lost favorites or even Spyware being allowed to install on the system. We've done the research so you don't have to.

Software download here

Remove Antivirus 2009. Description and removal instructions

Antivirus 2009 is a new rogue anti-spyware program. It is also a clone of Antivirus 2008 - also a rogue, and one that's produced more clones than any other recently. The list of these clones is long: System Antivirus 2008, Ultimate Antivirus 2008, Vista Antivirus 2008, XP Antivirus 2008 etc.

Like any other of it's predecessors, Antivirus2009 uses trojans, such as Zlob or Vundo, to spread. These trojans lurk in porn/warez websites disguised as video codecs, and, upon entering the system, floods the user with popups and fake system notifications, supposedly to inform him of an infection. While the system at hand may indeed be infected, Antivirus 2009 will inform the user of this regardless of whether it's true or not. The point of this disinformation is to convince the user he is infected and therefore needs an antispyware program to dispose of the threat. The user might click on one of the popups or notifications, all of which claim they will take him to a legitimate security tool, but try to make him purchase Antivirus2009's "licensed version" instead. Antivirus2009 may redirect web browser to antivirus-premium-scan.com, webscannertools.com, googlescanners-360.com, livesecurityinfo.com, antivirusonlivescan.com, bestantivirusscan.com, antivirus-best.com, internetquarantinesite.com, premiumlivescan.com and secureclick1.com websites that sell the malware. Some of these website are not only fraudulent, but they are also malicious. they are capable of installing additional malwares.

Antivirus 2009 is a scam and should be treated as such: do NOT download or buy it and block it's websites using your HOSTS file.

Manual Removal:

Antivirus 2009 manual removal:

Kill processes:
av2009.exe av2009[1].exe AV2009Install.exe Antivirus2009.exe

HELP:
how to kill malicious processes


Delete registry values:
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\ CurrentVersion\Run\15358943642955870504508370025739
HKEY_LOCAL_MACHINE\SOFTWARE\Antivirus
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\”Antivirus” = “%ProgramFiles%\Antivirus 2009\Antvrs.exe”
HKEY_CURRENT_USER\Software\Antivirus

HELP:
how to remove registry entries


Unregister DLLs:
shlwapi.dll wininet.dll

HELP:
how to unregister malicious DLLs


Delete files:
av2009.exe av2009install.exe av2009install_0011.exe av2009[1].exe Antivirus2009.exe ieupdates.exe scui.cpl %program_files%\\antivirus 2009\\av2009.exe %startmenu%\\antivirus 2009\\antivirus 2009.lnk %startmenu%\\antivirus 2009\\uninstall antivirus 2009.lnk winsrc.dll %desktopdirectory%\\antivirus 2009.lnk winsrc.dll ieupdates.exe av2009install_0011.exe av2009install.exe %program_files%\\antivirus 2009\\av2009.exe

HELP:
how to remove harmful files


Delete directories:
C:\Program Files\Antivirus 2009

Source: http://www.2-spyware.com/remove-antivirus-2009.html

How to remove Antivirus XP 2008 (Uninstall Instructions)

What this programs does:

Antivirus XP 2008 is a new rogue anti-spyware program that is advertised through Trojans and other malware. It is advertised in the form of fake security alerts and warnings on web sites that state you are infected with malware or are being attacked in some manner. When you click on these ads, it will automatically download the installer for Antivirus XP 2008 and install it on your machine. In some cases, this program is installed without any intervention at all from you.

Once installed, AntivirusXP 2008 will scan your computer and display a variety of security risks found on your computer that can only be removed if you purchase a license of the software. These risks, though, are all fake and are only being displayed to scare you into thinking you are infected and thus purchase their software. Another tactic that AntivirusXP 2008, and the accompanied malware, uses is to change your desktop background to be a message stating you are infected, popups and fake alerts stating your computer is being attacked, and a fake Internet Explorer page that states Google has found your computer to be infected. All of these are further scare tactics and should be ignored.

Automated Removal Instructions for Antivirus XP 2008 using Malwarebytes' Anti-Malware:
Download Software Here

1. Print out these instructions as we will need to close every window that is open later in the fix.

2. Download Malwarebytes' Anti-Malware, or MBAM, from the following location and save it to your desktop:

3. Once downloaded, close all programs and Windows on your computer, including this one.

4. Double-click on the icon on your desktop named Download_mbam-setup.exe. This will start the installation of MBAM onto your computer.

5. When the installation begins, keep following the prompts in order to continue with the installation process. Do not make any changes to default settings and when the program has finished installing, make sure you leave both the Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware checked. Then click on the Finish button.

More Info: http://www.bleepingcomputer.com/malware-removal/remove-antivirus-xp-2008

Source:
http://www.bleepingcomputer.com/malware-removal/remove-antivirus-xp-2008

PC Tools Powerful FREE protection against malicious virus infections

With PC Tools AntiVirus Free Edition you are protected against the most nefarious cyber-threats attempting to gain access to your PC and personal information. Going online without protection against the latest fast-spreading virus and worms, such as Netsky, Mytob and MyDoom, can result in infections within minutes.

Once infected, the virus will usually attempt to spread itself to your friends, family and associates by accessing your email contacts and networked PCs. The infection may also allow hackers to access files on your PC, use it to launch attacks against other computers and websites or to send mass SPAM email.

That's why PC Tools AntiVirus Free Edition provides world-leading protection, with rapid database updates, IntelliGuard™ real-time protection and comprehensive system scanning to ensure your system remains safe and virus free. PC Tools products are trusted and used by millions of people everyday to protect their home and business computers against online threats.

Download software HERE


Source:
http://www.pctools.com/free-antivirus/

Avira AntiVir Personal - FREE Antivirus

Basic protection
Protects your computer against dangerous viruses, worms, Trojans and costly dialers.

Download software HERE

Source:
http://www.free-av.com/en/download/1/avira_antivir_personal__free_antivirus.html

Download FREE antivirus software - avast! Home Edition

avast! antivirus Home Edition is available free of charge for non-commercial home use ONLY. If you are not a home user or if you use your computer for business purposes, please download the avast! Professional Edition.
Free registration

avast! antivirus Home Edition is FREE to use but it is necessary to register before the end of the initial 60 day trial period. Following the registration you will receive by e-mail a license key valid for a period of 1 year. After you have downloaded and installed the program, the license key must be inserted into it within 60 days. The registration process is very easy, and it will take you only a couple of minutes.

Download software

Download software HERE

Source:
http://www.avast.com/eng/download-avast-home.html

Download AVG Anti-Virus Free Edition

Basic antivirus and antispyware protection for Windows available to download for free. Limited features, no support, for private and non-commercial use only.
AVG Anti-Virus Free Edition

* The most downloaded software on CNET's Download.com
* Quality proven by 80 million users
* Easy to download, install and use
* Protection against viruses and spyware
* Compatible with Windows Vista and Windows XP

Feature:

Anti-Virus & Anti-Spyware

The foundation of your protection. Without antivirus and antispyware protection, your computer and data are at extreme risk.
AVG Free contains basic antivirus protection (base level only).

Anti-Rootkit

Rootkits are hidden threats that deliver malicious content. They are usually not found on PCs using standard antivirus programs.

AVG Free does not contain Anti-Rootkit protection so rootkits may be hidden in your system.
For this protection, please download AVG Internet Security

Anti-Spam

SPAM e-mails are a constant annoyance and could potentially contain malicious links or attempts to steal your identity.

AVG Free does not contain Anti-Spam which can monitor and block SPAM and fraudulent e-mails.
For this protection, please download AVG Internet Security

Firewall

Hackers and other intruders can view or steal your data, download malware to your machine or track your habits and passwords.

AVG Free does not contain a firewall which can protect you against these threats.
For this protection, please download AVG Internet Security
Safe Downloads & Instant Messaging

The essential protection for Internet use. File downloads, chatting with your friends and family - today these are everyday things. Protecting yourself in these areas is now another important part of your security and privacy protection.

AVG Free does not contain the new Safe Downloads & Instant Messaging protection (Web Shield technology) so it does not screen your downloads and communication for viruses and spyware.
For this protection, please download AVG Internet Security

Safe Search & Surf

The essential protection for Internet use. New web threats (called exploits or drive-by downloads) can infect your computer just by visiting a web page! Our new technology ensures the safety of search results, web pages, favorites & bookmarks before you open them.

AVG Free only includes the Safe Search protection which provides you with advice on search results. It does not protect against infected pages. Only AVG paid versions contain the Safe Surf technology.

Hacktivist tool targets Hamas

DDoS street protest covers both side of Gaza conflict
Israeli cyberactivists are inviting pro-Israeli surfers to install a tool that attacks websites associated with Hamas.

This "Patriot" tool effectively turns the computers of sympathisers of the Israeli cause into zombies - albeit willing, complicit ones - in the control of Israeli hackers.

The hackers are working under the banner of the Help Israel Win collective, which was formed last month at the start of the conflict in Gaza. "We couldn't join the real combat, so we decided to fight Hamas in the cyber arena," one of the group's organisers, 'Liri', told Wired.

The package developed by the group is designed to overload websites associated with Hamas, such as qudsnews.net and palestine-info.info, with spurious traffic. Israeli hackers claim that 8,000 have downloaded and installed the Patriot software.

Conflict in cyberspace is one aspect of a propaganda offensive that has accompanied the war in Gaza, and the decades-long Israeli-Palestinian conflict. Help Israel Win is vague about how its Patriot software works, preferring instead to stress its opposition to Hamas, which has the stated aim of destroying the state of Israel.

The Patriot package, according to Help Israel Win, "unites the computer capabilities of many people around the world. Our goal is to use this power in order to disrupt our enemy's efforts to destroy the state of Israel. The more support we get, the more efficient we are."

SANS Institute security researchers warn that the Patriot tool leaves the door open to abuse. "While at the moment it does not appear to do anything bad (it just connects to the IRC server and sites there - there also appeared to be around 1,000 machines running this when I tested this) the owner can probably do whatever he wants with machines running this," SANS researcher Bojan Zdrnja writes.

A Help Israel Win representative conceded to Wired that "the Patriot code could be used as a Trojan. However, it is not used as such, and will never be."

"The update option is used to fix bugs in the client, and not to upload any malicious code. The project will close right after the war is over, and we have given a fully functional uninstaller to [remove] the application," a representative added.

It's not particularly clear how effective the Patriot tool has been in silencing allegedly pro-Hamas websites, but Help Israel Win has been forced to repeatedly shift its website location in response to attacks for hackers sympathetic to the Palestinian cause, Wired adds.

Security tools firm Arbor Networks reported earlier this week of an increase in botnet attacks on Israeli targets as well as confirming that Help Israel Win was offering what it described as a "simple Windows tool" to target Palestinian websites.

"This is an example of DDoS attacks being used as a form of street protest and something that is becoming increasingly common," said Arbor researcher Jose Nazario.

Other experts confirm that hackers from the wider Muslim world are piling in on behalf of the Palestinians. "Our observations suggest that a large number of Web sites have been defaced by a variety of hacker groups from Iran, Lebanon, Morocco and Turkey, and the trend is accelerating," said Bruce Jenkins, a retired Major with the US Air Force and consultant with application security firm Fortify Security.

Source:
http://www.theregister.co.uk/2009/01/09/gaza_conflict_patriot_cyberwars/

Warns of data-snooping bug in Apple's Safari

Apple's Safari web browser for both the Mac and Windows suffers from a serious vulnerability that can expose emails, passwords and other sensitive contents of a user's hard drive, a researcher has warned.

Those using Mac OS X 10.5, aka Leopard, are susceptible to the data-snooping bug even if they use Firefox or another alternate browser, according to open source software developer Brian Mastenbrook. Apple has yet to plug the gaping hole, so the only way users can currently protect themselves is to change RSS reader settings in Safari's preferences panel.

Windows users are also vulnerable, but only if they are using Safari. For the time being, it's probably a good idea for Windows users with Safari installed to leave it closed and use a different browser.

"The details of this vulnerability have not been made public to the best of my knowledge, but secrecy is no guarantee against a sufficiently motivated attacker," said Mastenbrook, who last year was credited by Apple with finding four vulnerabilities in the Mac operating system. His blog post outlining the bug is light on many details, but it does say the bug "could be exploited by a phishing site in a way that would not cause affected users to suspect their information had been stolen."

Leopard users can protect themselves by opening Safari and selecting Preferences from the Safari menu, choosing the RSS tab, clicking on the Default Reader pop-up window and selecting an application other than Safari.

Users of Tiger, aka Mac OS X 10.4, and earlier versions of Mac OS X are not vulnerable.

Source:
http://www.theregister.co.uk/2009/01/13/safari_data_snooping_bug/

Wwebsite violated by Trojan-spreaders (Paris Hilton)

Virus authors reportedly planted malicious code on Paris Hilton's website late last week.

Following the attack, surfers visiting the ParisHilton.com site were prompted to install an "update" via a dialogue box. Whether they accepted this update or decided to "cancel" it, a download of a malicious executable was initiated, according to internet reports.

The attack was reportedly used to serve up the Trojan-Spy.Zbot.YETH Trojan, a rootkit trojan designed to steal online banking information and to allow the download of other malicious code.

The assault was detected by web security firm ScanSafe on 9 January but cleansed by Tuesday morning, according to net security firm Sophos, hours after news of the assault broke.

The type of attack thrown against ParisHilton.com is similar to a recent attack on MLB.com, the Major League Baseball website, and the self-explanatory sexy-celeb-photos.com. Each of these assaults was much more in your face than traditional drive-by download attacks, but they also stemmed from the same underlying cause - website vulnerabilities left open to abuse by hackers.

Over the years the hapless Hilton has become a serial victim of various computer hacking and security attacks. Four years ago the notable heiress and airhead was unfortunate enough to suffer from a hack against her T-Mobile account which resulted in the leak of messages, contact details and photos.

Last March another hacker gained access to private pictures after breaking into her Facebook account. And just days ago, messages from a faked LinkedIn profile ostensibly maintained by Ms Hilton pointed to malicious downloads.

Source:
http://www.theregister.co.uk/2009/01/13/paris_hilton_site_hacked/

Kaspersky Anti-Virus Update February 03, 2009

Kaspersky Anti-Virus Update description

Sets of threat signatures and databases of network attacks

This is a special update application to install the latest virus databases and various fixes to AntiViral Toolkit Pro for Windows 95/98/NT version 3.0.129 and above.

Use this if you already have AntiViral Toolkit Pro installed.

The antivirus databases currently contain 1717652 records.

If your Kaspersky installed application does not contain the protection module against network attacks, feel free to use mirrors 2, 4 and 6 to download 'light' versions of the update signatures.

It is essential to update antivirus databases on a regular basis. If you do not do this, your antivirus program will not detect new malicious programs. This is why we release updates every hour, to ensure that users are protected against the latest malware.

Antivirus solutions from Kaspersky Lab not only detect malicious software, but other programs which are potentially harmful, such as:

- Adware
- Remote administration programs
- Utilities which can be used by malicious programs or users

Zip-archives should be unpacked into a separate directory, which should then be indicated in the automatic update module as a local folder.

Daily - contains all updates and modifications released during the current week. The current week starts from the previous Friday, when the last weekly update was released. It is placed on the update server every hour. You should download daily.zip if you update your antivirus databases at least once a week.

Previous week's updates - contains all updates and modifications released during the previous week (a full version of the week's daily.zip). It is placed on the server once a week, on Friday. When this file is placed on the server, it will cause the size of daily.zip to be equal to zero. You should download this file if you update your antivirus databases less than once a week, but more often than once every two weeks.

Complete update - contains all the updates and modifications released at the time of the previous week's update. This is placed on the sever at the same time as the new weekly.zip. You should download this file if you have not updated your antivirus databases in the last two weeks.

NOTE: After the archives have been downloaded, unpack them to a separate folder on a disc. If you have downloaded several archives, unpack them in the following order: first unpack av-i386-cumul.zip, then - av-i386-weekly.zip and the last - av-i386-daily.zip. Unpacking, click Yes when you are suggested to replace files with the same name.

After the archives have been unpacked, launch automatic update of the anti-virus database. As an update source define folder with the unpacked archives in the anti-virus database update task.

Source:
http://www.softpedia.com/get/Others/Signatures-Updates/