Wednesday, December 17, 2008

What PDF Reader?

You need a pdf reader to be able to see Portable Document Format (pdf) files. At this time (February 2010) I prefer Tracker Software’s PDFXChange reader over Acrobat Reader.

It can be potentially risky to open pdf files directly in the web browser. I strongly recommend to save such files first on your own computer. During this save operation the file will be scanned for viruses. Then you can open it just by double clicking the file.

If a web site does not allow this procedure then I would complain bitterly with their webmaster. They force you to use potentially unsafe procedures in the name of convenience.

Here is a quote from a recent security newsletter I am subscribed to:

What conclusion can be drawn from this unusual — Eugene calls it "rare" — example of how two companies approach nearly-identical security holes? Obviously, you should use Foxit, not Adobe Reader. Windows Secrets contributing editor Scott Dunn recommended exactly that in his Apr. 28 Top Story.


Clearly, free software offered by small companies often runs rings around the big-buck alternatives. But you already knew that, too.


The original article is too long and way too detailed to be quoted here.

Another note in this context:

Adobe Reader used to occupy about 20MB to 30MB space on your disk drive.
At the time of writing the latest version is 9.x. This occupies 204MB disk space - and "naturally" not a word from Adobe about the fact itself and/or why they hog that much space.

Edit 01/06/09:
Okay, currently Foxit does not open a PDF file directly in the Firefox browser. If the added security (see above) is not important to you then you could use PDF-XChange reader as a
free alternative; it opens PDF documents directly in Firefox.

If you want to use PDF-XChange reader please un-install all other PDF readers first.

Clarification 10/31/2009
and update 4/27/2010:
Here is the link to the download page for PDF-XChange. Please make sure you are on the End User Downloads tab and have the MSI Installer selected before you click on Download Now. 
ScreenShot002 
 
After the download is finished find the downloaded installer file and run this program. You can install it with the default options and you can de-select the Language Pack if English is good enough for you.

As usual I welcome comments and suggestions right here in the blog. Thank you in advance.

Click here for a categorized Table Of Contents.

Tuesday, December 2, 2008

How to Deal With Chain Letters

Ever so often I get chain letters, just like you get them. Besides the fact that they are illegal and mostly simple bogus here is what I do - if I can identify the sender. I send him an unsolicited email back; it has the following contents:


Dear friend;

Thank you for remembering me and trying to stay in touch. This is my personal reply to the chain letter you recently sent to me.

I would highly appreciate if you took the time and read the text that follows this message.

I always love to get a personal message, especially from you; but please remove me from your address list for chain letters.

Thank you in advance. Eike

--------------------------------------------------

This letter has been sent to you to stop you from sending out chain letters. The original was written in the 3rd century A.D. by a deranged member of the Most Holy Post. That version vanished during the Spanish Inquisition (nobody suspects the Spanish Inquisition though!). More recently, it was communicated telepathically to Shirley MacLaine by monks on the planet Mongo in the eighth dimension. Now it has been sent to you. Good things will soon be happening to you if you follow the instructions given in this letter.

This is no joke! If you do what this letter says to do, every person who owes you money will repay you. The IRS will never audit you again. Hugh Hefner will invite you to house-sit at the playboy mansion while he and the missus go on a six month vacation. Finally, you will be spotted by a head hunter and whisked off into the fast paced life of an insurance salesman in Kansas.

To get all of this good fortune, you must keep this letter for the next five years. If at any time during that time you receive a chain letter, don't send out any copies of it. Instead, you must send this anti-chain letter back to the person who sent you the chain letter. If you don't know who sent it, send a copy of this letter to a random person. At the end of five years, do the following 'de-briefing' ceremony, and you will be done:

  1. Throw salt over your shoulder.
  2. Throw salt over Madonna's shoulder.
  3. Throw Madonna over your shoulder.
  4. Walk under a ladder.
  5. Do the rumba under a ladder.
  6. Pray the rosary.
  7. Pray the zippity-doo-dah, zippity-ay.
  8. Drink Vitameatavegimin (3 tablespoons at a time)
  9. Mix 2 frogs, 3 locks of Michael Jackson's hair, 2 turtledoves, and the remains of this letter in a cauldron and boil at 375 degrees for 2 hours and 3 minutes.
  10. Place the whole mixture in the microwave, sauté for 6:53 and place in serving bowls, let chill.
  11. Gargle and spit.

Don't send out those chain letters and see what happens. You will be shocked to find that none of their curses come true. The person you send this anti-chain letter to will be heartily amused, and besides, it’s much easier to send out one copy of this than 5 or 20 copies of some dreary chain letter.

Remember, NEVER send chain letters.

Please do not ignore this letter, rather heed this sage and time proven advice.

------------------------------------------------

As usual I welcome comments and suggestions right here in the blog.

Thank you in advance.


Thursday, November 20, 2008

What To Do and What Not To Do

Did your grand parents ever tell you what went on when cars were a novelty? Quite a few people that had a car hardly knew how to handle them properly. And rules of the road where widely unknown because they had yet to be developed. That is where we now are with computers. Back then those car owners that educated themselves about their new toys (cars) fared better than the others. Today many computer owners/users are in just that situation.

The Internet is NOT a friendly place where everything is available free of charge just for the taking. There are many malicious programs around that will try to break into your computer; so called "Trojan Horse" programs that get sneakily installed without your knowledge to report your activities back to their authors; "Hijacker" programs that take control of your web browser; "Dialer" programs that can abuse your computers phone connection to rack up large phone bills by accepting call collect calls at your expense; "Foistware" or "Scareware" programs designed to scare you into buying worthless or outright dangerous software; "Key Logger" programs that log every keystroke and report back to their makers and so on, and so on.

All this makes it mandatory to educate yourself; be conscious about what web sites you visit and what links or buttons you click on. Some understanding of how your computer can get infected, what to avoid on the Internet and how to keep the computer clean and safe is required.

Many, many computer infections happen because the users just do not know what they are doing, click on things they should not click on and the like. The following is an incomplete list of things to avoid.
  1. Do not open email attachments from users that you do not know. If you do not know the sender simply do not open the email at all, delete it.
    Even if the email seems to come from someone you know, if they don't tell you explicitly that they sent you an attachment and what it is about you better be very skeptical. Email attachments are one of the most effective methods to infect your computer with a virus.

  2. Never open an attachment with a file extension of .exe, .pif, .com, or .bat unless you have verified that the file is clean. The majority of email attachments with these file types are almost always dangerous!
    You don't see the file type? Turn it's display ON immediately!

  3. If you visit a web site and suddenly a pop-up tells you that your computer is virus infected or the like, ignore the pop-up! These warnings or advertisements are meant to make you click.
    This one click is all it takes to infect your computer with malicious software.

  4. Programs that attempt to scare you into doing the wrong thing are called "Foistware". An example on how this can happen is explained in this article on tech support forum: Foistware, And how to avoid it.

  5. Very often foistware peddles programs that claim to help keep your computer clean but actually do exactly the opposite.
    Spyware Warrior web site has a slightly outdated but still impressive list of Rogue or Suspect Anti-Spyware Products.

  6. Never click on any button or link in these pop-ups; close them ONLY by clicking the X in the top right corner or by pressing Alt+F4 on your keyboard.

  7. Many such pop-ups look like normal Windows message boxes in order to trick you into clicking there.
    Never click on any button or link in these pop-ups; close them ONLY by clicking the X in the top right corner or by pressing Alt+F4 on your keyboard.

  8. Do not visit porn sites! Some readers may not be happy about this, but the majority of porn web sites will attempt to infect your computer with spy-ware, ad-ware, browser hijackers or worse.

  9. Never visit crack or warez sites! "Crack" here defined as "removing the copy protection from a commercial program"; "Warez" here defined as "pirated commercial software".
    These web sites openly peddle unlawful things; do you normally associate with thugs?


    • The few dollars you think you save are not worth the risk for your computer and your privacy. Cracks and pirated software are not only illegal, these web sites are breeding grounds for malicious software and will "kill" your computer as a free add-on.


  10. If you use P2P (peer to peer) software, for example to download free music, you have to be extra careful opening any of the downloaded files. P2P networks seem to be breeding grounds for all kinds of malicious software and I routinely remove programs like Napster, Limewire or the like from my customers computers.
    Here is a link to the Wikipedia article about P2P, and here the link to the part about risks in the same article.

  11. If you want to install downloaded programs you better read the license agreement thoroughly. Many, many free downloads are offered with embedded spy-ware, trojans and similar. Often the license agreement contains hints that something else is installed together with the "free" program. You do NOT want any such software on your computer.

The above list describes only the most often encountered risks. Applied common sense still is the pest protection although common sense alone will not suffice. Some protective technical precautions are mandatory. The following suggestions are by no means a total insurance against computer infections but they are proven in years of real life use.

  1. Make sure that your firewall is turned ON. The Windows XP firewall since Service Pack 2 has proven to be an effective and IMHO fully sufficient solution. There just is no need anymore for additional third-party firewall programs or functionality.

  2. Always keep Windows up-to-date. DO NOT RELY on Windows Automatic Update; this is a feature designed to appeal to our complacency.
    Experience over and over proves that you HAVE to check Microsoft's Update manually and regularly because the automatic feature sometimes is not fully reliable.

  3. Use Anti-Virus software and keep it up-to-date.
    Currently I recommend for home use "avast! Home Edition".

  4. Install an effective ad-ware scanner, keep it up-to-date and use it regularly.
    Currently I recommend for home use "Ad-Aware 2008 Free".

  5. Install an effective spy-ware scanner, keep it up-to-date and use it regularly.
    Currently I recommend for home use "Spybot Search & Destroy".

    In my opinion and experience these last two programs when used together are better in protecting your computer from such malicious software than anything you can buy for this purpose for money, either in a store or on the Internet.

  6. Use Spywareblaster, a free program that writes meaningful information into existing black lists that Microsoft put into Windows but never filled with contents. At the time of writing Spywareblaster protects your computer from over 11,200 different malicious programs and/or malicious web sites.

  7. And finally my last recommendation, incredibly consequential, yet so easy to implement:

    Use the Firefox web browser instead of Internet Explorer.
    If you use an email program:

    Use Thunderbird instead of Outlook or Outlook Express.


I hope that this information proves valuable for you.


As usual I welcome comments and suggestions right here in the blog.

Thank you in advance.

Sunday, October 5, 2008

Risky Multimedia

Just last week I was called to a family computer that was practically in-operational.
Here is what I can tell about the situation:
  • Mom and dad use their work computers for email, dad is the "administrator" of the home computer. 3 sons (12, 14 and 16) use the computer for homework(?) and web browsing.
  • All 4 user accounts on the machine have administrator privileges, the Windows default.
  • The two younger sons download (free!) music with peer-to-peer file sharing applications like BitComet and Limewire.
  • The oldest son is relatively intensely into video editing; I found quite a few video clips on the computer.
  • Dad indicates that there is some emotional investment (my words) in the music and video files; re-installing Windows (the cheap way) was only a last option.
  • The anti virus application had not been kept up-to-date and there was no reputable malware scanner/remover installed.
  • The Windows firewall was disabled.
  • It took many hours intense work, some research on the Internet, 9 (NINE) scans with several different virus and spyware scanners and a bundle of tricks to remove a total of 2412 instances or traces of malicious software to get this machine to work again without losing any user files.
  • Many of the trojan horse programs were of the worst kind currently around including three rootkits.
By now you might be thinking "Why is he telling me all this?" Well, the answer is quite simple. During the removal process I realized that some codecs were virus infected. It appeared that the horrific state of this computer was not so much caused by where the sons had surfed to on the Internet but mostly by what they had downloaded, music and codecs!

Now I have set the stage for what I want to convey here: Multimedia lovers beware! Way too many fake, falsified or outright dangerous codecs are out there! If some not too well known website demands to download THEIR player and codec the alarm bells should go off before you click on "Download now". In short, do your homework!

Here is a link to an article on Lavasoft's company blog explaining codecs and describing the potential risks.

For those of you who like to use the multimedia features of their computer I highly recommend to work through this article, it might well "save" your computer.

As usual I welcome comments and suggestions right here in the blog.

Thank you in advance.

Wednesday, August 13, 2008

Security Software - The Basics

Another quite interesting article from Lavasoft’s (authors of Ad-Aware) web site explains why you need several layers of security software. I liked their way of explaining this and quote from this web page. Here is the link in text format:
http://www.lavasoft.com/support/securitycenter/articles/security_software_basics.php

In a few locations I have changed the sequence of sentences or paragraphs to denote levels of importance and I have added some formatting and applied emphasis to enhance readability. The text itself has in no way been modified.
Today's threats are varied, sophisticated, and continue to adapt in order to get past your defenses. And that means that going online without essential protection in place on your computer is no longer an option.

The best ways to stay secure online are to prepare your PC with the right tools and to use caution and common sense whenever you use the Internet. An up-to-date firewall is another security must-have. Updated spyware and virus protection with real-time monitoring are important tools in keeping spyware and malware from infecting your computer. These three elements provide fundamental security to your PC, and are essential to protect your information and your privacy.

What exactly are these tools and why are they necessary?

Firewall.
A firewall works as a barrier between your PC and cyber space. When you are connected to the Internet, you are constantly sending and receiving information in small units called packets. The firewall filters these packets to see if they meet certain criteria set by a series of rules, and thereafter blocks or allows the data.

A firewall provides critical protection to keep your PC safe from unauthorized access, yet it cannot remove malware from a system that has already been infected; therefore it should be used in conjunction with anti-spyware and anti-virus software.

Anti-virus software.
A virus is code that recursively replicates a possibly evolved copy of itself. Viruses use computers to spread from one to another. They [viruses] often perform a function that can erase files and processes from your computer.

Anti-virus software can protect your computer from a range of cyber threats like viruses, worms, rootkits, and phishing attacks. The software keeps you protected by scanning files to look for known viruses, and by using what is known as heuristics to identify suspicious behavior which may indicate a threat.

Anti-spyware software.

Spyware attaches itself to individual computers to perform functions like monitoring Internet navigation and stealing information. Spyware can track your personal data and then send it to cyber criminals.

Anti-spyware software can protect your computer by providing real-time protection against malware, spyware, and adware installations, as well as by detecting and removing such programs that are already installed on your computer.
I hope you find this quote from Lavasoft interesting.

To the description of the Firewall I want to add that the most important feature of a Firewall is the ability to protect the computer from actively being "hacked" into. My experience proves over and over again that the firewall in Windows XP by now does this very well and dependably.

As usual I welcome comments and suggestions right here in the blog.

Thank you in advance.

Malware Categories

Upon downloading updates for Ad-Aware I found on Lavasoft’s web site a categorization of malicious software. I kind of liked their way of explaining what all is out there and trying to get on our computers. Lavasoft kindly granted permission to literally quote contents from this web page. Here is the link in text format:
http://www.lavasoft.com/support/securitycenter/blog/?p=269#more-269

In a few locations I have added links to the original text as help to explain technical expressions that may not be commonly known.
ADWARE

Adware is a type of advertising display software that delivers advertising content potentially in a manner or context that may be unexpected and unwanted by users. Many adware applications also perform tracking functions, and therefore may also be categorized as tracking technologies. Some consumers may want to remove adware if they object to such tracking, do not wish to see the advertising caused by the program, or are frustrated by its effects on system performance.

BACKDOORS

Backdoors may open up ports on the compromised computer, allowing remote access and control of the victim’s machine.

DIALERS

Dialers are programs that utilize a computer’s modem to make calls or access services. Users may want to remove dialers that dial without the user’s active involvement, resulting in unexpected telephone charges and/or cause access to unintended and unwanted content.

DOWNLOADERS

Downloaders are programs designed to retrieve and install additional files. Downloaders can be useful tools for consumers to automate upgrades of essential software such as operating system upgrades, browsers, anti-virus applications, anti-spyware tools, games and other useful applications. Unauthorized downloaders are used by third parties to download potentially unwanted software without user notification or consent.

FLOODERS

Flooders may provide functionality that makes it possible for an attacker to send massive amounts of data to a specific target. The flooding of a target may, for example, disturb communication services or make various systems unresponsive. This is similar to a DDoS attack where massive amounts of calls are launched against a system. A DDos attack may even make large systems unresponsive if the attack is launched from several computer systems that are infected by a DDoS capable Trojan Horse.

PASSWORD STEALERS

Password stealers can steal user passwords on an infected system, compromising system security and user privacy.

ROUGE ANTI-SPYWARE APPLICATIONS

Rogue anti-spyware applications may give exaggerated threat reports on the compromised computer, and then ask the user to purchase a registered version to remove those reported threats.

TROJANS

Trojans (also known as Trojan Horses) are programs that appear to do one thing but actually do another. Trojans may also download additional files to the infected system.

TROJAN.DROPPERS

Trojan.Droppers will drop additional files on the infected system. These files are often other Trojans or downloaders.

TROJAN.NOTIFIERS

Trojan.Notifiers are Trojans for the Microsoft Windows platform. This Trojan installs to run at system startup, opening ports on the infected system and increasing system vulnerability. Trojan.Notifiers may thereby compromise system security and user privacy.

TROJAN.PROXIES

Trojan.Proxies may open up the infected machine to be used as a proxy server.

TROJAN.SPIES

Trojan.Spies are a type of malicious program that can steal information such as passwords, surfing habits, credit card details and e-mail addresses.

VIRUSES

Viruses are code that recursively replicate a possibly evolved copy of itself. Viruses infect a Host File or system area, or they simply modify a reference to such objects to take control and then multiply again to form new generations.

WORMS

Worms are network malware, primarily replicating on networks. Usually, a worm will execute itself automatically on a remote machine without any extra help from a user. However, there are worms, such as mass-mailer worms, that will not always automatically execute themselves without the help of a user.

MISCELLANEOUS MALWARE

This grouping contains other programs with malicious intentions.
Although I do not fully concur with all of these categories I think this is informative reading and good background information for everybody.

And the intricacies of the English language caught up with the (presumably Swedish) author of this as well. In Worms we read that the worm program “executes itself …”. What the author means is that the worm program runs, that it executes the program instructions. The worm program definitely does not place itself in front of a firing squad. I had a good chuckle reading this; how’s about you?

As usual I welcome comments and suggestions right here in the blog.

Thank you in advance.
.

Friday, August 8, 2008

XPAntivirusPro2008 and variants

One of the nastiest malware applications currently going around is a whole family of programs with names like XPAntivirusPro, WinAntivirusPro, VistaAntivirusPro and many variations of above names pre- and/or suffixed with years from 2007 through 2009. You may find almost any combination of Win, Windows, XP, Vista, anti, virus, spyware (and others?) in almost any semi-reasonable order.
  • A word of Caution: Above link on XPAntivirusPro brings you to a Wikipedia page that is not yet fully edited but still gives a fair overview of the related problems.
    Beware: Way at the bottom of this Wikipedia page is a link to "WinAntiSpyware Removal Instructions for Windows XP and Windows Vista". At the time of writing this link goes to a DANGEROUS web site according to Siteadvisor; it has NO instructions at all; do not use this link!
  • Added Oct-10-08: By now there are many more variants with different names out there. It is justified to say that with the exception of about one dozen of more or less proven programs most of what is promoted likely is malicious. The louder and/or scarier the "promotion" the more likely that it is bad stuff. Do your homework or ask me, don't just download and install only because "it says it's an Anti whatever" program.
The original program appears sometimes as secret payload of another "free download" or gets put on your computer by malicious websites. Once running it attempts to scare you into buying any of the variants of XPAntivirusPro. The scares are by now really convincingly well crafted and look like legitimate messages from Windows. When you really buy the junk software that supposedly would solve all problems that is the moment when the real problems begin. Some of the variants download Trojan horse programs, others download key loggers and so on.

This garbage comes primarily through the use of Internet Explorer on your computer. You can read details about one man’s epic trip to rid his father’s computer from this malware program here. Here this link in text format:
http://swoofware.com/blog/2008/06/29/xp-antivirus-2008-and-antivirus-2009-are-evil/

I admire this guy's persistence on the rocky road he took and congratulate the final success. If you are interested you may want to read the other articles on this issue he has posted. The links are in a small rectangular box on the right side at the beginning of the page I have just linked to.

BUT: Had the son earlier gone through with “switching” his father to the Firefox web browser they both would have avoided a grueling experience.

I have successfully removed these malware programs from many computers; I use a very different approach that renders success in an hour or two rather than spanning days! The worst case so far was a computer that had three layers of this garbage on top of each other; now that took a bit longer but the machine is clean now!

Here I can only repeat what I preach to my customers over and over:

Use the Firefox Web Browser instead of Internet Explorer!

Okay, I know, there are a few web sites out there that require Internet Explorer because they are programmed to use some non-standard functionality that is available only in IE. If the web site that requests IE is from a reputable well known company or a government agency you can do that. Just don’t begin a casual browsing session from within IE.

You would not believe what I see all the time. I get called to a customer whose computer is acting up. I find and remove some ActiveX malware that can have invaded the computer through IE only. The customer confirms most animatedly that “nobody here used IE”. I check the folder where IE stores temporary files and there are 10s of megabytes of recent temporary files that only IE can have put there. Funny coincidence, isn’t it?

BTW, when I talk about IE please mentally include Outlook Express and Outlook, Microsoft’s email programs.

Use Thunderbird E-Mail instead of Outlook or Outlook Express!

Switching you from Outlook Express to Thunderbird is simple and does not require a lot of learning. Switching from Outlook to TB is only feasible and simple if you did not use Outlook’s integrated calendar, planning and contact management features. But then again, I question the feasibility of using MS Outlook on a free-standing home computer anyway. Outlook is an application that should be used in companies, preferably with one centrally and professionally managed mail server behind it.

The reason I hear most often for using Outlook is ‘I am used to it because I use it at work’. Want to know what I am hearing? Good that you ask, I would have told you anyway; I hear ‘I am soooo unwilling to learn something new that I don’t give a hoot if I have to pay you repeatedly for fixing my computer after I have messed it up again’.

We all know, habits are hard to break - and sometimes costly to keep. ;-)

As usual I welcome comments and suggestions right here in the blog.

Thank you in advance.

.

Sunday, July 6, 2008

Wireless Router Setup – Updated July 23, 2010

Update July 23, 2010:

Definitely do what the last three (numbered) paragraphs of this article recommend AND keep your router firmware up-to-date!
See this new post from today!

It is my general policy NOT to retain any personal information about my customers, their setup, technical parameters, passwords and the like unless they explicitly ask me to do that. Mostly I document what I do by storing a text file "Router Setup.txt" (or similar) in the My Documents folder, but regrettably only "mostly". I always give a printout of this file to the customer; sadly most forget about it as soon as I am out of the house.

If I have set up your wireless router before July 1st 2008 I probably did NOT change your router password. The router documentation will tell you the default router password.

If I set up your wireless router after June 30th 2008 I most likely did change your default router password. I definitely ought to have documented that together with all the other parameters in a file “Router Setup.txt” (or similar) in your My Documents folder.

I almost always set up an identifying name (SSID) for a wireless network. Generally I will NOT have the router broadcast this ID.

I always set up wireless security; that is encryption for the radio traffic between the router and any device you might want to connect wirelessly.

Before July 1st 2008 I mostly set up WEP 64-bit (that is the encryption method) with key #1 as ****. The key is in all lowercase and in Windows not visible when typed. The real key naturally is not **** but I will not divulge it here.

In the meantime I have learned that WEP can be broken given enough know how and criminal energy. If you have neighbors in less than 500’ distance then this setup should be changed to WPA-PSK; WPA is much harder to break. For details see your router manual.

After June 30th 2008 mostly I set up WPA-PSK as the encryption method and the customer needs to have the printout with the pass phrase and/or the key.

I still can tolerate WEP as sufficient if you live in a (semi-) rural area and your neighbors are more than 500’ away. The casual thief who wants to (ab-)use your wireless connection looks for unsecured networks. If he sees on his WiFi finder that your network is secured he most likely will drive on to the next wireless network. But WPA2 is much better!

The network ID (SSID), the encryption method and the pass phrase/key are all anybody else needs to connect to the Internet through your wireless router.


Researchers at Indiana University have published a paper outlining the possibility of hacker attacks on routers. As far as I know up to June 2008 such attacks have not yet been reported. They are a possibility though if network ID (SSID) and password of a router are left at default values. These values are widely known!

If you have set up your wireless router yourself I strongly advocate the following measures:

  1. Use an individual network ID (SSID). Do not use your last name!
     
  2. Set an individual router password. Make it difficult, NOT a word from the dictionary, mix upper and lowercase letters and use numbers. Write it down, but PRECISELY please (UPper/lower case matters!) and know where you save that note!
     
  3. Use WPA2 encryption with a strong, long pass phrase.
    More details about WPA-PSK and strong and weak pass phrases can be found in this Wikipedia article.
As usual I welcome comments and suggestions right here in the blog.

Thank you in advance.

Monday, June 9, 2008

Ordering from Dell


Ordering from Dell via their web site takes a few tricks if you want to save some $.

AND, Dell changes their web site often, The following is only a snapshot of what it looked like May/June 2008. Just look around.

  • Go to Dell.com.
  • Hover the mouse over the kind of computer you want; a menu pops up.
  • Click on Small & Medium Business.
  • On the next page find and click the tab Dell Deals.
  • Select the kind of system you want. (email or call me for advice).
  • 2GB memory
  • 120 GB hard drive
  • 24x CD-RW and DVD-ROM combo drive
  • UN-check Free Microsoft Live Business
  • UN-check Dell Network Assistant
  • UN-check Dell Computer Tune-Up

Generally, watch out for pre-selected options. Mostly you neither need nor want what they want to sell or there is "hidden" follow-up cost involved. Before you order please call me, there is some info I can not give here or in writing.

Recently (May 2008) I ended up with $454 total for a very well equipped XP notebook and today with $524 for a well equipped XP desktop including a 20" LCD screen!

Prices vary almost daily though.

Dell will just add tax, 3-5 day s/h is generally free.

Feel free to post any comment you may have.

Thank you in advance.

Sunday, June 8, 2008

Real Life Lack of Common Sense


Just a little while ago I received the following email from a concerned customer of mine. I know it’s quite a mouthful but I believe it’s worth reading all the way through it so you understand my conclusions at the end.

> To:
> Subject: Bad virus
> Date: Fri, 6 Jun 2008 11:34:57 -0500>
> ---------- Forwarded Message ----------
>
> http://www.snopes.com/computer/virus/postcard.asp
>
> Hi All, I checked with Norton Anti-Virus,
> and they are gearing up for this virus!
>
> I checked Snopes (URL above:), and it is for real!!
>
> Get this E-mail message sent around to your contacts
> ASAP. PLEASE FORWARD THIS WARNING AMONG FRIENDS,
> FAMILY AND CONTACTS!
> You should be alert during the next few days.
> Do not open any message with an attachment entitled
> 'POSTCARD,' regardless of who sent it to you.
> It is a virus which opens A POSTCARD IMAGE, which
> 'burns' the whole hard disc C of your computer.
>
> This virus will be received from someone who has
> your e-mail address in his/her contact list.
> This is the reason why you need to send this e-mail
> to all your contacts.
> It is better to receive this message 25 times than to
> receive the virus and open it.
>
> If you receive a mail called' POSTCARD,' even though
> sent to you by a friend, do not open it!
> Shut down your computer immediately.
>
> This is the worst virus announced by CNN.
> It has been classified by Microsoft as
> the most destructive virus ever.
> This virus was discovered by McAfee yesterday
> and there is no repair yet for this kind of virus.
> This virus simply destroys the Zero Sector of
> the Hard Disc where vital information is kept.
>
> COPY THIS E-MAIL, AND SEND IT TO YOUR FRIENDS.
> REMEMBER: IF YOU SEND IT TO THEM,
> YOU WILL BENEFIT ALL OF US.
>
> Snopes lists all the subject lines this email
> could come with.
></UNDISCLOSED-RECIPIENT:;>

So far so good, all that is nothing new.

As you can see at the bottom of the Snopes page this thing is known at least since August 13th, 2007.

Somebody just got scared all over again and there goes the next avalanche of spam emails; yes, SPAM emails!

I try to explain to all my customers that greeting cards, even right around your birthday, anniversary or the like should ALWAYS be met with high suspicion; and that even if you know the supposed sender.

For those of my customers that listen it should be a question of honor NOT to give in to natural curiosity and click on a link in a “Postcard” or greeting card or the like.

In the example on Snopes the reader is asked to go to www.123greetings.com. A simple check with SiteAdvisor will show that 123greetings.com is a malicious web site.

My conclusion:

If you trust any old greeting card or postcard or the like it is your own fault when your computer gets wrecked! I’d love to help you getting it going again.

It is so easy to check these things out yourself that I am hard pressed to feel sympathy if anyone’s computer gets “nailed” because they forgot to check; it tells me that again somebody had taken their “common sense coat” off before they sat down at their computer.

As usual I welcome comments and suggestions right here in the blog. Thank you in advance.

Click here for a categorized Table Of Contents.

On Norton (Symantec) support

Most of you might not need disk imaging programs but the experience with Symantec’s support described below IMHO has relevance for all users of ANY of the Norton labeled products.

Here is a snippet from a web page on Tech Support Alert. The context is a comparison between disk imaging programs Norton Ghost from Symantec Corp. and True Image from Acronis. The comparison was for older versions but that is not the point here. The author reported serious technical issues that, if left unresolved, would have rendered the software packages useless and outright dangerous. Here now the quote:

However this problem proved to be a blessing in disguise as it allowed me to test out the support provided by Symantec and Acronis.

Symantec support for Ghost was abysmal; an odyssey of condescending replies, canned responses and the apparent inability of the Indian support staff to understand the English language. Eventually, I wrote a personal letter to the Chairman & CEO of Symantec, John W. Thompson, asking for his help and assistance.

My plea worked and I was put in contact with an “Executive Support” group. They seemed much more anxious to help and started off well by sending me the latest version of Ghost 10.

I was optimistic that with the receipt of this new version the problems I had been experiencing with corrupted Ghost image backups would disappear. Sadly, that was not to be. Even with the latest V10 release I had more invalid backup’s, completely baffling the “Executive Support” group.

After a number of emails back and forth, they adamantly pronounce that not one but BOTH of my U320 SCSI hard drives were broken and needed to be immediately replaced! After expressing my incredulity with this diagnosis, they decided to try blaming the problem on my CPU processor. Anything it seemed other than their product. Their last email to me was pure pathos:

“Do not bother responding to this email as there is nothing else I can help you with and it will not be responded to.”

So much for Symantec "executive" level support. I was clearly on my own.

The experience with Acronis’ support was much better.

The above quote is very similar to my own experience with Symantec’s support from about 2002-2003. That was when I dropped Norton products completely.

Can you imagine what could ensue if an inexperienced, normal home computer user needs to call Symantec’s technical support?


Feel free to post any comments you might want to make.

Thank you.

Thursday, June 5, 2008

Can I manually update avast! anti virus?


Thanks for asking that question anyway. Actually it is fairly easy.

avast! is just as secure and regular a self-updater as AVG was. But if you want to do it manually here is the How-To:
1. Right click on the little "a" in the round, blue tray icon (right bottom corner of the screen).
2. In the context menu click "Updating". This opens a sub menu; it looks like this:
3. To update the virus definition database click on "iAVS Update".
4. To check for program updates click on "Program Update".
Seems easy enough, doesn't it?

Feel free to post any comment you might feel inclined to give.

Thank you in advance.

Wednesday, June 4, 2008

From Ad-Aware Personal SE to Ad-Aware 2008

Somehow quite a few of my customers didn't get a notification about Ad-ware Personal SE going to be discontinued. Here are instructions on how to remedy the situation.
  1. Please uninstall ad-Aware Personal SE (Control Panel, Add/Remove Programs).
  2. Please go to this web site and download Ad-Aware 2008, the new and improved version.
  3. The download file is an installer program.
    Run it to install Ad-Aware 2008.
  4. At the end of the install you will be asked for a license number;
    just click on "Use Free".
  5. After the install there will be two new icons on your desktop.
    Please DELETE the icon labeled Ad-Watch; this is an attempt to suck you into paying for something extra.
  6. If Ad-Aware 2008 runs okay you should delete the installer.
The new program version works much like the old one, the differences are mainly optical.

Feel free to post any comment you may have.

Thank you in advance.

Prepare for Remote Assistance



I can give remote assistance if you have an Internet connection that is faster than dial-up. All we need is a telephone connection to talk to each other and we should both sit at our computers. 

From August 2009 until November 2013 I installed on my customers computers TeamViewer (see below under "Historical information"). 

Since December 2013 I prefer to use a new service with a different icon on the desktop. It looks like this: 
I switched to the new service because it works more efficiently especially if you have a basic DSL or any other slower Internet connection.
If you don't have this icon you can easily create it yourself to be prepared for our first remote support session.

Prepare for remore support:

Please go to my personal Instant Housecall Download page. Click on the big Download button; allow downloading of the small program that is required on your computer for safe remote support. After the download has finished you have to run the just downloaded installer program. You will get a new icon similar to the one above on your desktop; the text under the icon will read "Get Remote Support".

When we start the remote support session I will ask you to start this program, that is to double click on this icon.

The following is historical information:

If I have worked on or set up your computer between August 2009 and November 2013 you should not need any preparations. The program required should already be on your computer. The desktop icon looks like this: TV Icon 
The version number and your background may be different though.

Before August 2009 I have used the services of “FogCreek Copilot” or “Crossloop”. As far as my support services are concerned these programs, icons and services are defunct. If you want to prepare for remote support from me please follow the instructions above under "Prepare for remore support".
For remote assistance I charge by the minute at my normal hourly rate. 80% of all help sessions so far took less than 20 minutes.

As usual I welcome suggestions and comments right here in the blog.

Click here for a categorized Table Of Contents.


How to install SiteAdvisor

SiteAdvisor IMHO is almost as good an invention as sliced bread. Here are concise installation instructions.

1. In Firefox go to http://www.siteadvisor.com/download

2. Click the big orange button Download SiteAdvisor for Firefox now

3. Put a check mark in "I agree to these terms and conditions"

4. Again click the big orange button Download SiteAdvisor for Firefox now

5. Watch the top part of the browser; an info bar will show. Click on the button on the right end of that info bar.

6. Click on Allow and OK (this allows Firefox to download an add-on from McAfee's web site)

7. Follow the prompts to Install and to Restart Firefox

8. In the right bottom corner of the browser window should be a green button "McAfee SiteAdvisor"

9. Click on that green button

10. Put a check mark next to "Highlight search result links"

11. Click OK

12. Close and re-open Firefox

13. Search for anything; from now on Google, Yahoo and MSN search results should be highlighted

Remember:
RED: NO GO!
YELLOW: Caution, something is fishy.
GREEN: Good to go -- as far as we know.
WHITE: Not yet tested. Do you like to jump head over into unknown murky waters?

Feel free to post any comment you may have.

Thank you in advance.



About chain letters

Dear friend;

Thank you for remembering me and trying to stay in touch. This is my personal reply to the chain letter you recently sent to me.

I would highly appreciate if you took the time and read the text that follows this message.

I always love to get a personal message, especially from you; but please remove me from your address list for chain letters. Thank you in advance.

Eike

--------------------------------------------------

This letter has been sent to you to stop you from sending out chain letters. The original was written in the 3rd century A.D. by a deranged member of the Most Holy Post. That version vanished during the Spanish Inquisition (Nobody suspects the Spanish Inquisition !!!!!!!!!). More recently, it was communicated telepathically to Shirley MacLaine by monks on the planet Mongo in the eighth dimension. Now it has been sent to you. Good things will soon be happening to you if you follow the instructions given in this letter.

This is no joke! If you do what this letter says to do, every person who owes you money will repay you. The IRS will never audit you again. Hugh Hefner will invite you to house-sit at the playboy mansion while he and the missus go on a six month vacation. Finally, you will be spotted by a head hunter and whisked off into the fast paced life of an insurance salesman in Kansas.

To get all of this good fortune, you must keep this letter for the next five years. If at any time during that time you receive a chain letter, don't send out any copies of it. Instead, you must send this anti-chain letter back to the person who sent you the chain letter (If you don't know who sent it, send a copy of this letter to a random person). At the end of five years, do the following 'de-briefing' ceremony, and you will be done:

A. Throw salt over your shoulder.

B. Throw salt over Madonna's shoulder.

C. Throw Madonna over your shoulder.

D. Walk under a ladder.

E. Do the rumba under a ladder.

F. Pray the rosary.

G. Pray the zippity-doo-dah, zippity-ay.

H. Drink Vitameatavegimin (3 tablespoons at a time)

I. Mix 2 frogs, 3 locks of Michael Jackson's hair, 2 turtledoves, and the remains of this letter in a cauldron and boil at 375 degrees for 2 hours and 3 minutes.

J. Place the whole mixture in the microwave, sauté for 6:53 and place in serving bowls, let chill.

K. Gargle and spit.

Don't send out those chain letters and see what happens. You will be shocked to find that none of their curses come true. The person you send this anti-chain letter to will be heartily amused, and besides, it’s much easier to send out one copy of this than 5 or 20 copies of some dreary chain letter.

Remember, send no chain letters. Please do not ignore this letter.

------------------------------------------------

Feel free to post any comment you may have.

Thank you in advance.

Tuesday, June 3, 2008

My take on AVG 8.x Free


You probably have gotten reminders from AVG to upgrade to version 8. All these reminders sound like that is a for pay version only. This is NOT true. Grisoft has the AVG 8.0 Free download on this web page. It is quite a trip to get there though.

Here is my admittedly personal scoop on AVG 8; no claims to completeness either.

· With the advent of version 8 of AVG Free the program has undergone a major transformation. Even the free version has added features. Some comments follow:

· Anti-Spyware: Resident program feature that adds memory usage and asks technical questions that most of my customers will not even want to read.

· Safe Search: Searching for these words on AVG’s web site does not bring up any explanation for this feature; curious to say the least.

· Practical experience shows that it adds a marker to Google search results; this marker was explained similar to this:
“In our tests this web site did not exhibit malicious behavior.”

· The above is totally inferior to McAfee’s Siteadvisor; that actually says something about the quality of downloads, spam emails and dangerous links.
And with this new AVG feature it clearly took longer to get the search results.

My conclusion: AVG is on the way to become (yet another?) program package like a “Swiss army knife”; too bad.

I will not install it on my customer’s machines any longer.

I recommend and will be replacing it with Alwil Software’s program “Avast! 4 Home”. You can read details about this software on this web page.

I know of two other free anti virus programs, Clamwin and Avira's AntiVir. Both do not screen incoming emails and Clamwin has no on-access scanning; thus both lack at least one must have feature. This is why I choose Alwil Software's avast! program.

In May 2008 I posted instructions on "Switching to avast! anti virus". Please refer to these instructions if you want to attempt the switch.

Good Luck.

Feel free to post any comment you may have.

Thank you in advance.

Monday, May 26, 2008

Top 11 Security Threats

11 Spam Mail
While it's annoying, it's not a security threat unless it comes with a malicious payload. Your e-mail service may filter out spam automatically. If not, Thunderbird's built-in Junk filter is as effective as the spam protection in many suites.
The best spam filter in my opinion is always the user him/herself. No program "knows" what the user knows.

10 Phishing Mail
Phishing messages pretend to be from eBay, PayPal, your bank, or the like. If you log in to their fake sites, they steal your username and password and you're sunk. However, Firefox 2 has phishing detection built in.

9 Wireless Attack
If you're not careful, anybody in range can mooch bandwidth from your wireless network and rummage through your files because they are inside your network. Your router's WPA/WEP encryption can stop the mooching—but you have to use it.

8 Hacker Attack
Hackers don't care about your puny computer enough to attack it directly. They might broadcast a network virus or release a Trojan, but a personal attack is highly unlikely. Your security suite's firewall and malware protection should keep you safe.

7 Web Exploits
Some Web sites include malicious code to exploit vulnerabilities in your browser or operating system. Just visiting the site can infect or damage your system if the vulnerability hasn't been patched; keep Automatic Updates on and check manually on a regular schedule.

6 Adware
Simple adware pops up ads that get in your face. More sinister adware shadows your online activity, phones home, and tailors ads for you. Up-to-date anti-adware and anti-spyware programs are the solution.

5 Viruses
Viruses are insidious. They hide and use your computer to infect other computers. At some predefined point they strike. Modern antivirus programs are quite good, but add a non-signature anti-malware program to help with brand-new threats.

4 Spyware/Trojans
Spyware spies on everything you do and it steals private information. Trojan horse programs pretend to be useful but can turn your computer into a spam-spewing zombie. Anti-spyware plus non-signature anti-malware should keep out these threats.

3 Identity Theft
Is not just about your computer when they use your credit cards, divert your paycheck, and change your vehicle registration. A full-powered security suite should block all computer-related avenues for identity theft.

2 Social Engineering
The number one threat to your computer's security is you! Use common sense. Don't take programs from strangers, don't go to "iffy" Web sites, and if your security software pops up a warning, READ IT and HEED IT.

1 Scare ware
A quite ingenious mix of social engineering, virus behavior and behavior of Trojan horse programs. Most of these tell you that your computer is infected with xx number of viruses and claim they can remove the viruses after you pay x amount of $$.

Your computer does not have these viruses.
These programs remove nothing but eventually the scare and nag screen.
Some of them are VERY resistant and hard to remove.
Some are used to download the really bad stuff.

User beware!


Feel free to post any comment you may have.

Thank you in advance.