Protection Archives - Panda Security https://www.pandasecurity.com/en/mediacenter/tag/protection/ All the info about your cybersecurity Tue, 16 Jul 2024 09:12:04 +0000 en-US hourly 1 https://wordpress.org/?v=6.4.3 https://www.pandasecurity.com/en/mediacenter/src/uploads/2016/11/cropped-favicon-1-32x32.png Protection Archives - Panda Security https://www.pandasecurity.com/en/mediacenter/tag/protection/ 32 32 Cyber criminals target Apple users with smishing attacks https://www.pandasecurity.com/en/mediacenter/cyber-criminals-target-apple-users-with-smishing-attacks/ https://www.pandasecurity.com/en/mediacenter/cyber-criminals-target-apple-users-with-smishing-attacks/#respond Tue, 16 Jul 2024 09:12:04 +0000 https://www.pandasecurity.com/en/mediacenter/?p=32082 cyber-criminals-target-apple-users-with-smishing-attacks

Since the launch of Apple’s iPhone nearly two decades ago, the device and all its consecutive versions have been among the best-selling smartphone devices in…

The post Cyber criminals target Apple users with smishing attacks appeared first on Panda Security Mediacenter.

]]>

Since the launch of Apple’s iPhone nearly two decades ago, the device and all its consecutive versions have been among the best-selling smartphone devices in the USA.

The rising threat of smishing attacks

Criminals are well aware of the brand’s popularity in North America and have been looking for ways to exploit it. Recently, Apple users have become targets of smishing attacks.

Read also: 14 Types of Malware and How to Prevent Them

What is smishing?

Smishing  consists of phishing attempts received in the form of an SMS. Apple users have received text messages from bad actors pretending to be part of Apple’s team. The fraudsters request Apple users to click on a suspicious link that requires them to share their Apple ID and iCloud information.

How smishing works

The bad actors even make potential victims pass a captcha test to make the request look more authentic. Once the unsuspecting users verify they are not robots, they end up on a site resembling a real one with prompts asking them to share sensitive info, including passwords, usernames, full names, and other personal information. The criminals record all the data the users give and then use it to commit fraud.

Consequences of smishing attacks

Potential risks for victims

Attackers could use the info to crack Amazon or eBay accounts and purchase things with all the credit and debit cards on file. Fraudsters could also try the same email, username, and password to break into an online banking account and attempt to drain it.

Why SMS phishing is effective

SMS phishing has become more effective for hackers than regular email phishing, as email clients often forward such requests directly to a user’s junk folder. However, smartphones have not yet perfected such protection, and malicious links frequently land in people’s message centers. While many wouldn’t fall for such a trap, distracted folks could make a wrong move and get infected, hacked, and defrauded.  

How to recognize and avoid smishing attacks

Identifying red flags

In order to recognize smishing or phishing attacks, users can look for red flags that usually consist of misspelled words in the URL or text body. Verifying the phone number can also be helpful – if the message comes from a sketchy random number, the message is very likely fraudulent.

General precautions

Being cautious when receiving unsolicited messages is a must not only when it comes to SMS but also emails – clicking on suspicious links on any platform almost certainly leads to problems. Sometimes, bad actors would try to call and provide “tech support,” leading to even more malicious activities on a user’s smartphone or computer. Or fraudsters would already know the target’s first name and try to gain trust, pretending to be a person looking for human contact.  

Protective measures against smishing

While wireless service providers and smartphone manufacturers are still perfecting defense systems that could prevent fraudsters from reaching potential victims, most advanced antivirus software companies already offer a shield against such attacks.

Such advanced protection options can give you peace of mind, even if you accidently end up clicking on a suspicious link. You will receive a notification that you are going to a website known to be associated with malicious activities. Antivirus companies monitor the global internet space for such threats and ensure they protect its client base.

The post Cyber criminals target Apple users with smishing attacks appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/cyber-criminals-target-apple-users-with-smishing-attacks/feed/ 0
How to recover deleted files on a Mac https://www.pandasecurity.com/en/mediacenter/how-to-recover-deleted-files-mac/ https://www.pandasecurity.com/en/mediacenter/how-to-recover-deleted-files-mac/#respond Thu, 11 Jul 2024 06:20:02 +0000 https://www.pandasecurity.com/en/mediacenter/?p=32059 how-to-recover-deleted-files-mac

We all know the feeling. You hit delete and suddenly realize that you’ve made a mistake. Is the file gone forever? Probably not, no. Here’s…

The post How to recover deleted files on a Mac appeared first on Panda Security Mediacenter.

]]>

We all know the feeling. You hit delete and suddenly realize that you’ve made a mistake. Is the file gone forever? Probably not, no. Here’s how to recover a deleted file on your Mac.

1. Use Finder’s Undo Move option

If you realize your mistake immediately, you can recover a deleted file in just two clicks:

  • Open Finder
  • Click Edit -> Undo Move

This menu option will reverse the change, restoring your file to its original location.

2. Restore from Trash

Normally, any file that you delete is moved to the Trash can. This provides a helpful layer of security to reduce the risk of deleting something accidentally. To recover a deleted file:

  • Click the Trash icon in the dock
  • Scroll through to find your file
  • Right click the file and select Put Back from the pop-up menu

MacOS will then restore the deleted file back to its original location.

3. Restore from Recently Deleted

Some of the built-in MacOS apps, like Photos, include a trash can function called Recently Deleted. The Recently Deleted folder stores deleted items for thirty days before they are permanently deleted, giving you a chance to get them back if you make a mistake.

To recover a deleted file from Recently Deleted: 

  • Open Photos, Notes or whichever Apple app you were using
  • Click the Recently Deleted folder in the left-hand menu bar. You may need to type your password or use FaceID to access the folder.
  • Right click the deleted file and select Recover from the pop-up menu

The system will now put the deleted file back to its original location.

Read also: How to Get Rid of a Computer Virus [Mac and PC]

What if these methods don’t work?

Hopefully, you are also using Apple Time Machine to regularly backup your data (if not, now would be a great time to start!). Every hour, Apple Time Machine takes a ‘snapshot’ of your Mac, copying changed files to an external disk. If you accidentally delete a file, you can recover it from the Time Machine snapshot.

Apple Time Machine is particularly useful because it can also recover files that have been deleted from your Trash can. Ready to learn more? Apple has full instructions on how to setup and use Time Machine here.

If you have permanently deleted a file and don’t have a backup system, you will need to consider using file recovery software. These are powerful tools than can scan your Mac’s hard drive to locate and recover deleted files.

Although relatively effective, file recovery tools are the very last resort. You should not rely on them to protect you against data loss. A proper backup solution, like Time Machine, gives you greater control and peace of mind, just in case something goes wrong.

So there you have it, three ways to quickly recover deleted files on your Apple Mac. Good luck!

The post How to recover deleted files on a Mac appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/how-to-recover-deleted-files-mac/feed/ 0
How to Get Rid of a Computer Virus [Mac and PC] https://www.pandasecurity.com/en/mediacenter/how-to-get-rid-of-a-virus/ https://www.pandasecurity.com/en/mediacenter/how-to-get-rid-of-a-virus/#comments Mon, 08 Jul 2024 10:13:46 +0000 https://www.pandasecurity.com/en/mediacenter/?p=21242

Since viruses are tricky to get rid of, we put together a step-by-step guide on how to get rid of a virus from start to finish.

The post How to Get Rid of a Computer Virus [Mac and PC] appeared first on Panda Security Mediacenter.

]]>

To get rid of a computer virus:

Disconnect from the internet
Run an antivirus scan
Delete infected files
Update software and OS
Reboot in Safe Mode
Terminate suspicious processes
Use malware removal tools
Reset or reinstall OS if needed
Change passwords
Stay vigilant for future threats

Finding out that your computer or laptop is infected with a virus is a scary feeling. You may have important files on the hard drive, irreplaceable photos or an in-progress project that you forgot to save. Viruses, many caused by malware, can significantly impact your device’s performance and even threaten the safety of your personal information and data.

While antivirus software adds additional protection to your devices, you still need to be aware of viruses and their removal processes. Viruses are not a one-size-fits-all type of issue, and each can affect the performance of a phone or computer in a variety of ways.

If you think your device is infected, our guide can help you figure out how to get rid of a virus and restore your device’s productivity. 

What Is a Computer Virus?

A virus is usually a piece of tampered code that changes how a device functions and operates. Viruses can be passed from device to device through infected attachments or links, and they usually attach to and hide behind previously installed programs. Some viruses are referred to as worms, and these infections can spread to other devices without human interaction. 

Many malware viruses use social engineering to attract and trap users, while others disguise themselves as helpful programs before penetrating an entire system — take, for instance, the heuristic virus.

Other types of viruses are common, including:

  • File-infecting viruses
  • Macro viruses
  • Overwrite viruses
  • Polymorphic viruses
  • Resident viruses

…and more.

How to Get Rid of a Virus on Your Windows Computer

If you believe your computer may be compromised by a virus, your next step is computer virus removal. You will need to use Windows Security to remove the intruder.

  1. Open Windows Security. This can be accessed from the settings menu.
  2. In the left panel, select Virus & threat protection.
  3. Select Scan options.
  4. Choose Microsoft Defender Antivirus and then select Scan now. Your computer will restart and reboot in a safer, offline mode. After your PC restarts, navigate back to Virus & threat protection.
  5. Reveal the findings from the virus scan by selecting Scan now under Virus & threat protection in the middle panel. You can also access this history from Protection history on the right-hand sidebar. Then, restart your computer in Safe Mode.
  6. Navigate to System in the settings menu and select Storage.
  7. Click the Temporary files bar.
  8. Choose to Delete all temporary files.
  9. Hit Remove files. In regular mode, restart your computer.

Steps showing how to get rid of a virus on your windows computer

After you have run a virus scan and deleted all temporary files, you can download and extract Autoruns. This Microsoft tool identifies malicious programs that should be deleted from your computer.

While most Windows systems have antivirus and antimalware software already installed, you may want to investigate your device’s protections and consider installing an antivirus system to help protect your device in the future.

How to Get Rid of a Virus on a Mac

While many people believe they cannot get viruses on Macs, these devices can also be infected. There are a variety of viruses posing as Mac antiviruses — including MacDefender and MacSecurity — that are malicious and dangerous. If your Mac has been infected, here is how to clean malware on your Mac.

  1. Navigate to the Applications Folder in Finder.
  2. Move any offending applications to Trash. After moving applications to trash, navigate back to Finder.
  3. Select Go in the top menu and then Go to Folder in the dropdown.
  4. Enter “/Library” in the search field and click Go. Drag any related or suspicious folders to the Trash.
  5. 5. Empty the Trash.
  6. Next, you’ll open the Launchpad by clicking on the icon with multiple colorful tiny square icons in the bottom toolbar.
  7. In the search field, type Activity Monitor and launch the program.
  8. Go to the CPU tab to view all running processes. Keep an eye out for any unfamiliar or suspicious process names by clicking the X in the top left corner. 

How to remove virus from mac

  1. If you identify a process that seems like malware, select it, then click the gray X in the top left corner of the Activity Monitor. Click Force Quit to terminate the process.

These are just a few simple ways to delete viruses from a computer without antivirus. If your computer has a virus that originated from a browser extension, you will need to delete these as well.

Removing Extensions on Safari:

  1. Open Safari and select Preferences from the top dropdown menu.
  2. Click Extensions. Here is where you will uninstall suspicious extensions. These could have been added by you or a piece of malware.

how to remove safari extension

Removing Extensions on Chrome:

  1. Open Chrome and navigate to the three dots in the upper right-hand corner.
  2. Select More Tools and then Extensions.
  3. In the new screen, you can click Remove on any suspicious extensions.

how to get rid of extensions on Chrome

In order to prevent a virus, be sure to download a secure Mac antivirus system on your computer. Additionally, it’s important to update your software as often as you can and back up your data regularly to ensure you will not lose previous files if ever infected with a virus. 

How Does Your Computer Get Infected With a Virus?

Viruses are a common threat to computer systems, capable of causing significant damage to data, software and even hardware. Understanding how these harmful programs gain access to your computer is crucial for maintaining a secure system. 

Here are some of the most common ways a computer can get infected with a virus:

  • Email attachments: Opening email attachments from unknown or suspicious sources can lead to infection. Malicious attachments can contain viruses or other types of malware designed to compromise your system as a part of phishing scams.
  • Infected downloads: Downloading files or software from untrustworthy websites can be risky. Hackers often hide viruses within seemingly harmless downloads like freeware, shareware or cracked software.
  • Compromised websites: Visiting malicious or compromised websites can lead to automatic downloads of harmful software. These sites often use scripts or pop-ups to infiltrate your computer without your knowledge.
  • Vulnerabilities in software: Operating outdated systems can have security flaws that allow viruses to enter. Hackers exploit these vulnerabilities to inject malicious code into your system.
  • Removable media: Inserting infected USB drives or other removable media into your computer can introduce viruses. These devices may carry malware from other systems they’ve been connected to.

Signs of a Computer Virus

Before you begin the virus removal process, double-check that your device’s symptoms are characteristic of viruses. A few telltale signs that your computer or phone may be infected are:

  • Pop-up messages are appearing. If pop-up messages appear every time you use your device or they are hard to close out of, you may have a virus. Never click on a suspicious pop-up if you think your device may have a virus, even if it’s a virus warning.
  • Your device is running slowly. Make sure all of your applications and systems are up to date. If you are unable to increase its speed, it may be experiencing the side effects of a virus that is hijacking your device.
  • Your hard drive is making noise. If your hard disk is making continuous noises or spins with minimal to no computer activity, your device could have a virus.
  • Programs are continually crashing. If programs are starting and closing automatically, or your system randomly shuts down or freezes, your device could be infected by a virus.
  • You have missing files. If you are missing files that you know were not deleted, this may be due to malware. Some malware deletes, moves or encrypts files so you cannot open them.
  • High network activity. If your Wi-Fi or internet activity is active even when you are not using it, a virus could be infiltrating your internet to send and steal information.
  • Your device overheats. If your device has a virus, it is most likely working overtime to keep things running smoothly. This can cause overheating in phones and computers. Keep an eye on your CPU temps and how hard your device’s fans are working.
  • Warnings are being released by your antivirus software. If you have antivirus software installed, don’t ignore its warnings. This could be a sign that your device is compromised.

Illustration depicting eight ways to detect a virus.

6 Tips to Prepare for Virus Removal

Even after you’ve detected a virus, there’s preparation to be done before jumping into virus removal. To ensure that all internal and external files have been cleaned, it’s important to keep every possible removal method accounted for and prepare your devices to get rid of a virus.

  1. Scan personal data: Before beginning the virus removal process, scan all your personal data for viruses. This will ensure that viruses aren’t accidentally reinstalled after the removal process. Scanning tools like the Panda Cloud Cleaner can help disinfect your PC quickly.
  2. Reboot Safe Mode: A virus can only access your device when it’s running. When placed in Safe Mode, your device will only load the essential files, which can stop all viruses from starting.
  3. Use a rescue USB drive or rescue disk: A rescue USB drive allows you to scan a device without starting it. This helps keep viruses contained and provides you with an additional safe space to scan for viruses. 
  4. Don’t forget manual removal: You may need to view and delete program files manually to get rid of a virus. If you feel comfortable, download Autorun, which allows you to see exactly what it is that is operating on your computer and how to get rid of it. This type of virus removal can be overwhelming, so be sure you’re prepared to determine the legitimacy of your programs before beginning.
  5. Employ clean install: If all else fails, it’s possible to resort to a clean install. A clean install deletes everything on your hard drive, but it also almost always guarantees the removal of viruses and malware. You will have to reinstall all programs, but it can save your computer from further infiltration and destruction due to viruses
  6. Install antivirus software: Make sure to install an antivirus system that also protects against ransomware, as programs with both can detect things an antivirus program alone does not recognize.

While viruses can be scary, they can also be removed. Cleaning up your device may take some time, but Panda Security offers users a variety of tools to help simplify the process and get your personal devices running again.

Illustration depicting the 6 steps to prepare for removing a virus.

 

 

The post How to Get Rid of a Computer Virus [Mac and PC] appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/how-to-get-rid-of-a-virus/feed/ 4
PSA: This Microsoft Update is essential https://www.pandasecurity.com/en/mediacenter/psa-this-microsoft-update-is-essential/ https://www.pandasecurity.com/en/mediacenter/psa-this-microsoft-update-is-essential/#respond Mon, 08 Jul 2024 07:16:46 +0000 https://www.pandasecurity.com/en/mediacenter/?p=32037 psa-this-microsoft-update-is-essential

There are always risks when connecting to unknown public WiFi networks. Scammers will sometimes create ‘fake’ hotspots that capture and steal sensitive data from their…

The post PSA: This Microsoft Update is essential appeared first on Panda Security Mediacenter.

]]>

There are always risks when connecting to unknown public WiFi networks. Scammers will sometimes create ‘fake’ hotspots that capture and steal sensitive data from their unsuspecting victims. However, these scams only work when the hackers have complete control of the WiFi network. 

Microsoft discovers a new variation

Microsoft recently identified a new vulnerability that could be exploited to compromise machines on any public WiFi network. The vulnerability (CVE-2024-30078) allows hackers to send a malicious packet to devices on the same Wi-Fi networks in locations such as airports, coffee shops, hotels, or workplaces. 

Once the magic packet has been received by an unprotected computer, the hacker can remotely execute commands and access the system. Worse still, the whole process is invisible – there are no prompts or alerts that show something is wrong. 

Fortunately, Microsoft has developed a fix. The patch for CVE-2024-30078 was included in the monthly update for June. Although Microsoft classifies this vulnerability as “Important” (the second highest rating), it still presents a significant risk to anyone who uses public WiFi networks.

Patch today

Like any security patch, we strongly recommending installing the upgrade as soon as possible – even if you have no plans to use a public WiFi network. Why? Because if they can get connected, hackers can use the magic packet technique on your own home network too.

Microsoft release new software updates every month to address vulnerabilities. By installing patches as soon as they are released, you greatly reduce the risk of becoming a victim of cybercrime. 

Additional protection

The only problem with security updates is that there tends to be a lag between vulnerability discovery and the patch being released. And it is during that gap when cybercriminals are most likely to strike.

The good news is that you can close that gap with a robust antimalware tool like Panda Dome. Panda Dome monitors your devices for suspicious activity, blocking anything that may indicate a hacking attempt. In this way, you can protect yourself against magic packet attacks – even those which have not yet been identified.

Get yourself protected today. Make sure you apply the June Microsoft update then download a free trial of Panda Dome to ensure you’re protected against the next unidentified vulnerability!

The post PSA: This Microsoft Update is essential appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/psa-this-microsoft-update-is-essential/feed/ 0
Avoid malware while streaming UEFA EURO 2024 and Copa America CONMEBOL https://www.pandasecurity.com/en/mediacenter/avoid-malware-while-streaming-uefa-euro-2024-and-copa-america-conmebol/ https://www.pandasecurity.com/en/mediacenter/avoid-malware-while-streaming-uefa-euro-2024-and-copa-america-conmebol/#respond Thu, 04 Jul 2024 08:09:01 +0000 https://www.pandasecurity.com/en/mediacenter/?p=32010 avoid-malware-while-streaming-uefa-euro-2024-and-copa-america-conmebol

The soccer fever of the UEFA EURO 2024 and Copa America CONMEBOL tournaments rages through Europe and the Americas. Fox Sports, the sports programming division…

The post Avoid malware while streaming UEFA EURO 2024 and Copa America CONMEBOL appeared first on Panda Security Mediacenter.

]]>

The soccer fever of the UEFA EURO 2024 and Copa America CONMEBOL tournaments rages through Europe and the Americas. Fox Sports, the sports programming division of the Fox Corporation, has most of the rights to stream Euros and Copa America in the USA. Still, Fox is unavailable on standard streaming services such as Netflix and Disney+, making the events inaccessible for many.

With only a handful of streamers, millions of people scramble for options when they want to watch a soccer match. Apart from live broadcasters, such as Fox, a few other options provide viewing access to the matches, such as Sling, Fubo, and even YouTube TV, but all of those come at a price.

Understandably, while striving to avoid the steep fees set by streamers, viewers have been looking for ways to watch the matches for free or a fraction of the cost.

However, there is no such thing as a free lunch, as cybercriminals often set traps for all the people who try to bend the rules and avoid the steep prices. Not paying usually results in thousands of people watching sports content on questionable websites. Such places often require a small payment or are infected with malicious code that aims to get into the viewer’s system and possibly even steal credit card details.

Read also: 14 Types of Malware and How to Prevent Them

So, how do you stay safe and watch the games? There are a few ways.

Ways to stay safe and watch the games

  • Attend in person

Check if there are tournament matches nearby. There is no better way to enjoy the game’s beauty than watching it in person. If this is an option, head to Ticketmaster, book tickets, and stop reading. 

  • Sports bar

If attending in person is not an option, soccer fanatics will likely not have a better excuse to head to the pub. All sports bars cover major events such as the Euros and Copa America, and watching them at a bar means that folks can enjoy a cold beverage instead of browsing websites or filling out online forms to start a trial.

  • Free trial

Most streamers offer free trials. FuboTV has the longest free trial—it is one week and provides access to many games completely free of charge and free of viruses. FuboTV sometimes offers matches even in Spanish.

  • VPN

Soccer clashes are often available for free on national TV in other countries. Viewers can use a VPN to hop over the virtual wall and access a game. If a user gets a reliable VPN and has access to high-speed internet, watching in real-time could work well. 

  • Free streaming

Getting free access to live soccer games on murky mirror websites could be tempting and sometimes could work, but we suggest folks avoid being on those. If this is the last resort, users should ensure they don’t share card details and have antivirus installed on all smart devices. 

In the USA, soccer has been trying to dethrone baseball and ice hockey for years and may eventually succeed. It could potentially become the third most popular team sport in the US, especially with the upcoming 2026 FIFA World Cup planned to take place right here in North America. Whatever sport you watch, ensuring you do it on a protected device is a must, as sometimes even big corporations get hit by cyber-attacks and unintentionally expose customer info. 

The post Avoid malware while streaming UEFA EURO 2024 and Copa America CONMEBOL appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/avoid-malware-while-streaming-uefa-euro-2024-and-copa-america-conmebol/feed/ 0
How to check how much RAM my computer has? https://www.pandasecurity.com/en/mediacenter/how-to-check-how-much-ram-my-computer-has/ https://www.pandasecurity.com/en/mediacenter/how-to-check-how-much-ram-my-computer-has/#respond Fri, 28 Jun 2024 09:28:13 +0000 https://www.pandasecurity.com/en/mediacenter/?p=32003 how-to-check-how-much-ram-my-computer-has

The performance of your computer is affected by several factors. But one of the most important is RAM. Generally, the more RAM your device has,…

The post How to check how much RAM my computer has? appeared first on Panda Security Mediacenter.

]]>

The performance of your computer is affected by several factors. But one of the most important is RAM. Generally, the more RAM your device has, the faster it should ‘work’ – particularly when playing graphics intensive games or editing large photos and videos*.

So how can you check how much RAM your computer has? Fortunately, the process is quite simple.

Windows PC

Finding how much RAM is installed in your Windows PC takes just a few clicks:

  • Click the Windows icon in the bottom left corner of your screen, then select Settings
  • In the window that appears, click System (on the left) then About (bottom right)
  • Look for Installed RAM in the Device Specifications section (e.g. 64.0 GB)

Apple Mac

Finding the basic specifications of your Mac is simple:

  • Click the Apple icon () in the top left corner of your screen
  • Select About This Mac from the top of the menu
  • In the popup screen that appears, your RAM count is listed next to Memory e.g. 8 GB

Why would you need to check how much RAM your computer has?

Some apps, particularly games, have a minimum RAM requirement. If your computer does not have enough memory, these apps may not run correctly. Some will not even install. So you will need to check how much RAM you have before buying new software.

But that’s not the only reason. Have you ever seen a pop-up warning you that your computer is running low on memory? Or had your computer freeze entirely until it is restarted?

These are common signs that your computer has run out of RAM – there is not enough ‘free’ memory to complete a task. This is a relatively common problem on older computers that do not have enough RAM to cope with modern computing tasks.

But if your computer is newer, or you are seeing these messages when completing basic tasks, it may be a sign of something more sinister. Malware, will often consume all of your available RAM, causing your computer to crash. Others, such as cryptominers, will divert your memory and CPU resources to other malicious activities that prevent your device from working correctly.

Whenever see a popup about insufficient RAM (or similar), you should immediately complete an antimalware scan. The same is true if your computer crashes, freezes or reboots for no apparent reason. Only once you are sure that your computer has not been infected should you consider upgrading RAM (or replacing your computer).

Click here to download a free trial of Panda Dome and ensure your computer is “clean”.

* Note: There are other factors that will affect your computer’s performance including CPU speed and cores, unused disk space, storage type and network speed. Whenever you encounter speed issues, an antimalware scan should always be one of your first troubleshooting tasks to try and identify the cause.

The post How to check how much RAM my computer has? appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/how-to-check-how-much-ram-my-computer-has/feed/ 0
14 Types of Malware and How to Prevent Them https://www.pandasecurity.com/en/mediacenter/types-of-malware/ https://www.pandasecurity.com/en/mediacenter/types-of-malware/#comments Thu, 27 Jun 2024 10:47:50 +0000 https://www.pandasecurity.com/en/mediacenter/?p=26827 A person browsing on his laptop

There are 4 main types of malware – if you know what they are, you can better protect yourself from infection.

The post 14 Types of Malware and How to Prevent Them appeared first on Panda Security Mediacenter.

]]>

Infected emails, malicious links, backdoor threats and even targeted advertisements can all be malware carriers. Malware is one of the biggest security threats to any type of technological device, and each type of malware uses unique tactics for successful invasions. These cyberattacks can cause financial and personal harm, including data breaches and system damage. 

Even if you’ve downloaded a VPN for internet browsing, our in-depth guide discusses the 14 types of malware you should be aware of, what malware is and how to prevent it from overwhelming your systems.

Type of Malware What It Does
Ransomware Encrypts files and demands payment for their release
Fileless malware Operates in memory to avoid detection and persist on the system
Adware Displays unwanted advertisements, often leading to other malware
Trojans Disguises as legitimate software to gain access and control
Spyware Secretly monitors and collects user information and activities
Viruses Attaches to files/programs and spreads to other systems, causing damage
Worms Self-replicates and spreads across networks, often causing disruptions
Rootkits Hides deep in the system to gain and maintain privileged access
Botnets Steals data, sends spam, and allows the attacker to access the device and its connection
Mobile malware Targets mobile devices to steal data, spy or damage the device
Wiper malware Destroys data on infected systems, often irreversibly
Keyloggers Records keystrokes to capture sensitive information like passwords
Cryptojacking Uses system resources to mine cryptocurrency without the user’s consent
Hybrid malware Combines features of multiple malware types for more complex attacks

1. Ransomware

Ransomware is a virus that encrypts all the files on an infected device. Once encrypted, the device becomes unusable because none of the data stored on it can be accessed.

Ransomware attacks request a ransom in exchange for a decryption key that will unlock a device’s files. As there is no guarantee that the hacker will release the decryption key, paying a ransom is not an ideal solution. To prevent ransomware attacks, keep a current backup of all your files on hand so you can restore your device yourself.

Ransomware example:

Rogue security software is a type of ransomware that poses as a virus or security breach. Users are required to pay the rogue software to remove the fake issue.

2. Fileless Malware

Fileless malware is a type of malware that uses macros and system tools to invade a system rather than executable files. This type of malware will edit already installed files, which many systems recognize as legitimate. Fileless malware is difficult to protect against because no malicious program has been installed.

To protect your devices against fileless malware, limit login credentials and knowledge. Multifactor authentication is an additional protective element that can keep hackers from infiltrating a system and running stealth operations unknowingly.

Fileless malware example:

PowerShell-based malware exploits Windows PowerShell to execute malicious commands directly in memory, evading traditional antivirus detection by not writing files to the disk. It can download and run additional malicious code, manipulate files and gather sensitive information with minimal traces.

3. Adware

Adware tracks internet surfing habits and suggests ads and spam to the user. While this type of malware doesn’t install anything onto your device, it can hamper performance, which can make your items more vulnerable to other types of attacks. 

Adware that plants malicious ads onto a user’s device is known as malvertising. These types of malware are intended to plant dangerous code onto a device when a link, pop-up or advertisement is clicked on. Updated operating systems and spam filters can help protect devices against adware.

Adware example:

Browser hijackers can modify a user’s web browser settings without permission. They redirect searches, change the homepage and flood the device with unwanted ads, often leading to malicious sites. This intrusive behavior not only disrupts browsing but can also compromise security by exposing devices to further malware infections.

4. Trojans

Trojans, named after the Greek legend of the Trojan Horse, are a type of malware that sneaks onto a victim’s device. Once installed, the trojan waits to be activated before attacking.

This form of malware may delete and damage data or simply create a backdoor, allowing hackers to access and use the infected device when they choose. Trojans are a popular way to connect devices to botnets — another type of malware — or launch distributed denial-of-service attacks (DDoS).

Trojan example: 

Remote access trojans (RATs) allow attackers to gain unauthorized remote control over an infected system. They can monitor user activity, steal sensitive information, install additional malware and manipulate files, often operating covertly to avoid detection

5. Spyware

Modern systems are designed to protect passwords and sensitive data using encryption. Spyware helps attackers get around and break down encrypted data.

Once installed, spyware collects and logs usage data, including the websites you visit, credentials you use and keyboard buttons you push. This information is periodically updated, reported and reassembled, allowing the hacker to read your passwords and use them to break into your online accounts.

Spyware example:

RAM scrapers steal and store data from devices before it can be encrypted. For example, point-of-sale devices temporarily store credit card information, which RAM scrapers can monitor and steal.

Types of malware

6. Viruses

Viruses may be one of the most commonly known types of malware. These invaders can affect device speed and performance, steal sensitive data, damage and destroy files and create backdoor opportunities for larger-scale attacks.

Viruses depend on host applications to run and survive. Removing a virus requires users to also remove its host. Viruses can infect additional systems, so downloading antivirus software is the best way to prevent this type of malware from affecting your devices.

Virus example:

Logic bombs will only attack a system once they have been triggered. These triggers can be a certain date and time, a specific number of logins or the startup of a certain application. Viruses use them to deliver malicious code at specified times, and they can go completely undetected until triggered.

7. Worms

A worm is a type of virus designed to copy itself and spread to devices on a shared network. This means that an infection on your home PC can quickly spread to your laptop, phone and any other systems connected to the same network. 

While the infection may not necessarily damage or delete files, it can cause your devices and network to slow down or become unresponsive. This type of malware may also use your digital address book to email itself to other people you know, potentially infecting their devices, too.

Worm example:

Conficker is a type of worm that exploits vulnerabilities in Windows to rapidly spread across networks, creating botnets for malicious activities. It disables security features and updates, making infected systems even more susceptible to further attacks.

8. Rootkits

Injected into applications and firmware, rootkits are a type of malware that give hackers complete remote control of an infected device. Because this software gives attackers administrative privileges, they can conceal other malware attacks and affect different types of files.

Rootkits were not initially created as malware, but their remote capabilities have made them a favorite attack option of hackers. Multifactor authentication and limited administrative credentials can help protect against this malware type.

Rootkit example:

Kernel rootkits are a type of rootkit that manipulate the operating system’s kernel to gain unauthorized access and control over a computer system. By modifying critical parts of the kernel, they can hide malicious processes and files, making them invisible to traditional security measures.

9. Botnets

A botnet is a software made up of bots that can follow automated, remote commands. While many botnets and bots are used for important, legitimate tasks — like search engine indexing — they can also be used as a type of malware that attacks central servers.

If botnets are used for flood attacks like DDoS attacks, they can incapacitate systems, servers and devices. Additionally, botnets can include large numbers of technological devices, so they can be difficult to shut down completely.

Botnet example:

Zeus, also known as Zbot, is a notorious botnet that primarily targets financial institutions. It infects computers through phishing emails or drive-by downloads, allowing cybercriminals to remotely control infected machines to steal banking credentials, credit card information and other sensitive data.

10. Mobile Malware

Unlike traditional types of malware, mobile malware is designed to target a specific type of device: mobile devices. Mobile malware for smartphones, tablets and other mobile devices can spy on user actions, steal credentials, overtake administrative privileges and more.

Mobile malware is frequently spread through SMS phishing (smishing) and text message scams. Trojans, ransomware and adware targeting mobile devices can also be considered mobile malware. Additionally, jailbroken phones are at a higher risk of a mobile malware invasion.

Mobile malware example:

SMS trojans are a type of mobile malware that disguise themselves as legitimate applications but, once installed, silently send premium-rate text messages without the user’s consent. This can result in financial losses and potentially compromise personal information stored on the device.

11. Wiper Malware

Wiper malware is a type of malware with the sole purpose of erasing data and making it unrecoverable. Many attackers use wiper malware to target both private and public businesses. 

Wiper malware is also used after other malware attacks. Because it can erase and destroy data, attackers will use wiper malware to remove traces of invasions, which can make organizational recovery difficult or even impossible.

Wiper malware example:

Ryuk is a wiper malware type notorious for its targeted attacks on large organizations. It encrypts files and demands exorbitant ransom payments, but even after payment, it often leaves systems corrupted or data irrecoverably wiped, causing significant disruption and financial loss.

12. Keyloggers

Keyloggers are malicious programs designed to record keystrokes on a computer or device, enabling attackers to capture sensitive information such as passwords, credit card numbers and other confidential data. For example, a keylogger installed on a victim’s computer can silently record every keystroke they make, allowing the attacker to obtain login credentials for online banking accounts.

Keylogger example:

Hardware keyloggers are physical devices inserted between a computer’s keyboard and USB port, capturing keystrokes directly. They are difficult to detect because they operate externally to the computer’s operating system and antivirus software, making them a stealthy choice for attackers aiming to gather sensitive information.

13. Cryptojacking

Cryptojacking is when malicious actors secretly use your computer’s processing power to mine cryptocurrencies like Bitcoin or Ethereum without your knowledge or permission. This can slow down your device, increase energy consumption and potentially cause hardware damage. It often happens through infected websites, malicious ads or compromised software.

Cryptojacking example:

Remote access cryptojacking involves malware infecting computers or servers, granting attackers remote access to control the systems for cryptocurrency mining without the user’s knowledge. It operates silently in the background, utilizing the victim’s resources for profit.

14. Hybrid Malware

Hybrid malware combines features of different types of malicious software to create more sophisticated attacks. For example, it could blend the characteristics of ransomware and botnets, encrypting files while also enslaving devices into a network for further malicious activities.

Hybrid malware example:

Ransomworm is a combination of ransomware and worms. A ransomworm spreads rapidly across networks, encrypting files on infected systems and demanding ransom for decryption.

What Is Malware?

Malware is a software that is designed to attack, control and damage a device’s security and infrastructure systems. Once launched, malware will attach itself to a selected program or device. In order for malware to infect a device, it must be sourced. Some of the most common malware sources include:

  • Phishing: Phishing consists of an attacker posing as a trustworthy individual or site to convince a target to reveal personal or valuable information.
  • Social engineering: Social engineering gains a target’s trust to obtain information. This tactic harnesses human error and interactions in order to receive information. 
  • Pop-ups: Pop-ups can include malicious links or lead to fake landing pages where malware is waiting to infiltrate a system.
  • Drive-by downloads: Visiting fake websites that host malware exploit kits can compromise systems.  
  • Shared networks: Shared networks with a malware-infected device may spread malware to other network devices.

How to Prevent Malware

Preventing malware from infecting your devices can be difficult. If they manage to invade your systems, they can move from device to device, slow down entire servers and steal, delete or encrypt sensitive data. To prevent this from happening, follow these six tips:

how to prevent malware

  1. Use multifactor authentication. Multifactor authentication adds additional security to accounts, including banking, social and shopping accounts. This can help protect your credentials and passwords.
  2. Don’t click suspicious links. Many attackers embed malware into email links or pop-ups. Avoid clicking anything that doesn’t come from a trusted source.
  3. Adjust email security settings. Email is one of the most common delivery methods for malware. Keeping spam filters high and email security on can reduce the number of infected messages landing in your inbox.
  4. Regularly back up files. If your device is invaded by malware — like ransomware or a virus — you can restore your device’s most recent files. This can help you remove malware without paying ransom or infecting other devices.
  5. Keep devices updated. Device updates frequently include security updates to patch holes and potential backdoor entries. Enabling automatic updates or updating a device as soon as new software is available can help keep you protected.
  6. Remove malicious apps or downloads. If your device becomes infected, remove the malware, app or download as soon as possible. Each device has a different removal process, so be sure to research the safest way to remove malware before diving in.

Most importantly, install antivirus software on all of your devices. Because all types of malware can cause varying levels of damage — from simple annoyances to total data loss — they should never go ignored, tolerated or concealed. 

In addition to antivirus software, our Panda Dome security toolkit can help prevent malware installation, and detect, block and clean viruses that may already be infecting your devices.

The post 14 Types of Malware and How to Prevent Them appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/types-of-malware/feed/ 3
NSA Recommends users restart mobile devices weekly https://www.pandasecurity.com/en/mediacenter/nsa-recommends-restart-mobile-devices-weekly/ https://www.pandasecurity.com/en/mediacenter/nsa-recommends-restart-mobile-devices-weekly/#respond Wed, 26 Jun 2024 09:20:31 +0000 https://www.pandasecurity.com/en/mediacenter/?p=31994 nsa-recommends-restart-mobile-devices-weekly

The National Security Agency (NSA) has issued a mobile device best practice advisory with one often overlooked recommendation. The intelligence agency wants smartphone and tablet…

The post NSA Recommends users restart mobile devices weekly appeared first on Panda Security Mediacenter.

]]>

The National Security Agency (NSA) has issued a mobile device best practice advisory with one often overlooked recommendation. The intelligence agency wants smartphone and tablet users to turn devices off and on at least once a week. According to the government pamphlet, the recommendation could prevent hackers from infecting the devices with malware or making the most of already installed malicious code. NSA says that the practice could also help avoid zero-click exploits.  

How does turning smartphones on and off help users avoid malware and zero-click exploits?

NSA researchers have a reason to believe that restarting a device can affect the operations of some types of malicious codes running on a smartphone or tablet. Apple and Android users who turn the smart devices on and off at least once a week are more likely to interrupt the action on any malware that might already be present on the device. Rebooting the devices, a simple process that clears the memory, could sometimes result in preventing the malicious codes from continuing to operate. 

Weekly rebooting is a common practice for computers and Macs. Operations systems like Windows often integrate weekly reboots into their security systems. The reboot gives computers a chance to install any pending software or driver updates. Turning a device on and off helps it maintain a healthy computing environment. Smartphones and tablets are also computing devices. So knowing that those must be turned off from time to time should not be a shock.

A simple restart does not solve all the problems, but the practice appears to be helpful. However, not all device restarts are the same. It is essential to learn how to restart a device correctly, as often turning it on and off isn’t enough, as some device components remain on even while the device seemingly appears to be off. 

How to perform a soft reset

If users want to be sure they get the most out of our smartphone or tablet, they should perform a soft reset. The last few generations of Apple products can be fully rebooted by quickly pressing the volume up button, followed by rapid press of the volume down button. And then finishing the soft reset by holding the power button until the white Apple logo appears on the black screen.

The procedure for soft reboot of Android devices varies but it often is just holding the power button for a long time until the device turns off. These soft power cycle actions, known for their effectiveness and safety, are healthy for mobile systems and do not erase any data from a phone or the settings and apps. 

Powering a smartphone on and off is certainly helpful, but it’s important to install antivirus software. This additional step can significantly enhance your device’s security. Making it more hostile to hackers and malicious files that may be lurking around, trying to infiltrate your digital life.  

The post NSA Recommends users restart mobile devices weekly appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/nsa-recommends-restart-mobile-devices-weekly/feed/ 0
Ransomware gangs testing in developing nations before striking richer countries https://www.pandasecurity.com/en/mediacenter/ransomware-gangs-testing-in-developing-nations/ https://www.pandasecurity.com/en/mediacenter/ransomware-gangs-testing-in-developing-nations/#respond Wed, 19 Jun 2024 11:57:10 +0000 https://www.pandasecurity.com/en/mediacenter/?p=31979 ransomware-gangs-testing-in-developing-nations

Cyber attackers are increasingly targeting developing nations, businesses in Africa, Asia, and South America with their latest ransomware variants, using these regions to test how…

The post Ransomware gangs testing in developing nations before striking richer countries appeared first on Panda Security Mediacenter.

]]>

Cyber attackers are increasingly targeting developing nations, businesses in Africa, Asia, and South America with their latest ransomware variants, using these regions to test how well they work. If the malware works successfully, they will then strike wealthier nations that are protected by more sophisticated security systems. 

Adopting this approach allows them to refine their malicious programs in less secure environments. Because developing nations tend to be behind the curve in relation to cybersecurity. Recent victims of these ransomware tests include a bank in Senegal, a financial services company in Chile, a tax firm in Colombia, and a government economic agency in Argentina. These practice runs help cybercrime gangs perfect their methods before attacking high-value, better-defended targets.

Digitization in the developing world outpaces cybersecurity

Businesses in developing countries often lack cybersecurity awareness, making them easy targets. For example, a cyber gang might first try out a new malware attack in countries like Senegal or Brazil. Where banks have similar IT infrastructure to their western counterparts. This tactic works because these regions generally have lower cybersecurity defenses.

One cyber gang, Medusa, began attacking businesses in 2023 in South Africa, Senegal, and Tonga, stealing and encrypting companies’ data. Medusa went on to carry out 99 breaches in the US, UK, Canada, Italy, and France following the success of their trial runs in Africa. During these tests, users only become aware of an attack only when they are locked out of their systems and instructed to negotiate a ransom on the dark web. If victims refuse, the stolen data is published.

Local cybercriminals want to get in on the game

However, not all cyber gangs are so methodical or have long term goals. Some gangs are opportunistic. Targeting developing countries because local hackers can cheaply acquire ransomware and conduct smaller attacks without needing deep IT security knowledge and experience. Gangs like Medusa will often sell their tools to less sophisticated hackers, who use them against ‘easier’ targets. 

Expanding their reach

Cyber gangs often perfect their methods locally before exporting them to regions with similar languages, such as Brazil to Portugal. Rapid digital adoption in Africa is outpacing the development of robust cybersecurity measures, creating a gap that cybercriminals exploit. This highlights the need for businesses and individuals worldwide to stay vigilant and invest in strong cybersecurity measures, including antimalware tools like Panda Dome, to protect against these evolving threats.

As cyber attackers continue to test and refine their techniques in developing countries, everyone must prioritize cybersecurity to safeguard against increasingly sophisticated threats.

The post Ransomware gangs testing in developing nations before striking richer countries appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/ransomware-gangs-testing-in-developing-nations/feed/ 0
UK Strengthens Cybersecurity with New Law Targeting Default Passwords https://www.pandasecurity.com/en/mediacenter/uk-strengthens-cybersecurity-with-new-law/ https://www.pandasecurity.com/en/mediacenter/uk-strengthens-cybersecurity-with-new-law/#respond Thu, 13 Jun 2024 09:04:28 +0000 https://www.pandasecurity.com/en/mediacenter/?p=31971 UK Strengthens Cybersecurity with New Law Targeting Default Passwords

In a significant move towards bolstering cybersecurity, the UK has introduced the Product Security and Telecommunications Infrastructure Act (PSTI). This new legislation sets stringent new…

The post UK Strengthens Cybersecurity with New Law Targeting Default Passwords appeared first on Panda Security Mediacenter.

]]>

In a significant move towards bolstering cybersecurity, the UK has introduced the Product Security and Telecommunications Infrastructure Act (PSTI). This new legislation sets stringent new standards for internet-connected devices. From the beginning of June, manufacturers are required to ensure that tech gadgets come with unique default passwords or allow users to set their own. 

This groundbreaking legislation aims to curb the security vulnerabilities that plague many consumer electronics by making it much harder for hackers to break into smart devices. 

Tackling the Password Problem

Default passwords have long been a weak link in the security chain. Often, these passwords are easy to guess (“password”). They are also widely known – most manufacturers publish default passwords online in their help documentation. Both of these factors making devices more susceptible to hacking. 

Under the new PSTI Act, each device must have a unique default password when it is shipped. Or the user must be prompted to create a secure one during initial setup. This change targets a wide array of internet of things (IoT) devices. Such as smart TVs, WiFI plugs, and smart speakers. Which have become integral to modern living but are frequently targeted due to poor security practices.

Once compromised, smart home devices can be used to attack other devices inside the home network, or to join a zombie botnet for other cybercriminal activities.

Reporting and Accountability

The updated law also mandates that manufacturers make it easy for device owners to report security issues. Companies must now provide clear guidelines on how consumers can report vulnerabilities and what they can expect the manufacturer to do. This should help create a more transparent and responsive ecosystem. Where the company promptly addresses security issues and informs users when patches and fixes become available.

Stiff Penalties for Non-Compliance

The PSTI imposes severe penalties for companies that fail to comply with the new law. They could face fines up to £10 million (approximately $12.5 million USD). Or 4% of their global revenue, whichever is higher. The designers of these hefty fines aim to incentivize manufacturers to prioritize security and invest in robust protections for their devices that better protect their users.

The Bigger Picture: IoT Security

While the new law targets all internet-connected devices, IoT gadgets are a primary focus. These devices, especially the cheapest white-label options, have historically been easy targets for cyber-attacks. The infamous Mirai botnet attack, which used compromised IoT devices to launch a massive Distributed Denial of Service (DDoS) attack, highlighted the catastrophic potential of unsecured devices. 

By eliminating default passwords, the UK hopes to somewhat reduce such risks and enhance overall cybersecurity.

A Global Effort

The UK’s proactive stance on device security is part of a broader global effort. In the United States, the Federal Communications Commission (FCC) is introducing the Cyber Trust Mark program. Similar to the well-known Energy Star program. This initiative will provide products that meet stringent security standards, including strong default passwords, with a new label designed to help consumers make informed choices.

Challenges Ahead

Despite these legislative efforts, challenges remain. Unlike Energy Star, which offers clear benefits like reduced utility bills. The advantages of enhanced cybersecurity are less tangible for the average consumer. Many people may not immediately see how a secure smart bulb is essential to protecting the rest of their home network. This lack of awareness could impact the effectiveness of programs like the Cyber Trust Mark which are entirely voluntary for manufacturers to join.

A step in the right direction

The PSTI Act is a crucial step forward in the battle against cyber threats. By eliminating default passwords and promoting transparency in security reporting, the law will create a safer digital environment – at home and across the wider internet. As technology continues to evolve, such measures are essential in safeguarding the vast network of connected devices that form the backbone of our modern lives.

The post UK Strengthens Cybersecurity with New Law Targeting Default Passwords appeared first on Panda Security Mediacenter.

]]>
https://www.pandasecurity.com/en/mediacenter/uk-strengthens-cybersecurity-with-new-law/feed/ 0