Subscribe:

Tuesday, April 24, 2012

Internet users advised not to open malicious email attachments or visit suspect websites

Threat of a blackout from July 9, 2012
A serious threat has cropped up from  a malware that could infect  computers even without the knowledge of their users. 
The malware has been  introduced by a sophisticated internet fraud ring that uses the servers to manipulate people's web browsing.
The way by  which computers are most likely to be infected by this malware is by opening malicious attachments in emails or by visiting suspect websites through links included in an email.
The Sri Lanka Computer Emergency Readiness Team|Coordinating Centre (Sri Lanka CERT|CC) confirms, however, that it has not as yet received any complaints regarding infected computers or any internet users being a victim of this malware. They strongly advise internet users to check if their computers have been infected by this malicious software and remove it if necessary by visiting the following link;  http://www.dcwg.org/detect
To counteract this threat the US Foreign Bureau of Investigation  (FBI)  has decided to shut down several web servers through which infected users' web traffic has been travelling. This shutting down will become effective from July 9, 2012. Consequently thousands of Sri Lankan internet users will be among millions worldwide who will face a total internet blackout from July 9, 2012.
The malware changes a user's domain name system (DNS) settings, diverting all web requests through servers that the FBI seized in November, but has been temporarily maintaining to ensure internet services were not disrupted. This maintenance will finish on July 9, meaning computers still infected will face internet troubles.
The Sri Lanka Computer Emergency Readiness Team|Coordinating Centre (Sri Lanka CERT|CC), yesterday issued a statement appealing to internet users to check to see if their computers were infected.
The Sri Lanka Computer Emergency Readiness Team | Coordinating Centre (Sri Lanka CERT|CC) is  a fully owned subsidiary of the ICT Agency of Sri Lanka (ICTA). It,  is a Government agency mandated with the protection of Information and Information Systems within the state sector,  while extending its services to the private sector and general public. Its services range from responding to and investigating information security breaches, to preventing security breaches by way of awareness creation, security assessments and security capability building. It is a full member and the national point of contact, for both the Asia Pacific Computer Emergency Response Team (APCERT) and the Forum of Incident Response Security Teams (FIRST), which are regional and global associations, respectively, formed to coordinate Internet security efforts between nations. Learn more at www.slcert.gov.lk
and
Related Posts Plugin for WordPress, Blogger...

Total Pageviews