Rocksolid Light

Welcome to novaBBS (click a section below)

mail  files  register  newsreader  groups  login

Message-ID:  

Machine Always Crashes, If Not, The Operating System Hangs (MACINTOSH) -- Topic on #Linux


computers / alt.comp.os.windows-10 / Re: Windows Security question

SubjectAuthor
* Windows Security questionscbs29
+- Re: Windows Security questionPaul
+* Re: Windows Security questionVanguardLH
|`- Re: Windows Security questionVanguardLH
+* Re: Windows Security questionPaul in Houston TX
|`* Re: Windows Security questionPaul
| +* Re: Windows Security questionDavid Brooks
| |+- Re: Windows Security questionPaul
| |+* Re: Windows Security questionFromTheRafters
| ||+* Re: Windows Security questionJ. P. Gilliver (John)
| |||`- Re: Windows Security questionFromTheRafters
| ||`- Re: Windows Security questionShadow
| |`- Re: [OT]Windows Security questionShadow
| +* Re: Windows Security questionJeff Barnett
| |+* Re: Windows Security questionStephen Wolstenholme
| ||+- Re: Windows Security questionJeff Barnett
| ||`- Re: Windows Security questionKen Blake
| |`* Re: Windows Security questionVanguardLH
| | `* Re: Windows Security questionJeff Barnett
| |  `- Re: Windows Security questionVanguardLH
| `- Re: Windows Security questionPaul in Houston TX
+* Re: Windows Security questionscbs29
|+- Re: Windows Security questionJ. P. Gilliver (John)
|+- Re: Windows Security questionStephen Wolstenholme
|+- Re: Windows Security questionPaul
|`* Re: Windows Security question...w¡ñ§±¤ñ
| `* Re: Windows Security questionAndy Burns
|  +* Re: Windows Security questionKenW
|  |`- Re: Windows Security questionPaul
|  `- Re: Windows Security question...w¡ñ§±¤ñ
`* Re: Windows Security questionscbs29
 `* Re: Windows Security questionJ. P. Gilliver (John)
  `* Re: Windows Security questionscbs29
   +- Re: Windows Security questionPaul
   `- Re: Windows Security question...w¡ñ§±¤n

Pages:12
Re: Windows Security question

<smjjri$go8$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=55573&group=alt.comp.os.windows-10#55573

  copy link   Newsgroups: alt.comp.os.windows-10
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: winston...@gmail.com (...w¡ñ§±¤ñ)
Newsgroups: alt.comp.os.windows-10
Subject: Re: Windows Security question
Date: Thu, 11 Nov 2021 10:28:16 -0700
Organization: Windows Unplugged
Lines: 30
Message-ID: <smjjri$go8$1@dont-email.me>
References: <n9fiogptl9s6lq880tjc3oatl0jd6g0e77@4ax.com>
<5pknogtsjj6htam8ca2677uu5dnfb4n4r1@4ax.com>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Date: Thu, 11 Nov 2021 17:28:18 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="762766817b192ea4c23bbfd493045daf";
logging-data="17160"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/090GsuZ++YCPd0+gp1EmuxzBcBpEbklE="
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:60.0) Gecko/20100101
Firefox/60.0 SeaMonkey/2.53.9.1
Cancel-Lock: sha1:P5JYqMOy2+0kmEt7JA8dDhJlTHU=
In-Reply-To: <5pknogtsjj6htam8ca2677uu5dnfb4n4r1@4ax.com>
 by: ...w¡ñ§±¤ñ - Thu, 11 Nov 2021 17:28 UTC

scbs29 wrote:
> Thank you for all of the replies.
> Unfortunately, though, I do not think they address my question.
> Why does Windows Security report malware in files that do not exist ?
>
> On Mon, 08 Nov 2021 15:08:09 +0000, scbs29 <scbs29@fred.talktalk.net> wrote:
>
>> At present I am using Windows Security and seem to have a problem.
>> After a virus scan I am informed that I have viruses in 4 files.
>> Two of these files do not exist on my pc. The other two I delete
>> and empty the recycle bin. I then do another scan and the same
>> four files are reported. This has occurred for weeks now, every scan
>> reporting on these non-existent files.
>> Can anyone advise ?
>> TIA
>
In most cases, Windows Security also provides the location of the file.
- certain the files are not hidden?

Have you considered clearing the WS Protection History cache, restarting
Windows and rerunning WS?
C:\ProgramData\Microsoft\Windows Defender\Scans\History
- navigate to above and delete the Service folder
- once done, before restarting Windows open WS/Virus and Threat
Protection/Manage Settings then toggle off then back on Real Time and
Cloud protection.

--
....w¡ñ§±¤ñ

Re: Windows Security question

<iv52euFjoboU1@mid.individual.net>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=55574&group=alt.comp.os.windows-10#55574

  copy link   Newsgroups: alt.comp.os.windows-10
Path: i2pn2.org!i2pn.org!weretis.net!feeder6.news.weretis.net!4.us.feeder.erje.net!2.eu.feeder.erje.net!feeder.erje.net!fu-berlin.de!uni-berlin.de!individual.net!not-for-mail
From: use...@andyburns.uk (Andy Burns)
Newsgroups: alt.comp.os.windows-10
Subject: Re: Windows Security question
Date: Thu, 11 Nov 2021 17:33:16 +0000
Lines: 9
Message-ID: <iv52euFjoboU1@mid.individual.net>
References: <n9fiogptl9s6lq880tjc3oatl0jd6g0e77@4ax.com>
<5pknogtsjj6htam8ca2677uu5dnfb4n4r1@4ax.com> <smjjri$go8$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
X-Trace: individual.net xNlgzM21jnfO5o9N3H08oQZbs/nzwg0JGb+Q/aInw2s42NkOWd
Cancel-Lock: sha1:6USZki7rB84mLnuuZKVOWD3GFDE=
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101
Thunderbird/91.3.0
Content-Language: en-GB
In-Reply-To: <smjjri$go8$1@dont-email.me>
 by: Andy Burns - Thu, 11 Nov 2021 17:33 UTC

....w¡ñ§±¤ñ wrote:

> In most cases, Windows Security also provides the location of the file.
>  - certain the files are not hidden?

I've noticed that if it detects a single threat twice before you've dealt with
it (remove or quarantine) then you can deal with one of the instances, but the
second instance even if you click to remove it, it remains as a threat, and you
can't get rid of it (I haven't tried super hard).

Re: Windows Security question

<056rog5f5vpi5f4lih6caavf9qlqlk0a5b@4ax.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=55580&group=alt.comp.os.windows-10#55580

  copy link   Newsgroups: alt.comp.os.windows-10
Path: i2pn2.org!i2pn.org!paganini.bofh.team!news.dns-netz.com!news.freedyn.net!newsreader4.netcologne.de!news.netcologne.de!peer03.ams1!peer.ams1.xlned.com!news.xlned.com!peer02.iad!feed-me.highwinds-media.com!news.highwinds-media.com!fx39.iad.POSTED!not-for-mail
From: ken1...@invalid.net (KenW)
Newsgroups: alt.comp.os.windows-10
Subject: Re: Windows Security question
Organization: Home
Message-ID: <056rog5f5vpi5f4lih6caavf9qlqlk0a5b@4ax.com>
References: <n9fiogptl9s6lq880tjc3oatl0jd6g0e77@4ax.com> <5pknogtsjj6htam8ca2677uu5dnfb4n4r1@4ax.com> <smjjri$go8$1@dont-email.me> <iv52euFjoboU1@mid.individual.net>
User-Agent: ForteAgent/8.00.32.1272
MIME-Version: 1.0
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 8bit
Lines: 17
X-Complaints-To: abuse(at)newshosting.com
NNTP-Posting-Date: Thu, 11 Nov 2021 22:27:21 UTC
Date: Thu, 11 Nov 2021 15:27:21 -0700
X-Received-Bytes: 1392
 by: KenW - Thu, 11 Nov 2021 22:27 UTC

On Thu, 11 Nov 2021 17:33:16 +0000, Andy Burns <usenet@andyburns.uk>
wrote:

>...w¡ñ§±¤ñ wrote:
>
>> In most cases, Windows Security also provides the location of the file.
>>  - certain the files are not hidden?
>
>I've noticed that if it detects a single threat twice before you've dealt with
>it (remove or quarantine) then you can deal with one of the instances, but the
>second instance even if you click to remove it, it remains as a threat, and you
>can't get rid of it (I haven't tried super hard).

How about a leftover Registry setting ???

KenW

Re: Windows Security question

<smk920$bob$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=55583&group=alt.comp.os.windows-10#55583

  copy link   Newsgroups: alt.comp.os.windows-10
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: nos...@needed.invalid (Paul)
Newsgroups: alt.comp.os.windows-10
Subject: Re: Windows Security question
Date: Thu, 11 Nov 2021 18:29:47 -0500
Organization: A noiseless patient Spider
Lines: 43
Message-ID: <smk920$bob$1@dont-email.me>
References: <n9fiogptl9s6lq880tjc3oatl0jd6g0e77@4ax.com>
<5pknogtsjj6htam8ca2677uu5dnfb4n4r1@4ax.com> <smjjri$go8$1@dont-email.me>
<iv52euFjoboU1@mid.individual.net>
<056rog5f5vpi5f4lih6caavf9qlqlk0a5b@4ax.com>
Mime-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Date: Thu, 11 Nov 2021 23:30:08 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="51e13923060ae41381c5c1c1a918e6e5";
logging-data="12043"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19AyupK1T5t/UkwZEACO9WpD3o9MH/qM1M="
User-Agent: Ratcatcher/2.0.0.25 (Windows/20130802)
Cancel-Lock: sha1:ugOqg+rOUACuZk6K2wc9VQHlIwQ=
In-Reply-To: <056rog5f5vpi5f4lih6caavf9qlqlk0a5b@4ax.com>
Content-Language: en-US
 by: Paul - Thu, 11 Nov 2021 23:29 UTC

On 11/11/2021 5:27 PM, KenW wrote:
> On Thu, 11 Nov 2021 17:33:16 +0000, Andy Burns <usenet@andyburns.uk>
> wrote:
>
>> ...w¡ñ§±¤ñ wrote:
>>
>>> In most cases, Windows Security also provides the location of the file.
>>>  - certain the files are not hidden?
>>
>> I've noticed that if it detects a single threat twice before you've dealt with
>> it (remove or quarantine) then you can deal with one of the instances, but the
>> second instance even if you click to remove it, it remains as a threat, and you
>> can't get rid of it (I haven't tried super hard).
>
> How about a leftover Registry setting ???
>
>
> KenW
>

That is standard practice for AV programs.

They may quarantine a file, but the registry entry pointing
at the (now missing) file, is left sitting there.

Future AV scans, by other products, may trip over the
registry entry, scaring the individual sitting in front
of the computer. Usually an account like TrustedInstaller
owns the Registry setting, making removal... interesting.
I've removed one, but it's not a 30 second job. It
takes a few minutes. I have to dig into my supply of
inpersonation EXEs.

Summary: If you see a registry entry like that, don't panic.
Only dangerous if the file it is using, is still there.
Sometimes, the OS pops up a toast notice, when an
attempt is made to honor the registry setting.

If would be nice to remove the entry, but it isn't
always that easy. The malware, and Microsoft, easily
edit the registry. The user ? Not so much.

Paul

Re: Windows Security question

<smlddk$39g$2@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=55593&group=alt.comp.os.windows-10#55593

  copy link   Newsgroups: alt.comp.os.windows-10
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: winston...@gmail.com (...w¡ñ§±¤ñ)
Newsgroups: alt.comp.os.windows-10
Subject: Re: Windows Security question
Date: Fri, 12 Nov 2021 02:50:43 -0700
Organization: Windows Unplugged
Lines: 17
Message-ID: <smlddk$39g$2@dont-email.me>
References: <n9fiogptl9s6lq880tjc3oatl0jd6g0e77@4ax.com>
<5pknogtsjj6htam8ca2677uu5dnfb4n4r1@4ax.com> <smjjri$go8$1@dont-email.me>
<iv52euFjoboU1@mid.individual.net>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Date: Fri, 12 Nov 2021 09:50:44 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="1d6c1e00fe095e4a3965017cd1787fc9";
logging-data="3376"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX18H8qYI+qjRJMFf9kDYLDrG/yuHACzpdXI="
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:60.0) Gecko/20100101
Firefox/60.0 SeaMonkey/2.53.9.1
Cancel-Lock: sha1:/vKYYV07CWhGJKXqmUbGfbpdeDM=
In-Reply-To: <iv52euFjoboU1@mid.individual.net>
 by: ...w¡ñ§±¤ñ - Fri, 12 Nov 2021 09:50 UTC

Andy Burns wrote:
> ...w¡ñ§±¤ñ wrote:
>
>> In most cases, Windows Security also provides the location of the file.
>>   - certain the files are not hidden?
>
> I've noticed that if it detects a single threat twice before you've
> dealt with it (remove or quarantine) then you can deal with one of the
> instances, but the second instance even if you click to remove it, it
> remains as a threat, and you can't get rid of it (I haven't tried super
> hard).
Clearing the cache folder as noted earlier removes the history for
detected items.

--
....w¡ñ§±¤ñ
msft mvp 2007-2020

Re: Windows Security question

<gkn2uglqcj78mahp46kfvb0sqv1q060s2n@4ax.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=57751&group=alt.comp.os.windows-10#57751

  copy link   Newsgroups: alt.comp.os.windows-10
Path: i2pn2.org!i2pn.org!weretis.net!feeder8.news.weretis.net!npeer.as286.net!npeer-ng0.as286.net!peer01.ams1!peer.ams1.xlned.com!news.xlned.com!fx11.ams1.POSTED!not-for-mail
From: scb...@fred.talktalk.net (scbs29)
Newsgroups: alt.comp.os.windows-10
Subject: Re: Windows Security question
Message-ID: <gkn2uglqcj78mahp46kfvb0sqv1q060s2n@4ax.com>
References: <n9fiogptl9s6lq880tjc3oatl0jd6g0e77@4ax.com>
X-Newsreader: Forte Agent 2.0/32.652
MIME-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
Lines: 52
X-Complaints-To: abuse@easynews.com
Organization: Forte - www.forteinc.com
X-Complaints-Info: Please be sure to forward a copy of ALL headers otherwise we will be unable to process your complaint properly.
Date: Fri, 14 Jan 2022 11:32:33 +0000
X-Received-Bytes: 2749
 by: scbs29 - Fri, 14 Jan 2022 11:32 UTC

Hello again
Last November I posted the following :
On Mon, 08 Nov 2021 15:08:09 +0000, scbs29 <scbs29@fred.talktalk.net> wrote:

>At present I am using Windows Security and seem to have a problem.
>After a virus scan I am informed that I have viruses in 4 files.
>Two of these files do not exist on my pc. The other two I delete
>and empty the recycle bin. I then do another scan and the same
>four files are reported. This has occurred for weeks now, every scan
>reporting on these non-existent files.
>Can anyone advise ?
>TIA

I received many and varied answers eg
Did you enable seeing hidden and system files in File Explorer? Do you
have permissions to read in whatever folders are the files?
Files reappearing means a process is running that creates them. The
folder or file names might indicate which process is creating them.
Yes I eanable seeing hidden and system file and I have full access to the folders.
The files that are reported are temp files and program installation files on another drive for installation of eg
auslogics defregger. Some of the files date back to last August and were deleted months ago.
I have tried telling Windows Defender to quarantine or delete these files but they keep reappearing. I am now up to
about 40 files reported.

Details of 2 of these are:
This app has been blocked
15/07/2021 09:29
Detected: PUA:WIn32/LoadMoney
Status: Failed
This threat or app might not be completely remediated;
Date:30/07/2021 16:48
Affected Items:
file E:\$RECYCLEBIN
\5-1-5-21-2993998609-23606054021-2666910699-1001\$RY4HZ46.exe
file:E:\used stuff\DesignPrintUK-3.0-.0.exe

Potentially unwanted app found
28/11/2021 11:13
Detected:PUA:Win32/Presnoker
Status: Active
Active threats that have not been remediated and are
running on your device.
Date: 29/11/2021 11:13
Details: This program has potentially unwanted behaviour.
Affected items
file: D:\tempz6fzFq2r.exe.part

Again, none of the reported files exist.
Can anyone tell me what is going on ?

--
remove fred before emailing

Re: Windows Security question

<wGMM2hd8ZW4hFw4+@255soft.uk>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=57752&group=alt.comp.os.windows-10#57752

  copy link   Newsgroups: alt.comp.os.windows-10
Path: i2pn2.org!i2pn.org!aioe.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: G6J...@255soft.uk (J. P. Gilliver (John))
Newsgroups: alt.comp.os.windows-10
Subject: Re: Windows Security question
Date: Fri, 14 Jan 2022 12:03:08 +0000
Organization: 255 software
Lines: 28
Message-ID: <wGMM2hd8ZW4hFw4+@255soft.uk>
References: <n9fiogptl9s6lq880tjc3oatl0jd6g0e77@4ax.com>
<gkn2uglqcj78mahp46kfvb0sqv1q060s2n@4ax.com>
Mime-Version: 1.0
Content-Type: text/plain;charset=us-ascii;format=flowed
Injection-Info: reader02.eternal-september.org; posting-host="02a300800e7d42b41c5023479e5b78c7";
logging-data="24751"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX190DSkfa4bzTBDzrcu4whvX"
User-Agent: Turnpike/6.07-M (<rZmDLUWn8kSlXAEgGVVACAQ3DP>)
Cancel-Lock: sha1:Hr1kMOvWeufSdMEEyQ6SjjDvijY=
 by: J. P. Gilliver (John - Fri, 14 Jan 2022 12:03 UTC

On Fri, 14 Jan 2022 at 11:32:33, scbs29 <scbs29@fred.talktalk.net> wrote
(my responses usually follow points raised):
[]
>Detected: PUA:WIn32/LoadMoney

That doesn't sound like a nice detection. And:
[]
>file: D:\tempz6fzFq2r.exe.part
>
>Again, none of the reported files exist.

They presumably did exist at the moment the scanner found them. The
suffix ",part" suggests it might have been part way through a download -
at a guess, of something that is downloaded, then when completely
downloaded, run and then deleted. Before you got round to looking at
what the scan found.

>Can anyone tell me what is going on ?
>
Just guessing for the latter one. I've no idea about the first one, but
anything with money in the name sounds like something I wouldn't want;
you can probably google it to find what it is. PUA suggests it might not
be something that runs automatically, but still I'd look into it.
--
J. P. Gilliver. UMRA: 1960/<1985 MB++G()AL-IS-Ch++(p)Ar@T+H+Sh0!:`)DNAf

I intend to live forever. So far, my plan seems to be working.
- Steve Hague in UMRA, 2020-11-3

Re: Windows Security question

<k685ug14s64r8di4qm5svu04dra1496dpl@4ax.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=57794&group=alt.comp.os.windows-10#57794

  copy link   Newsgroups: alt.comp.os.windows-10
Path: i2pn2.org!i2pn.org!aioe.org!news.uzoreto.com!newsfeed.xs4all.nl!newsfeed9.news.xs4all.nl!peer02.ams1!peer.ams1.xlned.com!news.xlned.com!fx10.ams1.POSTED!not-for-mail
From: scb...@fred.talktalk.net (scbs29)
Newsgroups: alt.comp.os.windows-10
Subject: Re: Windows Security question
Message-ID: <k685ug14s64r8di4qm5svu04dra1496dpl@4ax.com>
References: <n9fiogptl9s6lq880tjc3oatl0jd6g0e77@4ax.com> <gkn2uglqcj78mahp46kfvb0sqv1q060s2n@4ax.com> <wGMM2hd8ZW4hFw4+@255soft.uk>
X-Newsreader: Forte Agent 2.0/32.652
MIME-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
Lines: 25
X-Complaints-To: abuse@easynews.com
Organization: Forte - www.forteinc.com
X-Complaints-Info: Please be sure to forward a copy of ALL headers otherwise we will be unable to process your complaint properly.
Date: Sat, 15 Jan 2022 10:27:03 +0000
X-Received-Bytes: 1807
 by: scbs29 - Sat, 15 Jan 2022 10:27 UTC

On Fri, 14 Jan 2022 12:03:08 +0000, "J. P. Gilliver (John)" <G6JPG@255soft.uk> wrote:

>On Fri, 14 Jan 2022 at 11:32:33, scbs29 <scbs29@fred.talktalk.net> wrote
>(my responses usually follow points raised):
>[]
snip
>suffix ",part" suggests it might have been part way through a download -
>at a guess, of something that is downloaded, then when completely
>downloaded, run and then deleted. Before you got round to looking at
>what the scan found.
>
>>Can anyone tell me what is going on ?
>>
>Just guessing for the latter one. I've no idea about the first one, but
>anything with money in the name sounds like something I wouldn't want;
>you can probably google it to find what it is. PUA suggests it might not
>be something that runs automatically, but still I'd look into it.

Thanks for the reply.
The reported files may have been detect3d when I scanned last August,
but why are they still being reported in a new scan 8 months after all of
the suspect files have been deleted ?

--
remove fred before emailing

Re: Windows Security question

<sru9q4$ap6$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=57795&group=alt.comp.os.windows-10#57795

  copy link   Newsgroups: alt.comp.os.windows-10
Path: i2pn2.org!i2pn.org!news.nntp4.net!news.freedyn.de!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: nos...@needed.invalid (Paul)
Newsgroups: alt.comp.os.windows-10
Subject: Re: Windows Security question
Date: Sat, 15 Jan 2022 06:05:35 -0500
Organization: A noiseless patient Spider
Lines: 63
Message-ID: <sru9q4$ap6$1@dont-email.me>
References: <n9fiogptl9s6lq880tjc3oatl0jd6g0e77@4ax.com>
<gkn2uglqcj78mahp46kfvb0sqv1q060s2n@4ax.com> <wGMM2hd8ZW4hFw4+@255soft.uk>
<k685ug14s64r8di4qm5svu04dra1496dpl@4ax.com>
Mime-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Sat, 15 Jan 2022 11:05:40 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="0972d62e11658a7f1b3e4c185629227a";
logging-data="11046"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19/qzY34C38qYfCyRcw1t4e80JPEeTRcTU="
User-Agent: Ratcatcher/2.0.0.25 (Windows/20130802)
Cancel-Lock: sha1:PIFpR3HYIzQAY7wtmCuYFrvRb6c=
In-Reply-To: <k685ug14s64r8di4qm5svu04dra1496dpl@4ax.com>
Content-Language: en-US
 by: Paul - Sat, 15 Jan 2022 11:05 UTC

On 1/15/2022 5:27 AM, scbs29 wrote:
> On Fri, 14 Jan 2022 12:03:08 +0000, "J. P. Gilliver (John)" <G6JPG@255soft.uk> wrote:
>
>> On Fri, 14 Jan 2022 at 11:32:33, scbs29 <scbs29@fred.talktalk.net> wrote
>> (my responses usually follow points raised):
>> []
> snip
>> suffix ",part" suggests it might have been part way through a download -
>> at a guess, of something that is downloaded, then when completely
>> downloaded, run and then deleted. Before you got round to looking at
>> what the scan found.
>>
>>> Can anyone tell me what is going on ?
>>>
>> Just guessing for the latter one. I've no idea about the first one, but
>> anything with money in the name sounds like something I wouldn't want;
>> you can probably google it to find what it is. PUA suggests it might not
>> be something that runs automatically, but still I'd look into it.
>
> Thanks for the reply.
> The reported files may have been detect3d when I scanned last August,
> but why are they still being reported in a new scan 8 months after all of
> the suspect files have been deleted ?
>

The NFI.exe utility, may be able to give you a better idea
what is on the disk drive. It still has some restrictions on
what it will print out, but it does a reasonably good job.

One of the reasons NFI can do that, is it reads the $MFT (master file table)
directly, and it is mostly careful not to stat() any files. The $MFT tells
you where the file clusters are stored, which gives you an approximate
idea of file size (the last cluster could be only partially full).

Whereas VoidTools "everything.exe" reads the $MFT, and because
the developer thought it would be nice to list file sizes, you
can't list file sizes unless you have permission. And it's quite
easy for the permissions to be set in a way that prevents stat() access.

Whereas an AV "has to be able to go everywhere", in its search for scum.
An AV program, should at least be able to do as well as NFI.exe
does. With the AV program also having 30+ unpackers, to burrow
into stuff protected with UPX or other packers.

Some AV scanners, will actually produce a file list, with a status
per file as to what they found. But not all tools are customer-centric
like that. There are lots of others that don't care whether you
know what is going on or not. You've probably seen the kind of
program that puts up a big red dialog and tells you "we found
8116 problems". Well, I love programs like that. Who does not ?

Using NFI.exe, I can see stuff right now that should not be in
my Recycle Bin. Apparently, if you "recover" a file from Recycle Bin,
it leaves at least one file of "residue" behind. Not a big deal, as
the file is 544 bytes and is metadata, not data clusters or anything.

I'm not aware of any free utility, that will display the four
unlabeled items in the NTFS file system. And when I compare utilities
that should be listing everything, there can be huge disparities
in the number of files in the list. You could have 100,000 files
difference between the best and worst programs.

Paul

Re: Windows Security question

<ss0bbe$46o$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=57828&group=alt.comp.os.windows-10#57828

  copy link   Newsgroups: alt.comp.os.windows-10
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: winston...@gmail.com (...w¡ñ§±¤n)
Newsgroups: alt.comp.os.windows-10
Subject: Re: Windows Security question
Date: Sun, 16 Jan 2022 00:44:13 -0500
Organization: A noiseless patient Spider
Lines: 35
Message-ID: <ss0bbe$46o$1@dont-email.me>
References: <n9fiogptl9s6lq880tjc3oatl0jd6g0e77@4ax.com>
<gkn2uglqcj78mahp46kfvb0sqv1q060s2n@4ax.com> <wGMM2hd8ZW4hFw4+@255soft.uk>
<k685ug14s64r8di4qm5svu04dra1496dpl@4ax.com>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Date: Sun, 16 Jan 2022 05:44:14 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="552bb27bc8a1eafe88882dc108659ceb";
logging-data="4312"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+uCT3ycuddoTu2AiOnyIEAfzO9efenhOg="
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:68.0) Gecko/20100101
Firefox/68.0 SeaMonkey/2.53.10.2
Cancel-Lock: sha1:njni3JczzDl6XtBFwCj0sSXML38=
In-Reply-To: <k685ug14s64r8di4qm5svu04dra1496dpl@4ax.com>
 by: ...w¡ñ§±¤n - Sun, 16 Jan 2022 05:44 UTC

scbs29 wrote:
> On Fri, 14 Jan 2022 12:03:08 +0000, "J. P. Gilliver (John)" <G6JPG@255soft.uk> wrote:
>
>> On Fri, 14 Jan 2022 at 11:32:33, scbs29 <scbs29@fred.talktalk.net> wrote
>> (my responses usually follow points raised):
>> []
> snip
>> suffix ",part" suggests it might have been part way through a download -
>> at a guess, of something that is downloaded, then when completely
>> downloaded, run and then deleted. Before you got round to looking at
>> what the scan found.
>>
>>> Can anyone tell me what is going on ?
>>>
>> Just guessing for the latter one. I've no idea about the first one, but
>> anything with money in the name sounds like something I wouldn't want;
>> you can probably google it to find what it is. PUA suggests it might not
>> be something that runs automatically, but still I'd look into it.
>
> Thanks for the reply.
> The reported files may have been detect3d when I scanned last August,
> but why are they still being reported in a new scan 8 months after all of
> the suspect files have been deleted ?
>
Have you tried resetting the Windows Security cache(nulling all
current/past results of Protection History) then rescanning ?

Event Viewer/Application and Security Logs/Microsoft/Windows/Windows Defender
=> Click on Operational, upper right 'Clear Log'
or
=> Right click Operation, 'Clear Log'

--
....w¡ñ§±¤n

Pages:12
server_pubkey.txt

rocksolid light 0.9.8
clearnet tor