Results 1 to 6 of 6

Thread: Protect the system from Trojan-Banker.Win32.Bancos

  1. #1
    Join Date
    Nov 2009
    Posts
    91

    Protect the system from Trojan-Banker.Win32.Bancos

    I need to know the methods to protect the system from Trojan-Banker.Win32.Bancos. I am using Windows XP Service Pack 2 and mt browser is IE 8. I am able to get rid of the infections with the help of the Avast antivirus that I have installed in my system. But, I do not know how they enter into the system. I get the alerts of the infections, generally when I am surfing the web. Please provide some suitable solutions to this problem.

  2. #2
    Join Date
    Apr 2008
    Posts
    3,424

    Start the firewall

    Start the firewall as given below inorder to protect the system from Trojan-Banker.Win32.Bancos:
    • Go to Start
    • Then, click on Control Panel.
    • There, select Network and Internet Connections.
    • Now, click on Change Windows Firewall Settings.
    • Here, select On.
    • Finally, click OK.

  3. #3
    Join Date
    May 2008
    Posts
    2,945

    Keep the database of the antivirus updated

    To protect the system from Trojan-Banker.Win32.Bancos, I suggest you to keep the database of the antivirus updated. This is because the signatures of the infections needs to be added to the database of the antivirus. Only then, the antivirus will be able to detect and delete the infections, if they ever gain entry into the system. It is of no use even if you use the bast antivirus and do not update its database.

  4. #4
    Join Date
    Jan 2006
    Posts
    3,792

    Beware of suspicious links on the web pages

    I advice you to beware of suspicious links on the web pages to protect the system from Trojan-Banker.Win32.Bancos. The attackers use this trick of embedding the infections inside the link on the sites, since the unsuspecting users easily fall prey to such attacks. They generally give a very attracting caption to the link. You just have to be aware and stay away from such suspecting links.

  5. #5
    Join Date
    Jan 2006
    Posts
    4,221

    Keep the entire system updated

    Keep the entire system updated to protect the system from Trojan-Banker.Win32.Bancos. The infections are made to infect a particular surrounding or environment. So, if you update the softwares, applications and programs in your system, the environment of the system will change and many a times the infections are not able to do any harm, even if they gain entry into the system.

  6. #6
    Join Date
    Apr 2008
    Posts
    3,339

    Some techniques

    Some techniques to protect the system from Trojan-Banker.Win32.Bancos are as follows:
    1. Use caution when opening attachments.
    2. Use caution when accepting file transfers.
    3. Do not download pirated software.
    4. Protect yourself against social engineering attacks.
    5. Use strong passwords, that is a combination of alphabets, numbers and symbols.

Similar Threads

  1. Get rid of Trojan-Banker.Win32.Bancos.mlt.
    By Sadiee in forum Networking & Security
    Replies: 5
    Last Post: 09-03-2010, 02:40 AM
  2. Trojan win32.Banker.fgv
    By giorgos in forum Networking & Security
    Replies: 4
    Last Post: 02-02-2010, 10:54 PM
  3. Protect the system from Packer.Win32.UnkPacker.c
    By Alejandro80 in forum Networking & Security
    Replies: 5
    Last Post: 30-01-2010, 06:49 AM
  4. Protect the system from Backdoor.Win32.Bots.dx
    By Sudhamay in forum Networking & Security
    Replies: 5
    Last Post: 28-01-2010, 06:55 AM
  5. Protect computer from Trojan-Spy.Win32.Zbot.gak
    By Cruzz in forum Networking & Security
    Replies: 5
    Last Post: 03-01-2010, 12:09 AM

Tags for this Thread

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •  
Page generated in 1,713,417,814.73107 seconds with 16 queries