SanghyupLee's desktop config

Status
Not open for further replies.

SanghyupLee

New Member
Thread author
Nov 19, 2017
1
By default, Windows uses the Windows defender.
Anti-Malware uses Malwarebytes products only manually.

I'm surfing the Web, LOL games, listening to music and watching videos,
I rarely use my PC's resources.

However, when the CPU / MEM is often up, I can check a high share in the Process at "process exploer by MS", that's check with the network connection status etc. that the DLL referenced

In addition, JSP, Flash and Sliverlight are not used in the browser by default,
If I need to open the strange e-mail, that's through the virtual machine and run it and check the operation status.

In my opinion, most EK(Exploit Kit)are thought to be infiltrated as driver by download through abode and Sliverlight,
Most malicious code is used primarily because it is considered to be infected via e-mail.

I think it would be better if you added software that could track registry changes.
 

tim one

Level 21
Verified
Honorary Member
Top Poster
Malware Hunter
Jul 31, 2014
1,086
Thanks for sharing :)

So you should add MalwareBytes as on demand scanner, to your config proper field.

If I can give you an advice: a good system image backup plan is very important.
Using Macrium free for example, you can create one (or more) images useful to restore the functionality of your OS after serious software faults or deep malware infections.
Creating a Macrium image requires a few minutes (it depends on the size of your (C) system partition).
 

JHomes

Level 7
Verified
Well-known
Jul 7, 2016
339
Your backup strategy could use improving. Rollback Rx Home and Macrium Reflect are good free tools, use one at least, or use both :)

Verify what build of Win 10 you're on. Start>Run>'WinVer'

Install Malwarebytes as your On-Demand Scanner

Install LastPass, it's a solid Password Manager.
 

a1nn

Level 2
Verified
Jun 5, 2017
50
Welcome to MalwareTips! There are a number of things you could change with your setup.
  • Switch from Windows Defender to a free AV, like Avast Free. Windows has continually shown that their signatures are sub par and zero-day threats are almost never blocked. Even if you check for high CPU/RAM usage, it will usually be too late, especially if it is ransomware. You would especially need one if you are testing malware in a VM.
  • Add a few on-demand scanners. Occasionally scanning with them will catch what your AV doesn't catch, usually adware and PUPs. I suggest Zemana Anti-Malware (Portable) and Norton Power Eraser.
  • Make sure you're keeping up to date with Windows Updates. They often include very important security updates for Windows. Make sure you're on the latest version, because the recent KRACK attacks were fixed in a recent update.
  • Add HTTPS Everywhere
Thanks for sharing! :)
 

Exterminator

Community Manager
Verified
Staff Member
Well-known
Oct 23, 2012
12,527
Implement some type of system backup solution.
Consider backing up important data to an external drive also.
Consider adding an additional on demand scanner(s).
Please edit your config to include Malwarebytes Antimalware as an on demand scanner.
Replace AdBlock with uBlock Origin and add HTTPS Everywhere and Privacy Badger to Chrome.
Thanks for sharing your config :)
 

Soulbound

Moderator
Verified
Staff Member
Well-known
Jan 14, 2015
1,761
aside from uBlock Origin recommendation, another option would be Adguard extension. Nothing else to add other than whats been covered already.
 

harlan4096

Moderator
Verified
Staff Member
Malware Hunter
Well-known
Apr 28, 2015
8,635
@SanghyupLee: I tagged temporally as Caution Your config, since there is no System Image Backup solution in Your system, also kindly consider the already mentioned suggestions about second opinion scanners, browser extensions and backup important data to external device.

Please edit Your config with new changes and announce them here.

Thanks for sharing :)
 
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top