Broadband error

L_Plates

Fledgling Freddie
Joined
Dec 22, 2003
Messages
628
Hello all,

I have just had ADSL installed and everything is great bar 1 thing.

Every now and again i get a box up saying shutting down your pc in 50 secs which it counts down and shuts off :(

There is no way i can stop this.

The box read REMOTE PROCEDURE CALL time out or summit.

Any ideas ? as its annoying me :(
 

TdC

Trem's hunky sex love muffin
Joined
Dec 20, 2003
Messages
30,801
yeah, more or less. a good mate had it too. take your machine off the internet and fix it.
 

The-Don

Loyal Freddie
Joined
Dec 11, 2003
Messages
84
when you get the shutdown message, simply do this to cancel the shutdown process:

start -> run -> shutdown -a

then you need to google for some instructions to find out how to remove the worm.

//edit

removal tools

Update windows/virus scanner and install a firewall :)
 

Deadmanwalking

Fledgling Freddie
Joined
Dec 29, 2003
Messages
812
Let this be a lesson.

NEVER put an unsecured/patched computer on the net.

Get latest Windows updates/firewalls/anti-virus. And disable unneeded services etc.
 

L_Plates

Fledgling Freddie
Joined
Dec 22, 2003
Messages
628
i got the worm remover from a mate it removed 2 files. Thing is though before reming the files i was running zone alarm and i never got shut down.


Anyways im clean again.


Thnaks guys
 

Chameleon

Fledgling Freddie
Joined
Dec 22, 2003
Messages
224
Zone alarm is an ok firewall, but you also want a decent anti-virus to protect yourself properly, particularly now ur on broadband, if you don't have some av already ofc. AVG is free and good I'm told. Norton and McAfee are also good.
 

L_Plates

Fledgling Freddie
Joined
Dec 22, 2003
Messages
628
I have Norton 2003 it was upto date but for some reason i still got it :/
 

Chameleon

Fledgling Freddie
Joined
Dec 22, 2003
Messages
224
Erk, Nasty! It could have been a windows security patch needed I spose. Those pesky viruses!! gggrrrr
 

Chameleon

Fledgling Freddie
Joined
Dec 22, 2003
Messages
224
Nice one :)
I'm on Nildram too ....

Tracing route to 213.221.178.84 over a maximum of 30 hops

1 1< ms <1 ms <1 ms my.internal.ip.addy
2 18 ms 16 ms 16 ms lon1-adsl1.nildram.net [195.149.20.11]
3 18 ms 16 ms 16 ms lon1-9.nildram.net [213.208.106.194]
4 17 ms 17 ms 17 ms ge0-0.th1.uk.as21099.net [195.66.224.162]
5 19 ms 20 ms 22 ms ge1-1.he2.uk.as21099.net [213.221.179.115]
6 17 ms 17 ms 18 ms 213.221.178.84

Trace complete.

How you finding it?
 

L_Plates

Fledgling Freddie
Joined
Dec 22, 2003
Messages
628
FAST !!!


Im amazed how i can dld so much and view pages faster than before still.

Also with me being a designer (WEB) i was also amazed that i can upload so fast to my ftp's aswell as dld.

I love this ADSL :)
 

L_Plates

Fledgling Freddie
Joined
Dec 22, 2003
Messages
628
All is running smooth this end now. Happy as you in buffys badger :)
 

]SK[

One of Freddy's beloved
Joined
Dec 22, 2003
Messages
302
You dont actually have the virus, someone elses machine is infected and sending code to your PC to shut it down. Sheesh I thought everyone used some sort of firewall these days?
 

L_Plates

Fledgling Freddie
Joined
Dec 22, 2003
Messages
628
]SK[ said:
You dont actually have the virus, someone elses machine is infected and sending code to your PC to shut it down. Sheesh I thought everyone used some sort of firewall these days?


Nope :/


Will be doin now :)
 

Users who are viewing this thread

Top Bottom