Jump to content

mlapl1

Members
  • Posts

    4
  • Joined

  • Last visited

Everything posted by mlapl1

  1. Well ... it just happened to me now. Sorry no log files right now. Just thought I should flag this again. I have been working with Grammarly for about a year. Thanks Andrew
  2. My computer apparently tries to send an outgoing message to 89.149.227.172. This resolves to an address in Germany. Malwarebytes claims that this is a potentially dangerous address. How can I determine which application/service on my computer is sending out this request. I am a paying member of Malwarebytes. Many thanks Andrew
  3. Thanks to both of you very much. I do not have P2P software running but do have skype. I will follow instructions - but will wait for support to answer as I wrote to them after writing this message (for some reason I did not identify the availability of support until after I had posted here). My mistake. All the best Andrew
  4. After installing the full version of Malwarebytes, I have suddenly been receiving messages that a connection to a potentially malicious site has been blocked. However, it appears that connection is being attempted FROM my computer as the blocked attempt is OUTGOING. Attempted connection appears to be to a variety of sites. I have run full scans of malwarebytes and also AVAST virus checker. Both report absolutely nothing. Everything is up to date. I have NO idea what could be sending out requests to connect. Obviously, I want to avoid any problems from any infections etc in my computer, but there appear to be no infections. I notice that a lot of people are reporting the same thing but no answers seem to have been found as far as I can see. Could someone from malwarebytes comment on this problem please? Otherwise, it seems that we are all going round in circles. Thank you so much for your help Andrew
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.