Selasa, 25 Agustus 2009

Protect yourself from Conficker

The Conficker worm is a computer worm that can infect your computer and spread itself to other computers across a network automatically, without human interaction.

If you are an IT professional, please visit Conficker Worm: Help Protect Windows from Conficker.

On This Page

Is my computer infected with the Conficker worm? Is my computer infected with the Conficker worm?

What does the Conficker worm do? What does the Conficker worm do?

How does the Conficker worm work? How does the Conficker worm work?

How do I remove the Conficker worm? How do I remove the Conficker worm?

Where can I find more technical information about the Conficker worm and how can I stay up to date on the Conficker worm? Where can I find more technical information about the Conficker worm and how can I stay up to date on the Conficker worm?

Is my computer infected with the Conficker worm?

Probably not. Microsoft released a security update in October 2008 (MS08-067) to protect against Conficker.

If your computer is up-to-date with the latest security updates and your antivirus software is also up-to-date, you probably don't have the Conficker worm.

If you are still worried about Conficker, follow these steps:

  1. Go to http://update.microsoft.com/microsoftupdate to verify your settings and check for updates.
  2. If you can't access http://update.microsoft.com/microsoftupdate, go to http://safety.live.com and scan your system.
  3. If you can't go to http://safety.live.com, contact support at 1-866-PCSafety or 1-866-727-2338. This phone number is for virus and other security-related support. It is available 24 hours a day for the U.S. and Canada. For support in other countries, visit the Worldwide computer security information page.
Back to Top

What does the Conficker worm do?

To date, security researchers have discovered the following variants of the worm in the wild.

Win32/Conficker.B might spread through file sharing and via removable drives, such as USB drives (also known as thumb drives). The worm adds a file to the removable drive so that when the drive is used, the AutoPlay dialog box will show one additional option.

The Conficker worm can also disable important services on your computer.

In the screenshot of the Autoplay dialog box below, the option Open folder to view files — Publisher not specified was added by the worm. The highlighted option — Open folder to view files — using Windows Explorer is the option that Windows provides and the option you should use.

If you select the first option, the worm executes and can begin to spread itself to other computers.

 The option Open folder to view files — Publisher not specified was added by the worm.

The option Open folder to view files — Publisher not specified was added by the worm.

Back to Top

How does the Conficker worm work?

Here’s an illustration of how the Conficker worm works.

 Here's a visual explanation of how the Conficker worm works. Back to Top

How do I remove the Conficker worm?

If your computer is infected with the Conficker worm, you may be unable to download certain security products, such as the Microsoft Malicious Software Removal Tool or you may be unable to access certain Web sites, such as Microsoft Update. If you can't access those tools, try using the Windows Live safety scanner.

Back to Top

Where can I find more technical information about the Conficker worm and how can I stay up to date on the Conficker worm?

For more information, see How to prevent computer worms and How to remove computer worms.

Continue Reading...

Stop Win32/Conficker from spreading by using Group Policy settings Notes

  • Important Make sure that you document any current settings before you make any of the changes that are suggested in this article.
  • This procedure does not remove the Conficker malware from the system. This procedure only stops the spread of the malware. You should use an antivirus product to remove the Conficker malware from the system. Or, follow the steps in the "Manual steps to remove the Win32/Conficker virus" section of this Knowledge Base article to manually remove the malware from the system.
  • You may be unable to correctly install applications, service packs, or other updates while the permission changes that are recommended in the following steps are in place. This includes, but is not limited to, applying updates by using Windows Update, Microsoft Windows Server Update Services (WSUS) server, and System Center Configuration Manager (SCCM), as these products rely on components of Automatic Updates. Make sure that you change the permissions back to default settings after you clean the system.
  • For information about the default permissions for the SVCHOST registry key and the Tasks Folder that are mentioned in the "Create a Group Policy object" section, see the Default permissions table at the end of this article.

Create a Group Policy object

Create a new Group Policy object (GPO) that applies to all computers in a specific organizational unit (OU), site, or domain, as required in your environment.

To do this, follow these steps:
  1. Set the policy to remove write permissions to the following registry subkey:
    HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Svchost
    This prevents the randomly named malware service from being created in the netsvcs registry value.

    To do this, follow these steps:
    1. Open the Group Policy Management Console (GPMC).
    2. Create a new GPO. Give it any name that you want.
    3. Open the new GPO, and then move to the following folder:
      Computer Configuration\Windows Settings\Security Settings\Registry
    4. Right-click Registry, and then click Add Key.
    5. In the Select Registry Key dialog box, expand Machine, and then move to the following folder:
      Software\Microsoft\Windows NT\CurrentVersion\Svchost
    6. Click OK.
    7. In the dialog box that opens, click to clear the Full Control check box for both Administrators and System.
    8. Click OK.
    9. In the Add Object dialog box, click Replace existing permissions on all subkeys with inheritable permissions.
    10. Click OK.
  2. Set the policy to remove write permissions to the %windir%\Tasks folder. This prevents the Conficker malware from creating the Scheduled Tasks that can reinfect the system.

    To do this, follow these steps:
    1. In the same GPO that you created earlier, move to the following folder:
      Computer Configuration\Windows Settings\Security Settings\File System
    2. Right-click File System, and then click Add File.
    3. In the Add a file or folder dialog box, browse to the %windir%\Tasks folder. Make sure that Tasks is highlighted and listed in the Folder dialog box.
    4. Click OK.
    5. In the dialog box that opens, click to clear the check boxes for Full Control, Modify, and Write for both Administrators and System.
    6. Click OK.
    7. In the Add Object dialog box, click Replace existing permissions on all subkeys with inheritable permissions.
    8. Click OK.
  3. Set AutoPlay (Autorun) features to disabled. This keeps the Conficker malware from spreading by using the AutoPlay features that are built into Windows.

    Note Depending on the version of Windows that you are using, there are different updates that you must have installed to correctly disable the Autorun functionality:
    • To disable the Autorun functionality in Windows Vista or in Windows Server 2008, you must have security update 950582 (http://support.microsoft.com/kb/950582) installed (described in security bulletin MS08-038).
    • To disable the Autorun functionality in Windows XP, in Windows Server 2003, or in Windows 2000, you must have security update 950582 (http://support.microsoft.com/kb/950582) , update 967715 (http://support.microsoft.com/kb/967715) , or update 953252 (http://support.microsoft.com/kb/953252) installed.
    To set AutoPlay (Autorun) features to disabled, follow these steps:
    1. In the same GPO that you created earlier, move to one of the following folders:
      • For a Windows Server 2003 domain, move to the following folder:
        Computer Configuration\Administrative Templates\System
      • For a Windows 2008 domain, move to the following folder:
        Computer Configuration\Administrative Templates\Windows Components\Autoplay Policies
    2. Open the Turn off Autoplay policy.
    3. In the Turn off Autoplay dialog box, click Enabled.
    4. In the drop-down menu, click All drives.
    5. Click OK.
  4. Close the Group Policy Management Console.
  5. Link the newly created GPO to the location that you want it to apply to.
  6. Allow for enough time for Group Policy settings to update to all computers. Generally, Group Policy replication takes five minutes to replicate to each domain controller, and then 90 minutes to replicate to the rest of the systems. A couple hours should be enough. However, more time may be required, depending on the environment.
  7. After the Group Policy settings have propagated, clean the systems of malware.

    To do this, follow these steps:
    1. Run full antivirus scans on all computers.
    2. If your antivirus software does not detect Conficker, you can use the Malicious Software Removal Tool (MSRT) to clean the malware. For more information, visit the following Microsoft Web page:
      http://www.microsoft.com/security/malwareremove/default.mspx (http://www.microsoft.com/security/malwareremove/default.mspx)
      Note You may have to follow some manual steps to clean up all the effects of the malware. We recommend that you review the steps that are listed in the "Manual steps to remove the Win32/Conficker virus" section of this article to clean up all the effects of the malware.
Continue Reading...

Senin, 17 Agustus 2009

AppleScript.THT Trojan Horse New OS X Trojan Horse in the Wild SecureMac Security Advisory

Security Risk: Critical

SecureMac has discovered multiple variants of a new Trojan horse in the wild that affects Mac OS X 10.4 and 10.5. The Trojan horse is currently being distributed from a hacker website, where discussion has taken place on distributing the Trojan horse through iChat and Limewire. The source code for the Trojan horse has been distributed, indicating an increased probability of future variants of the Trojan horse.

The Trojan horse runs hidden on the system, and allows a malicious user complete remote access to the system, can transmit system and user passwords, and can avoid detection by opening ports in the firewall and turning off system logging. Additionally, the AppleScript.THT Trojan horse can log keystrokes, take pictures with the built-in Apple iSight camera, take screenshots, and turn on file sharing. The Trojan horse exploits a recently discovered vulnerability with the Apple Remote Desktop Agent, which allows it to run as root.

The Trojan is distributed as either a compiled AppleScript, called ASthtv05 (60 KB in size), or as an application bundle called AStht_v06 (3.1 MB in size). The user must download and open the Trojan horse in order to become infected. Once the Trojan horse is running, it will move itself into the /Library/Caches/ folder, and add itself to the System Login Items.

Once installed, the Trojan horse turns on File Sharing, Web Sharing, and Remote Login. If the filename of the Trojan horse has not been changed, it can be located in the /Library/Caches folder under the name AStht_06.app.

Until a patch is issued for the Apple Remote Desktop Agent exploit, SecureMac classifies the security risk presented by this Trojan horse as high.

Protection: To protect your system against this threat, run MacScan 2.5.2 (MacScan is a product of SecureMac) with the latest Spyware Definitions update (2008011), dated June 19th, 2008. SecureMac recommends that users download files only from trusted sources and sites.

Additional removal instructions and resources will be posted once available.

Resources:
WashingtonPost analysis on AppleScript.THT Trojan Horse

About MacScan:
 MacScan quickly detects, isolates and removes spyware from Macintosh computers using both real-time spyware definition updating and unique detection methods. The software also manages internet-related clutter on your computer. It is designed for Mac OS X version 10.2.4 and later, and is compatible with OS X 10.5 (Leopard). For more information, or to download a demo version of MacScan, visit http://macscan.securemac.com.

About SecureMac: 
Since 1999, SecureMac.com has been at the forefront of Macintosh system security. The site not only features complete Macintosh Anti-Spyware and Antivirus solutions, but also operates as a clearinghouse for news, reviews and discussion of Apple computer security issues. Users from novice to the most advanced will find useful information at SecureMac that is designed to make their computer experience trouble free.

Continue Reading...

How Computer Viruses Work

Strange as it may sound, the computer virus is something of an Information Age marvel. On one hand, viruses show us how vulnerable we are -- a properly engineered virus can have a devastating effect, disrupting productivity and doing billions of dollars in damages. On the other hand, they show us how sophisticated and interconnected human beings have become.

For example, experts estimate that the Mydoom worm infected approximately a quarter-million computers in a single day in January 2004. Back in March 1999, the Melissa virus was so powerful that it forced Microsoft and a number of other very large companies to completely turn off their e-mail systems until the virus could be contained. The ILOVEYOU virus in 2000 had a similarly devastating effect. In January 2007, a worm called Storm appeared -- by October, experts believed up to 50 million computers were infected. That's pretty impressive when you consider that many viruses are incredibly simple.

When you listen to the news, you hear about many different forms of electronic infection. The most common are:

  • Viruses - A virus is a small piece of software that piggybacks on real programs. For example, a virus might attach itself to a program such as a spreadsheet program. Each time the spreadsheet program runs, the virus runs, too, and it has the chance to reproduce (by attaching to other programs) or wreak havoc.
  • E-mail viruses - An e-mail virus travels as an attachment to e-mail messages, and usually replicates itself by automatically mailing itself to dozens of people in the victim's e-mail address book. Some e-mail viruses don't even require a double-click -- they launch when you view the infected message in the preview pane of your e-mail software [source: Johnson].
  • Trojan horses - A Trojan horse is simply a computer program. The program claims to do one thing (it may claim to be a game) but instead does damage when you run it (it may erase your hard disk). Trojan horses have no way to replicate automatically.
  • Worms - A worm is a small piece of software that uses computer networks and security holes to replicate itself. A copy of the worm scans the network for another machine that has a specific security hole. It copies itself to the new machine using the security hole, and then starts replicating from there, as well.

­In this article, we will discuss viruses -- both "traditional" viruses and e-mail viruses -- so that you can learn how they work and understand how to protect yourself.

­­
Continue Reading...

Minggu, 16 Agustus 2009

Windows virus infects 9m computers

The number of Windows computers infected with the new "downadup" worm – also known as "Conficker" and "Kido" – has exploded to almost 9 million worldwide, from roughly 2.4m last Thursday, according to the computer security company F-Secure.

The growth in the number of infected machines – which the company's researchers called "just amazing" – makes it one of the worst malware outbreaks of the past five years. The principal targets are corporate Windows servers belonging to small businesses who have not installed security updates released by Microsoft last October. F-Secure estimates that a third of all potentially vulnerable systems have not had the update.

But antivirus researchers are still unsure of the precise purpose of the malware, which is spreading via the internet, through unpatched corporate networks and through USB memory sticks attached to infected computers.

First discovered last October, downadup loads itself on to a computer by exploiting a weakness in Windows servers. Although the weakness was noticed and fixed by Microsoft last October, not enough people with vulnerable machines – including those running Windows XP and Vista – have installed it.

The worm can infect USB sticks and any corporate laptop that gets infected could then launch attacks if it was later connected to a home network.

The reason for the explosion in infected machines seems to be a new variant which appeared last week, updated by the hackers who wrote the original. The new one attempts to crack the passwords of machines on a network using the computing power of the infected machine to apply a "brute force" approach – so that passwords such as "admin", "password" or "123456" on potential target machines will quickly be broken.

Once it has infected a machine, the software also tries to connect to up to 250 different domains with random names every day. Researchers reckon that one of them will be the intended "control" domain, and that when the computers connect to it they will download a fresh program that will take over the infected computer.

"This makes it impossible and/or impractical for us good guys to shut them all down – most of them are never registered in the first place," the F-Secure team noted on its weblog. "However, the bad guys only need to predetermine one possible domain for tomorrow, register it, and set up a website – and they then gain access to all of the infected machines. Pretty clever."

So far, nobody knows when that domain will become active – or whether it already is. Some have tried registering the domains that the worm tries to connect to (by advancing the clock on an infected PC by a day or two, to see which ones it will connect to) – but gave up because the cost of registering domains grew too high.

McAfee, another antivirus company, points out that weaknesses in Windows are being exploited more and more quickly. In 2001, it took 335 days for a worm to appear that exploited a vulnerability already patched by Microsoft. That worm, called Nimda, nevertheless did serious damage.

Since then, the length of time between patches appearing – which hackers can use to "reverse engineer" a piece of malware that will attack the weakness – has shortened, until the latest patch appeared on the same day that an "exploit" against it was found online.

Print this
Continue Reading...

The 10 faces of computer malware

The complexity of today's IT environment makes it easy for computer malware to exist, even flourish. Being informed about what's out there is a good first step to avoid problems.

With all the different terms, definitions, and terminology, trying to figure out what's what when it comes to computer malware can be difficult.

To start things off, let's define some key terms that will be used throughout the article:

  • Malware: malicious software that's specifically developed to infiltrate or cause damage to computer systems without the owners knowing or their permission.
  • Malcode: malicious programming code that's introduced during the development stage of a software application and is commonly referred to as the malware's payload.
  • Antimalware: includes any program that combats malware, whether it's real-time protection or detection and removal of existing malware. Antivirus, antispyware applications and malware scanners are examples of antimalware.

One important thing to remember about malware is that like its biological counterpart the number one goal is reproduction. Causing damage to a computer system, destroying data, or stealing sensitive information are all secondary objectives.

Keeping the above definitions in mind, let's take a look at 10 different types of malware.

1: The infamous computer virus
A computer virus is malware that's capable of infecting a computer but has to rely on some other means to propagate. A true virus can only spread from the infected computer to a non-infected computer by attaching to some form of executable code that's passed between the two computers.

For example, a virus could be hidden in a PDF file attached to an e-mail message. Most viruses consist of the following three parts:

  • Replicator: When the host program is activated, so is the virus and the viral malcode's first priority is to propagate.
  • Concealer: The computer virus can employ one of several methods to hide from antimalware.
  • Payload: The malcode payload of a virus can be purposed to do just about anything, from disabling computer functions to destroying data.

Some examples of computer viruses currently in the wild are W32.Sens.A, W32.Sality.AM, and W32.Dizan.F. Most quality antivirus software will remove computer viruses once the application has the signature file for the virus.

2: The ever popular computer worm
Computer worms are more sophisticated than viruses, being able to replicate without user intervention. If the malware uses networks (Internet) to propagate it's a worm rather than a virus.

The main components of a worm are:

  • Penetration tool: Malcode that leverages vulnerabilities on the victim computer to gain access.
  • Installer: The penetration tool gets the computer worm past the initial defense mechanism. At that point the installer takes over and transfers the main body of malcode to the victim.
  • Discovery tool: Once settled in, the worm uses several different methods to discover other computers on the network, including e-mail addresses, Host lists, and DNS queries.
  • Scanner: The worm uses a scanner to determine if any of the newly-found target computers are vulnerable to the exploits available in its penetration tool.
  • Payload: Malcode that resides on each victim's computer. Could be anything from a remote access application to a key logger used to capture user names and passwords.

This category of malware is unfortunately the most prolific, starting with the Morris worm in 1988 and continuing today with the Conficker worm. Most computer worms can be removed by using malware scanners such as MBAM or GMER.

3: The unknown backdoor
Backdoors are similar to the remote access programs that many of us use all the time. They're considered malware when installed without permission, which is exactly what an attacker wants to do, by using the following methods:

  • One installation method used is to exploit vulnerabilities on the target computer.
  • Another approach is to trick the user into installing the backdoor through social engineering.

Once installed, back doors allow attackers complete remote control of the computer under attack. SubSeven, NetBus, Deep Throat, Back Orifice, and Bionet are backdoors that have gained notoriety. Malware scanners like MBAM and GMER are usually successful at removing backdoors.

4: The secretive Trojan horse
It's difficult to come up with a better definition for Trojan horse malware than Ed Skoudis and Lenny Zelter did in their book Malware: Fighting Malicious Code:

"A Trojan horse is a program that appears to have some useful or benign purpose, but really masks some hidden malicious functionality."

Trojan horse malware cloaks the destructive payload during installation and program execution, preventing antimalware from recognizing the malcode. Some of the concealment techniques include:

  • Rename the malware to resemble files that are normally present.
  • Corrupt installed antimalware to not respond when malware is located.
  • Polymorphic code is used to alter the malware's signature faster than the defensive software can retrieve new signature files.

Vundo is a prime example; it creates pop up advertising for rogue antispyware programs, degrades system performance, and interferes with Web browsing. Typically, a malware scanner installed on a LiveCD is required to detect and remove it.

5: Adware/Spyware, more than an annoyance
Adware is software that creates pop-up advertisements without the user's permission. Typically the way adware gets installed is by being a component of free software. Besides being very irritating, adware can significantly decrease computer performance.

Spyware is software that collects information from your computer without your knowledge. Free software is notorious for having spyware as a payload, so reading the user agreement is very important. The Sony BMG CD copy protection scandal is probably the most notable example of spyware.

Most quality antispyware program will quickly find unwanted adware/spyware and remove it from the computer. It's also not a bad idea to regularly remove temp files, cookies, and browsing history from the Web browser program as preventative maintenance.

Malware stew
Up until now, all the malware discussed has distinctive characteristics, making each type easy to define. Unfortunately that's not the case with the next categories. Malware developers have figured out how to combine the best features from different types of malware in an attempt to improve their success ratio.

Rootkits are an example of this, integrating a Trojan horse and a backdoor into one package. When used in this combination, an attacker can gain access to a computer remotely and do so without raising any suspicion. Rootkits are one of the more important combined threats, so let's take a deeper look at them.

Rootkits: Uniquely different
Rootkits are in a class all their own, choosing to modify the existing operating system instead of adding software at the application level like most malware. That's significant, because it makes detection by antimalware that much more difficult.

There are several different types of rootkits, but three make up the vast majority of those seen in the wild. They are user-mode, kernel-mode, and firmware rootkits. User-mode and kernel-mode may need some explanation:

  • User mode: Code has restricted access to software and hardware resources on the computer. Most of the code running on your computer will execute in user mode. Due to the restricted access, crashes in user mode are recoverable.
  • Kernel mode: Code has unrestricted access to all software and hardware resources on the computer. Kernel mode is generally reserved for the most trusted functions of the operating system. Crashes in kernel mode aren't recoverable.

6: User-mode rootkits
It's now understood that user-mode rootkits run on a computer with the same privileges reserved for administrators. This means that:

  • User-mode rootkits can alter processes, files, system drivers, network ports, and even system services.
  • User-mode rootkits remain installed by copying required files to the computer's hard drive, automatically launching with every system boot.

Hacker Defender is one example of a user-mode rootkit and luckily Mark Russinovich's well-known application Rootkit Revealer is able to detect it as well as most other user-mode rootkits.

7: Kernel-mode rootkits
Since rootkits running in user-mode can be found and removed, rootkit designers changed their thinking and developed kernel-mode rootkits:

  • Kernel-mode means the rootkit is installed at the same level as the operating system and rootkit detection software.
  • This allows the rootkit to manipulate the operating system to a point where the operating system can no longer be trusted.

Instability is the one downfall of a kernel-mode rootkit, typically leading to unexplained crashes or blue screens. At that point, it might be a good idea to try GMER. It's one of a few trusted rootkit removal tools that has a chance against kernel-mode rootkits like Rustock.

8: Firmware rootkits
Firmware rootkits are the next step up in sophistication, with rootkit developers figuring out how to store rootkit malcode in firmware. The altered firmware could be anything from microprocessor code to PCI expansion card firmware.

This means that:

  • When the computer is shut down the rootkit writes the current malcode to the specified firmware.
  • Restart the computer and the rootkit reinstalls itself.

Even if a removal program finds and eliminates the firmware rootkit, the next time the computer starts, the firmware rootkit is right back in business.

9: Malicious mobile code
In relative anonymity, malicious mobile code is fast becoming the most effective way to get malware installed on a computer. First, let's define mobile code as software that's:

  • Obtained from remote servers.
  • Transferred across a network.
  • Downloaded and executed on a local system.

Examples of mobile code include JavaScript, VBScript, ActiveX controls, and Flash animations. The primary idea behind mobile code is active content, which is easy to recognize. It's the dynamic page content that makes Web browsing an interactive experience.

What makes mobile code malicious? Installing it without the owner's permission or misleading the user as to what the software does. To make matters worse, it's usually the first step of a combined attack, similar to the penetration tool used by trojan horse malware. After which the attacker can install additional malware.

The best way to combat malicious mobile code is to make sure that the operating system and all ancillary software is up to date.

10: Blended threat
Malware is considered a blended threat when it seeks to maximize damage and propagate efficiently by combining several pieces of single-intentioned malcode. That said, blended threats deserve special mention as security experts grudgingly admit they're the best at what they do.

A blended threat typically includes the following abilities:

  • Exploit several known vulnerabilities or even create vulnerabilities.
  • Incorporate alternate methods for replicating.
  • Automate code execution, which eliminates user interaction.

Blended threat malware for example may send an HTML e-mail message containing an embedded Trojan horse along with a PDF attachment containing a different type of Trojan horse. Some of the more famous blended threats are Nimda, CodeRed, and Bugbear. Removing blended threat malware from a computer may take several different pieces of antimalware as well as using malware scanners installed on a LiveCD.

Final thoughts
Malware: is it even possible to reduce the harmful effect it causes? Here are a few final thoughts on that subject:

  • Malware isn't going away any time soon. Especially when it became evident that money, lots of money can be made from its use.
  • Since all antimalware applications are reactionary, they are destined to fail.
  • Developers who create operating system and application software need to show zero tolerance for software vulnerabilities.
  • Everyone who uses computers needs to take more ownership in learning how to react to the ever-changing malware environment in.
  • It cannot be stressed enough, please make sure to keep operating system and application software up to date
Continue Reading...

Scam Antivirus App Spreads Malware

Web users have been warned about a new scam that posts fake product reviews in a bid to encourage people to buy a rogue security application called Anti-virus-1.

The app is one of a number of bogus security products which promise to provide protection against the latest online threats, but instead have been designed to spread malware or hold users' PCs to ransom.

But if you use the internet to research Anti-virus-1, it's possible you'll find a number of glowing reviews, because the tool is posting fake articles online which appear to be endorsed by a number of the web's top tech sites - including PC Advisor.

In reality, the likelihood of you coming across a Anti-virus-1 review is slim. According to Lawrence Abrams, owner of technology site BleepingComputer.com, fake reviews will only be seen by those who install the rogue security app.

He said that when he installed Anti-virus-1 - which also goes by the name Antivirus2010 - it added a series of entries into the Windows hosts file which direct users to what appear to be the websites of a number of UK and US tech sites.

"By adding these entries into your HOSTS file, it will make it so that if you go to any of the websites listed, instead of going to the legitimate site, you will instead be redirected to a site under the control of the developers of Anti-virus-1 and not realise you are doing so," said Abrams on his site.

That means those with Anti-virus-1 running on their PC may be directed to bogus reviews such as the one in the screenshot below.

The software has never been tested by PC Advisor, and the fake review is not hosted on the PC Advisor site. Other sites apparently targeted by the scam include PC Magazine and TechRadar.

Abrams warned that, once installed, Anti-virus-1 also issues fake security alerts, screen savers showing a blue screen crash caused by spyware and Internet Explorer hijacks. He's provided tips on how to remove Anti-virus-1/Antivirus 2010 on his website - although we've yet to test the procedure.

Continue Reading...

Conficker virus activates in a bid to aid cybercriminals

The Conficker virus, which has infected millions of computers around the world, is finally activating itself in a bid to become a money-making machine for cybercriminals.

Infected machines have started to update themselves and download a fake anti-virus program aimed at tricking users into paying out for useless security software, security researchers said.

The virus may also be destined to be used by its cybercriminal creators to send millions of spam emails and steal passwords from infected computers by creating a "botnet" of "zombie" machines.

Ivan Macalintal, a Trend Micro advanced threats researcher, said Conficker began showing activity on Tuesday, nearly a week after the expected April 1 activation date that had computer security experts on alert around the world.

Infected machines were contacting each other to download new malicious software, he said.

"As expected, the P2P communications of the Downad/Conficker botnet may have just been used to serve an update," Macalintal wrote in a post on the TrendLabs Malware blog. "The Conficker/Downad P2P communications is now running in full swing!"

Other researchers at Kaspersky Labs found that Conficker was downloading a fake $49.95 security scanner called Spyware Protect 2009, which may mean millions of Conficker-infected machines will start getting pop-up messages advertising the product.

The latest version of Conficker is also downloading another, separate worm called Waledac onto the infected systems. Waledac is a known botnet linked to data theft and email spam campaigns.

Paul Ferguson at internet security company Trend Micro noted: "Having followed the activities of Eastern European online cyber crime for several years, there is one thing we are certain about — these criminals are motivated by one thing: money.

"How was Downad/Conficker helping them meet their goals? It wasn’t. A very large botnet of compromised computers doesn’t make money if it justs 'sits there' doing nothing. So now we see that the Downad/Conficker botnet has awakened, and perhaps their desire to monetising their efforts is becoming more clear."

Waledac usually spreads via a malicious web link or an e-mail, typically a fake greeting card. Once it infects a numer of machines they can be remotedly controlled to send scam emails advertising medical products or phishing messages.

The Conficker virus started spreading late last year. At first it was a relatively simple worm but its creators issued updates turning it into a more sophisticated and resilient virus that has found new ways to spread. It has also gained the ability to shut down a computer's defences

Conficker infects machines by exploiting a weakness in Windows, the software that runs on most computers. At its peak it had compromised about 12 million PCs, although that may have fallen to about two million thanks to new security measures.

Once the worm is on a computer, that PC becomes part of a “botnet” – a network of computers that can be controlled by the virus's creator.

In the past year the virus has spread to computers in schools, hospitals and government departments. It has got into the defence forces of Britain, Germany and France, grounding the French Navy's fighter jets for a time.

A task force assembled by Microsoft has been working to stamp out the worm and the company has placed a bounty of $250,000 on the heads of those responsible for the threat.

The worm, a self-replicating program, takes advantage of networks or computers that have not kept up to date with Windows security patches. Microsoft has modified its free Malicious Software Removal Tool to detect and get rid of Conficker.

Among the ways one can tell if their machine is infected is that the worm will block efforts to connect with websites of security firms such as Trend Micro or Symantec where there are online tools for removing the virus.

Continue Reading...

New Service Provides Malware, Virus Protection for Websites

ChattahBox)—Websites are forced to navigate an ever-increasing battlefield of unseen enemies, namely damaging malware, botnets, trojans and viruses that have the potential to land websites on malware blacklists.

Website owners finding themselves victims of malware attacks oftentimes receive a further hit, resulting in loss of reputation and business when the sites become blacklisted and are labeled as unsafe.

A new malware monitoring service, created by two former Google workers, named Dasient offers website owners a way to protect their sites from attack and landing on blacklists.

Co-founders Neil Daswani and Shariq Rizvi both come from years of working in the trenches at Google defending the company’s networks against malware and click fraud.

Daswani and Rizvi believe the time is ripe for a malware service like theirs, as cyber attacks become more sophisticated, leaving most website owners ill equipped to deal with the problems. Some of the more recent attacks against browsers and Web applications, include the use of SQL injections and cross-site scripting that lead to drive-by downloads

A new worm, named Gumblar that is believed to be more damaging than Conficker, steals FTP credentials so attackers can compromise Web sites.

The new Dasient service is set to launch a public beta version of its free blacklist alert service and fee-based monitoring service, which would start at a fee of at $50 a month.

The free service will identify the parts of a site that are infected with malware, identify the suspect code and recommend actions to take. The fee-based service will automatically quarantines the malicious code, while still allowing the site, and even the hosting page to remain accessible.

Continue Reading...

Jumat, 14 Agustus 2009

Macro Virus

A macro virus is a computer infection written in macro language, which is commonly built into word processing applications. In general, macros is a series of commands and executions that help automate specific tasks. Regardless of how they are created, they must be executed by a system able to interpret stored commands. Some macro systems are actually self-contained utilities while others are built into more advanced applications that allow users to easily repeat a sequence of commands or enable a programmer to customize the application to suite the user's needs.

What has made some programs vulnerable to the macro virus is a feature that allows macros to be stored in the documents that are edited, processed and saved by the application. This means that a virus can be easily attached to a document without the user's knowledge and executed upon opening the file. This provides a mechanism that enables the infection to spread throughout the system.

How it Functions

A macro virus may be distributed via email, floppy disk, network sharing, a modem and compromised sites on the internet. Since most macros automatically start when a documented is opened and closed, a macros virus seeks to replace the original with it's malicious code. From their, the infection tags the replacement code with the same name and functions when the command is executed which happens when a user accesses the file.

Once opened, the macro virus begins to embed itself within other documents and templates. It also makes preparations to infect any files that will eventually be created. Depending on what resources it is able to access, a macro virus can damage other areas of the operating system. This occurs as the infected documents are shared amongst other users and devices.

One of the most popular variations of this infection is the Melissa Virus, first detected in 1999. It spread via email attachment and infected any recipient who opened it. This virus manipulated the victim's address book and distributed itself to numerous email contacts, enabling it to replicate at an alarming rate.

A macro virus has the ability to infect nearly any system running word processing software. This is because it seeks to corrupt that application opposed to the operating system. The virus has been known to attack computers running Mac OS X, Windows and other platforms that are compatible with Microsoft Word.

Prevention

Because of the wide spread of macro viruses, it is important to remain cautious of the emails you receive. Many of the messages waiting in your inbox are attached with financial scams and malicious programs. By downloading an attachment from these unsolicited messages, a macro virus can be easily installed onto your computer, and from there, the madness begins.

The best defense against a macro virus is a reliable anti-virus program. A good scanner will check every file and directory in your system and even scan emails and attachments before you even open them. This small step is one that can save you a lot of time, money and the frustrations associated with internet threats.

Continue Reading...

Macro Virus Protection in the Microsoft Office Line

The Microsoft Office programs are the most well known and widely-used programs in the world. They are also the most vulnerable targets for macro virus infection. One could easily blame Microsoft for not doing anything to prevent the virus threat; however, to do so would be to overlook the efforts that the software giant has made to diminish these threats. This is the first of two articles that will review some of the macro viruses that have targeted MS Office products. This series will also analyze some of the efforts made by Microsoft to contain the macro virus situation and attempt to point out what they did right and what they did wrong. This article will look at some of the earlier Microsoft products, such as Word 2.0, Word 97, Office 97 and Office 97 Service Release 1.

Word 2.0

The first Microsoft Office product that was sophisticated enough for macro virus creation was Word 2.0, which came with the first version of WordBASIC. Fortunately, virus writers did not realize this potential until the appearance of the first Word 6 macro viruses in 1995. Then a couple of Word 2 proof-of-concept viruses, Polite and WiederOffnen were written; however, by then Word 2 was going obsolete, so these viruses went mostly unnoticed.

In the summer of 1995, Concept started its spread all over the world, changing the game once and for all. As Microsoft had an undisputable role in the spread of this particular virus, they soon (i.e. within a year) came up with solutions. First they issued the infamous ScanProt macro virus protection utility macros (there were at least 4 versions of them.) They shouldn't have - these utilities provided protection only against Concept, ignoring the fact that by then there were about a dozen of Word macro viruses back then. In fact, this protection macro created a dangerous false sense of security: users thought that using ScanProt would protect them from all macro viruses, while it was only effective against Concept (although, in all fairness to Microsoft, this particular virus was the most widespread back then.)

Users who tried to install SCANPROT to protect themselves at the first sign of macro virus infection overlooked this fact. This action usually did not affect the virus, except that some of its macros may have been overwritten by SCANPROT's AutoOpen or AutoClose macro. The result was that some viruses, such as Colors and Muck, remained viable even with some of their macros being overwritten by SCANPROT. This mating effect resulted in dozens of new virus variants.

MS Word 7.0a

Realizing the serious threat that macro viruses posed, Microsoft released a patched version Word 7.0a relatively quickly (although they never cared to update Word 6.0.) This version included a macro virus warning box (shown below). The only problem is that, contrary to what the message box stated, it was not a macro virus warning box, it was not even a macro warning box; rather, it was a customization warning box. In fact, there were several problems with this implementation:

  1. The user was warned even if the opened document contained only personalized menu items or command bar buttons. The reason for this is not clear; however, the fact that the macros, command bar and menu bar customizations are stored together in the same structure within the Word document, could point out to laziness in coding and design.
  2. The warning came up even if the document contained innocent macro programs. Several companies used utility macros to improve productivity, as these macros also fired the warning, the users soon became annoyed and disabled the warning.
  3. It was possible to turn off this warning feature outside Word, by simply changing the value of a single registry key.

        Figure one: the Microsoft Macro Virus Warning Box

MS Office 97

Except for one "leftover", the original release of Office 97 didn't provide additional protection measures against macro viruses. The "leftover" came out accidentally, when some of the virus scanners found WWINTL32.DLL, part of the standard Office 97 installation, infected with macro virus - which is clearly a nonsense. So what happened? The transition from Word 7.0 to Word 97 was a huge step as far as macro programming was concerned. The WordBASIC interpreter, used in the older version was replaced with VBA, which was already in use in Excel 5, in order to establish a unified macro development environment in all Office applications.

With this development, the entire development environment, including the macro code storage mechanism and the programming language itself, changed. In order to provide some compatibility for the WordBASIC macro utilities, Word 97 introduced internal macro conversion that converted the WordBASIC code to VBA code. This was a great opportunity to prevent Word 6 viruses from upconversion. Otherwise Word itself would have just generated new virus variants. So Microsoft built in a simple filter that tried to determine whether the macro to be converted belonged to a virus or not. If the macro was found to belong to a known virus, it was removed from the upconverted document without any warning or information.

Unfortunately, there were several shortcomings of this method, including:

  • It used simple pattern matching signature scanning;
  • It worked only on a per-macro basis. As a result, from an upconverted Concept sample the AutoOpen, AAAZAO and AAAZFS macros were removed, while the Payload macro was upconverted happily;
  • It only provided detection for only a limited number of viruses (the static database linked into a DLL provided no possibility for further updates); and,
  • The virus signatures were stored in unencrypted format. As a result, some scanners, which were not careful enough to search for macro signatures only in places where they could normally occur, could pick up these signatures and raise false virus alerts.

Nevertheless, this was good enough to prevent the vast majority of existing Word 6 viruses to spread under Word 97. Well, almost. It turned out that at the very early beta versions this upcoversion virus check was not implemented, so a couple of popular Word 6 viruses could upconvert after all. All in all these did not make much impact.

There was another change in Office 97 that, as a side effect, prevented Word 6 viruses that use execute-only (encrypted macro) from spreading. Word 6/7 provided a (very, very weak) macro-level protection in the form of execute-only macros. In Office 97, only the entire project could be protected with a password. What should happen, when someone wants to copy macros from a protected project to an unprotected project? (This is exactly the case when a virus with protected macros attempts to copy macros to the unprotected global template.) Either the protected project should be converted to unprotected, in which case VBA developers will lose protection on their copyrighted utility products, or the global template should be converted to protected, in which case users will be angry for not being able to modify their macros. The solution is very simple. It is not possible to copy macros from a protected project. Therefore, even if a Word 6 virus using execute-only macros was upconverted to a Word 97 virus, it would have a protected VBA project, and it wouldn't be able to infect further documents.

MS Office 97 Service Release 1

An unheralded improvement came with Service Release 1, which indicated a major change in Microsoft's attitude. Instead of external patches and blocks, they went to the heart of the problem: the VBA object model itself.

Before procedure further, let me clarify what VBA is. It consists of at least the following major components:

  • Programming language and development environment
  • Several automation objects and framework for processing application events
  • Storage mechanism for VBA code

It is important to state that VBA itself provides the VBIDE object model, which contains the infamous VBProject object with several methods for injecting code into macro storages. It is not implemented in the VBA licensee application; it is an intrinsic VBA feature. However, it can be optionally hidden from Automation. This is the key factor in an application's susceptibility to macro viruses. If a VBA application exposes this interface then it is an easy target for macro viruses. If hides it, then it is safe. Currently only WordPerfect chose to be on the safe side, which is reflected in the number of known WordPerfect VBA macro viruses. Others are all potentially vulnerable: MSOffice, Visio and AutoCAD 2000 have already been infected.

VBA makes it easy and comfortable for applications to define application and document level events that can be handled in the macro. As these events are defined, driven by practical reasons (e.g. it is reasonable to implement an action hook when the current document is closed), most of them are implemented in each VBA licensee application although the actual names could be somewhat different. These events allow VBA viruses to activate on specific actions, e.g. when the application is closed (Application_Quit) or the document containing the VBA code is being closed (Document_BeforeClose). It is important to understand that the application object model and the VBE object model are two separate object models.

The VBE object model provides several methods for manipulating VBA code. Office 97 SR-1 disabled only one of these methods, the use of the OrganizerCopy and the WORDBASIC.MacroCopy (which was the upconverted version of WordBASIC's MacroCopy) method to copy macrocode from the normal template into the active document. The opposite way was left open, so that the self-installing utility macros would still work after this security improvement. Up to that point all of the known Office 97 macro viruses used the OrganizerCopy method to spread, so this limitation effectively stopped them. These old-style viruses were able to infect the global template. They could even execute any destructive or annoying payload they had, but they could not infect further documents. Only the following error message was displayed (not showing any sign that a virus was acting).


This solution was better than the previous ones for several reasons:

  1. It prevented viruses and only viruses from running. Self-installing utility macros kept working with this patch installed, while viruses were effectively stopped
  2. It was not possible to switch it off.
  3. It restricts the vulnerable VBA object model, and nothing else

However, it did not stop the virus writers, who soon found alternative methods to insert virus code into VBA projects. As effective as it was, the restriction introduced in SR1 was not an ultimate solution. For some reason, it still allowed a couple other methods for manipulating VB project code, including importing text files or test strings into a module. Both tricks were soon discovered and intensively employed by virus writers in WM97.Strangedays or members of the WM97.Class family.

In the Next Installment?

This concludes our look at the macro viruses that affected earlier Microsoft Word and Office products. In the next installment of this series, we will examine MS Office 2000, the new version of Microsoft Office, codenamed Office XP, and Outlook.

To read Macro Virus Protection in the Microsoft Office Line, Part Two, click here.





Continue Reading...

What is MACRO Virus

A macro virus is a computer virus that "infects" a Microsoft Word or similar application and causes a sequence of actions to be performed automatically when the application is started or something else triggers it. Macro viruses tend to be surprising but relatively harmless. A typical effect is the undesired insertion of some comic text at certain points when writing a line. A macro virus is often spread as an e-mail virus. A well-known example in March, 1999 was the Melissa virus virus.
Continue Reading...

Kamis, 13 Agustus 2009

Removal Tools

Malicious Code has become increasingly complex and infections involve more system elements than ever before. Symantec Security Response has developed tools to automatically conduct what would often amount to extensive and tedious manual removal tasks. If your system has become infected, the tools listed below should aid you in repairing the damage.

Symantec now offers a Spyware & Virus Removal service. Sit back and watch while a Symantec expert scans and clears your PC of spyware and viruses. This is a fee based service.
Date Name
04/16/09Symantec Trojan.Ransomlock Key Generator Tool
04/15/09Trojan.Initbar Removal Tool
03/24/09Trojan.Xrupter Removal Tool
02/20/09W32.Virut Removal Tool
02/01/09Trojan.Bankpatch Removal Tool
01/13/09W32.Downadup Removal Tool
07/22/08Trojan.Brisv.A!inf Removal Tool
01/11/07Backdoor.Haxdoor.S/Trojan.Schoeberl.E Removal Tool
01/04/07W32.Spybot.ANDM Removal Tool
11/29/06W32.Spybot.ACYR Removal Tool
10/19/06W32.Rajump Removal Tool
10/17/06W32.Pasobir Removal Tool
10/04/06Symantec Support Tool ActiveX Control Cleanup Tool
09/23/06Trojan.Linkoptimizer Removal Tool
09/14/06W32.Bacalid Removal Tool
03/23/06W32.Antinny Removal Tool
03/23/06Trojan.Abwiz Removal Tool
03/23/06Trojan.Exponny Removal Tool
03/23/06Trojan.Sientok Removal Tool
03/17/06W32.Davs Removal Tool
02/02/06W32.Kiman Removal Tool
01/17/06W32.Blackmal@mm Removal Tool
12/02/05W32.Secefa Removal Tool
11/10/05Backdoor.Ryknos Removal Tool
11/03/05Trojan.Lodear Removal Tool
10/20/05Symantec Mobile Threats Removal Tool
09/22/05W32.Pexmor@mm Removal Tool
08/29/05W32.Bobax@mm Removal Tool
08/17/05W32.Esbot Removal Tool
08/15/05W32.Zotob Removal Tool
07/19/05W32.Reatle@mm Removal Tool
05/16/05Trojan.Jasbom Removal Tool
04/29/05Trojan.Vundo.B Removal Tool
04/13/05W32.Mytob.AR@mm Removal Tool
03/18/05W32.Serflog Removal Tool
03/08/05W32.Kelvir Removal Tool
03/07/05W32.Serflog.A Removal Tool
02/28/05W32.Mytob@mm Removal Tool
02/03/05W32.Bropia Removal Tool
12/17/04W32.Envid@mm Removal Tool
11/22/04Trojan.Vundo Removal Tool
11/17/04W32.Bofra@mm Removal Tool
10/04/04Adware.JustFindIt Removal Tool
08/10/04Backdoor.Agent.B Removal Tool
08/04/04W32.Evaman.C Removal Tool
06/14/04W32.Erkez.B@mm Removal Tool
06/02/04W32.Korgo Removal Tool
05/20/04W32.Donk.Q Removal Tool
05/06/04Tool to reset shell\open\command registry keys
05/01/04W32.Sasser Removal Tool
04/21/04W32.Opasa@mm Removal Tool
04/20/04W32.Erkez@mm Removal Tool
04/07/04W32.Blackmal.B@mm Removal Tool
04/02/04W32.Gaobot.UJ Removal Tool
03/14/04W32.Beagle.MO@mm Removal Tool
02/18/04W32.Netsky@mm Removal Tool
01/30/04W32.HLLW.Anig Removal Tool
01/27/04W32.Mydoom@mm Removal Tool
01/19/04W32.Beagle@mm Removal Tool
01/13/04W32.Gaobot Removal Tool
10/29/03W32.Sober Removal Tool
10/03/03Trojan.Qhosts Removal Tool
09/19/03W32.Swen.A@mm Removal Tool
08/19/03W32.Sobig.F@mm Removal Tool
08/19/03W32.Dumaru Removal Tool
08/18/03W32.Welchia.Worm Removal Tool
08/11/03W32.Blaster.Worm Removal Tool
08/08/03Backdoor.Winshell.50 Removal Tool
08/01/03W32.Mimail Removal Tool
06/27/03W32.Mumu.B.Worm Removal Tool
06/25/03W32.Sobig.E@mm Removal Tool
06/16/03W32.ExploreZip.Worm Removal Tool
06/06/03W32.Femot.Worm Removal Tool
06/05/03W32.Bugbear.B@mm Removal Tool
06/04/03Bat.Mumu.A.Worm Removal Tool
06/01/03W32.Sobig.C Removal Tool
05/18/03W32.Sobig.B Removal Tool
05/12/03W32.HLLW.Fizzer Removal Tool
04/14/03W32.HLLW.Nebiwo Removal Tool
02/24/03W32.HLLW.Lovgate Removal Tool
01/25/03W32.SQLExp.Worm Removal Tool
01/14/03W32.Sobig.A@mm Removal Tool
01/09/03W32.Lirva Removal Tool
11/25/02W32.HLLW.Winevar/W32.Funlove.4099 Removal Tool
11/15/02W32.Brid.A@mm/W32.Funlove.4099 Removal Tool
10/01/02W32.Bugbear@mm Removal Tool
09/30/02W32.Opaserv.Worm Removal Tool
08/01/02W32.Magistr Removal Tool
07/16/02W32.Frethem Removal Tool
07/03/02W32.Yaha Removal Tool
05/10/02Backdoor.Autoupder Removal Tool
04/18/02W32.Klez Removal Tool
04/15/02W2k.Stream Removal Tool
04/15/02Wscript.Kakworm Removal Tool
04/01/02W32.Gibe@mm Removal Tool
03/28/02W32.Mylife Removal Tool
12/04/01W32.Goner.A@mm Removal Tool
11/28/01W32.Badtrans.B@mm Removal Tool
10/30/01W32.Nimda.E@mm Removal Tool
09/19/01W32.Nimda.A@mm Removal Tool
08/09/01CodeRed Removal Tool
07/31/01VBS.Potok@mm Removal Tool
07/20/01W32.Sircam.Worm@mm Removal Tool
07/16/01VBS.Haptime Removal Tool
03/09/01DOS FunLove.4099 Fix Tool
02/20/01W32 HybrisF Fix Tool
01/11/01W95.CIH Removal Tool
01/06/01W95.HybrisF Fix Tool
12/22/00Fix W32.Funlove.4099 Tool (Cleanflc.exe)
12/22/00VBS.Stages.A Fix
12/22/00VBS.LoveLetter Fix
12/22/00PrettyPark.Worm Removal Tool
12/21/00Happy99.Worm Removal Tool
12/21/00W32.Navidad Fix
12/20/00W32.Kriz Removal Tool
12/20/00Kak.Worm.B Fix
12/20/00W32.HLLW.QAZ.A Fix
12/19/00BuddyList Removal Tool
12/15/00W95.MTX Fix Tool
Continue Reading...
 

at videa Copyright © 2009 WoodMag is Designed by Ipietoon for Free Blogger Template