May 27, 2006

Spybot S&D definitions update

2006-05-26

Hijacker
+ Lagos + AproposMedia + CoolWWWSearch.Feat2Installer +
CoolWWWSearch.Service + CoolWWWSearch.Feat2DLL
Keylogger
+ Desktop Snooper + SpyArsenal.Family Keylogger
Malware
+ Win32.Delf.KD + Smitfraud-C. + SysProtect + SpyOnThis +
Vcodec.eMedia + SpywareSheriff + Win32.Rbot.gen + Spy Sheriff
Popups
+ MalwareWipe
Security
+ Windows.RedirectedHosts
Spyware
+ SpyArsenal.AIM Logger + SpyArsenal.ICQ Logger + SpyArsenal.Yahoo
Logger + SpyArsenal.IRC Logger + SpyArsenal.Personal Desktop Spy +
SpyArsenal.Print Monitor Pro + SpyArsenal.Watcher +
180Solutions.SearchAssistant + Huntbar
Trojan
+ BraveSentry + SpywareSheriff.FakeAlert + SpywareQuake.FakeAlert +
Zlob.Downloader + Win32.Agent.xv + Win32.Small.aoi + Win32.AdvertMen +
SpyiBlock + Dloader.WL1934

Total: 324662 fingerprints in 41627 rules for 1973 products

http://www.safer-networking.org/en/home/index.html

Be sure to download the new definitions manually and install them. The most reliable download locations are the ones from Safer Networks. The current definitions update is 1.5 Mb.

After downloading the new definitions Immunize, then check for problems.

Facebook Twitter LinkedIn Pinterest Instapaper Google+ Addthis

back to top ^

May 23, 2006

Ad-Aware Definitions Update

Ad-Aware SE1R109 22.05.2006

Lavasoft.de has updated the spyware and adware diefinions of it's flagship Ad-Aware SE program, including 3 brand new detections and 40 updated (changed) detections. See my extended comments for a complete list of new definitions.

You can use Webupdate to install the new reference file, or download
it manually from:
http://download.lavasoft.de.edgesuite.net/public/defs.zip

Here are the new and changed Ad-aware detection definitions:

New Definitions:
========================
Adware.AdNow
Adware.DesktopMedia +4
Yok Toolbar +2

Updated Definitions:
========================
ABetterInternet.Aurora +4
ABetterInternet.Nail +2
Adintelligence.AproposToolbar
Adware.DollarRevenue +4
Adware.DuDu
Adware.Henbang +6
Adware.HuaCiSou +4
Adware.Look2Me +3
Adware.NaviPromo +21
Adware.Yazzle +4
AltnetBDE +2
Aureate
BlazeFind +2
BookedSpace
ClearSearch +9
CometSystems +24
Cydoor
Dialer +2
Elitum.ElitebarBHO +3
Gain +3
istbar +5
Malware.Azesearch +3
NavExcel +2
OurXin +5
PurityScan +21
Softomate Toolbar
SpywareNo +2
Starware Toolbar +3
UCmore
Win32.Generic.PWS
Win32.Harnig.Trojan
Win32.Trojan.downloader +9
Win32.Trojan.Hexdoor
Win32.TrojanClicker
Win32.Trojandownloader.Zlob +43
Win32.TrojanProxy.Agent.dl
WinAD +15
WinFixer
WinPopup
VX2

The MD5 checksum for the defs.ref file is 7de537cd57bd910ee9d1781721064d65

Facebook Twitter LinkedIn Pinterest Instapaper Google+ Addthis

back to top ^

May 22, 2006

Yahoo messaging worm installs bogus browser

May 22, 2006: Malware writers have created a new worm that installs a new browser and plays screeching music.

The trouble starts with a link apparently sent by a friend in Yahoo's instant messaging program.

Instant messaging security company FaceTime Communications Inc. described the malware, which it called yhoo32.explr, as "insidious" in a security advisory Friday.

When the link is clicked, a worm installs the so-called Safety Browser, a program that leads the user to pages mined with adware and viruses, FaceTime said. The Safety Browser uses an Internet Explorer logo to make it look more legitimate.

Malware spread through instant messaging programs is on the rise. However, FaceTime said this malware appeared to be the first to install a browser without the user's permission.

The bug also hijacks Internet Explorer's home page, directing users to the Safety Browser's Web site.

After it is launched, the worm sends itself to others on the user's instant messaging contact list.

The malware is engineered to overwrite instant messages typed by a user, FaceTime said. The infected message can also be changed on the fly, it noted.

The screeching music, however, is blocked by Microsoft Corp.'s Windows XP Service Pack 2, FaceTime said.

Facebook Twitter LinkedIn Pinterest Instapaper Google+ Addthis

back to top ^

May 21, 2006

Is SpywareGuard 2.2 still useful for computer protection?

SpywareGuard is a freeware program from Javacool Software, the makers of SpywareBlaster, MRU-Blaster, Doc Scrubber, and EULAlyzer.

The last version of SpywareGuard that has been released to date is version 2.2, dated January 22, 2004. There have been no further developments made to either the program or it's definitions since that time. Yet, there are people in the anti-spyware community who stand by the program. Why is that, you ask?

The reason that this senior citizen spyware fighter still has a following is due to the fact that it relies upon heuristic detection of known hostile behaviour, in addition to the installed (out-dated) signatures of (then) known spyware applications. So, although the signatures are way out-of-date the heuristics still work at detecting attempted changes to the Internet Explorer Home Page and other system changes.

It should be noted that the spyware business has not stood still and that many of today's tactics used to hijack your browser will slip past this old Guard. For what it is worth, if you are not using another anti-spyware program that monitors attempted changes to your browser settings, then SpywareGuard may be of use to you. It will probably stop most common threats to your browser settings, which is better than none.

That said, there is still the possibility of future develpoment of the program, according to the following Post, made on January 17, 2005, by it's maker, Javacool Software...

Posted on Broadband reports, on January 17, 2005:

Hi,

In fact some of spywareguard's strongest protection is indeed its Browser Hijacking Protection, which doesn't need any sort of definition updates.

The current real-time protection built into spywareguard 2.2 has been extended about as much as is possible - which unfortunately means a complete rewrite is in order to allow for future changes and updates. This is something I've been working on, but it hasn't been quick in coming.

This doesn't mean that the current real-time scanning is ineffective - rather that it should detect most variants of the items listed here: »www.javacoolsoftware.com/sglist.html (Note: This isn't a comprehensive listing, but it should list most of the major items.) This should include more recent variants of those items, even without database updates, but it won't detect some completely new items (i.e. completely new spyware/adware programs, as opposed to new versions of, say, "RapidBlaster"). That's the difference with the current release.

That said, again the most effective and useful protection for most users has probably been the Browser Hijacking Protection component (which alerts when various browser settings are changed in real-time), which doesn't require the database updates.

A new version of spywareguard, with some rather interesting new features, is in development. While I don't yet have a clue when it'll be ready for release, I can say that, regardless of how effective you personally consider the real-time scanning component, the current version of spywareguard provides some strong protection against Browser Hijacking - by alerting the user as soon as such activity is detected.

It isn't a catch-all or an end-all (nothing is), but it's meant to be an effective layer. The choice, as always, is left up to the user. I just give them that option (for free).

Best regards,

-Javacool

Facebook Twitter LinkedIn Pinterest Instapaper Google+ Addthis

back to top ^

May 20, 2006

Spybot S&D definitions update

New detections for Spybot Search and Destroy
2006-05-19

Dialer
++ TIBS + Baciami + CoolWWWSearch.Feat2Installer +
CoolWWWSearch.Service + CoolWWWSearch.Feat2DLL
Malware
+ Vcodec.eMedia ++ MITBand ++ SpywareSheriff
Trojan
++ FServices + Kazaa.Irc.DarkIrc11.LiteStalky (7) ++ Win32.Dialer.jw
++ Win32.Lmir.atp + SpyBanker ++ SpywareScraper ++ Small.AID ++ Medbot
++ SpywareSheriff.FakeAlert

Total: 322104 fingerprints in 40909 rules for 1946 products.

Website:
http://www.safer-networking.org/en/home/index.html

Facebook Twitter LinkedIn Pinterest Instapaper Google+ Addthis

back to top ^

Strider URL Tracer with Typo-Patrol

Strider URL Tracer with Typo-Patrol

Strider URL Tracer with Typo-Patrol

When a user visits a Web site, her browser may be instructed to visit other third-party domains without her knowledge. Some of these third-party domains raise security, privacy, and safety concerns. The Strider URL Tracer, available for download, is a tool that reveals these third-party domains, and it includes a Typo-Patrol feature that generates and scans sites that capitalize on inadvertent URL misspellings, a process known as typo-squatting. The tool also enables parents to block typo-squatting domains that serve adult ads on typos of children's Web sites.

Strider URL Tracer alerts people when they are redirected to a third-party site, according to a description on Microsoft's research Web site. It can trace pop-up advertising back to the redirecting domains that supplied them. Parents can use it to block domains that may redirect their children to porn.

What is typo-squatting?

Typo-squatting refers to the practice of registering domain names that are typo variations of popular websites.


The risks posed by typo-squatter websites

Typo squatters are companies that exploit slips of the fingers by registering for mistyped versions of popular URLs. Some typo domains are parking lots for pay-per-click and syndicated advertising, according to a Microsoft research paper published alongside the tool. The group's researchers found that a mere six services have a presence on between 40 and 70 percent of active typo domains.

In addition to serving up ad links, typo squatters deliver pop-ups and pop-unders, and can redirect surfers to the intended domain. Often, the users are never even aware that they have visited a third-party site. As a result, many legitimate companies have been blamed for pop-ups advertising porn.

On top of this, companies may end up paying out for the advertising that leads customers to sites they were already aware of and trying to reach.

Consumers can be at risk with typo domains. Some are used in phishing scams, which mimic the look and layout of legitimate online businesses in an effort to dupe people out of personal information such as bank passwords.

Others use wrongly typed URLs for popular children's Web sites to lead surfers to porn sites, or to sites looking to exploit children.

Download page: http://research.microsoft.com/URLTracer/

Facebook Twitter LinkedIn Pinterest Instapaper Google+ Addthis

back to top ^

May 19, 2006

E-mail attacks target unpatched Word hole

May 19, 2006
Antivirus companies and the SANS Internet Storm Center (ISC) issued a warning today about sophisticated e-mail attacks that are using a previously unknown hole in Microsoft Word 2003 to infiltrate corporate networks. Symantec raised its Internet threat rating, citing confirmation that attacks using an unknown hole in Microsoft Word are being used to compromise computers on the Internet.

Symantec warned subscribers to its DeepSight Threat Management Service that it had confirmed reports of active exploitation of a hole in Microsoft Word 2003. The attacks use Word document attachments in e-mail messages to trigger the security hole and run code that gives attackers control over vulnerable systems, Symantec said.

Currently, these attacks are coming from China and Taiwan and most are in Chinese but some are showing up in English. All are being targeted at corporate networks at this time, but that may change in the near future. Corporations typically transfer Word documents between departments and divisions, so their employees are not averse to opening .doc attachments.

Microsoft Word and other Office applications are a good target, because they are seen everywhere on corporate computers, and because companies often patch them far less frequently than the Windows operating system itself. It is for this reason the Microsoft introduced Microsoft Update Service (MUS). When you login to the Windows Updates on a Windows 2000 or XP machine you will see a link to try Microsoft Updates. I recommend that if you have Office products on that computer you should install ("Try It") the Microsoft Update Service. It will audit your computer for all Microsoft products that are installed and will make patches available as critical patches, just like it does with Windows Updates.

A word of warning, if your copy of Office is unlicensed or pirated they will eventually find out and deny any further downloads until you obtain a vaild license.

NOTE: In order to exploit this flaw in MS Word the user must be logged on with Administrator level privileges. People who log on and operate as Limited Users are immune to this vulnerability. This applies to spyware and virus acquisions as well. Virtually every known type of malware requires Administrator privileges to infect a PC. By simply running your daily browsing and email activities as a Limited User you mitigate the possibility that you will unknowingly acquire a malware infection from being online.

Caution still must be exercised because it is possible for downloaded viruses and malware to become active if you logon to an administrative account and inadvertantly allow them, or be tricked into allowing them to be installed.

Microsoft Security Advisory (919637)
Vulnerability in Word Could Allow Remote Code Execution
Published: May 22, 2006

Microsoft is investigating new public reports of limited “zero-day” attacks using a vulnerability in Microsoft Word XP and Microsoft Word 2003. In order for this attack to be carried out, a user must first open a malicious Word document attached to an e-mail or otherwise provided to them by an attacker. Microsoft will continue to investigate the public reports to help provide additional guidance for customers as necessary.

Microsoft is completing development of a security update for Microsoft Word that addresses this vulnerability. The security update is now being finalized through testing to ensure quality and application compatibility and is on schedule to be released as part of the June security updates on June 13, 2006, or sooner as warranted.

Microsoft is concerned that this new report of a vulnerability in Word was not disclosed responsibly, potentially putting computer users at risk. We continue to encourage responsible disclosure of vulnerabilities. We believe the commonly accepted practice of reporting vulnerabilities directly to a vendor serves everyone's best interests. This practice helps to ensure that customers receive comprehensive, high-quality updates for security vulnerabilities without exposure to malicious attackers while the update is being developed.

There are several possible workarounds listed on the Microsoft Advisory page. If these workarounds are applied users will not be able to use Word as their Email-Editor or use Rich Text by default to read their e-mail.

Using Word in Safe Mode helps protect the affected system from attempts to exploit this vulnerability.

All versions of Word have an application recovery feature that allows running Word in Safe mode. Safe mode disables the functionality and prevents vulnerable code from being exploited. Full set of limitations can be found at: http://office.microsoft.com/en-us/assistance/HP030823931033.aspx

Facebook Twitter LinkedIn Pinterest Instapaper Google+ Addthis

back to top ^

Beware of DROA Domain Name Expiration Notice Postal Mailings

This is a heads-up warning to my fellow Domain owners to watch out if you get a letter in the mail from Domain Registry Of America, or some other Domain Registrar with whom you are not already affiliated as a customer.

Today I got a letter from Domain Registry Of America, addressed to my master account name used in the Whois Directory. The letter proclaims in large bold text:
Domain Name Expiration Notice
It then displays one of my Domain names that is due for renewal in 6 months and "As a courtesy to Domain name holders, we are sending you this notification ....."

Upon carefully reading the details they do make it clear that they are not your current Registrar, and want you to switch from you Registrar to DROA. They brag about only charging $30 for a one year renewal fee, and a bargain rate of only $50 for two years. There are checkboxes to place your order and a place to input your credit card numbers, which you would then mail in. There is a huge amount of information and disclaimers on the back of the letter that are in such a small font I had to get a magnifying glass to read it. I wouldn't transfer to these people if they were the last Registrar on earth.

If I was paying $35.00 a year for a Domain that would sound like a bargain, but I am a Dotster customer (see below), and only pay $14.95 per year for TLD Domains (or less if there is a special deal or Happy Hour Sale). If I was fooled into transferring to those people it would double the cost of renewing my Domains. Luckily I wasn't born yesterday.

Many Domains are owned by companies that have different people who know different details about the business, but not everything. These people are probably hoping that this letter will end up at Accounts Payable, where the secretary will call somebody to ask if they have a Domain that might need to be renewed, to which that person may say I think so. The Accounts Payable will pay the invoice by credit card and the company will have their Domain name transferred away from their current chosen Registrar by trickery, probably at increased expense.

I have seen other letters from other Registrars that never mentioned that they are not my current Registrar, asking for x amount of dollars to renew my expiring Domains. This is pure fraud, trying to get me to pay an invoice to a company with whom I have absolutely no relationship. If you do make the mistake of transferring your Domain to such a company you will probably never be able to get them to let you change back. Once a company like that gets your Domain name they make it almost impossible to transfer away from them. Legitimate Registrars have a simple method of locking and unlocking Domain transfers, with no fees (see below about Dotster).

As a Domain owner make it your business to know with whom your Domains are registered and what the renewal dates are for each Domain. Most Registrars with whom you are a customer will attempt to contact you by email first, to let you know 60 days in advance of a renewal date. Always check carefully when you receive a Domain renewal notcie to be sure it is from the Registrar who holds that Domain for you.

My Recommended Registrar:

If you are paying more than $14.95 a year for your Domains take my recommendation and check out Dotster.com. Dotster is an ICAAN Accredited Registrar and is above board all the way. They will not try to scam or trick you into unwittingly transferring a Domain to them. In fact, if you do transfer an existing Domain to Dotster they only charge $8.95 for the transfer and first year Registration, plus they extend your expiration date by an additional year. I have a lot more info about this on my Dotster web page. I have been a Dotster customer since the year 2000 and have never had a complaint about their services or methods of communications.

The consequences of transferring your Domain's Registrar

The consequences of knowingly or unknowingly changing your Domain Registrar are dire. Your Domain Registrar holds the Name Server (NS) routing information that sends requests for your website to the location in cyberspace where it is hosted and "served up," which is probably with a website hosting company. When you change Registrars the new Registrar usually does not import any of your Name Server settings from the previous Registrar. Therefore, say you were a Dotster customer, like me, and were fooled into renewing your Domain with a different Registrar, like DROA, via one of their clever Postal solicitations.

Here's what would occur:

First of all, DROA would file a transfer request with Dotster. If I had not locked transfers Dotster would acknowledge the request and allow the Domain to be transferred to DROA and remove it from their Name Server records. Within 2 to 24 hours Dotster would flush it's Name Servers cache to update it and your Domain's routing would not be present anymore, since you allowed your Domain to be transferred to another Registrar. Sometime within a week of signing up with the new Registrar you would receive an email containing the login instructions. You would have to go to that website and create a new account, with login name and password. Once there you could access your account information where your Domain would be listed as parked on the new Registrar.

I say parked because the only Name Servers listed for a new Domain are those belonging to the Registrar itself. They do not host your website; it is still hosted elsewhere, where you left it a week ago. All requests for your website will go to a Parked Domain notice on the new Registrar, not to your Domain where it is hosted, because the routing information has been deleted from the old Registrar and has not yet been updated in the new one. Your actual website will be unreachable from a browser.

In order to update the Name Servers at the new Registrar you'll need the details from your web hosting company. If you're really organized you printed this out when you first signed up with that hosting company. If not, and if you can't find the original hosting agreement confirmation email, you will have to contact the web host and ask them for the Name Server details.

Now, you have to log into the new Registrar and go to your account, find the Change Name Servers page and copy/paste in the two main Name Servers used by your web host. After applying the changes you will have to sit and wait for the new routing information to filter down through the Master Name Servers until they have updated your Domain through your new Registrar. It is conceivable that your website can be offline for up to a week or more while all of these steps are undertaken. That is assuming the new Registrar processes your application quickly and contacts you with your new account details in a hurry, and that you go there quickly and update the Name Servers. If there is a delay in their processing after they obtain the transfer authorization from your old Registrar, and how long you wait to update the NS details, your Domain could be offline even longer.

How can you protect your Domain against unplanned transfers?

Login to your account with your Domain Registrar and Lock the Domain against Transfers. Each Registrar has a different link or icon to do this and all offer the service, usually for free. Once locked nobody can transfer your Domain unless you login to your account there and unlock transfers.

Facebook Twitter LinkedIn Pinterest Instapaper Google+ Addthis

back to top ^

May 16, 2006

Serious New Flaws in Apple Quicktime | 7.1 Patch Details

The new version of Quicktime, v. 7.1, is available for both Microsoft Windows and Mac systems, and is downloadable here. Apple said the older versions contain security holes that attackers could use to break into both Windows and Mac machines running the software.

On May 11 Apple Computers released a patched version of it's Quicktime media player, fixing vulnerabilities affecting both the Mac and Windows versions of the player. A total of 43 serious flaws were patched with the release of Quicktime 7.1 (read about them in the extended comments). The company's Security Update 2006-003 patches 31 flaws in the Mac OS X, most of them serious enough to cause "arbitrary code execution attacks." Quicktime security release 7.1 also corrects 12 code execution and denial-of-service flaws.

The QuickTime bugs can allow a malicious hacker to launch successful attacks using different vectors; a specially crafted JPEG image; rigged QuickTime movies; specially created Flash, MPEG4 or H.264 movies; or maliciously crafted FlashPiX or BMP images.

The Mac OS X update also fixes code execution vulnerabilities in AppKit, ImageIO, BOM, CFNetwork, ClamAV, CoreFoundation, Finder, FTPServer, FlashPlayer, LaunchServices, libcurl, Preview, QuickDraw and QuickTime Streaming Server.

If you are looking for the Standalone version of QuickTime that does not include Apple iTunes you can download the newest version (with this latest security patch included) from this Apple link.

QuickTime 7.1 Update patches the following flaws:

QuickTime

CVE-ID: CVE-2006-1458

Available for: Mac OS X v10.3.9 and later, Microsoft Windows XP, Microsoft Windows 2000

Impact: Viewing a maliciously-crafted JPEG image may result in an application crash or arbitrary code execution

Description: By carefully crafting a corrupt JPEG image, an attacker can trigger an integer overflow which may result in an application crash or arbitrary code execution with the privileges of the user. This update addresses the issue by performing additional validation of JPEG images.

QuickTime

CVE-ID: CVE-2006-1459, CVE-2006-1460

Available for: Mac OS X v10.3.9 and later, Microsoft Windows XP, Microsoft Windows 2000

Impact: Viewing a maliciously-crafted QuickTime movie may result in an application crash or arbitrary code execution

Description: By carefully crafting a corrupt QuickTime movie, an attacker can trigger an integer overflow or buffer overflow which may result in an application crash or arbitrary code execution with the privileges of the user. This update addresses the issue by performing additional validation of QuickTime movies. Credit to Mike Price of McAfee AVERT Labs for reporting these issues.

QuickTime

CVE-ID: CVE-2006-1461

Available for: Mac OS X v10.3.9 and later, Microsoft Windows XP, Microsoft Windows 2000

Impact: Viewing a maliciously-crafted Flash movie may result in an application crash or arbitrary code execution

Description: By carefully crafting a corrupt Flash movie, an attacker can trigger a buffer overflow which may result in an application crash or arbitrary code execution with the privileges of the user. This update addresses the issue by performing additional validation of QuickTime movies. Credit to Mike Price of McAfee AVERT Labs for reporting this issue.

QuickTime

CVE-ID: CVE-2006-1462, CVE-2006-1463

Available for: Mac OS X v10.3.9 and later, Microsoft Windows XP, Microsoft Windows 2000

Impact: Viewing a maliciously-crafted H.264 movie may result in an application crash or arbitrary code execution

Description: By carefully crafting a corrupt H.264 movie, an attacker can trigger an integer overflow or buffer overflow which may result in an application crash or arbitrary code execution with the privileges of the user. This update addresses the issue by performing additional validation of H.264 movies. Credit to Mike Price of McAfee AVERT Labs and ATmaCA working through TippingPoint and the Zero Day Initiative for reporting these issues.

QuickTime

CVE-ID: CVE-2006-1464

Available for: Mac OS X v10.3.9 and later, Microsoft Windows XP, Microsoft Windows 2000

Impact: Viewing a maliciously-crafted MPEG4 movie may result in an application crash or arbitrary code execution

Description: By carefully crafting a corrupt MPEG4 movie, an attacker can trigger a buffer overflow which may result in an application crash or arbitrary code execution with the privileges of the user. This update addresses the issue by performing additional validation of MPEG4 movies. Credit to Mike Price of McAfee AVERT Labs for reporting this issue.

QuickTime

CVE-ID: CVE-2006-1249

Available for: Mac OS X v10.3.9 and later, Microsoft Windows XP, Microsoft Windows 2000

Impact: Viewing a maliciously-crafted FlashPix image may result in an application crash or arbitrary code execution

Description: By carefully crafting a corrupt FlashPix image, an attacker can trigger an integer overflow which may result in an application crash or arbitrary code execution with the privileges of the user. This update addresses the issue by performing additional validation of FlashPix images. Credit to eEye Digital Security and Mike Price of McAfee AVERT Labs for reporting these issues.

QuickTime

CVE-ID: CVE-2006-1465

Available for: Mac OS X v10.3.9 and later, Microsoft Windows XP, Microsoft Windows 2000

Impact: Viewing a maliciously-crafted AVI movie may result in an application crash or arbitrary code execution

Description: By carefully crafting a corrupt AVI movie, an attacker can trigger a buffer overflow which may result in an application crash or arbitrary code execution with the privileges of the user. This update addresses the issue by performing additional validation of AVI movies. Credit to Mike Price of McAfee AVERT Labs for reporting this issue.

QuickTime

CVE-ID: CVE-2006-1453, CVE-2006-1454

Available for: Mac OS X v10.3.9 and later, Microsoft Windows XP, Microsoft Windows 2000

Impact: Viewing a maliciously-crafted PICT image may result in an application crash or arbitrary code execution

Description: Two issues affect QuickDraw when processing PICT images. Malformed font information may cause a stack buffer overflow, and malformed image data may cause a heap buffer overflow. By carefully crafting a malicious PICT image, an attacker may be able to cause arbitrary code execution when the image is viewed. This update addresses the issue by performing additional validation of PICT images. Credit to Mike Price of McAfee AVERT Labs for reporting these issues.

QuickTime

CVE-ID: CVE-2006-2238

Available for: Mac OS X v10.3.9 and later, Microsoft Windows XP, Microsoft Windows 2000

Impact: Viewing a maliciously-crafted BMP image may result in an application crash or arbitrary code execution

Description: By carefully crafting a corrupt BMP image, an attacker can trigger a buffer overflow which may result in an application crash or arbitrary code execution with the privileges of the user. This update addresses the issue by performing additional validation of BMP images.

This issue was originally identified in CVE-2006-1983, but a new CVE name was assigned.

Facebook Twitter LinkedIn Pinterest Instapaper Google+ Addthis

back to top ^

May 13, 2006

Spybot S&D definitions update

2006-05-12

Hijacker
+ VirtualMaid + CoolWWWSearch.Feat2Installer + CoolWWWSearch.Service +
CoolWWWSearch.Feat2DLL
Keylogger
+ Win32.ActiveKeyLogger
Malware
+ WareOut + SpyContra + SpyGuard + SpyFalcon + Smitfraud-C.
Trojan
+ SafetyDefender + Tvdpay.Hupigon.CJ + Adclicker + SpywareQuake +
SpywareQuake.FakeAlert

Total: 320739 fingerprints in 40583 rules for 1943 products.

http://www.safer-networking.org/en/home/index.html

Be sure to run manual updates to download and install the latest definitions, then immunize, then scan for problems.

Facebook Twitter LinkedIn Pinterest Instapaper Google+ Addthis

back to top ^

May 11, 2006

SpywareBlaster Definitions Update 5/9/06

Spywareblaster is not like most anti-spyware programs, in that it does not "run" as such, as an active process in memory. It is more like a preventative shot that innoculates your computer against certain common avenues of attack, mostly ActiveX threats.

1: Prevent the installation of ActiveX-based spyware, adware, browser hijackers, dialers, and other potentially unwanted software.
2: Block spyware/tracking cookies in Internet Explorer and Mozilla/Firefox.
3: Restrict the actions of potentially unwanted sites in Internet Explorer.

SpywareBlaster is freeware for personal and educational use.

Changes on May 9, 2006: 629 Entries

629-IE Resticted Sites

http://www.javacoolsoftware.com/spywareblaster.html

The most important key to maintaining a secure computer is keeping your protection up-to-date.

SpywareBlaster offers two updating options:
1.) AutoUpdate - keep your protection up-to-date automatically!
2.) Check for Updates - manually check for and download the latest updates

The built-in Check for Updates function is completely free.

To access Check for Updates, simply click on the "Updates" tab on the left side of the SpywareBlaster interface, and then press the "Check for Updates" button.

If you would like the convenience of the AutoUpdate feature, more information can be found in SpywareBlaster itself.
(Click on the "Updates" tab, and then the "AutoUpdate" tab.)


A SpywareBlaster AutoUpdate subscription is $9.95 (US) per computer, per year, and is good on the computer from which it is purchased.

Subscriptions do not automatically renew - you will be prompted to purchase a new subscription when your current subscription expires.

Facebook Twitter LinkedIn Pinterest Instapaper Google+ Addthis

back to top ^

May 9, 2006

Rogue/Suspect Anti-Spyware Products and Web Sites

Spyware and adware is on the mind of most web surfers these days. As well it should be! These types of infections cause popup ads to appear out of nowhere, hijack your home and search pages in Internet Explorer, and phone home with specific details about your web usage, and sometimes with your user names and passwords to financial websites.

With all kinds of spyware, adware, sleazeware and other malware threats in the wild, people are constantly searching for solutions to rid their computers of these pests and security threats. The more prudent folks visit the well known and respected spyware fighting organizations, websites, blogs and forums to get the skinny on which programs work and which don't work as claimed, and what the latest threats are.

On the other hand, those who don't know about the support forums and websites wait for the first popup ad to come along that offers them a solution to their spyware concerns. The popup notice may look like a system message and warn the user that their computer is infected with critical system infections that it can remove - for a fee. They click on it, download and purchase the product, allow it to remove the threats it claims to have found, only to discover later on that it removed nothing at all, because those threats did not exist on their computer, but did not remove the threats that actually were on that computer.

This variety of spyware that pretends to be a spyware removal program, but isn't, is known in the spyware fighting community as "Rogue Anti-Spyware Programs." These programs use false positives to goad you into purchasing them. Programs that fit this description include SpySheriff, Spyware Sheriff, SpyTrooper, SpywareKilla, SpywareNo!, Spyware Quake, SpyAxe, SpyFalcon, SpywareStrike, and almost three hundred more programs just like these.

Eric L. Howes maintains a comprehensive listing of all known rogue anti-spyware programs on his website - SpywareWarrior.com - on the Spyware Warrior: Rogue/Suspect Anti-Spyware Products & Web Sites web page. There are currently 289 Rogue anti-spyware programs on his list! If you get a mysterious popup alerting you that your computer is infected, check his list before downloading that program.

Most recent additions:
SpyOnThis (5-7-06), Spyware Sheriff (5-7-06), Spyware Scrapper (5-7-06), Spyware Soft Stop (4-17-06), Ultimate-Spyware Adware Remover (4-17-06), InternetShield (4-12-06), X-Con Spyware Destroyer (4-2-06); 100 Pct.Anti-Spyware (3-31-06), Froggie Scan (3-29-06), Spyware Quake (3-25-06), BestGuardPlatinum (3-19-06), SpywareXP (3-18-06), Spyware Disinfector (3-10-06), SpyCut (3-10-06), PestWiper (3-10-06), MalwareScanner (3-10-06), Brave Sentry (3-9-06), Spy-Shield (3-6-06)

Most recent de-listings:
Spyware Terminator (3-9-06), Advanced Spyware Remover (2-3-06), Spyware Detector (1-10-06), Doctor Alex (12-24-05), AdwareAlert (12-15-05), SpywareKill (10-30-05)

Source:
Spyware Warrior: Rogue/Suspect Anti-Spyware Products & Web Sites

There is also a list of known good programs that actually do detect and remove spyware threats, in the trustworthy anti-spyware products section, further down the page. There are also excellent suggestions there for securing your computer and browser to prevent these pests from invading it in the first place.

SpywareWarrior also has a page that compares several legitimate, well known anti-spyware programs, to help you decide which is best for you, based on your budget and by their individual detection ratings. That page is here.

Facebook Twitter LinkedIn Pinterest Instapaper Google+ Addthis

back to top ^

Ad-Aware SE1R107 09.05.2006 is now availiable

Subject: Ad-Aware SE1R107 09.05.2006 is now availiable

May 9th, 2006
New definitions:
====================
Adware.Advertisemen
AdwarePunisher
AntiVirusPro
SpyContra
SpywareXP
Win32.Trojan.ComputerHijacker +14
Win32.Win9x.CIH.ref +4

Updated definitions are in extended comments...

Updated definitions:
====================
7adpower +2
Abox +2
Adware.DollarRevenue +21
Adware.DuDu
Adware.Henbang
Adware.HuaCiSou
Adware.Look2Me
Adware.Yazzle
Adware.ZenoSearch +3
ClickSpring
CmdServices
CnsMin +7
Dialer +2
ErrorSafe +4
IEHijacker.Hotoffers
iSearch Toolbar
Win32.Backdoor.Agent +4
Win32.Backdoor.RBot
Win32.Dialer.Trojan
Win32.Generic.PWS
Win32.Trojan.Agent
Win32.Trojan.Delf.ref +2
Win32.Trojan.DesktopHijack
Win32.Trojan.Dialer.ay
Win32.Trojan.Downloader +20
Win32.Trojan.Hexdoor +3
Win32.Trojan.LowZones
Win32.Trojan.Mirc +2
Win32.Trojan.SDBot +7
Win32.Trojan.Spambot +7
Win32.Trojan.StartPage
Win32.TrojanClicker +7
Win32.TrojanDownloader.Small
Win32.TrojanDownloader.Swizzor.br
Win32.TrojanDownloader.Zlob
Win32.TrojanProxy.Small.ref
Win32.TrojanSpy.Banker
Virtumonde

MD5 checksum is 991a66c2f13173995673147bed80eb37

Additional Information:
============================================
You can use Webupdate to install the new reference file, or download
it manually from:
http://download.lavasoft.de.edgesuite.net/public/defs.zip

Facebook Twitter LinkedIn Pinterest Instapaper Google+ Addthis

back to top ^

May 8, 2006

Botmaster Sentenced to 57 Months in Prison

May 8, 2006

A 21-year-old California man was sentenced today to 57 months in prison for hacking into hundreds of thousands of computers and renting the network of hacked PCs out to spyware companies and to people who used the network to send spam and launch crippling attacks against Web sites.

Jeanson James Ancheta of Downey, Calif., admitted that he used Internet worms to seize control over a massive numbers of PCs running the Windows OS. He used those computers as an install base for online ad-serving software that netted him more than $61,000 and a BMW sports car.

Ancheta also pleaded guilty to breaking into computers at the weapons division of the U.S. Naval Air Warfare Center in China Lake and the Defense Information Systems Agency, causing roughly $15,000 worth of damage.

According to the indictment, Ancheta made about $3,000 renting out portions of his zombie network to spammers and other criminals, usually in increments of 10,000 hacked machines at a time.

James Aquilina, the assistant US attorney who prosecuted Ancheta on behalf of the federal government, called it the longest sentence ever handed down for a case involving the spreading of computer viruses, and said he hopes the unprecedented sentencing sends a strong message to other botmasters and malicious young hackers.

Aquilina said. "My hope is that this sentence will deter others from using botnets to commit crimes, especially the youthful ones who commit these crimes and think they're immune from prosecution, that they'll never get caught."

Facebook Twitter LinkedIn Pinterest Instapaper Google+ Addthis

back to top ^

May 4, 2006

Converting an unlicensed copy of Windows XP to a legally, licensed version

If you have been using an unlicensed copy of Windows XP, Home, Professional, Corporate, or Media version, you already know that Manual Windows Updates and optional Windows XP enhancements and driver updates are not available to you. You may have turned on Automatic Windows Updates to at least receive security patches. You may also be one of the millions of users of unlicensed installations of Windows XP to receive the WGA Piracy popup notices, when you login, and while you are using your computer. You may already know the one I mean. It says:

"This copy of Windows is not genuine; you may be a victim of software counterfeiting." The popups notices will continue to occur until such time as the computer owner installs a valid license code, which may require a phone call to Microsoft support.

In a previous article on this blog I covered the situation in depth, along with temporary workarounds and a permanent solution. This article deals with and recaps the better, permanent solution. Click on the Continue Reading link below, for the full details.

You may try to temporarily disable the popup piracy notices, but they will eventually find a way back onto your computer, and you will be denied necessary updates and driver updates. You could go on fighting this inevitable losing war, or take my recommendation and follow the advise below.

Alternate and better solution:

Purchase a licensed copy of Windows (XP) matching the (unlicensed) version you already have installed, and either boot from the CD and reinstall Windows on top of itself, using the "R" repair option, or change the license code to the legitimate code, using the Windows Activation utility. Tiger Direct sells legal, never before licensed copies of most versions of Windows at a considerable discount, and very cheap shipping charges. View all versions of Windows Operating Systems available from TigerDirect

If you do purchase a legal copy try running the Windows Activation Wizard (Start > All Programs > Accessories > System Tools) with the phone option, then click on "Change Product Code", input your legal codes and submit it for approval. If you have trouble changing the registration codes using the Activation Wizard, you can try phoning Microsoft Activation Support using the numbers supplied for your country on the Activation Wizard. You must have the current registration codes displayed on the Wizard to get a new set of numbers, along with the product ID on the new XP sticker that you got with the CD.

Alternately, if there are no registration numbers displayed on the Activation Wizard screen, put the new XP CD in the CD tray and reboot. Be sure you have set your BIOS to boot from a bootable CD first. To enter your BIOS try pressing Delete, or F1, or F2 while the computer starts to reboot, right at the first boot screen, where the Bios information is displayed. There will be a tab for Boot Options. Make sure the first boot device is set to your primary CD drive.

If the BIOS has been set to boot from a CD first you will see a text message on-screen telling you to press any key if you want to boot from the CD. You only get a few seconds to decide, so watch for this message and press any key that you want. Windows Setup will begin. Eventually Setup will stop and tell you that it has found a current installation of Windows and show you the location. It will offer three options: Repair installation, Fresh Installation, or F3 to Exit Setup. Press R to repair your installation. This will preserve all of your programs and settings, although you may need to repair/reinstall your anti virus program or some other touchy applications. You will also have to download all Windows Updates after setup has completed.

Early in the Repair Installation process you will arrive at the Product ID input fields. Type in all of your new, legal codes and continue with Setup. Once Setup has completed you will get to your Welcome Screen. No matter which account you try to log into you will have to Activate Windows XP before entering the Desktop. If you are online on broadband, and your firewall doesn't block communications before the desktop appears, Activation should proceed instantly. If it doesn't, use the phone option, speaking or entering numbers into your phone, or ask to speak to a human ("Use other means"). This will take a few minutes, but you will be legally registered when you get off the phone.

Be sure to run Windows Updates ASAP, becaue the Repair Installation wipes out your previous updates.

This is really the best solution, since you won't have to worry about being denied any more updates, or deal with popup notices about running an unlicensed copy of Windows. You will no longer be a "victim of counterfeiting."

Facebook Twitter LinkedIn Pinterest Instapaper Google+ Addthis

back to top ^

May 2, 2006

Definition Updates for Ad-Aware and Spybot S&D

Date: Tue, 02 May 2006:

Ad-aware SE1R106 02.05.2006:

One new and 34 updated detections (see extended comments page for details).

Spybot S&D definitions update:

http://www.safer-networking.org/en/home/index.html
http://www.safer-networking.org/en/updatehistory/index.html

2006-05-02

Hijacker
+ CoolWWWSearch.Feat2Installer + CoolWWWSearch.Service +
CoolWWWSearch.Feat2DLL

Malware
+ Vcodec.eMedia + SpyAxe + SpywareStrike + AdwareBazooka + SpyContra

Trojan
+ SpywareQuake + Pimasoft.Spy Sniper + Win32.Small.ama + Win32.Horst.o
+ Win32.Agent.io + Win32.PdPinch.ce + Win32.Small.dp + Win32.Small.hi
+ Win32.KillAV.hd + Win32.Agent.air

Total: 318114 fingerprints in 39944 rules for 1924 products.


Subject: Adaware SE1R106 02.05.2006

New Definitions:
========================
Adware.KeenValue

Updated Definitions:
========================
AdwareSheriff
BestPhrases
CnsMin
CoolWebSearch
Dialer +5
DyFuCA
GetMirar
ImIServer IEPlugin
istbar
Malware.SpyGuard +2
MalwareWipe
NavExcel +5
PurityScan
SpyFerret
SpyFighter
SpywareQuake +3
StarInstall(MainPean)
Surfaccuracy
Win32.Generic.PWS +9
Win32.Harnig.Trojan +2
Win32.Trojan.Agent +3
win32.Trojan.Dnschanger
Win32.Trojan.Downloader +15
Win32.Trojan.Gamania
Win32.Trojan.Mirc +2
Win32.Trojan.StartPage
Win32.TrojanClicker +2
Win32.TrojanDownloader.VB
Win32.Trojandownloader.Zlob +4
Win32.TrojanProxy.Small +2
Win32.Trojan-PSW.Lineage +2
Win32.TrojanSpy.Banker +2
Virtumonde +4
YourSiteBar

The MD5 checksum for the defs.ref file is d76e7e75fc2c5ba3db8ba2b740a46d4b

Additional Information
============================================
You can use Webupdate to install the new reference file, or download
it manually from:
http://download.lavasoft.de.edgesuite.net/public/defs.zip

Facebook Twitter LinkedIn Pinterest Instapaper Google+ Addthis

back to top ^

End of Support: Windows 98, 98SE and ME

Final customer notification about the end of Windows 98, Windows 98
Second Edition, and Windows Millennium Edition Extended Support

Support for Windows 98, Windows 98 Second Edition, and Windows
Millennium Edition (Me) ends on July 11, 2006. Microsoft will end
public and technical support by this date. This also includes security
updates. Microsoft is providing final notifications to customers to
end the extended security update support for these products.

Microsoft is ending support for these products because they are
outdated and these older operating systems can expose customers to
security risks. We recommend that customers who are still running
Windows 98 or Windows Me upgrade to a newer, more secure Microsoft
operating system, such as Windows XP, as soon as possible.


Key dates:


* Paid incident support and critical security updates for Windows
98, Windows 98 Second Edition, and Windows Me will end on July 11,
2006. No other security updates will follow after this date.
* Online self-help support will be available at the Microsoft
Support Web site until at least July 11, 2007.
* The Windows 98 and Windows 98 Second Edition Extended Support
end date was moved from January 16, 2004 to June 30, 2006.
* In January 2006, Microsoft announced an adjustment to the
Microsoft Support Lifecycle expiration dates, moving the Extended
Support end date for Windows 98, Windows 98 Second Edition, and
Windows Me to July 11, 2006. Details about the announcement can be
found at http://support.microsoft.com/gp/lifean17/.
* No-charge incident support and extended hotfix support for
Windows Me ended on December 31, 2003, and for Windows 98 and Windows
98 Second Edition ended on June 30, 2003.

Facebook Twitter LinkedIn Pinterest Instapaper Google+ Addthis

back to top ^

Blog Links

Sponsored Message

I recommend Malwarebytes to protect your computers and Android devices from malicious code attacks. Malwarebytes detects and blocks spyware, viruses and ransomware, as well as rootkits. It removes malware from an already infected device. Get an 18 month subscription to Malwarebytes here.

If you're a fan of Robert Jordan's novels, you can buy boxed sets of The Wheel Of Time, here.

As an Amazon and Google Associate, I earn commissions from qualifying purchases.


CIDR to IPv4 Address Range Utility Tool | IPAddressGuide
CIDR to IPv4 Conversion



About the author
Wiz FeinbergWiz's Blog is written by Bob "Wiz" Feinberg, an experienced freelance computer consultant, troubleshooter and webmaster. Wiz's specialty is in computer and website security. Wizcrafts Computer Services was established in 1996.

I produce this blog and website at my own expense. If you find this information valuable please consider making a donation via PayPal.

Follow @Wizcrafts on Twitter, where I post short updates on security issues, spam trends and things that just eat at my craw.

Follow Wizcrafts on Twitter


Malwarebytes' Anti-Malware is the most frequently recommended malware removal tool in malware removal forums, like Bleeping Computers. It is extremely effective for removing fake/rogue security alerts, Bots, Spyware and the most prevalent and current malware threats in the wild. Learn about Malwarebytes Anti-Malware.


MailWasher Pro is an effective spam filter that protects your desktop email client. Using a combination of blacklists and built-in and user configurable filters, MailWasher Pro recognizes and deletes spam before you download it. MailWasher Pro reveals the actual URL of any links in a message, which protects you from most Phishing scams. Try it free for 30 days.





Creative Commons License This weblog is licensed under a Creative Commons License.
The content on this blog may be reprinted provided you do not modify the content and that you give credit to Wizcrafts and provide a link back to the blog home page, or individual blog articles you wish to reprint. Commercial use, or derivative work requires written permission from the author.
Powered by Movable Type

back to top ^