Post reply

Name:
Email:
Subject:
Message icon:

Verification:
Type the letters shown in the picture
Listen to the letters / Request another image

Type the letters shown in the picture:
Second Anti-Bot trap, type or simply copy-paste below (only the red letters):www.scforum.info:

shortcuts: hit alt+s to submit/post or alt+p to preview


Topic Summary

Posted by: krrjhn
« on: 15. January 2011., 07:02:09 »

Nice post !!
Posted by: sclar61
« on: 18. November 2010., 11:01:09 »

thanks for the info and for removal tool
Posted by: Samker
« on: 17. November 2010., 07:19:54 »



A notorious rootkit that for years has ravaged 32-bit versions of Windows has begun claiming 64-bit versions of the Microsoft operating system as well.

The ability of TDL, aka Alureon, to infect 64-bit versions of Windows 7 is something of a coup for its creators, because Microsoft endowed the OS with enhanced security safeguards that were intended to block such attacks. The rootkit crossed into the 64-bit realm sometime in August, according to security firm Prevx: http://www.prevx.com/blog/154/TDL-rootkit-x-goes-in-the-wild.html

According to research published on Monday by GFI Software, the latest TDL4 installation penetrates 64-bit versions of Windows by bypassing the OS's kernel mode code signing policy, which is designed to allow drivers to be installed only when they have been digitally signed by a trusted source: http://sunbeltblog.blogspot.com/2010/11/how-tld4-rootkit-gets-around-driver.html
The rootkit achieves this feat by attaching itself to the master boot record in a hard drive's bowels and changing the machine's boot options.

“The boot option is changed in memory from the code executed by infected MBR,” GFI Technical Fellow Chandra Prakash wrote. “The boot option configures value of a config setting named 'LoadIntegrityCheckPolicy' that determines the level of validation on boot programs. The rootkit changes this config setting value to a low level of validation that effectively allows loading of an unsigned malicious rootkit dl file.”

According to researchers at Prevx, TDL is the most advanced rootkit ever seen in the wild. It is used as a backdoor to install and update keyloggers and other types of malware on infected machines. Once installed it is undetectable by most antimalware programs. In keeping with TDL's high degree of sophistication, the rootkit uses low-level instructions to disable debuggers, making it hard for white hat hackers to do reconnaissance.

One of the advanced protections Microsoft added to 64-bit versions of Windows was kernel mode code signing policy. Microsoft also added a feature known as PatchGuard, which blocks kernel mode drivers from altering sensitive parts of the Windows kernel. TDL manages to circumvent this protection as well, by altering a machine's MBR so that it can intercept Windows startup routines.

Prevx has more here: http://www.prevx.com/blog/155/x-TDL-rootkit--follow-up.html
And for an in-depth technical analysis from Microsoft researcher Joe Johnson check out this PDF: http://www.virusbtn.com/pdf/conference_slides/2010/Johnson-VB2010.pdf

(ElReg)


If you have problem with TDL (aka Alureon) rootkit download and use Microsoft Removal Tool:
http://scforum.info/index.php/topic,4510.0.html

Enter your email address to receive daily email with 'SCforum.info - Samker's Computer Forum' newest content:

Terms of Use | Privacy Policy | Advertising