Post reply

Name:
Email:
Subject:
Message icon:

Verification:
Type the letters shown in the picture
Listen to the letters / Request another image

Type the letters shown in the picture:
Second Anti-Bot trap, type or simply copy-paste below (only the red letters):www.scforum.info:

shortcuts: hit alt+s to submit/post or alt+p to preview


Topic Summary

Posted by: Samker
« on: 10. March 2010., 17:46:01 »

it keeps going on and on and on and on and on and on and on and on and......... ;D

 ;D :thumbsup:
Posted by: hazedaze
« on: 10. March 2010., 16:02:01 »

I wonder if once it's installed on the pc it keeps going on and on and on and on and on and on and on and on and......... ;D
Posted by: Samker
« on: 08. March 2010., 16:21:49 »

better called it as Trojan Bunny rather than horse  ;D ;D

 :up:


 :up: 4U also
Posted by: duomaxwell22
« on: 08. March 2010., 15:07:24 »

haha, nice one sir Samker,
better called it as Trojan Bunny rather than horse  ;D ;D

 :up:
Posted by: Samker
« on: 08. March 2010., 07:18:23 »



USB battery recharger status software contains Trojan, says US-CERT.

The Energizer Bunny infects PCs with backdoor malware, the Department of Homeland Security's US-CERT said Friday.

According to researchers at US-CERT (United States Computer Emergency Readiness Team), software that accompanies the Energizer DUO USB battery charger contains a Trojan horse that gives hackers total access to a Windows PC.

The Energizer DUO, a USB-powered nickel-metal hydride battery recharger, has been discontinued, said Energizer Holdings, which late Friday confirmed that the software contains malicious code. The company has not said how the Trojan made its way into the software, however. "Energizer is currently working with both CERT and U.S. government officials to understand how the code was inserted in the software," Energizer said in a statement.

Energizer's DUO was sold in the U.S., Latin America, Europe and Asia starting in 2007.

The Windows software included with the charger is designed to show battery-charging status. When the software is installed, it creates the file "Arucer.dll," which is actually a Trojan that listens for commands on TCP port 7777. Upon instructions, the Trojan can download and execute files, transmit files stolen from the PC, or tweak the Windows registry. The Trojan automatically executes each time the PC is turned on, and remains active, even if the Energizer charger is not connected to the machine.

US-CERT urged users who had installed the Energizer software to uninstall it, which disables the automatic execution of the Trojan. Alternately, users can remove the Arucer.dll from Windows' "system32" directory, then reboot the machine.

Both US-CERT: http://www.kb.cert.org/vuls/id/154421 and Symantec: http://www.symantec.com/connect/blogs/trojan-found-usb-battery-charger-software have published advisories about the Trojan.

Energizer said it has removed the software from its download site, and added that although it had offered similar software for Mac OS X, only the Windows version had been infected.

This isn't the first time that a hardware company has planted malware on unsuspecting customers' PCs. In 2007, Seagate Technology admitted that an unknown number of its hard drives left an Asian manufacturing plant with Trojan horses, while the year before that Apple warned iPod owners that some of the music players carried a Windows virus.

In early 2008, electronic retailer Best Buy confirmed it had sold digital picture frames with attack code that spread to connected PCs.

(CW)
Enter your email address to receive daily email with 'SCforum.info - Samker's Computer Forum' newest content:

Terms of Use | Privacy Policy | Advertising