Technology Get the latest on technology, electronics and software…

The Official Internet/Computer Security News Discussion Thread

Thread Tools
 
Old 01-10-2012, 08:58 AM
  #321  
Drifting
iTrader: (1)
 
rza49311's Avatar
 
Join Date: Feb 2006
Location: Southern VA
Age: 45
Posts: 3,072
Received 8 Likes on 6 Posts
Originally Posted by Scottman111
What programs (if any) does everyone use for prevention? Like stopping infections before they begin?

Do you use something for your PC, and then something different for others that you work on?

I've put SpywareBlaster on my brother-in-law's PC recently, basically trying it out.

http://www.javacoolsoftware.com/spywareblaster.html



Anyone else use it? Thoughts? Or recommend something else to try?
Common sense is the BEST tool. Educate them as much as you can about browsing the web and how to spot suspicious sites and/or links.

Also, a good browser, don't use IE8, use IE9, Firefox or Chrome.

Make sure you're up to date on windows patches, adobe patches, java patches, etc.
Old 01-10-2012, 09:36 AM
  #322  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,380
Received 10,119 Likes on 6,108 Posts
^Uuhhh remove firefox from the recommended list and that's fine.

Honestly the single biggest security threat is java. No one upgrades it, ever. Literally at about 99% of PCs I work on that Java update icon is in the system tray.

I now recommend uninstalling Java unless you have an essential app that requires it, you probably don't. Most normal people don't need java, there may be an app that a techy person needs java for (libre office, bit torrent, ripbot, Tiny Umbrella, etc) but most windows apps are made using native code. If the app needs java look for an alternative app that doesn't before choosing to use the java app.

No one is going to upgrade it, beg them all you want but it's not going to happen. All those fancy features in Chrome and IE9 are rendered useless because they don't apply to Java ActiveX or plugin, so using java just bypasses all their work. Until Java becomes sandboxed and gets auto updates I will no longer install it and I'm uninstalling it from every PC I can.

Attachment 117030

Last edited by #1 STUNNA; 01-10-2012 at 09:39 AM.
Old 01-10-2012, 08:23 PM
  #323  
1919
 
Scottman111's Avatar
 
Join Date: Mar 2005
Age: 38
Posts: 21,467
Likes: 0
Received 162 Likes on 134 Posts
Originally Posted by rza49311
Common sense is the BEST tool. Educate them as much as you can about browsing the web and how to spot suspicious sites and/or links.

Also, a good browser, don't use IE8, use IE9, Firefox or Chrome.

Make sure you're up to date on windows patches, adobe patches, java patches, etc.


I've mentioned this before, but if I had a dollar for every time I heard "everything was working fine until I clicked on that picture on Google image search".

You know how most people are. Smart browsing just isn't possible because they just don't know. I figure a small program like this can't hurt...runs in the background and they have no idea.

Unfortunately I don't think it has a way to see progress of what's been blocked, etc. I've also been adding the MVPS Hosts file for a while now.



Stunna, always see the same with Java...never updated. I despise the "add Google toolbar" trick and others they like to pull when you do update

I'll probably start doing the same and removing it. A lot of PCs I work on are used for simple web browsing and not much more, so I doubt it would be missed.


What browser's do you guys recommend?
Old 01-10-2012, 09:47 PM
  #324  
_
 
AZuser's Avatar
 
Join Date: Nov 2006
Posts: 18,692
Received 3,097 Likes on 1,867 Posts
Originally Posted by Scottman111
What browser's do you guys recommend?
I mainly use Chrome now since I had issues with Firefox 6, 7, and 8. Firefox 9 seems to be a tiny bit better (no more crashes with multiple tabs open like with 8), but it still seems to run slow.
Old 01-10-2012, 09:49 PM
  #325  
Senior Moderator
 
Ken1997TL's Avatar
 
Join Date: May 2003
Location: Better Neighborhood, Arizona
Posts: 45,634
Received 2,328 Likes on 1,308 Posts
Originally Posted by AZuser
I mainly use Chrome now since I had issues with Firefox 6, 7, and 8. Firefox 9 seems to be a tiny bit better (no more crashes with multiple tabs open like with 8), but it still seems to run slow.


For years Firefox was unbeatable, then they kept adding more and more crap. It'll freeze on me in Windows or OS X. Maddening...
Old 01-10-2012, 09:56 PM
  #326  
_
 
AZuser's Avatar
 
Join Date: Nov 2006
Posts: 18,692
Received 3,097 Likes on 1,867 Posts
The thing I use Firefox for now is checking to see if my plugins are up to date.

In Firefox, go to Tools > Add-ons. Click on Plugins along left hand side, then "Check to see if your plugins are up to date" near the top of page.
Old 01-11-2012, 03:57 AM
  #327  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,380
Received 10,119 Likes on 6,108 Posts
Here's another tip I found. How to enable Structured Exception Handling Overwrite Protection (SEHOP) in Windows operating systems.

The purpose of the SEHOP mitigation is to prevent an attacker from being able to make use of the Structured Exception Handler (SEH) overwrite exploitation technique. This exploitation technique was publicly documented by David Litchfield of NGS Software in a research paper that he published in September, 2003[1]. Since this publication, the SEH overwrite technique has become a standard weapon in an attacker’s arsenal. Roughly 20% of the exploits included in the latest version of the Metasploit framework make use of the SEH overwrite technique. SEH overwrites are also commonly used by exploits that target the increasing number of browser-based vulnerabilities[4].
SEHOP was added in Vista SP1 and has been turned on by default on the Server 2008+ OS. On the consumer side it's an Opt-in option so apps that are compiled using a newer version of Visual Studio are compiled already supporting SEHOP and have it enabled, for example apps like Chrome or IE9. But if an app doesn't specifically say to enable it then it's off by default to prevent app compatibility issues.

However with just a registry edit you can change SEHOP from an Optin feature to an OptOut and that means it will be turned on for all apps unless the app specifically says to disable it, which is the default on Server OS.

So on Vista SP1 and higher open regedit:

Locate the following registry subkey:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Contro l\Session Manager\kernel\DisableExceptionChainValidation

Note If you cannot find the DisableExceptionChainValidation registry entry under the
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Contro l\Session Manager\kernel\
subkey, follow these steps to create it:

Right-click kernel, point to New, and then click DWORD Value.

Type DisableExceptionChainValidation, and then press ENTER.

Change the value of the DisableExceptionChainValidation registry entry to 0 to enable it, and then click OK.

Note A value of 1 disables the registry entry. A value of 0 enables it.
Close the reg and that's it. It should work on all apps unless they say otherwise. If you experience app compatibility issues then you can go back and change it to a 1 or delete the reg entry.

For more reading:
http://blogs.technet.com/b/srd/archi...ith-sehop.aspx

http://support.microsoft.com/kb/956607

Last edited by #1 STUNNA; 01-11-2012 at 03:59 AM.
Old 01-11-2012, 04:26 AM
  #328  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,380
Received 10,119 Likes on 6,108 Posts
Another nifty tool that I found a few months ago is the Enhanced Mitigation Experience Toolkit.

The Enhanced Mitigation Experience Toolkit (EMET) is a utility that helps prevent vulnerabilities in software from being successfully exploited. EMET achieves this by using security mitigation technologies. These technologies function as special protections and obstacles that an exploit author must defeat to exploit software vulnerabilities. These security mitigation technologies do not guarantee that vulnerabilities cannot be exploited. However, they work to make exploitation as difficult to perform as possible. In many instances, a fully-functional exploit that can bypass EMET may never be developed.

EMET is designed to work with any software, regardless of when it was written or by whom it was written. This includes software that is developed by Microsoft and software that is developed by other vendors. However, you should be aware that some software may be incompatible with EMET.
You can use EMET's GUI to easily change system-wide DEP, ASLR, and SEHOP (like I detailed above) settings or configure those settings and other mitigation features like EAF, BUR, HSA and NPA on an app level basis.

A quick primer on Windows security technologies.

Data Execution Prevention (DEP) keeps programs from running in locations that should contain data -- it makes buffer overflow attacks considerably more difficult.

Address Space Layout Randomization (ASLR) shuffles pieces of programs around so that they're located in unpredictable portions of memory, making it harder for a rogue program to jump some place it shouldn't.

Structured Exception Handler Overwrite Protection (SEHOP) checks chains of interruptions -- exception handlers -- inside Windows to make sure they aren't hijacked, thereby making stack overflows more difficult.

Export Address Table Filtering (EAF) gets in the way of malware "shellcode" as it looks up Windows command locations.

Heap Spray Allocation (HSA) blocks attempts by well-known malware to "spray" itself into memory by pre-allocating favored locations.

Null Page Allocation (NPA) guards against a piece of malware running itself by taking over a "null" page -- a technique that's never been seen in the wild.

Bottom-Up Rand (BUR), new with EMET 2.1, adds a random offset to the base of stacks and heaps, making it harder than heck for hacks to hop in a heap.
MS has a few article where they showed how you could use EMET to block 0-day vulnerabilities for programs including 3rd party software, you can read those here
http://blogs.technet.com/b/srd/archi...y-exploit.aspx
http://blogs.technet.com/b/srd/archi...ash-0-day.aspx
http://blogs.technet.com/b/srd/archi...erability.aspx

Download EMET 2.1 here
http://www.microsoft.com/download/en...s.aspx?id=1677

Last edited by #1 STUNNA; 01-11-2012 at 04:30 AM.
Old 02-23-2012, 08:28 AM
  #329  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,380
Received 10,119 Likes on 6,108 Posts
YouPorn, a top 100 website, has had its data exposed after it was discovered that one of its public facing servers contained a list of users’ email addresses, passwords and dates of birth. In an odd twist of fate, YouPorn finally found a way to literally screw its users.

According to NakedSecurity.com, the credentials of over 1 million users were found on a public facing server and are now being spread across the web. This is surely a case of where a users’ email is more valuable than the password itself as linking a login to an individual could impose significant personal damage.

YouPorn has shut down the offending server that contained the list of user names and passwords but the damage has already been done as the list is currently being passed around the Internet.

To make things even worse, all the data was stored as plain text, so there is no hiding behind an encrypted email address or password.

So there you have it, one of the largest porn sites on the net just shared over 1 million users’ email address and passwords with the world; so much for the private browsing session.
http://www.neowin.net/news/youporn-d...er-data-stolen
Old 03-14-2012, 03:41 PM
  #330  
Team Owner
 
doopstr's Avatar
 
Join Date: Jan 2001
Location: Jersey
Age: 52
Posts: 25,330
Received 2,049 Likes on 1,135 Posts

http://technet.microsoft.com/en-us/s...letin/ms12-020
Microsoft Security Bulletin MS12-020 - Critical
Vulnerabilities in Remote Desktop Could Allow Remote Code Execution (2671387)
Old 03-14-2012, 07:08 PM
  #331  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,380
Received 10,119 Likes on 6,108 Posts
Page Not Found! The hackers have already written an exploit!
Old 03-30-2012, 05:48 AM
  #332  
I feel the need...
 
Fibonacci's Avatar
 
Join Date: May 2004
Location: Motown
Posts: 14,957
Received 515 Likes on 363 Posts
U.S. Outgunned in Hacker War

By DEVLIN BARRETT

WASHINGTON—The Federal Bureau of Investigation's top cyber cop offered a grim appraisal of the nation's efforts to keep computer hackers from plundering corporate data networks: "We're not winning," he said.

Shawn Henry, who is preparing to leave the FBI after more than two decades with the bureau, said in an interview that the current public and private approach to fending off hackers is "unsustainable.'' Computer criminals are simply too talented and defensive measures too weak to stop them, he said.

His comments weren't directed at specific legislation but came as Congress considers two competing measures designed to buttress the networks for critical U.S. infrastructure, such as electrical-power plants and nuclear reactors. Though few cybersecurity experts disagree on the need for security improvements, business advocates have argued that the new regulations called for in one of the bills aren't likely to better protect computer networks.

Mr. Henry, who is leaving government to take a cybersecurity job with an undisclosed firm in Washington, said companies need to make major changes in the way they use computer networks to avoid further damage to national security and the economy. Too many companies, from major multinationals to small start-ups, fail to recognize the financial and legal risks they are taking—or the costs they may have already suffered unknowingly—by operating vulnerable networks, he said.....
http://online.wsj.com/article/SB1000...326180032.html
Old 04-05-2012, 12:01 AM
  #333  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,380
Received 10,119 Likes on 6,108 Posts
Over 600,000 Macs infected with Flashback Trojan
Two months ago, a new variant of the Flashback Trojan started exploiting a security hole in Java to silently infect Mac OS X machines. Apple has since patched Java, but this was only yesterday. As of today, more than 600,000 Macs are currently infected with the Flashback Trojan, which steals your user names and passwords to popular websites by monitoring your network traffic.

Russian antivirus company Dr. Web first reported today that 550,000 Macs were being controlled by the growing Mac botnet. Later in the day though, Dr. Web malware analyst Sorokin Ivan announced on Twitter (via Ars Technica) that the number of Macs infected with Flashback had increased to over 600,000:

@mikko, at this moment botnet Flashback over 600k, include 274 bots from Cupertino and special for you Mikko - 285 from Finland

As you can see in the screenshot above, Dr. Web says 56.6 percent of the infected Macs are located in the U.S., 19.8 percent are in Canada, and 12.8 percent are in the U.K.

Flashback was initially discovered in September 2011 masquerading as a fake Adobe Flash Player installer. A month later, a variant that disables Mac OS X antivirus signatures updates was spotted in the wild.

In the past few months, Flashback has evolved to exploiting Java vulnerabilities. This means it doesn’t require any user intervention if Java has not been patched on your Mac: all you have to do is visit a malicious website, and the malware will be automatically downloaded and installed.

Another variant spotted last month asks for administrative privileges, but it does not require them. If you give it permission, it will install itself into the Applications folder where it will silently hook itself into Firefox and Safari, and launch whenever you open one of the two browsers. If you don’t give it permission, it will install itself to the user accounts folder, where it can run in a more global manner, launching itself whenever any application is launched, but where it can also more easily detected.

You can grab the new version of Java that patches the security hole in question from Apple here: Java for Mac OS X 10.6 Update 7 and Java for OS X Lion 2012-001. Additionally, F-Secure has instructions on how to remove this malware if you think your Mac may already be infected.

http://www.zdnet.com/blog/security/o...e_skin;content

Even on OS X you're not safe from the perils of Java...

Last edited by #1 STUNNA; 04-05-2012 at 12:04 AM.
Old 04-05-2012, 09:11 AM
  #334  
Team Owner
 
doopstr's Avatar
 
Join Date: Jan 2001
Location: Jersey
Age: 52
Posts: 25,330
Received 2,049 Likes on 1,135 Posts
Originally Posted by #1 STUNNA
Even on OS X you're not safe from the perils of Java...
And again Apple is slow to patch, this release has been out for a month or two on Windows. Hopefully Apple updates their AV thingie and takes care of the malware.

Last edited by doopstr; 04-05-2012 at 09:13 AM.
Old 04-06-2012, 11:56 AM
  #335  
The sizzle in the Steak
 
Moog-Type-S's Avatar
 
Join Date: Nov 2001
Location: Southern California
Posts: 71,436
Received 1,877 Likes on 1,297 Posts
No malware found on my macs.
Old 04-06-2012, 12:24 PM
  #336  
Team Owner
 
doopstr's Avatar
 
Join Date: Jan 2001
Location: Jersey
Age: 52
Posts: 25,330
Received 2,049 Likes on 1,135 Posts
Originally Posted by Moog-Type-S
No malware found on my macs.
I'd really like to know where these macs picked up the malware because I visit some questionable sites and mine is fine too.
Old 04-06-2012, 12:46 PM
  #337  
The sizzle in the Steak
 
Moog-Type-S's Avatar
 
Join Date: Nov 2001
Location: Southern California
Posts: 71,436
Received 1,877 Likes on 1,297 Posts
^^ pR0n
Old 04-08-2012, 11:21 PM
  #338  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,380
Received 10,119 Likes on 6,108 Posts
stuff probably hides in google image searches or other SEO Poisoning....
Old 04-08-2012, 11:26 PM
  #339  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,380
Received 10,119 Likes on 6,108 Posts
Flashback on track to be worst Mac malware in decades
Despite some initial skepticism, a Russian company's claim that over 600,000 Macs have fallen prey to Flashback seem to be holding up.

When news broke last week that drive-by malware exploiting a known Java vulnerability had infected first 300,000 then as many as Dr. Web, a little-known Russian computer security firm. Who were these folks, and how did they come up with the number?

However, Dr. Web’s estimate of the number of infected Macs is holding water: although other security firms haven’t yet produced their own independent estimates of the rates of Flashback infection, plenty of infected machines are being found, and so far most agree Dr. Web’s methodology seems sound. Dr. Web used a “sinkhole” approach, redirecting all traffic intended for Flashback’s command-and-control servers to another system that deciphered the reports from infected machines and pulled out the Macintosh UUIDs—unique identification codes—for analysis. This method is more comprehensive than a simple analysis of IP addresses, since (particular on home networks and organizations’ internal networks) hundreds of machines can conceivably share the same IP number.

Dr. Web has released a simple lookup tool that claims to let folks determine if a particular Mac has been detected as a system infected with Flashback. Users just get their Mac’s UUID (available in the Hardware section of System Information: choose Apple > About this Mac, then More Info to launch System Information). Note that UUIDs are not serial numbers: Dr. Web isn’t asking for users to enter their serial numbers.

If the infection rates published by Dr. Web are accurate, that means the overall infection rate in the Macintosh ecosystem is a bit over one percent—common industry estimates put the number of active Macs in use at about 45 million. F-Secure analysts Mikko Hypponen noted via Twitter that transates to an infection rate over one percent. In theory, that would make Flashback as common on Macs as Conficker was on Windows.

Antivirus developer Intego believes the Flashback malware was created by the same folks who made the MacDefender trojan horse, which published detailed instructions on how to determine if a Mac is infected, as well as background information on how the Flashback malware operates.
http://www.digitaltrends.com/apple/f...re-in-decades/

and you remember how crazy people got over Conficker!!!

I've dealt with Conficker I think twice since 2008. I remember back when it was in the news I had normal people coming up to me freaking out!
Old 04-10-2012, 09:23 AM
  #340  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,380
Received 10,119 Likes on 6,108 Posts
D72Fu.png

As of version 11.2.202.228 Flash now comes with auto updates.

It adds another service to go along with the adobe acrobat updater service, hopefully they'll be combined at some point.

I've only seen Reader auto install once, otherwise it just notifies me for weeks until I finally give in and do it manually. Not sure why I set it to auto updates if it isn't going to auto update.....
Old 04-11-2012, 12:07 PM
  #341  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,380
Received 10,119 Likes on 6,108 Posts
A recent version of malicious software called Flashback exploits a security flaw in Java in order to install itself on Macs.

Apple released a Java update on April 3, 2012 that fixes the Java security flaw for systems running OS X v10.7 and Mac OS X v10.6. By default, your Mac automatically checks for software updates every week, but you can change that setting in Software Update preferences. You can also run Software Update at any time to manually check for the latest updates.

Apple is developing software that will detect and remove the Flashback malware.

In addition to the Java vulnerability, the Flashback malware relies on computer servers hosted by the malware authors to perform many of its critical functions. Apple is working with ISPs worldwide to disable this command and control network.

Additional Information
For Macs running Mac OS X v10.5 or earlier, you can better protect yourself from this malware by disabling Java in your web browser(s) preferences.
http://support.apple.com/kb/HT5244?v...S&locale=en_US
Old 04-11-2012, 12:44 PM
  #342  
nnInn
 
jupitersolo's Avatar
 
Join Date: Mar 2006
Posts: 37,670
Received 1,084 Likes on 646 Posts
Kaspersky already has something out. I read it this morning, can't find the article now.
Old 04-12-2012, 04:59 PM
  #343  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,380
Received 10,119 Likes on 6,108 Posts
This Java security update removes the most common variants of the Flashback malware.

This update also configures the Java web plug-in to disable the automatic execution of Java applets. Users may re-enable automatic execution of Java applets using the Java Preferences application. If the Java web plug-in detects that no applets have been run for an extended period of time it will again disable Java applets.

Java for OS X Lion 2012-003 delivers Java SE 6 version 1.6.0_31 and supersedes all previous versions of Java for OS X Lion.

This update is recommended for all Mac users with Java installed.
http://support.apple.com/kb/HT5242

Old 04-12-2012, 07:14 PM
  #344  
Team Owner
 
doopstr's Avatar
 
Join Date: Jan 2001
Location: Jersey
Age: 52
Posts: 25,330
Received 2,049 Likes on 1,135 Posts
This Java security update removes the most common variants of the Flashback malware.
But what about the less common variants?
Old 04-13-2012, 03:03 AM
  #345  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,380
Received 10,119 Likes on 6,108 Posts
Adobe Reader 10.1.3 just updated automatically in Windows 8. Maybe auto-updater is working?

I saw the adobe updater icon in the system tray for a few seconds and when I went to check on it, it was gone! So I checked Reader and sure enough it was on the latest version!

I didn't see any install windows pop up. Makes me wonder if it will start working on my other machines instead of just sitting there....
Old 04-13-2012, 03:17 AM
  #346  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,380
Received 10,119 Likes on 6,108 Posts
If Flash and Reader auto updaters start working as they should and you uninstall Java and Firefox like I've said for a while then the remaining most common software should all be set to auto-update. Windows, IE, Office, Chrome, Flash and Reader should all install updates when they're available.

This is great news since according to Microsoft 99% of malware exploits vulnerabilities which have already been patched with an update. If you're PC auto updates itself when new updates are made available then you shouldn't have much to worry about.
Old 04-18-2012, 02:45 AM
  #347  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,380
Received 10,119 Likes on 6,108 Posts
Seems like the Apple flashback removal tool is working



how long until the next piece of malware disables software update and users have to manually download a fix. Should be any day now.....

Welcome to the world of Windows, Apple!

http://www.symantec.com/connect/blog...000-infections
Old 04-18-2012, 02:49 AM
  #348  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,380
Received 10,119 Likes on 6,108 Posts
couldn't they just edit the HOSTS file to block the software update server?
Old 04-21-2012, 01:15 AM
  #349  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,380
Received 10,119 Likes on 6,108 Posts
Apparently the numbers from Symantec above were way off, reports are now putting it at 650,000 infected. here's why

Flashback infections not waning after all; 650,000 Macs still hijacked


This image charts the number of Flashback bots from April 3 to April 19.


Analysis declaring the demise of the Flashback Mac backdoor has been greatly exaggerated, said researchers with a Russia-based antivirus firm, who on late Friday estimated there are 650,000 unique OS X machines currently infected by the malware.

The estimate by Doctor Web is in stark contrast to analysis provided Wednesday by Symantec, which showed the number of compromised systems had dropped from more than half a million to about 140,000. Following the release of the latest Doctor Web estimate, Symantec updated its post to say company researchers now believe their servers "are receiving limited infection counts" for the malware.

The revised numbers are the result of so-called sinkholes that researchers construct to act as surrogate command and control servers for hijacked machines. To give the Flashback botnet resilience against a takedown of the real command channels, the malware uses the current date, and certain code-embedded parameters, to dynamically generate alternate domain names the infected Macs report to. By registering the domains ahead of the Flashback operators, security researchers are able to create benign control servers that can prevent the bots from receiving harmful commands and can also conduct reconnaissance on the targeted malware.

According to Doctor Web, different sinkholes used by different researchers have returned vastly different statistics about the machines reporting to them. Mac antivirus provider Intego has concurred with those findings, at least in part, it said, because some domain name system lookup services are blocking the IP resolution of some of the domains used by the sinkholes.

"The effect here is that the Macs are still infected, but they will not be able to contact the command and control servers, and especially, cannot be counted by sinkholes," Intego researcher Peter James wrote in a post published on Friday morning.

Both Doctor Web and the update from Symantec went on to say a specific sinkhole at IP address 74.207.249.7 was failing to close TCP connections after being contacted by infected machines.


This screen capture shows a sinkhole at 74.207.249.7 keeping a TCP connection open with an infected machine.
drweb.com
"As the result, bots switch to the standby mode and wait for the server's reply and no longer respond to further commands," Friday's post from Doctor Web stated. "As a consequence, they do not communicate with other command centers, many of which have been registered by information security specialists."

The post estimates that a total of 817,879 bots have been a part of the botnet at one time or another since Doctor Web first started monitoring it on April 4. On Monday, 717,004 unique IP addresses and 595,816 Mac unique user IDs checked in. The number of IP addresses and UUIDs the following day were 714,483 and 582,405. And so, of the estimated infected Macs, "the number is still around 650,000," the post said.

The motives behind the Flashback operators remain murky, but researchers suspect the malware may be involved click fraud scams, since it often alters query results retuned by search engines. The malware first spread by masquerading as an update for Adobe's Flash player, and more recently by exploiting a critical Java vulnerability that Apple was slow to patch. Researchers from Kaspersky have said that starting in late February, tens of thousands of sites running WordPress began pushing the malware, suggesting that attackers may have exploited a vulnerability in the blogging tool to mass infect the sites with exploits. On late Friday, WordPress issued a security update here.

Over the past two weeks, Apple and a variety of third-party software providers have offered free tools to diagnose and cure Flashback infections. As researchers started seeing fewer bots reporting to their sinkholes, they assumed the decline was the result of end users patching and repairing their Macs. Now, those assumptions are open to debate.

Said Intego's James: "The realization now that the actual number of infected Macs is a multiple of the numbers cited recently in the press suggest that as many Macs are disinfected others are being infected."
http://arstechnica.com/apple/news/20...l-hijacked.ars
Old 08-14-2012, 02:57 PM
  #350  
Team Owner
 
doopstr's Avatar
 
Join Date: Jan 2001
Location: Jersey
Age: 52
Posts: 25,330
Received 2,049 Likes on 1,135 Posts
Finally!
http://www.oracle.com/us/corporate/press/1735645
Oracle Releases New Java Updates - Java SE 7 Update 6, JavaFX 2.2 and JavaFX Scene Builder 1.0
Expands Operating System Support with Full Mac OS X Release, Expanded Linux on ARM Support in Java SE and New Linux Version of JavaFX

Redwood Shores, CA – August 14, 2012
News Facts
Oracle today announced the availability of Java Platform, Standard Edition 7 Update 6 (Java SE 7 Update 6) and JavaFX 2.2, as well as the first release of JavaFX Scene Builder.
With this release, Oracle is providing full availability of Java SE 7 Update 6 on Mac OS X, including the Java Runtime Environment (JRE) and the Java Development Kit (JDK), as well as the JavaFX 2.2 rich client platform and JavaFX Scene Builder.
Consumers will soon be able to download the JRE for Mac OS X from Java.com, just as they do for all other operating systems, and Oracle will provide auto-updates for Mac OS X at the same time as for Windows platforms.
Oracle will highlight these and other Java technology updates at JavaOne 2012, September 30 - October 4, 2012 in the Zone at the Hilton San Francisco Union Square, Hotel Nikko, Parc 55 Wyndham and the Taylor Street Café.
Old 08-30-2012, 05:00 PM
  #351  
The sizzle in the Steak
 
Moog-Type-S's Avatar
 
Join Date: Nov 2001
Location: Southern California
Posts: 71,436
Received 1,877 Likes on 1,297 Posts
Oracle issues patch for latest Java security flaw

Oracle on Thursday released a patch for the Java 1.7 runtime, plugging a recently discovered security hole that allowed malware to take over any operating system when a user visits a malicious website.

In an update to its "CVE-2012-4681" security alert, Oracle addressed three separate vulnerabilities and one "security-in-depth" issue affecting Java 7.

It was reported on Monday that a new zero-day exploit had been discovered and proven to be effective within the Java 1.7 runtime, which includes the latest Java 7 update, in browsers on any operating system.

According to researchers, the flaw allows malware to breach the security of a Mac or PC by having a user visit a compromised website hosting the attack code. Because Java came bundled with older versions of OS X like Leopard or Snow Leopard, Macs running the legacy software are potentially more vulnerable to the attack than those with the latest 10.8 Mountain Lion.
http://www.appleinsider.com/articles...rity_flaw.html
Old 08-30-2012, 09:53 PM
  #352  
Suzuka Master
 
speedemon90's Avatar
 
Join Date: Jan 2009
Location: SoCal
Age: 33
Posts: 9,012
Received 439 Likes on 322 Posts
anyone ever use front door software??

Its used to track your laptop when lost

Iget 4 years free with my school. Something i should get? I dont want it to slow down my comp like crazy either.
Old 08-31-2012, 12:03 AM
  #353  
uʍop ǝpısdn ǝdʎʇ uɐɔ ı
 
thelastaspec's Avatar
 
Join Date: Apr 2010
Posts: 1,363
Received 47 Likes on 41 Posts
Originally Posted by Moog-Type-S
Oracle issues patch for latest Java security flaw


http://www.appleinsider.com/articles...rity_flaw.html

I keep Java installed but disable the extension on all my computers. Only enable it when needed...
Old 09-08-2012, 03:39 PM
  #354  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,380
Received 10,119 Likes on 6,108 Posts
VirusTotal has been acquired by Google: the company announced the operation on its blog, while trying to assure that the well-known antivirus/antimalware on-line service will continue to operate as usual. Furthermore, by working as a Google subsidiary the company will improve faster than ever.

The VirusTotal blog states that continuous improvement for its services is being challenged by the need to cope with limited resources for growing; a situation that the acquisition by a rich and “long-time partner” like Google will surely change for good.

The acquisition is a good news for users and “a bad news for malware generators”, VirusTotal stated, because thanks to Google “the quality and power of our malware research tools will keep improving” faster and “Google’s infrastructure will ensure that our tools are always ready, right when you need them”.

Being acquired by the Mountain View giant won’t mean the end of the current VirusTotal brand and services, though: the company assures that the existing partnerships with “other” antivirus companies and security experts will be maintained as such.


Originally Posted by #1 STUNNA
This week I got a cool service called VirusTotal. It's a free online virus and malware scan service but what's different about it is that you upload a file to the site and it will scan it using 41 AV programs and show you their results. So if you've got a file that your AV is saying is infected and you think it might be a false positive you can upload said file to this site and it will scan it with 41 AV programs at let you know the results for each of them. It's kindof like a Supreme Court of AV programs that will tell if each thinks the file is infected or not.

www.virustotal.com

Also it's got an email service where you can email a file to scan@virustotal.com and put SCAN in the subject field and they'll email you back the results. Even cooler is there's a little 80kb download that adds Virus Total to the "Send to" list in the context menu. So if you right click on a file and choose send to > virus total it'll upload the file and then take you to the website!

http://www.neowin.net/news/google-acquires-virustotal

Last edited by #1 STUNNA; 09-08-2012 at 03:42 PM.
Old 09-10-2012, 02:26 PM
  #355  
Go Giants
 
Whiskers's Avatar
 
Join Date: Aug 2004
Location: PA
Age: 52
Posts: 69,901
Received 1,231 Likes on 821 Posts
godaddy ISP down, possibly hacked by anonymous
Old 09-10-2012, 11:31 PM
  #356  
Sanest Florida Man
Thread Starter
 
#1 STUNNA's Avatar
 
Join Date: Aug 2007
Location: Florida
Posts: 43,380
Received 10,119 Likes on 6,108 Posts
I think that's what caused our VoIP phones to stop working at work. probably messed up a lot of our clients too. I personally won't use godaddy but that's what my bosses use, I'll keep trying to nudge them off of it....
Old 09-11-2012, 06:41 AM
  #357  
Safety Car
 
Anachostic's Avatar
 
Join Date: Jul 2007
Posts: 4,845
Received 145 Likes on 90 Posts
No issues with my GoDaddy virtual server. Didn't have any web or email downtime yesterday.
Old 09-18-2012, 12:25 PM
  #358  
The sizzle in the Steak
 
Moog-Type-S's Avatar
 
Join Date: Nov 2001
Location: Southern California
Posts: 71,436
Received 1,877 Likes on 1,297 Posts
Microsoft offers "advice" to deal with IE security bug

With no fix available yet, Microsoft has a few words of wisdom for users who don't want to be bit by the newly-discovered bug.

Users of Internet Explorer versions 6 through 9 are grappling with another security flaw without a fix, but Microsoft has a few suggestions to help shore up protection.

Uncovered this past weekend, the security hole could compromise the PCs of IE users who surf to a malicious Web site. Microsoft said it's already aware of attacks that have tried to take advantage of this weakness.

Since no fix is yet available, it's up to users of IE to protect themselves. A new Microsoft Security Advisory offers several recommendations.

To start, the usual advice always applies. Make sure you're running updated antivirus and antispyware software and that you're using a firewall, either a third-party utility or the one built into Windows.

You can also install the Enhanced Mitigation Experience Toolkit from Microsoft. EMET tries to ward off attacks on software holes by putting up a wall of security obstacles that the malware writers must circumvent. EMET can be configured specifically for Internet Explorer as well as other applications.

Another option is to push the Internet and local Intranet security settings in IE to "high." To do this, launch Internet Explorer, click the Tools menu, and then select Internet Options. Click the Security tab and then select the Internet zone. Under the Security level for this zone, move the slider to High. Click the Local Intranet zone and again push the Security level to High.

Users can also set Active Scripting to "prompt" in both the Internet and Local Intranet zones. To do this, again select Internet Options from the Tools menu in IE. Click the Security tab. Click the Internet zone and then select Custom Level. Scroll down to the Scripting section and set Active Scripting to Prompt. Repeat the same steps for the Local Intranet zone.

As Microsoft warns, tweaking these settings could prevent access to certain Web sites.

Even changing the setting to "prompt" will trigger an annoying message anytime you hit a Web site that uses ActiveX controls asking if you want to allow or block the site.

Microsoft's own Windows update sites -- *.windowsupdate.microsoft.com and *.update.microsoft.com -- rely on ActiveX control to install available updates.
You can add sites that you trust to the Trusted sites zone through Internet Options. But this can be time-consuming since you have to add them on an individual basis.

As a result, the easiest option is to just not use Internet Explorer, at least not while this exploit remains in the wild. Individual users can switch to Firefox, Chrome, or another browser. Organizations that have standardized on Internet Explorer face a tougher challenge. So the onus now is on Microsoft to fix this hole as quickly as possible.

You can learn more about the security flaw and possible workarounds through Microsoft's Security Advisory.
http://news.cnet.com/8301-10805_3-57...-security-bug/
Old 09-18-2012, 01:59 PM
  #359  
1919
 
Scottman111's Avatar
 
Join Date: Mar 2005
Age: 38
Posts: 21,467
Likes: 0
Received 162 Likes on 134 Posts


Maybe they should put the money they spend on advertising IE into making a decent browser

Can't stand that IE9 commercial with the annoying song
Old 09-18-2012, 02:01 PM
  #360  
Go Giants
 
Whiskers's Avatar
 
Join Date: Aug 2004
Location: PA
Age: 52
Posts: 69,901
Received 1,231 Likes on 821 Posts
chrome good


Quick Reply: The Official Internet/Computer Security News Discussion Thread



All times are GMT -5. The time now is 02:26 PM.