英语资讯
News

Cybercriminals Trick: Targeted Trojan-Containing Emails

Source:    2008-06-25   English BBS   Favorite  

Threats we ordinary Web users face online leave us no choice but learn. Haven't you noticed how many new things you learned lately? We are much better informed about malicious programs than just a year ago.

This section of our vocabularies grows rapidly: now we all know what a "keylogger" is,"worm" for us has something to do not only with zoology, nor a "Trojan Horse" with Ancient Greek literature. We are getting better at avoiding such scams as phishing, and this word doesn't look like a spelling mistake anymore.

We Web users are getting smarter -- at least the numbers from the recent survey by the Pew Internet and American life Project say so. The study shows that 91% of respondents (adult Web users from the USA) have improved their online behavior in one way or another.

81% of respondents have become more cautious about e-mail attachments.

People are also avoiding certain Web sites (48%), using file-sharing networks less often (25%), and even switching browsers (18%).

But, alas? As Web users get wiser, cybercriminals become more insidious and commit more sophisticated crimes.

More people are now aware of a worm, virus or Trojan which might be hidden in a spam email attachment -- for cybercriminals it means that spam becomes less "effective" means of spreading malware.

Why they are spreading malware? What motivates them? Money, of course.

All security experts are at one in thinking that " cybercriminals are primarily motivated by financial gain". In other words, they prefer cash to fun. Instead of doing mischief just for the h? of it, they steal money. Big money.

Along with other unlawful activities, cybercriminals are actively hunting for valuable data that can be turned into cash. Stealing information needs contaminating as many PCs as possible with malicious programs. Most PC users now are aware of (or we even can say, almost got used to) the fact that Trojan horses can be included into e-mail messages, multimedia files or free knick-knackery like postcards, smileys and screensavers. We users know that many viruses, worms, and Trojan horses contain information-stealing (keylogging) modules.

Spreading malware as wide as possible that's what cyberthieves do in order to reach their treacherous goal. At least it was their main approach -- until recently, when crooks began to more intensively exploit a new tactic.

Targeting at Individual Addressees

On July 8, 2005 CERT (the US computer Emergency Readiness Team), issued an alert warning about the rise of Trojan attacks of a new kind. Signs of these stealthy Trojan attacks, which were targeting specific firms to evade detection, have been detected for the last year. Targeted Trojan-horse attacks are a new trend in online threats, states the alert.

Trojan attacks by themselves aren't new, but CERT said this technique has two features that make it very dangerous, especially for Businesses.

First, conventional anti-virus software and firewalls can't beat Trojans of this kind. These programs are "tailor-made". Source code of known Trojans, if altered, is unfamiliar to anti-viruses, and they can't detect it.

Any new variation of known malicious program is a new program for anti-viruses. There is a long way from detection of a piece of malware to the moment when an anti-virus or anti-spyware vendor is able to offer protection against it. This cycle takes time -- from several hours to a couple of days. When such a program is detected, its signature (piece of code) should be picked and included into an update. Only after all anti-virus or anti-spyware programs on all users' PCs are updated it is possible to protect them against this particular piece of malware. Poor consolation for those unlucky ones who were hit by a new kind of malware FIRST.

These e-mails contain dangerous malware-laden attachments, or links to web sites hosting Trojan horses. When such an attachment is opened or a link is clicked, a malicious program installs the Trojan onto the users' machines. These Trojans can be configured to transmit information via ports used for a common service, like

  


将本页收藏到:
上一篇:Computer Viruses, Worms, and Hoaxes
下一篇:How Free Scripts Can Create Security Problems
最新更新
论坛精彩内容
网站地图 - 学习交流 - 恒星英语论坛 - 关于我们 - 广告服务 - 帮助中心 - 联系我们
Copyright ©2006-2007 www.Hxen.com All Rights Reserved