USB Destroy program skillfully use Windows shortcut key Vulnerability full version

Source: Internet
Author: User
Keywords Windows shortcut Key Vulnerability
Tags analysis bulletin consumer file key media media reports microsoft
The following article is mainly to explain the USB damage program to take advantage of Windows shortcut key vulnerabilities, recent media reports have reported that new malware is multiplying through mobile devices such as USB, which take advantage of newly discovered programs in shortcuts that allow random programs to be executed on the consumer's system. Microsoft Microsoft has officially acknowledged the bug and has issued a security bulletin. The security engineers obtained a sample of the malware, which was detected by the detective named Worm_stuxnet. A, the following is a summary of the analysis found: reproduction no longer use the Autorun.inf file program, and then copy itself to the USB and other removable and fixed devices, worm_stuxnet. A will produce a pointer to an executable program. The LNK shortcut program. Placed. The LNK file program exploits this Windows shortcut key vulnerability to produce a new replicated worm_stuxnet. A to other systems. 498) this.width=498 ' OnMouseWheel = ' javascript:return big (This) ' title= ' USB Destroy program exploits Windows shortcut key Vulnerability ' alt= ' USB Destroy program exploits Windows shortcut key Vulnerability "border=" 1 "src=" http://images.51cto.com/files/uploadimg/20100927/1415580.jpg "/> Figure 1, is dropped. LNK file hiding ability in addition to the copy of their own files into the USB and other mobile devices, these destructive procedures will also produce a rtkt_stuxnet. A's rootkit to hide the program. This makes it more difficult for the researchers to analyze the process, which is not subject to user attention. The connection worm_stuxnet with the football. A is also found to be connected to specific websites, and interestingly, these sites are related to football. No traces of malicious activity have been found in the aforementioned web site, and it is not yet possible to determine the purpose of the procedure. Have。 The LNK file is an alternative way of destroying programs that breed by means of mobile devices such as USB. Although there are many possible ways to spread the Internet, cyber criminals continue to distribute USB malware to testify to their efficiency. This malware is further discussed in the article "Understanding USB malware". Because this program vulnerability is related to how Windows Windows handles shortcut icons, one suggestion to avoid this problem is to turn off all shortcut icons. The Microsoft Microsoft Security Bulletin includes a process for how to proceed. The above related content is a description of the USB damage program using Windows shortcut key vulnerabilities, hopefully it will bring you some help in this regard. "Responsible editor: Sun Chaohua TEL: (010) 68476606" Original: USB Damage program Use Windows shortcut key Vulnerability full version back to network security home
Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.