PDA

View Full Version : Is the joke on us .. ???



ssuperdave
2009-03-26, 03:26
I keep hearing about this april fools day virus .. Anybody else heer about this .. is there something extra we need to protect our pc's with .. and I was wondering .. whats this windows 7 .. ??? ..

drragostea
2009-03-26, 03:34
A Google search with the term "april fools day virus" gave me this link:
http://www.cnn.com/2009/TECH/03/24/conficker.computer.worm/
-
It seems like it has to do with the Conficker/Downadup trojan. Scary stuff :fear:.

Windows 7 is the next operating system that Microsoft is developing, it should come out soon maybe in late 2009 or this summer. Some people call it "Vista 2.0" since there were many complaints about Vista.

tashi
2009-03-26, 04:26
... since there were many complaints about Vista.

Often by people who had never installed it. :fear:

The Mojave Experiment (http://www.microsoft.com/nz/digitallife/software/mojave_experiment_windows_vista.mspx) Windows 7 (http://www.microsoft.com/windows/windows-7/)

129260
2009-03-26, 13:31
And boy, what a mess. I think it is one of those operating systems that is a hit or miss. Clearly, Vista is a miss. It was criticized mostly for its huge system requirements, and in most cases was slower then XP on the same hardware. In my opinion, Vista was rushed out the door. The only time I have seen Vista work flawlessly was on a very powerful machine. It seems like as long as you have a good spec system, it will run just fine. However, most users don't have high end machines. ;) And this is why windows 7 is going to shine. It works on both amazing and average hardware; flawlessly. :)

Tom.K
2009-03-26, 13:47
And this is why windows 7 is going to shine.
If UAC stays broken... i don't think so. http://blogs.zdnet.com/hardware/?p=3461.

129260
2009-03-26, 13:59
But Uac works perfectly fine for me. I like the fact I can customize how I want to be notified in windows 7, etc. I have Uac on its highest setting, and it doesn't bother me to much. But I see your point. I wouldn't go so far to call it broken though. Users do not want to be annoyed, its there choice. The problem with making something like windows is, if the people want something, or don't want something, you have to listen. You can't "ignore" your customers without expecting to loose them. It's just the way things are. People do not want to be bothered, they just want things dead simple. Problem is, how to provide security in a simple environment. That is the real question. If you want things dead simple, switch to mac or ubuntu. (After you set up ubuntu for them its simple haha.) Of course, wherever the majority of people go, that is the operating system that is going to be attacked, and well; have a ton of problems. I don't blame Microsoft, I blame the users. Most users just turned Uac off because they could not ether:

1.) Understand them

2.) didn't want to be bothered every time they try to do something.

I like UAC, but most people do not. And Microsoft had to change the way they do things. Even though Before it was much better.

Also, while I think about it; I also think that the people that make programs were to blame as well. Publishers knew most people run with administrative privileges, so they became lazy and only developed programs that worked under those admin rights. This is why Microsoft created Uac. To force publishers to fix there programs from always needing admin rights, especially when there was no need for them to have it it the first place.

Similar article I read found here (http://community.winsupersite.com/blogs/paul/archive/2009/01/30/is-uac-broken-in-windows-7.aspx).

bitman
2009-03-26, 18:51
Windows Vista Home works fine, though of course it's slow to startup, on a Sony Viao 1.5 GHz P4 w/512MB of RAM originally purchased in late 2002. The primary reason I fresh installed it on this PC was security for my sister's family and it's done the job, even when my nephew tried to let one of the fake AV/AS products install. Unfortunately, most of the general population doesn't really care about their own security until it's too late and they've already been infected and/or had their identity stolen.

Though Vista wasn't actually rushed, its release was badly delayed, so Microsoft decided to release at an intermediate point in its development which resulted in several problems. Though the performance issue was obvious, the larger issue was actually that vendors (Dell, HP, and many others) hadn't properly prepared for the driver changes required, especially as it related to kernel mode drivers. These could, and did, cause a new Dell Inspiron Laptop sold 6 months after the release of Vista to corrupt itself several times before I found all of the horribly out of date Roxio and other drivers that were causing the problem.

As for Windows 7, it was planned from the release of Vista that the next OS upgrade would be released about 2 years later to avoid another several year stretch without a new version. Of course this version would be largely based on the Vista core, which is actually good since there was never really anything wrong with it and the PC hardware vendors have had two years to bring their drivers up to date. It also gave Microsoft time to optimize the OS and allow it to work better on most older hardware, though by now there's even less of it around to worry about. In reality, every new version of any OS will always run better on newer hardware, since that's what it's designed to take advantage of. Vista was only a bit worse at this than previous versions, but the number of old PCs, often of not very good quality, had never been anywhere near as large in the past.

Over all Windows Vista was more of a PR nightmare than a real technical issue. A perfect example of this is UAC, which most have mis-understood from the beginning as a 'security feature'. In reality it's a 'nag box' intended to shame the software developer community into writing code that doesn't require Administrator priviledge for everyday operation, as already stated. If you are receiving lots of these pop-ups in everyday use, just get rid of the offending software and they'll go away, otherwise they should only occur when you are managing something that requires Administrator access. I totally agree with this process, since as all of you have stated, people are fundamentally lazy and just want the problems to be solved. This is what Microsoft is trying to get the software community to do, by using their own customers annoyance to get them to fix the bad coding. Unfortunately this seems to be the only way to get this through some developers heads.

Once the programs are working properly, the new default Standard user account will be usable by most, allowing the real improvement in security that this allows. I've been operating my sister's PC this way since it was bought in 2002, with Limited accounts on Windows XP before the current Vista Standard accounts. My nephew doesn't like it, but it's kept several viruses and worse from successfully attacking the PC and insured that my weekends spent there are only to perform upgrades of still badly written software like iTunes/QuickTime or Adobe products, all of which come originally from the Apple world by the way. The Vista, Office, OneCare AV and most other software is always automatically updated and has never been a problem during the entire life of the PC.

As usual Microsoft is right, it's just taking years for the developer and user communities to actually do what they've complained at Microsoft for several years about, provide real security in their products and actually use it. I've been doing this successfully since shortly after Windows 2000 released, I'm not really sure when the rest of the world is going to catch up.

All of this does actually result from the fact that early versions of Windows were designed without any real security, but these systems were used in standalone situations without any networking, let alone an Internet attachment.

Bitman

AplusWebMaster
2009-03-26, 23:05
Getting back to the April 1st thing, F-secure had a good write-up about it today:
- http://www.f-secure.com/weblog/archives/00001636.html
March 26, 2009

... but the ESET blog had a better quote a few days ago:
- http://www.eset.com/threat-center/blog/?p=822
March 24, 2009 - "...Before you hyperventilate over this one though, remember, there are thousands of other threats out there as well. If you are taking the right steps to keep your computer secure, then Conficker.C will be no riskier to you than the other threats you have not been getting infected with..."

My AV is currently "Scanning for 1327400 virus strains and unwanted programs...". Conficker is just a few of them.

.

Matt
2009-03-26, 23:12
:funny: :laugh:

Thank you for these links. ;)

bitman
2009-03-27, 01:02
Hmm, yes this thread did seem to drift to the second portion of the question, so here's my contribution to the first part.

Protect yourself from the Conficker computer worm
http://www.microsoft.com/protect/computer/viruses/worms/conficker.mspx

Bitman

drragostea
2009-03-27, 04:48
Vista has both it's good and bads. Microsoft maybe tried too hard when they try to stabilize the good looks, performance, and stability at the same time. In the end, Vista wasn't as fruitful as Microsoft thought (in my opinion). I'll have to agree with 129260 that Vista might lag on less resourceful PCs but it does run smoothly on a high end machine. And not everyone can get a good machine just like that (we all try to make the best of what we have).

Vista might have the positive side when it comes to the latest hardware and games because I think Microsoft tried to make Vista optimal for gamers and graphic designers. Or maybe they overlooked the fact that people might play around with Vista and use old hardware programs, thus creating a mess and problem.

Vista (another bad thing is that there are so many versions of it) probably putting too much emphasis on Aero, the good looks, gadgets, and entertainment. It'll make slower systems choke and lag. I guess they tried to resolve that by giving users to disable the good looks.

Microsoft's problem, to me, is that they might all assume that when people upgrade they'll have a modern computer with modern hardware. Meaning it's support for some machines aren't flexible. Maybe you'll have half a million people that are still using Windows 2000 Profession or even Windows 98-ME who can't upgrade to Vista. That's half a million customers lost with a bad first impression.

I can't say the Windows 7 is the "best" OS that Windows has created so far but it sure can be a great improvement. I'll have to say it won't be the 'best' because when you think about it, there'll always be people that'll put countless hours to share hacks, mods, tweaks, and system exploits with the community. :sad:

If UAC stays broken... i don't think so.
I also read in an article that UAC can always be manupulated by malware so the prompt settings will be set to minimum and the malware can abuse the administrative rights and drill down to the system even further.

Switch to a Mac :santa:! : D
PS: OpenDNS seems to offer protection to an extent against phising sites and against the Conficker/DownadUp malware.

AplusWebMaster
2009-03-27, 13:05
Some real goodies are starting to appear all over the web - here are a few:

"Hey there! paperghost is using Twitter..."
- http://twitter.com/paperghost?max_id=1400356958&page=2&twttr=true
Mar 25th
> "Conficker April 1st Prediction #1: Sadako crawls out of your TFT monitor and EATS YOUR FACE"
> "Conficker April 1st Prediction #2: Satan himself emerges from your mouse wheel, whines about convergent technology then EATS YOUR FACE"

- http://twitter.com/paperghost
Mar 27th
> "Conficker April 1st Prediction #3: Uwe Boll climbs out of your DVD drive, is given the movie rights to Superman and RUINS YOUR CHILDHOOD"

- http://www.theregister.co.uk/2009/03/26/conficker_activation_analysis/page2.html
26 March 2009 - "... More seriously Symantec notes* that searches for the term Conficker C have been contaminated to point at sites offering scareware packages, using black-hat search engine optimisation techniques. Be careful out there."
* http://preview.tinyurl.com/corlz8

... and so it goes.

Matt
2009-03-27, 13:19
:funny: :laugh: :rotfl:


PS: OpenDNS seems to offer protection to an extent against phising sites and against the Conficker/DownadUp malware.
I think that your computer is proteced against the Conficker worm, my :friend:
Don't worry about that Malware... ;)

ssuperdave
2009-03-27, 13:45
Thank's for all the info on this .. I down loaded the malicious software removal tool .. I don't know where it went .. ??? cant find it .. also i'm running mal-warebyte's .. superantispy free edition .. s&d .. and windows live one care .. (for now) .. i just wanted to see how it work'd .. so far it tell's me that my status on my pc is GOOD .. as a matter of fact .. that's all it tell's me .. anyway .. new to the pc world .. thank's for takeing time for me .. ssuperdave ..

Matt
2009-03-27, 14:06
Thank's for all the info on this .. I down loaded the malicious software removal tool .. I don't know where it went .. ???

Follow these file path:

C:\Windows\system32\MRT <-- that's it !! ;)

129260
2009-03-27, 14:38
@ bitman-

I could not have said it any better. That was what I was trying to say in my post. :)

@ drragostea:

I agree 100% with you. thanks for agreeing with me.


@ AplusWebMaster

Lol nice post. :bigthumb:

ssuperdave
2009-03-27, 19:51
is it ok to download every update that window's put's on there home page for download's .. even the one's that don't auto download .. ??? like windows search 4.0 .. if there not express do i need them .. ???

drragostea
2009-03-27, 23:21
You don't need them. It depends on what the updates are. Usually the ones you don't need are posted in the "Optional" section.

chewdz
2009-03-28, 13:14
Talking about Windows Update, do I need to access it via IE in Vista??

ssuperdave
2009-03-28, 17:16
all i do is hit start .. all program's .. then window's update or microsoft update's .. :) .. takes you to the home page for the auto and manuel update's ..

drragostea
2009-03-28, 19:40
Hi chewd,

In Windows Vista (I may be incorrect), the Windows Update function usually does not appear in IE, but rather in a Window.
http://www.windows-vista-update.com/image-files/windows-update.jpg

chewdz
2009-03-29, 10:14
Ok... But can i still access Windows update via IE?? Or will i be redirected to the window??

drragostea
2009-03-30, 02:06
I don't have Windows Vista. Just merely screenshots of it. If you have Windows Vista you can always give it a shot and access the Windows Update site via Microsoft Internet Explorer.

bitman
2009-03-30, 02:51
Short answer, even starting from IE will open the Microsoft/Windows Automatic Updates control panel. For more, see the following:

http://en.wikipedia.org/wiki/Windows_Update#Windows_Vista_and_Windows_Server_2008

Bitman

mvpshaq32
2009-04-01, 07:16
I've read some of the links about Conficker and my desktop seem to be have some of those symptoms.
Just yesterday, it was unresponsive when I tried to shut it down and today, I can't seem to access the internet, but MSN Messenger is working fine.

AplusWebMaster
2009-04-01, 17:02
My favorites:

- http://www.f-secure.com/weblog/archives/00001643.html
March 31, 2009 - "... In summary: Conficker has activated. So far -nothing- has actually happened."

- http://windowssecrets.com/comp/090330#story1
2009-03-30 - "... Conficker.C interferes with access to sites containing the following strings (as well as scores of other strings not shown here) in any portion of the URL:
antivir ca. cert. conficker f-secure kaspersky mcafee
microsoft msdn. msft. norton panda safety.live sans
symantec technet trendmicro windowsupdate
... the only people who can access the Conficker removal tools these writers recommend are people whose PCs are -not- infected with Conficker.C... BitDefender has set up a new domain from which users can download free Conficker disinfectant utilities..."
- http://www.bdtools.net/how-to-remove-downadup.php

:fear:

honda12
2009-04-01, 18:12
Nice little article:
http://www.pcadvisor.co.uk/news/index.cfm?newsid=113668


This may just mean the people who control Conficker are biding their time, waiting for researchers and IT managers to relax their guard and assume the worst is over.

"It would be pretty stupid for the guys running Conficker to use the first possible opportunity, when everybody is very excited about it and looking at it very carefully," Dirro said. "If something was going to happen, it would probably happen in a couple of days."

AplusWebMaster
2009-04-01, 18:22
It would be pretty stupid for the guys running Conficker to use the first possible opportunity...
They already did the "stupid" thing when they released it in the first place - now they have a $250,000 bounty that hangs over their head like the sword of Damocles. One of their "buddies" will probably try to collect on it...

- http://www.f-secure.com/weblog/archives/00001644.html
April 1, 2009 @ 04:51 GMT - "So it's been April 1st for almost 18 hours now in New Zealand and it's the early hours of April 1st on the east coast of the United States. So what's going on? So far — nothing..."

.

pfa11
2009-04-02, 10:19
:scratch: Hi, folks...

Just wondering, does Firefox mitigate this (or other) threat?

Thanks for all the info given (thanklessly) here, esp. on this threat.

Cheerage pfa

PS: could I ask a HijackThis question here? I cannot update it: Misc Tools/"Check for update online"/"Use this proxy server (host:port):" {empty box}, sends me to TrendSecure Download page.

Thanks again. I'll post the HJT Q elsewhere, if necc.

bitman
2009-04-02, 17:01
:scratch: Hi, folks...

Just wondering, does Firefox mitigate this (or other) threat?

Thanks for all the info given (thanklessly) here, esp. on this threat.

Cheerage pfa

No, Conficker originally took advantage of a vulnerability in the operating system itself, as well as others relating to network shares and Autorun with removeable devices in later versions.

Firefox is not a security product, it's a browser with its own security vulnerabilities. The confusion is due to the fact that Firefox doesn't natively support ActiveX, so it can't run some of the things that Internet Explorer can, which means its not normally susceptible to these sepcific exploits. However, it has its own vulnerabilities and with add-ons may have even more, so don't believe those who think its inherently 'more secure', this is wrong.

PS: could I ask a HijackThis question here? I cannot update it: Misc Tools/"Check for update online"/"Use this proxy server (host:port):" {empty box}, sends me to TrendSecure Download page.

Thanks again. I'll post the HJT Q elsewhere, if necc.
If you have an older version of HJT, it may have preceeded the current version which is now provided by TrendMicro, who acquired it a couple years ago now as I recall.

Bitman