26.12.2014 Views

Absolute PC Security and Privacy.pdf

Absolute PC Security and Privacy.pdf

Absolute PC Security and Privacy.pdf

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>Absolute</strong> <strong>PC</strong> <strong>Security</strong> <strong>and</strong> <strong>Privacy</strong><br />

Michael Miller<br />

Associate Publisher: Joel Fugazzotto<br />

Acquisitions <strong>and</strong> Developmental Editor: Ellen Dendy<br />

Editors: James A. Compton, Brianne Agatep<br />

Production Editor: Mae Lum<br />

Technical Editor: James Kelly<br />

Graphic Illustrator: Tony Jonick<br />

Electronic Publishing Specialist: Franz Baumhackl<br />

Proofreaders: David Nash, Laurie O'Connell, Yariv Rabinovitch, Nancy Riddiough, Sarah<br />

Tannehill<br />

Indexer: Nancy Guenther<br />

Cover Designer <strong>and</strong> Illustrator: Richard Miller, Calyx Design<br />

Copyright © 2002 SYBEX Inc., 1151 Marina Village Parkway, Alameda, CA 94501. World<br />

rights reserved. No part of this publication may be stored in a retrieval system, transmitted, or<br />

reproduced in any way, including but not limited to photocopy, photograph, magnetic, or<br />

other record, without the prior agreement <strong>and</strong> written permission of the publisher.<br />

Library of Congress Card Number: 2002106411<br />

ISBN: 0-7821-4127-7<br />

SYBEX <strong>and</strong> the SYBEX logo are either registered trademarks or trademarks of SYBEX Inc.<br />

in the United States <strong>and</strong>/or other countries.<br />

Screen reproductions produced with FullShot 7. FullShot 7 © 1991-2002 Inbit Incorporated.<br />

All rights reserved. FullShot is a trademark of Inbit Incorporated.<br />

TRADEMARKS: SYBEX has attempted throughout this book to distinguish proprietary<br />

trademarks from descriptive terms by following the capitalization style used by the<br />

manufacturer.<br />

The author <strong>and</strong> publisher have made their best efforts to prepare this book, <strong>and</strong> the content is<br />

based upon final release software whenever possible. Portions of the manuscript may be based<br />

upon pre-release versions supplied by software manufacturer(s). The author <strong>and</strong> the publisher<br />

make no representation or warranties of any kind with regard to the completeness or accuracy<br />

of the contents herein <strong>and</strong> accept no liability of any kind including but not limited to<br />

performance, merchantability, fitness for any particular purpose, or any losses or damages of<br />

any kind caused or alleged to be caused directly or indirectly from this book.<br />

Photographs <strong>and</strong> illustrations used in this book have been downloaded from publicly<br />

accessible file archives <strong>and</strong> are used in this book for news reportage purposes only to<br />

demonstrate the variety of graphics resources available via electronic access. Text <strong>and</strong> images<br />

available over the Internet may be subject to copyright <strong>and</strong> other rights owned by third<br />

parties. Online availability of text <strong>and</strong> images does not imply that they may be reused without


the permission of rights holders, although the Copyright Act does permit certain unauthorized<br />

reuse as fair use under 17 U.S.C. Section 107.<br />

Manufactured in the United States of America<br />

10 9 8 7 6 5 4 3 2 1<br />

This book is dedicated to my brother-in-law Dennis <strong>and</strong> my sister-in-law Stephanie, for<br />

putting up with the rest of the family.<br />

Acknowledgments<br />

Thanks to all the Sybex staffers <strong>and</strong> freelancers who have helped to shape <strong>and</strong> shepherd this<br />

project, including but not limited to Brianne Agatep, Franz Baumhackl, Jim Compton, Ellen<br />

Dendy, Joel Fugazzotto, Nancy Guenther, Tony Jonick, Jim Kelly, Mae Lum, <strong>and</strong> my old<br />

friend Jordan Gold.<br />

Introduction<br />

I first conceived of this book when I got an e-mail from a friend—or, to be more accurate,<br />

from her e-mail program. My friend hadn’t sent the message, which had a r<strong>and</strong>om Word<br />

document <strong>and</strong> a virus-infected file attached; the message was sent by the computer virus that<br />

was infecting her system.<br />

It was likely, I thought, that my friend didn’t know her computer had been infected; she’s not<br />

the most technically literate person I know. (She’s a retired music teacher, not a computer<br />

geek.) So I called her, <strong>and</strong> told her that I thought she had a virus. Her immediate reaction was<br />

panic, followed by a question: Did this mean she had to throw away her computer <strong>and</strong> buy a<br />

new one<br />

It didn’t, I replied; then I walked her through what she needed to do to remove the virus from<br />

her system. Unfortunately, I soon discovered that the steps to recovery were harder than they<br />

needed to be, <strong>and</strong> weren’t helped by the unnecessary technospeak employed by the company<br />

that supplied the chosen antivirus software.<br />

How, I wondered, was the average computer user supposed to deal with this sort of problem<br />

on their own<br />

This incident was followed by a similar one, where my brother’s computer became infected.<br />

He is more technically literate than my music-teacher friend, <strong>and</strong> we got the problem fixed<br />

relatively quickly. He also figured out how the virus had entered his system; it was through an<br />

e-mail attachment from a friend that he had unassumingly opened a few days prior. Why had<br />

he opened the attachment, I asked—didn’t he know that’s how viruses are spread Yes, he<br />

answered, but he’s in the habit of clicking everything he receives via e-mail, especially if it<br />

comes from someone he knows.<br />

The virus incident put my brother on alert, however, <strong>and</strong> a few weeks later I received another<br />

call from him. This time he’d received an e-mail from another friend, warning him that his<br />

system was infected with some new virus, <strong>and</strong> instructing him to delete some supposedly


infected files from his system. Something about the message raised his suspicions, which<br />

prompted his call to me. I quickly got online <strong>and</strong>, after a few minutes searching (fortunately, I<br />

knew where to look) I discovered that the message my brother received was a virus hoax.<br />

There was no such virus floating around, <strong>and</strong> if he deleted the files identified in the message,<br />

he’d actually do harm to his computer system.<br />

Which caused me to think harder about the whole virus issue. All along, I’d taken it relatively<br />

lightly; after all, if you avoid opening unwanted e-mail attachments <strong>and</strong> use a good antivirus<br />

program, you’re pretty much safe from infection. But it was now blindingly obvious to me<br />

that lots of people were reckless about opening file attachments, <strong>and</strong> either didn’t use<br />

antivirus software or didn’t keep their programs up-to-date. All of which created a dangerous<br />

environment, virus-wise, for those computer users least capable of dealing with the effects of<br />

a virus infection.<br />

At the same time, I was dealing with a deluge of messages in my e-mail inbox. It seemed like<br />

every other message I was receiving was some sort of junk e-mail, trying to sell me cheap<br />

Viagra or subscriptions to some sexually explicit Web site. And if that wasn’t enough, I kept<br />

getting virus hoaxes <strong>and</strong> chain letters from friends <strong>and</strong> family, urging me to “pass this along<br />

to everyone you know.”<br />

Ugh.<br />

It seemed to me that computer viruses <strong>and</strong> e-mail spam are somehow related—at least in their<br />

ability to annoy. They are both, in their own way, intrusions into my private computing<br />

experience. And they are both annoyances that I want to eliminate.<br />

This got me thinking about a book that dealt with these “computer intrusions.” Not a book for<br />

computer geeks, filled with lots of technospeak <strong>and</strong> computer theory, but rather a book for the<br />

average user, filled with easy-to-follow instructions <strong>and</strong> practical advice. A book for my<br />

brother, my music-teacher friend, <strong>and</strong> anyone else plagued by viruses <strong>and</strong> spam e-mail.<br />

After talking to the folks at Sybex, we decided to exp<strong>and</strong> on this virus-<strong>and</strong>-spam idea to<br />

include other types of both annoying <strong>and</strong> dangerous computer intrusions. The book would<br />

include information about Internet-based computer attacks, <strong>and</strong> online privacy theft, <strong>and</strong> popup<br />

windows, <strong>and</strong> the like. And we’d give it an umbrella title that described all the various<br />

topics covered: <strong>Absolute</strong> <strong>PC</strong> <strong>Security</strong> <strong>and</strong> <strong>Privacy</strong>.<br />

All of which explains how the book you currently hold in your h<strong>and</strong>s came to be.<br />

If you use a computer in your home or small business, <strong>and</strong> you’re bothered by viruses <strong>and</strong><br />

spam (or just worried about computer attacks <strong>and</strong> losing your online privacy), <strong>Absolute</strong> <strong>PC</strong><br />

<strong>Security</strong> <strong>and</strong> <strong>Privacy</strong> will help you separate fact from fiction, evaluate your personal risks,<br />

<strong>and</strong> take the necessary steps to protect yourself from the most common intrusions that<br />

threaten computer users today. And, if worse comes to worst <strong>and</strong> you become a victim of<br />

some sort of Internet-based attack, you’ll also learn how to recover from the attack, <strong>and</strong> get<br />

your system back up <strong>and</strong> running.<br />

To make it easier to find specific information, this book’s 31 chapters are organized into five<br />

major sections, as follows:


Part I: Computer Viruses Learn about the many different types of computer viruses—boot<br />

record, file infector, script, macro, Trojan horses, worms, <strong>and</strong> so on—<strong>and</strong> how to protect your<br />

system against their destructive payloads.<br />

Part II: Internet Attacks Discover the many ways that malicious individuals can target your<br />

computer for data theft <strong>and</strong> attack, <strong>and</strong> how to guard against such online assaults.<br />

Part III: <strong>Privacy</strong> Theft Find out how your privacy can be compromised on the Internet, <strong>and</strong><br />

how to defend yourself against identity theft, online predators, <strong>and</strong> other threats to your<br />

privacy.<br />

Part IV: E-mail Spam Discover where all those unwanted e-mail messages in your in-box<br />

come from, <strong>and</strong> how to keep them out.<br />

Part V: Web-Based Intrusions Find out how to avoid the many major <strong>and</strong> minor<br />

annoyances you find at too many Web sites, including pop-up advertising <strong>and</strong> inappropriate<br />

content.<br />

In addition, any technical terms you may not be familiar with are likely to be listed in the<br />

book’s glossary, following the final chapter.<br />

Which brings up an important point: You don’t have to be a computer wizard to use this book.<br />

In fact, I assume that you’re a casual (Windows) <strong>PC</strong> user <strong>and</strong> aren’t interested in those overly<br />

technical solutions best suited to full-time geeks. That’s why I provide practical solutions—<br />

things you can easily do, without an undue expenditure of time or effort (or money!). And,<br />

surprisingly, you can protect yourself fairly well by doing a few simple things, which you’ll<br />

learn as you read the book.<br />

When the book presents a solution to a problem, I try to do so in as general a fashion as<br />

possible, so that it doesn’t matter whether you’re using Windows 95, Windows 98, Windows<br />

2000, or Windows XP; whether you’re connecting to the Internet via a dial-up or broadb<strong>and</strong><br />

connection; or whether you’re a home, small business, or corporate computer user. Where<br />

specific instructions are necessary, I typically focus on the most recent versions of the<br />

applicable software. And I describe the process of selecting a series of menu options by<br />

saying “select option one > option two > option three”—which means pull down the first<br />

menu, select the next menu item, then select the following menu item. (It’s a nice shorth<strong>and</strong><br />

that saves you a little reading <strong>and</strong> the publisher a little space on the page.)<br />

Throughout the book you’ll find what I like to call “asides” to the main text. These include<br />

notes, time-saving tips, <strong>and</strong> warnings about pitfalls to avoid, as well as the slightly longer<br />

discussions that my publisher calls sidebars. These little asides offer interesting information<br />

that isn’t always essential to the discussion at h<strong>and</strong>; we put them outside the main text for you<br />

to read them as you like.<br />

You’ll also find a lot of Web sites mentioned in the book. That’s because many of the<br />

solutions to these security intrusions are available on the Internet. When I mention a Webbased<br />

solution, I include the Web site address (URL) in a special typeface, like this:<br />

www.sybex.com. I’ve made every attempt to make sure the URLs are all up-to-date; but the<br />

Web being the Web, expect some of this information (<strong>and</strong> some of these addresses) to change<br />

over time.


You don’t have to read <strong>Absolute</strong> <strong>PC</strong> <strong>Security</strong> <strong>and</strong> <strong>Privacy</strong> front-to-back, of course; it’s<br />

perfectly okay to skip to the section dealing with a particular annoyance you’re encountering,<br />

<strong>and</strong> read the information of immediate interest to you. But if you stumble across a concept<br />

that you don’t underst<strong>and</strong>, consult the index for an earlier mention of that concept; chances<br />

are, I explained it in more detail in a previous chapter.<br />

This gives you some idea of what to expect in this book. I hope you find the information in<br />

these pages useful, <strong>and</strong> that you come away with a more enjoyable—<strong>and</strong> more secure—<br />

computing experience.<br />

By the way, I’d like to hear what you think of this book. Feel free to e-mail me at<br />

security@molehillgroup.com (<strong>and</strong> let my publisher know, too, at www.sybex.com). Ask<br />

questions, if you like, but know that I can’t always answer all my e-mail; I do like to read<br />

your comments, however. And if you want to read more about me <strong>and</strong> my ongoing book<br />

projects, visit my Web site at www.molehillgroup.com. Chances are, I’m working on another<br />

new book that you might be interested in!<br />

Part I: Computer Viruses<br />

Chapter List<br />

Chapter 1: Underst<strong>and</strong>ing Computer Viruses<br />

Chapter 2: How to Catch a Virus<br />

Chapter 3: Boot-Sector <strong>and</strong> File Infector Viruses<br />

Chapter 4: Macro Viruses<br />

Chapter 5: Script Viruses<br />

Chapter 6: Trojan Horses <strong>and</strong> Worms<br />

Chapter 7: E-Mail, Chat, <strong>and</strong> Instant Messaging Viruses<br />

Chapter 8: Virus Hoaxes<br />

Chapter 9: Antivirus Software <strong>and</strong> Services<br />

Chapter 10: Identifying New Threats<br />

Chapter 11: Preventing Virus Attacks<br />

Chapter 12: Dealing with a Virus Attack<br />

Chapter 1: Underst<strong>and</strong>ing Computer<br />

Viruses<br />

Overview<br />

You’ve heard about them. You’ve read the news reports about the number of incidents<br />

reported, <strong>and</strong> the amount of damage they inflict. Maybe you’ve even experienced one<br />

firsth<strong>and</strong>. And if you haven’t, count yourself fortunate.<br />

Computer viruses are real—<strong>and</strong> they’re costly.


Springing up seemingly from nowhere, spreading like wildfire, computer viruses attack<br />

computer systems large <strong>and</strong> small, damaging files <strong>and</strong> rendering computers <strong>and</strong> networks<br />

unusable. They proliferate through e-mail, Internet file downloads, <strong>and</strong> shared diskettes. And<br />

they don’t play favorites; your home computer is just as likely as a Fortune 500 company’s<br />

network to experience an infection.<br />

This first section of the book is about protecting your computer from these destructive virus<br />

programs. Read this chapter to learn more about the background of computer viruses; then<br />

proceed to the following chapters to learn how to avoid <strong>and</strong> recover from specific types of<br />

virus attacks.<br />

The Dangers of Computer Viruses<br />

Not a month goes by without another big-time virus scare.<br />

Tens of millions of computers are infected by computer viruses every year. In 2001, 2.3<br />

million computers were infected by the SirCam virus, <strong>and</strong> another million computers were hit<br />

by CodeRed. Even worse, the LoveLetter virus hit an estimated 45 million computers—on a<br />

single day in 2000.<br />

ICSA Labs (www.icsalabs.com), a leading provider of security research, intelligence, <strong>and</strong><br />

certification, found that the rate of virus infection in North America in 2001 was 113<br />

infections per 1000 computers—meaning that more than 10% of all computers they surveyed<br />

had been hit by a virus. And this rate is increasing; ICSA says that the likelihood of<br />

contracting a computer virus has doubled for each of the past five years.<br />

Viruses hit the corporate world especially hard; a single infected computer can spread the<br />

virus among the entire corporate network. McAfee.com (www.mcafee.com), a company<br />

specializing in virus protection, estimates that two-third of U.S. companies are attacked by<br />

viruses each year. A third of those companies reported that viruses knocked out their servers<br />

for an average of 5.8 hours per infection, <strong>and</strong> 46% of the companies required more than 19<br />

days to completely recover from the virus incident.<br />

These incidents come with a heavy cost. The research firm Computer Economics<br />

(www.computereconomics.com) estimates that companies spent $10.7 billion to recover from<br />

virus attacks in 2001. Technology magazine The Industry St<strong>and</strong>ard (www.thest<strong>and</strong>ard.com)<br />

puts the cost much higher, at upwards of $266 billion. Whatever the real number, it’s clear<br />

that computer viruses are costly to all concerned—in terms of both money <strong>and</strong> the time<br />

required to clean up after them.<br />

Just look at the costs inflicted by individual viruses. For example, Computer Economics<br />

estimates that the Nimda virus alone cost companies $590 million in cleanup costs; CodeRed<br />

<strong>and</strong> LoveLetter were even more costly, running up costs of $2.6 billion apiece.<br />

To an individual company, these costs can be staggering. ICSA Labs estimates that virus<br />

cleanup costs large companies anywhere from $100,000 to $1 million each per year.<br />

That’s real money.


Unfortunately, this problem doesn’t look like it’s going to go away. In fact, the problem just<br />

keeps getting worse. To date, more than 53,000 different viruses have been identified <strong>and</strong><br />

catalogued—with another half-dozen or so appearing every day.<br />

Just what is it about computer viruses that makes them so deadly—<strong>and</strong> so easily spread<br />

How Computer Viruses Work<br />

As you’ll see in the next section, the term virus was applied to this type of software very early<br />

in its history. It’s an apt metaphor, because a computer virus is, in many ways, similar to the<br />

biological viruses that attack human bodies.<br />

A biological virus isn’t truly a living, independent entity; as biologists will tell you, a virus is<br />

nothing more than a fragment of DNA sheathed in a protective jacket. It reproduces by<br />

injecting its DNA into a host cell. The DNA then uses the host cell’s normal mechanisms to<br />

reproduce itself.<br />

A computer virus is like a biological virus in that it also isn’t an independent entity; it must<br />

piggyback on a host (another program or document) in order to propagate.<br />

Many viruses are hidden in the code of legitimate software programs—programs that have<br />

been “infected,” that is. These viruses are called file infector viruses, <strong>and</strong> when the host<br />

program is launched, the code for the virus is also executed, <strong>and</strong> the virus loads itself into<br />

your computer’s memory. From there, the virus code searches for other programs on your<br />

system that it can infect; if it finds one, it adds its code to the new program, which, now<br />

infected, can be used to infect other computers.<br />

This entire process is shown in Figure 1.1.<br />

Figure 1.1 : How a virus infects your computer<br />

If all a virus did was copy itself to additional programs <strong>and</strong> computers, there would be little<br />

harm done, save for having all our programs get slightly larger (thanks to the virus code).<br />

Unfortunately, most viruses not only replicate themselves, they also perform other<br />

operations—many of which are wholly destructive. A virus might, for example, delete certain<br />

files on your computer. It might overwrite the boot sector of your hard disk, making the disk<br />

inaccessible. It might write messages on your screen, or cause your system to emit rude<br />

noises. It might also hijack your e-mail program <strong>and</strong> use the program to send itself to all your<br />

friends <strong>and</strong> colleagues, thus replicating itself to a large number of <strong>PC</strong>s.


Viruses that replicate themselves via e-mail or over a computer network cause the subsidiary<br />

problem of increasing the amount of Internet <strong>and</strong> network traffic. These fast-replicating<br />

viruses—called worms—can completely overload a company network, shutting down servers<br />

<strong>and</strong> forcing tens of thous<strong>and</strong>s of users offline. While no individual machines might be<br />

damaged, this type of communications disruption can be quite costly.<br />

As you might suspect, most viruses are designed to deliver their payload when they’re first<br />

executed. However, some viruses won’t attack until specifically prompted, typically on a<br />

predetermined date or day of the week. They stay on your system, hidden from sight like a<br />

sleeper agent in a spy novel, until they’re awoken on a specific date; then they go about the<br />

work they were programmed to do.<br />

In short, viruses are nasty little bits of computer code, designed to inflict as much damage as<br />

possible, <strong>and</strong> to spread to as many computers as possible—a particularly vicious combination.<br />

The History of Computer Viruses<br />

Where, exactly, do computer viruses come from To answer that question, it’s helpful to<br />

examine the history of computer viruses.<br />

Technically, the concept of a computer virus was first imagined in 1949, well before<br />

computers became commonplace. In that year, computer pioneer John von Neumann wrote a<br />

paper titled “Theory <strong>and</strong> Organization of Complicated Automata.” In this paper, von<br />

Neumann postulated that a computer program could be self-replicating—<strong>and</strong> thus predicted<br />

today’s self-replicating virus programs.<br />

The theories of von Neumann came to life in the 1950s, at Bell Labs. Programmers there<br />

developed a game called “Core Wars,” where two players would unleash software<br />

“organisms” into the mainframe computer, <strong>and</strong> watch as the competing programs would vie<br />

for control of the machine—just as viruses do today.<br />

In the real world, computer viruses came to the fore in the early 1980s, coincident with the<br />

rise of the very first personal computers. These early viruses were typically spread by users<br />

sharing programs <strong>and</strong> documents on floppy disks; a shared floppy was the perfect medium for<br />

spreading virus files.<br />

The first virus “in the wild,” as they say, infected Apple II floppy disk in 1981. The virus<br />

went by the name of Elk Cloner, <strong>and</strong> didn’t do any real damage; all it did was display a short<br />

rhyme onscreen:<br />

It will get on all your disks<br />

It will infiltrate your chips<br />

Yes it’s Cloner!<br />

It will stick to you like glue<br />

It will modify ram too<br />

Send in the Cloner!<br />

At the time, Elk Cloner wasn’t identified as a virus, because the phrase “computer virus” had<br />

yet to be coined. That happened in 1983, when programmer Len Adleman designed <strong>and</strong>


demonstrated the first experimental virus on a VAX 11/750 computer. From Adleman’s lab to<br />

the real world was but a short step.<br />

In 1986, the Brain virus became the first documented file infector virus for MS-DOS<br />

computers. That same year, the first <strong>PC</strong>-based Trojan horse was released, disguised as the<br />

then-popular shareware program <strong>PC</strong> Write.<br />

From there, things only went downhill, with the popularity of computer bulletin board<br />

services (BBSs) helping to spread viruses beyond what was previously physically possible.<br />

BBSs were the online precursors to the Internet; users could use their low-speed modems to<br />

dial into public <strong>and</strong> private BBSs, both to exchange messages <strong>and</strong> to download files. As any<br />

Monday-morning quarterback could predict, there were viruses hiding among the st<strong>and</strong>ard<br />

utilities <strong>and</strong> applications that users downloaded, thus facilitating the spread of those viruses.<br />

To make things worse, in 1990 the first BBS specifically for virus writers was created. This<br />

virus exchange BBS, housed on a computer in Bulgaria, provided a means for virus writers to<br />

exchange virus code <strong>and</strong> learn new tricks.<br />

Computer viruses hit the big time in 1992, when the Michelangelo virus hit. Michelangelo<br />

was one of the first viruses to spread worldwide, <strong>and</strong> garnered much media attention.<br />

Fortunately, its bark was worse than its bite, <strong>and</strong> little actual damage occurred.<br />

Note Michelangelo was more of a virus scare than a virus threat. In the days building up to<br />

Michelangelo’s threatened March 6 delivery date, news stories worldwide projected that<br />

millions of computers would have their hard disks destroyed. In reality, fewer than<br />

20,000 computers were hit, but—thanks to all the publicity—the world was forever<br />

made aware of the perils posed by computer viruses.<br />

The year 1996 saw the first virus designed specifically for Windows 95 <strong>and</strong> the first macro<br />

viruses for Word <strong>and</strong> Excel files. That year also saw the first virus for the Linux operating<br />

system.<br />

By 1999, viruses had become almost mainstream. The Melissa virus, released that year, was a<br />

combination macro virus <strong>and</strong> worm that spread itself by e-mailing contacts in a user’s<br />

Outlook or Outlook Express Address Book. Melissa did untold amounts of damage to<br />

computers <strong>and</strong> company networks around the world, <strong>and</strong> was followed (in 2000) by the<br />

LoveLetter worm (also known as the “Love Bug”), which shut down tens of thous<strong>and</strong>s of<br />

corporate e-mail systems. Since then, viruses have continued to proliferate <strong>and</strong> mutate, with<br />

viruses being developed for personal digital assistants (PDAs), file-swapping networks,<br />

instant messaging systems, <strong>and</strong> more.<br />

And the chaos continues.<br />

Different Types of Viruses<br />

Technically, a computer virus is a piece of software that surreptitiously attaches itself to other<br />

programs <strong>and</strong> then does something unexpected. There are other types of programs—such as<br />

Trojan horses <strong>and</strong> worms—that do similar damage but don’t embed themselves within other<br />

program code. These programs aren’t technically viruses, but they pose the same danger to<br />

computer systems everywhere. For that reason, all these programs—virus <strong>and</strong> non-virus,


alike—are typically lumped together <strong>and</strong> referred to, in common parlance, as viruses. (Or, as<br />

some experts prefer, malware—for “malicious software.”) The following chapters will<br />

examine all these different types of malicious programs, since the best defense against one is<br />

a defense against all.<br />

That’s not to say that all malicious programs work the same way, or pack the same potential<br />

punch. They don’t. So it helps to know a little bit about each type of virus, to help better<br />

protect against them.<br />

Note Some viruses—called hybrid viruses—include aspects of more than one virus type. An<br />

example would be a worm that can infect program files, such as the Hybris virus. This<br />

sometimes makes it difficult to precisely classify a virus—<strong>and</strong>, in fact, many viruses fall<br />

into more than one category.<br />

File Infector Viruses<br />

The most “traditional” form of computer virus is the file infector virus, which hides within the<br />

code of another program. The infected program can be a business application, a utility, or<br />

even a game—just as long as it’s an executable program, typically with an EXE, COM, SYS,<br />

BAT, or PIF extension.<br />

When an infected program is launched, the virus code copies itself into your computer’s<br />

memory, typically before the program code is loaded. By loading itself into memory<br />

separately from the host program, the virus can continue to run in your system’s memory,<br />

even after the host program is closed down.<br />

Before the advent of the Internet <strong>and</strong> coincident creation of macro viruses, file infector viruses<br />

accounted for probably 85% of all virus infections. Today that number is much lower,<br />

because the other types of viruses are much easier to propagate.<br />

Note Learn more about file infector viruses in Chapter 3, “Boot Sector <strong>and</strong> File Infector<br />

Viruses.”<br />

Boot Sector Viruses<br />

Boot sector viruses reside in the part of the disk that is read into memory <strong>and</strong> executed when<br />

your computer first boots up. (On a floppy disk, that’s the boot sector; on a hard disk, the<br />

equivalent area is called the Master Boot Record.) Once loaded, the virus can then infect any<br />

other disk used by the computer; a disk-based boot sector virus can also infect a <strong>PC</strong>’s hard<br />

disk.<br />

Most boot sector viruses were spread by floppy disk, especially in the days before hard disks<br />

were common. Since removable disks are less widely used today, boot sector viruses have<br />

become much less prevalent than they were in the early 1990s.<br />

Tip Learn more about boot sector viruses in Chapter 3.<br />

Macro Viruses


Some computer viruses are created with the macro coding languages used with many of<br />

today’s software applications. Macros are small programs that are created to do highly<br />

specific tasks within an application <strong>and</strong> are written in a pseudo-programming language<br />

designed to work with the application. The most common macro language, used in all<br />

Microsoft applications, is called Visual Basic for Applications (VBA). VBA code can be<br />

added to a Word document to create custom menus <strong>and</strong> perform automatic operations;<br />

unfortunately, VBA code can also be used to modify files <strong>and</strong> send unwanted e-mail<br />

messages, which is where the virus writers come in.<br />

What makes macro viruses potentially more dangerous than file infector or boot sector viruses<br />

is that macros—<strong>and</strong> thus macro viruses—can be attached to document files. Older virus types<br />

had to be embedded in executable programs, which made them relatively easy to find <strong>and</strong><br />

stop. But when any Word or Excel document you open could contain a macro virus, the world<br />

is suddenly a much more dangerous place.<br />

The widespread, relatively nonchalant sharing of data files has contributed to the huge rise in<br />

macro virus attacks. Even users who are extra-vigilant about the programs they download<br />

often don’t think twice about opening a Word or Excel document they receive from another<br />

user. Because data files are shared so freely, macro viruses are able to spread rapidly from one<br />

machine to another—<strong>and</strong> run, automatically, whenever the infected document is opened.<br />

Note Learn more about macro viruses in Chapter 4, “Macro Viruses.”<br />

Script Viruses<br />

Script viruses are based on common scripting languages, which are macro-like pseudoprogramming<br />

languages typically used on Web sites <strong>and</strong> in some computer applications.<br />

These viruses are written into JavaScript, ActiveX, <strong>and</strong> Java applets, which often run<br />

automatically when you visit a Web page or open a Word or Excel application. With the<br />

increasing use of the Web, these script viruses are becoming more common—<strong>and</strong> more<br />

deadly.<br />

Note Learn more about these ActiveX, JavaScript, <strong>and</strong> Java viruses in Chapter 5, “Script<br />

Viruses.”<br />

Trojan Horses<br />

A Trojan horse is a program that claims to do one thing but then does something totally<br />

different. A typical Trojan horse has a filename that makes you think it’s a harmless type of<br />

file; it looks innocuous enough to be safe to open. But when you run the file, it’s actually a<br />

virus program that proceeds to inflict its damage on your system. It delivers its payload<br />

through deception, just like the fabled Trojan horse of yore.<br />

Trojan horses are becoming more common, primarily through the spread of Internet-based e-<br />

mail. These e-mail Trojans spread as innocent-looking attachments to e-mail messages; when<br />

you click to open the attachment, you launch the virus.<br />

Note Learn more about Trojan horses in Chapter 6, “Trojan Horses <strong>and</strong> Worms.”<br />

Worms


A worm is a program that scans a company’s network, or the Internet, for another computer<br />

that has a specific security hole. It copies itself to the new machine (through the security<br />

hole), <strong>and</strong> then starts replicating itself there. Worms replicate themselves very quickly; a<br />

network infected with a worm can be brought to its knees within a matter of hours.<br />

Worms don’t even have to be delivered via conventional programs; so-called “fileless” worms<br />

are recent additions to the virus scene. While in operation, these programs exist only in<br />

system memory, making them harder to identify than conventional file-hosted worms. These<br />

worms—such as the CodeRed <strong>and</strong> CodeBlue viruses—could cause considerable havoc in the<br />

future.<br />

Note Learn more about worms in Chapter 6.<br />

E-Mail Viruses<br />

An e-mail virus is a program that is distributed as an attachment to an e-mail message. These<br />

viruses are typically separate programs (Trojan horses, mainly) that do their damage when<br />

they’re manually executed by you, the user. These viruses masquerade as pictures, Word files,<br />

<strong>and</strong> other common attachments, but are really EXE, VBS, PIF, <strong>and</strong> other types of executable<br />

files in disguise. Many e-mail viruses hijack your e-mail program <strong>and</strong> send themselves out to<br />

all the contacts in your address book.<br />

Because of the proliferation of the Internet, e-mail is the fastest-growing medium for virus<br />

delivery today. According to Kaspersky Lab, the research arm of the company that produces<br />

Kaspersky Anti-Virus software, e-mail viruses accounted for 90% of all virus attacks in 2001.<br />

Note Learn more about e-mail viruses in Chapter 7, “E-Mail, Chat, <strong>and</strong> Instant Messaging<br />

Viruses.”<br />

Chat <strong>and</strong> Instant Messaging Viruses<br />

Many computer users like to chat online, either in public chat rooms or in private instant<br />

messaging (IM) conversations. Most chat <strong>and</strong> IM programs let you send files across to other<br />

users, <strong>and</strong> it’s that capability that has contributed to the spread of so-called “instant” viruses.<br />

Just as many users are in the habit of automatically opening all attachments to their incoming<br />

e-mail messages, many users are also accustomed to accepting any files sent to them when<br />

they’re chatting. Unfortunately, a significant percentage of files sent via chat or IM are virus<br />

files, often Trojan horses masquerading as photographs or helpful utilities. Downloading <strong>and</strong><br />

then opening one of these files begins the infection process.<br />

Note Learn more about these “instant” viruses in Chapter 7.<br />

Today’s Top Viruses<br />

With so many different types of viruses out there, what are the most widespread computer<br />

viruses today


Unfortunately, that’s a bit of a trick question. That’s because most viruses have a defined <strong>and</strong><br />

relatively short life cycle; they appear on the scene with a bang, doing considerable damage,<br />

but then—as protective methods are employed—just as quickly disappear from the radar<br />

scope. So the top viruses as I’m writing this chapter will be much different from the top<br />

viruses when you’re reading it a few months from now.<br />

(Figure 1.2 illustrates the typical virus life cycle, from creation to eradication.)<br />

Figure 1.2 : The life cycle of a computer virus<br />

You can see this phenomenon for yourself by comparing two different virus “Top Ten Lists.”<br />

Both lists were compiled by Kaspersky Lab. Table 1.1 details the ten most widespread viruses<br />

for the last quarter of 2001, along with the percentage of the total number of infections that<br />

each virus represents:<br />

Table 1.1: Top Ten Viruses for Q4 2001<br />

Ranking Virus Percentage of Occurrence<br />

1 Badtrans 37.0%<br />

2 SirCam 15.4%<br />

3 Hybris 6.2%<br />

4 Aliz 3.0%<br />

5 Nimda 2.5%<br />

6 Magistr 2.2%<br />

7 GIP 1.8%<br />

8 Happytime 0.5%<br />

9 Klez 0.3%<br />

10 Seeker 0.3%


The second list, in Table 1.2, presents the situation two months later, for the month of<br />

February 2002:<br />

Table 1.2: Top Ten Viruses for February 2002<br />

Ranking Virus Percentage of Occurrence<br />

1 Klez 61.5%<br />

2 Badtrans 28.5%<br />

3 SirCam 1.5%<br />

4 Hybris 1.4%<br />

5 Aliz 1.2%<br />

6 Magistr 0.7%<br />

7 CodeRed 0.6%<br />

8 Thus 0.4%<br />

9 Petik 0.4%<br />

10 Death 0.3%<br />

Note View more current virus lists from Kaspersky Lab at www.viruslist.com.<br />

As you can see, the big virus in September–December was Badtrans (accounting for 37% of<br />

infections), <strong>and</strong> it was still pretty big in February (28.5%). But the really big virus in February<br />

was Klez (61.5%), which accounted for just 0.3% of occurrences just two months earlier. It<br />

came out of nowhere to be a major presence—but by the time you read this book, it probably<br />

won’t be around at all.<br />

The other trend you can see in these charts is that when a virus hits, it really hits. Witness the<br />

Klez worm accounting for almost two-thirds of all virus infections in February 2002. This<br />

shows just how fast <strong>and</strong> how far a virus can spread. In fact, most major virus attacks reach<br />

their peak within a single week, or less. These viruses use the Internet to propagate across<br />

multiple computers, as fast as e-mail messages can be delivered.<br />

It’s scary how fast these viruses can spread—<strong>and</strong> how much damage they can do.<br />

Why Viruses Exist<br />

Computer viruses, unlike biological viruses, don’t spring up out of nowhere—they’re created.<br />

By people.<br />

And the people—programmers <strong>and</strong> developers, typically—who create computer viruses know<br />

what they’re doing. These code writers deliberately create programs that they know will<br />

wreak havoc on huge numbers of computer users.<br />

The question is why<br />

It takes some degree of technical skill to create a virus. To that end, creating a computer virus<br />

is no different than creating any other computer application. Any computer programmer or<br />

developer with a minimal amount of skill can create a virus—all it takes is knowledge of a<br />

programming language, such as C, Visual Basic, or Java, or a macro language, such as VBA.


Note In reality, you can create a virus even if you have very little technical knowledge, by<br />

using a “build your own virus” program—of which there are several available, via the<br />

Internet underground.<br />

So, by definition, a virus writer is a person with a certain amount of technical expertise. But<br />

instead of using that expertise productively, virus writers use it to generate indiscriminate<br />

mayhem among other computer users.<br />

This havoc-wreaking is, in almost all instances, deliberate. Virus writers intend to be<br />

destructive. They get some sort of kick out of causing as much damage as possible, from the<br />

relative anonymity of their computer keyboards.<br />

In addition, some developers create viruses to prove their technical prowess. Among certain<br />

developers, writing a “successful” virus provides a kind of bragging right, <strong>and</strong> demonstrates,<br />

in some warped fashion, that the writer is especially skilled.<br />

Unfortunately, the one attribute that virus writers apparently lack is ethical sense. Virus<br />

programs can be enormously destructive, <strong>and</strong> it takes a peculiar lack of ethics to deliberately<br />

perpetrate such destruction on such a wide scale.<br />

In the end, a virus writer is no better than a common v<strong>and</strong>al. Except for the technical expertise<br />

required, the difference between throwing a rock through a window <strong>and</strong> destroying <strong>PC</strong> files<br />

via a virus is minimal. Some people find pleasure in destruction, <strong>and</strong> in our high-tech age,<br />

such pleasure can come from writing destructive virus code.<br />

What You Can Do About Computer Viruses<br />

There’s very little you can do, on a personal level, to discourage those high-tech v<strong>and</strong>als who<br />

create virus programs. There are plenty of laws already on the books that can be used to<br />

prosecute these criminals, <strong>and</strong> such criminal investigations—<strong>and</strong> prosecutions—have become<br />

more common in recent years. However, as with most criminal activity, the presence of laws<br />

doesn’t always mean there are fewer criminals; the truth is, there’s a new batch of virus<br />

writers coming online every day.<br />

All of which means that you can’t rely on anyone else to protect you from these virus-writing<br />

criminals. Ultimately, you have to protect yourself.<br />

The next 11 chapters go into more detail about the specific types of viruses, <strong>and</strong> they offer<br />

detailed instructions about protecting yourself from those viruses. In general, however, there<br />

are some simple steps you can take to reduce your chances of becoming a virus-related<br />

statistic.<br />

Reducing Your Chances of Infection<br />

To make yourself less of a target for virus infection, take the following steps:<br />

Restrict your file downloading to known or secure sources. The surest way to catch a virus<br />

is to download an unknown file from an unknown site; try not to put yourself at risk like this<br />

unless you absolutely have to.


Don’t open any e-mail attachments you weren’t expecting. The majority of viruses today<br />

arrive in your mailbox as attachments to e-mail messages; resist the temptation to open or<br />

view every file attachment you receive.<br />

Use an up-to-date anti-virus program or service. Antivirus programs work; they scan the<br />

files on your computer (as well as new files you download, <strong>and</strong> e-mail messages you receive)<br />

<strong>and</strong> check for any previously identified viruses. They’re a good first line of defense, as long<br />

as you keep the programs up-to-date with information about the very latest viruses—<strong>and</strong> most<br />

antivirus programs make it easy to download updates.<br />

Enable macro virus protection in all your applications. Most current Microsoft<br />

applications include special features that keep the program from running unknown macros—<br />

<strong>and</strong> thus prevent your system from being infected by macro viruses.<br />

Create backup copies of all your important data. If worse comes to worst <strong>and</strong> your entire<br />

system is infected, you may need to revert to noninfected versions of your most critical files.<br />

You can’t do this unless you plan ahead <strong>and</strong> back up your important data.<br />

Note Learn more about protecting your system from virus attacks in Chapter 11, “Preventing<br />

Virus Attacks.”<br />

Diagnosing a Virus Infection<br />

How do you know if your computer has been infected with a virus In short, if it starts acting<br />

funny—doing anything it didn’t do before—then a probable cause is some sort of computer<br />

virus. Here are some symptoms to watch for:<br />

• Programs quit working or freeze up.<br />

• Documents become inaccessible.<br />

• Computer freezes up or won’t start properly.<br />

• The CAPS LOCK key quits working—or works intermittently.<br />

• Files increase in size.<br />

• Frequent error messages appear onscreen.<br />

• Strange messages or pictures appear onscreen.<br />

• Your <strong>PC</strong> emits strange sounds.<br />

• Friends <strong>and</strong> colleagues inform you that they’ve received strange e-mails from you, that<br />

you don’t remember sending.<br />

Note Learn more about diagnosing virus attacks in Chapter 2, “How to Catch a<br />

Virus.”<br />

Recovering from a Virus Attack<br />

If you’re unfortunate enough to be the victim of a virus attack, your options narrow. You have<br />

to find the infected files on your computer, <strong>and</strong> then either disinfect them (by removing the<br />

virus code) or delete them—hopefully before the virus has done any permanent damage to<br />

your system.<br />

You don’t, however, have to give up <strong>and</strong> throw your computer away. Almost all viruses can<br />

be recovered from—some quite easily. All you need is a little information, <strong>and</strong> the right tools.


The right tools include one of the major antivirus programs discussed in Chapter 9, “Anti-<br />

Virus Software <strong>and</strong> Services.” These programs—such as Norton AntiVirus <strong>and</strong> McAfee<br />

VirusScan—identify infected files <strong>and</strong> then either disinfect or delete them, as appropriate.<br />

Quite often, running an antivirus program is all you need to do to recover from a virus<br />

infection. However, if a virus has deleted or corrupted any document or program files on your<br />

<strong>PC</strong>, you’ll probably have to restore those files from backup copies—or reinstall any damaged<br />

programs from their original CD-ROMs. In a worst-case scenario, where your operating<br />

system files have been affected, you may need to reinstall your entire operating system—or<br />

even, in some instances, reformat your hard disk <strong>and</strong> rebuild your entire system from scratch.<br />

Note Learn more about recovering from a virus attack in Chapter 12, “Dealing with a Virus<br />

Attack.”<br />

Learning More About Computer Viruses<br />

Sometimes the best defense is a good education. To that end, there are several Internet-based<br />

resources you can use to learn more about computer viruses—how they work, <strong>and</strong> how to<br />

protect against them. Many of these sites also provide lists of the most menacing viruses, as<br />

well as alerts for newly created viruses.<br />

Here are some of the best Web sites to visit:<br />

• Computer Associates Virus Information Center (www3.ca.com/virus/)<br />

• Computer <strong>Security</strong> Resource Center Virus Information (csrc.ncsl.nist.gov/virus/)<br />

• F-Secure <strong>Security</strong> Information Center (www.datafellows.com/virus-info/)<br />

• IBM Antivirus Research Project (www.research.ibm.com/antivirus/)<br />

• McAfee AVERT (www.mcafeeb2b.com/naicommon/avert/)<br />

• Sophos Virus Analyses (www.sophos.com/virusinfo/analyses/)<br />

• Symantec <strong>Security</strong> Response (www.symantec.com)<br />

• Trend Micro Virus Information Center (www.antivirus.com/vinfo/)<br />

• Virus Bulletin (www.virusbtn.com)<br />

• Viruslist.com (www.viruslist.com)<br />

• The WildList Organization International (www.wildlist.org)<br />

Summing Up<br />

Computer viruses are malicious computer programs, designed to spread rapidly <strong>and</strong> deliver<br />

various types of destructive payloads to infected computers. Viruses have been around almost<br />

as long as computers themselves, <strong>and</strong> they account for untold billions of dollars of damage<br />

every year. While there are many different types of viruses, the best protection against them is<br />

to exhibit extreme caution when downloading files from the Internet <strong>and</strong> opening e-mail<br />

attachments—<strong>and</strong> to religiously avail yourself of one of the many antivirus software programs<br />

currently on the market.<br />

Read on to learn more about specific types of computer viruses—<strong>and</strong>, in the next chapter,<br />

how to determine if you’ve been the victim of a virus attack.


Chapter 2: How to Catch a Virus<br />

Overview<br />

Everyone can agree that a computer virus is a nasty, destructive thing, <strong>and</strong> catching a virus is<br />

something to be avoided. But just how do you catch a virus—<strong>and</strong> how do you know when<br />

you’ve really caught one<br />

While there is general agreement about how viruses are transmitted (<strong>and</strong> a lot of facts to back<br />

that up), experts don’t always agree about the specific risks involved. For example, is it safe<br />

to surf the Web Can you catch a virus from reading an e-mail message How likely is it that<br />

your computer will be hit by a virus And just how large is the virus threat, anyway<br />

In this chapter we examine all these issues, focusing on what general behavior puts you most<br />

at risk for catching a virus.<br />

How Viruses Spread<br />

Before you can determine what computing behavior you want to risk, you need to know how<br />

viruses are spread from one computer to another.<br />

While the specifics may vary, in general a virus spreads when one computer user receives a<br />

file from another computer user. That file can be delivered on a floppy disk, or downloaded<br />

from the Internet, or attached to an e-mail message—the method of distribution is almost<br />

irrelevant. It’s what you do with that file when you receive it that matters.<br />

• Just receiving the file—saving it to your hard disk—isn’t risky. Your system can’t be<br />

infected just by saving a file. The risk occurs when you open the file. When a program<br />

file (typically with EXE or COM extensions) is opened, the program code loads into<br />

your system’s memory. If there’s a virus in the code, that’s when your system gets<br />

infected.<br />

• When a document file (like a Microsoft Word document) is opened, any macros<br />

attached to the document are run. If there’s a virus in the macro code, that’s when your<br />

system gets infected.<br />

So viruses spread when you receive a program or document file from another user, <strong>and</strong> then<br />

run or open that file. That’s the activating behavior; it explains why you need to be extremely<br />

carefully when opening files sent to you—by any distribution method.<br />

Of course, there are many ways you can receive files from other users. While all of these<br />

ways of distributing files can spread viruses, some tend to be more risky than others.<br />

Through Infected Media<br />

In the pre-Internet, pre-network days, the only way you could share a file with another user<br />

was to be h<strong>and</strong>ed the file—typically on a floppy disk. For that reason, in the early days of the<br />

personal computer era, the most common way of receiving an infected file was by infected<br />

media.


There’s still a danger of receiving infected files via floppy disk, even though floppies are used<br />

much less today than they were ten years ago. You’re more likely to receive files over your<br />

company’s network or e-mailed to you over the Internet. Still, if you do receive a floppy from<br />

a friend or colleague, be wary <strong>and</strong> run it through a virus scanner; that little disk could contain<br />

a computer virus.<br />

Floppy disks aren’t the only storage medium that can carry computer viruses. Any medium<br />

used to store computer data can also store viruses. So you need to use caution when receiving<br />

not only floppies, but also Zip disks, recordable/rewritable CDs, or even Compact Flash <strong>and</strong><br />

SmartMedia cards from other users.<br />

Note Zip disks are removable storage media manufactured by Iomega. They function like<br />

really large floppy disks (storing either 100MB or 250MB of data), <strong>and</strong> can easily be<br />

transferred from one <strong>PC</strong> to another. Nearly all virus scanners read Zip disks. Compact<br />

Flash (CF) <strong>and</strong> SmartMedia (SM) are two formats for storing large amounts of data in<br />

rewritable electronic memory. These cards are commonly used in Palm <strong>and</strong> Pocket <strong>PC</strong><br />

devices, but can also be found in some portable <strong>and</strong> desktop <strong>PC</strong>s. CF cards can hold<br />

anywhere from 8MB to 1GB of data; the smaller SM cards can hold from 16MB to<br />

128MB. Although some antivirus software can work with these devices, many programs<br />

cannot; so use them with caution.<br />

In Files Sent Over a Network<br />

If you work in a corporate environment, you’re probably used to colleagues transferring files<br />

to you over the company network. Maybe the files are sent via e-mail; maybe the files are<br />

copied to a central directory or folder, from where you can download them to your <strong>PC</strong>. It<br />

doesn’t matter; however files are sent over the network, there’s a chance those files can be<br />

infected with computer viruses—<strong>and</strong> once an infected file gets on the network, it spreads fast.<br />

Which argues, of course, for using your antivirus program to scan all files you receive from<br />

your colleagues, over the network.<br />

In Files Downloaded from the Internet<br />

Today, more files are downloaded from the Internet than are transferred via floppy disk. It’s<br />

easy to go to a Web site, click a link, <strong>and</strong> have a file downloaded <strong>and</strong> saved to your<br />

computer’s hard disk.<br />

The problem is, those files you download can contain viruses.<br />

There are many ways to download files from the Internet, <strong>and</strong> they can all spread computer<br />

viruses:<br />

• Downloading program files from a software archive site—either with your Web<br />

browser, or with an FTP program<br />

Note FTP st<strong>and</strong>s for file transfer protocol, <strong>and</strong> is an older (pre-Web) method for<br />

transferring files over the Internet. Dedicated FTP servers are used to store the<br />

files, <strong>and</strong> separate FTP programs are used to process the file transfer to your <strong>PC</strong>.<br />

(Most Web browsers can also FTP files—just enter FTP:// instead of HTTP://


in front of the URL.)<br />

• Downloading music <strong>and</strong> movie files from a media archive site<br />

• Downloading music <strong>and</strong> movie files from other users, via peer-to-peer file-swapping<br />

services (Napster, KaZaA, Audiogalaxy, etc.)<br />

• Downloading files from messages in Usenet newsgroups<br />

• Downloading files from messages in other online bulletin boards<br />

All these operations are just different ways to transfer a file from one computer to another<br />

over the Internet. They all take place while you’re online, <strong>and</strong> all put you at some risk of<br />

receiving a file that contains a virus—with the risk being lower if you download from official<br />

manufacturer sites <strong>and</strong> recognized file download archives.<br />

There is also the possibility that you could inadvertently download a virus-infected file from a<br />

Web site. Web page developers often include JavaScript <strong>and</strong> ActiveX code in their HTML<br />

pages that tries to run a script or download a file. If this happens, you’ll see a dialog box<br />

asking if you want to run the script or download the file. If you answer no, you’re safe; if you<br />

answer yes, you get the file downloaded to your system—<strong>and</strong> if the file includes a virus, your<br />

system gets infected. So, while it’s a very different transmission method, this approach still<br />

relies on you downloading an infected file to your hard disk.<br />

In Attachments to E-Mail Messages<br />

Probably the most common method of infection today is via e-mail. Since more users are<br />

using e-mail to send files to one another, it only makes sense that e-mail is also used to<br />

transfer infected files.<br />

The danger isn’t in the e-mail message itself. (At least not usually; see the sidebar “Infected<br />

E-Mail Messages” for another take on this.) The danger is in any file attached to the message.<br />

You send files via e-mail by attaching those files to a st<strong>and</strong>ard e-mail message. The files<br />

aren’t embedded into the message; they just piggyback along for the ride. When you receive<br />

e-mail with a file attached, you have a choice—you can ignore the attachment, you can save<br />

the file to your hard disk, or you can open the file right then <strong>and</strong> there.<br />

It’s when you open the attached file that you run the risk of infection. When you run a file,<br />

you also run any embedded virus code. So when you open an e-mail attachment, you could be<br />

infecting your system with a virus.<br />

If you’re one of those users who automatically open all attached files, then your risk of being<br />

infected in this manner is high. If, on the other h<strong>and</strong>, you don’t open strange or unrequested<br />

attachments, then you substantially lower your risk.<br />

Note Learn more about e-mail viruses in Chapter 7, “E-Mail, Chat, <strong>and</strong> Instant Messaging<br />

Viruses.”<br />

Infected E-Mail Messages<br />

It’s possible—although much less common—for an e-mail message itself to contain a virus.


If your e-mail program is configured to automatically display messages in a separate preview<br />

pane, that preview will display any pictures or fancy fonts coded into the message using<br />

HTML. Since HTML code can also reference ActiveX <strong>and</strong> JavaScript code (for controls <strong>and</strong><br />

such), <strong>and</strong> since ActiveX <strong>and</strong> JavaScript code can include virus code, it’s possible to<br />

unknowingly launch a virus just by reading the contents of an e-mail message.<br />

In reality, this is not a common means of infection, for a number of reasons. First, you can<br />

configure your e-mail program not to run ActiveX <strong>and</strong> JavaScript controls, which defeats the<br />

infection mechanism. Second, you can configure your e-mail program not to display the<br />

preview pane, which also defeats the infection mechanism. More important, this is a much<br />

more difficult way to spread a virus, from the st<strong>and</strong>point of the virus writer. It’s much, much<br />

easier, <strong>and</strong> much more effective, just to attach the virus file to a st<strong>and</strong>ard e-mail message.<br />

(Why embed the virus when you can attach it with much less effort)<br />

So embedding within an e-mail message is a relatively unpopular <strong>and</strong> ineffective way to<br />

spread a computer virus.<br />

In Files Sent via Chat or Instant Messaging<br />

A growing problem exists with files sent from user to user via Internet chat <strong>and</strong> instant<br />

messaging (IM) sessions. With both chat <strong>and</strong> IM, you participate in real-time text-based<br />

conversations with other users. It’s becoming more common for users you chat with to send<br />

you files—pictures of themselves, documents they’re working on, even just “something you<br />

should see.” The problem is that any file someone sends you can contain a virus—especially<br />

if that user is someone you just “met” online, <strong>and</strong> don’t really know.<br />

As with all other files you download, you don’t run any risk by simply downloading files that<br />

you’re sent in chat <strong>and</strong> IM sessions. The risk comes after you save the file; it’s when you open<br />

the file that the infection can occur.<br />

The risk of being infected via chat or IM is similar to the risk you run with e-mail<br />

attachments. If you thoughtlessly accept <strong>and</strong> run all files sent to you when chatting, your risk<br />

of infection is high. If you’re more cautious about the files you accept, you lower your risk<br />

substantially.<br />

Note Learn more about e-mail viruses in Chapter 7.<br />

In Document Files with Macros<br />

It used to be that only program files could contain computer viruses. That changed in the mid-<br />

1990s, when Microsoft started including full-blown programming capability in its Office<br />

applications (Word, Excel, et al.). The programming language was a variation of Visual<br />

Basic, called Visual Basic for Applications (VBA), <strong>and</strong> was used to create macros, automate<br />

certain operations, design custom interfaces, <strong>and</strong> so on.<br />

Unfortunately, VBA can also be used to write virus code.


So, thanks to VBA, an ambitious developer can inject a virus directly into the macro code in a<br />

Word or Excel document. When you open the document, the macro code activates, <strong>and</strong> your<br />

system gets infected.<br />

This is a scary thought, as you probably exchange a lot of Word <strong>and</strong> Excel documents with<br />

your work colleagues. Theoretically, any of these documents could contain a virus infection.<br />

Fortunately, the danger of virus-infected documents appears to have subsided, to a large<br />

degree. There are two reasons for this. First, newer versions of Microsoft Office applications<br />

have included built-in protection against rogue macro code; in most instances, documents<br />

aren’t allowed to run macros without your express permission. Second, this method of<br />

infection is relatively difficult, <strong>and</strong> most virus writers have since migrated to other forms of<br />

infection that hold out a greater promise of success.<br />

Note Learn more about macro viruses in Chapter 4, “Macro Viruses.”<br />

Through Commercial Software<br />

You’d expect some amount of risk to be associated with blindly downloading unknown files<br />

from the Internet, but you’d think that shrink-wrapped commercial software would be pretty<br />

much guaranteed against virus infection. And you’d be right—to a point.<br />

Mainstream software developers <strong>and</strong> distributors test their programs not only for bugs, but<br />

also for viruses. That’s because a virus could possibly be inserted into the program code<br />

during development, either intentionally by a malicious programmer or unintentionally by<br />

other means. So the companies behind the programs go to great extremes to test for viruses<br />

before their products ship, <strong>and</strong> to implicitly (if not explicitly) guarantee that their products are<br />

virus-free.<br />

So it’s fair to say that almost all commercial software programs are safe from viruses. But that<br />

still leaves a slight margin for concern—because it’s possible (if not exactly probable) for a<br />

virus to slip through all the detection <strong>and</strong> infect consumers’ machines.<br />

In fact, there have been a h<strong>and</strong>ful of documented incidences of commercial software being<br />

infected with computer viruses. While it’s not something to get overly worried about, it can<br />

happen—<strong>and</strong> has happened. (For example, in Chapter 4 you’ll learn about the Concept virus,<br />

which found its way onto two CD-ROMs distributed by Microsoft.)<br />

The bottom line Using commercial software is one of the least likely ways to contract a<br />

computer virus—but it’s not 100% safe.<br />

Which Files Can Be Infected<br />

With all this talk about avoiding files sent to you by other users, it’s important to note that not<br />

all types of files can carry computer viruses.<br />

What types of files can contain viruses


The list starts with executable files, sometimes called program files. As mentioned earlier, in<br />

Windows these files typically have EXE or COM extensions. Related, <strong>and</strong> also risky, are<br />

system files, with SYS extensions. All of these file types can contain virus code.<br />

Files that automatically run executable files are also at risk. These files, sometimes called<br />

batch files, typically have BAT <strong>and</strong> PIF extensions. While these files probably don’t contain<br />

virus code themselves, they can automatically run programs that can be infected, <strong>and</strong> as such<br />

can put your system at risk.<br />

Visual Basic Script files are also risky, since they can function like an executable file on your<br />

system. These files have a VBS extension.<br />

Document files can also be infected, thanks to macro viruses. These are the files you create in<br />

Microsoft Word <strong>and</strong> Excel <strong>and</strong> PowerPoint, with DOC, DOT, XLS, XLW, <strong>and</strong> PPT<br />

extensions.<br />

Some movie files can contain virus code. In particular, WMV <strong>and</strong> AVI files pose a degree of<br />

risk in this fashion. Other types of movie files—including QT <strong>and</strong> MPEG—do not pose a risk<br />

of infection.<br />

Along the same lines, digital audio files have not yet been shown to be infectable. So if you’re<br />

playing MP3, WMA, LQT, WAV, or MID files, you’re safe.<br />

Image files are also virus-free. So you won’t contract a virus just by looking at a JPG, GIF,<br />

TIF, or BMP file.<br />

Table 2.1 summarizes which of these Windows file types can carry infections, <strong>and</strong> which<br />

can’t.<br />

Table 2.1: File Types <strong>and</strong> Extensions<br />

Extension File Type Infectable<br />

ADE Microsoft Access project Yes<br />

ADP Microsoft Access project Yes<br />

AVI Movie Yes<br />

BAS Visual Basic module Yes<br />

BAT Batch Yes<br />

BMP Image No<br />

CMD Windows NT comm<strong>and</strong> Yes<br />

COM Program (MS-DOS) Yes<br />

DOC Word document Yes<br />

DOT Word template Yes<br />

EXE Program Yes<br />

GIF Image No<br />

INF Setup information Yes (makes changes to<br />

Windows Registry)


Table 2.1: File Types <strong>and</strong> Extensions<br />

Extension File Type Infectable<br />

JPG (JPEG) Image No<br />

JS JavaScript Yes<br />

JS JavaScript Yes<br />

JSE JavaScript Yes<br />

LQT Audio No<br />

MDB Microsoft Access database Yes<br />

MDE Microsoft Access database Yes<br />

MID (MIDI) Audio No<br />

MP3 Audio No<br />

MPG (MPEG) Movie No<br />

PIF Batch Yes<br />

PNG Image No<br />

PPT PowerPoint document Yes<br />

QT Movie No<br />

REG Registration entry Yes (makes changes to<br />

Windows Registry)<br />

SCR Screen saver Yes<br />

SYS System Yes<br />

TIF (TIFF) Image No<br />

TXT Text No<br />

VB VisualBasic Yes<br />

VBE VisualBasic Yes<br />

VBS Visual Basic Script Yes<br />

WAV Audio No<br />

WMA Audio No<br />

WMV Movie Yes<br />

XLS Excel document Yes<br />

XLW Excel document Yes<br />

This information is useful only if you can see the extensions of the files you’re working with.<br />

One of the more popular options in recent versions of Windows is to hide extensions for<br />

known file types. When this option is enabled, you only see the filename, not the extension.<br />

So a file named myvirus could be a Word document, or an MP3 song, or an executable<br />

program. Without knowing what type of file it is, you’re flying blind.<br />

Warning You should beware the double-dot (or double-extension) spoof, where virus writers<br />

tack a harmless-looking .doc or .txt to the end of the main filename—before the<br />

extension. If you’re not viewing extensions, you’ll see a file that looks like<br />

myvirus.jpg, while the full filename is actually myvirus.jpg.exe. If you don’t see the


.exe, you think you’re dealing with a picture file—<strong>and</strong> are tricked into downloading<br />

an executable program.<br />

Better, then, to configure Windows to show all file extensions. This way you’ll know that<br />

myvirus.doc should be opened in Microsoft Word, myvirus.mp3 should be played with your<br />

favorite digital music player, <strong>and</strong> myvirus.exe is a potentially dangerous virus program.<br />

Note To learn how to show file extensions in Windows, turn to Chapter 11, “Preventing Virus<br />

Attacks.”<br />

Are You at Risk<br />

Now that you know how computer viruses are spread, <strong>and</strong> which types of files can contain<br />

viruses, it’s time to reevaluate the ways you use your computer. Are you doing anything that<br />

unnecessarily increases your risk of being infected by a computer virus<br />

The answer is probably “yes.” That’s because the only 100% guaranteed protection against<br />

infection is to never share files with other users, never communicate (electronically) with<br />

other users, <strong>and</strong> never connect your computer to other computers (via a network or over the<br />

Internet). The minute you plug your computer into the office network, or dial into the Internet,<br />

or accept a floppy disk from another user, you’re putting your system at risk.<br />

Tip Changing your computer behavior is one way to reduce your risk of catching a virus;<br />

using an antivirus program is another. See Chapter 9, “Antivirus Software <strong>and</strong> Services”<br />

to learn more about these useful programs.<br />

Very Safe Behavior<br />

What is the safest computing behavior you can engage in Let’s look at how you can reduce<br />

your risk of infection to practically zero.<br />

Solo Computing<br />

The only completely effective way to protect against catching a computer virus is to sever all<br />

contact between your <strong>PC</strong> <strong>and</strong> other computers. That means not connecting to a network, not<br />

connecting to the Internet, <strong>and</strong> never accepting floppy disks, CDs, or other media from other<br />

users. You use your computer exactly as it came out of the box, never adding any new<br />

software, never downloading any new files, <strong>and</strong> never copying any new documents. No<br />

downloading, no Web surfing, no message reading. Just you <strong>and</strong> your computer, isolated from<br />

the rest of the world.<br />

It’s like sexual abstinence; if you totally isolate yourself, you can’t catch anything. Of course,<br />

you won’t have any fun, either. (Computing abstinence is no more fun than sexual<br />

abstinence—although it’s equally effective in protecting against infection.) Chances are,<br />

you’ll find this preventive strategy a little too restrictive.<br />

Using Only Commercial Software


You’d think commercial software would be free from viruses, <strong>and</strong>, nearly always, you’d be<br />

correct. Incidences of commercial programs being surreptitiously infected are few <strong>and</strong> far<br />

between. So while it’s technically not quite as safe as computing solo, installing a new shrinkwrapped<br />

software program on your <strong>PC</strong> probably isn’t going to put you at any substantial risk.<br />

In other words, it’s okay to install new software on your <strong>PC</strong>—as long as it’s from a major<br />

manufacturer, <strong>and</strong> you purchased it at retail, in a shrink-wrapped box. You increase your risk<br />

substantially by downloading software from the Internet, especially programs from companies<br />

(or individuals) that you’ve never heard of before. (See “Downloading Freeware <strong>and</strong><br />

Shareware,” later in this chapter, for additional perspective.)<br />

Moderately Safe Behavior<br />

If you’re comfortable with using your computer to run commercial programs, <strong>and</strong> that’s all,<br />

there’s no need to read further. Your system will be safe from infection until the day it dies.<br />

However, if you don’t mind accepting a little risk, you can connect your computer to the<br />

Internet <strong>and</strong> partake of many of the benefits offered by online computing. These activities<br />

aren’t completely risk-free, but if you watch yourself, you can have a good time without<br />

picking up any infections.<br />

Web Surfing<br />

Surfing the Web is a relatively passive activity. You input a Web site address, you click a few<br />

links, you surf from site to site. No big potential for harm here.<br />

Except…<br />

There is the possibility that a Web page can contain embedded ActiveX or JavaScript code<br />

that could launch a virus infection. You’ve actually seen some of this code at work if you’ve<br />

ever visited a Web site that automatically launched an annoying pop-up window, or tried to<br />

establish itself as your browser’s home page.<br />

So it’s possible that you can surf to a Web page, have some malicious script launch in the<br />

background, <strong>and</strong> then find your computer infected with a virus. However, it’s not likely, for a<br />

number of reasons.<br />

First, before any infected file is downloaded to your computer, you’ll see a dialog box asking<br />

if you want to download the file. Answer no, <strong>and</strong> the file won’t download—<strong>and</strong> your system<br />

won’t be infected. You’re only infected if you’re incautious enough to accept an unrequested<br />

download.<br />

Second, Microsoft <strong>and</strong> other browser developers continuously update their software to plug<br />

any holes that allow rogue programs to be run in this fashion. While new holes are being<br />

discovered every day, virus writers seldom have time to exploit the holes before Microsoft<br />

issues a new browser patch. As long as you keep your browser up-to-date (which means<br />

downloading <strong>and</strong> installing all the software updates), there probably isn’t much risk that<br />

you’ll catch a virus by Web surfing.<br />

Third, <strong>and</strong> probably most important, if you catch a virus from a Web page, you know who<br />

gave it to you. In an environment where virus writers operate with the utmost secrecy, it’s


elatively easy to track down—<strong>and</strong> prosecute—the author of a Web page. Few serious virus<br />

writers are going to attack in the open like this, which is why you don’t see a lot of viruses<br />

propagated over the World Wide Web.<br />

Reading E-Mail<br />

As you’ll read in a few pages, one of the most risky activities you can engage in is blindly<br />

opening files attached to e-mail messages. Just reading the messages, though—<strong>and</strong> not<br />

opening the attachments—is a relatively safe activity.<br />

Relatively.<br />

That’s because while text-only messages are by nature completely free of any virus code, you<br />

also receive HTML messages in your e-mail. An HTML message is one that contains fancy<br />

fonts <strong>and</strong> colors <strong>and</strong> graphics; unfortunately, an HTML message (like an HTML Web page)<br />

can also contain ActiveX <strong>and</strong> JavaScript code, which can be used to launch virus-infected<br />

programs.<br />

So it’s possible that you can infect your system with a virus simply by reading an e-mail<br />

message. It’s unlikely, however, because Microsoft <strong>and</strong> other developers of e-mail programs<br />

keep inserting features to protect against automatically running rogue code in this manner.<br />

(These are similar to the security features built into Web browsers.) If you’re using a recent<br />

version of Outlook or Outlook Express (or any other major e-mail program), it’s unlikely that<br />

your system can be infected by malicious HTML messages.<br />

In addition, you can completely protect against these types of messages by turning off the<br />

preview pane in your e-mail program, <strong>and</strong> by not opening any HTML-formatted messages. If<br />

you can’t see the message, it can’t infect your system.<br />

Chatting <strong>and</strong> Messaging<br />

By itself, the act of exchanging text messages with other users, via Internet chat or instant<br />

messaging, is a completely safe activity. There is no way to embed virus code into a short text<br />

message, period. So go ahead <strong>and</strong> chat <strong>and</strong> message, to your heart’s content; you won’t catch<br />

any viruses while you’re doing so.<br />

However, you are at risk of contracting a virus if you accept any files from someone you’re<br />

chatting with—or even from someone who sees that you’re online <strong>and</strong> sends you a blind file.<br />

As described later in this chapter, accepting files in this fashion is a very risky behavior, <strong>and</strong><br />

one to be avoided.<br />

Just chatting, however, is fine—as long as you don’t accept any files, from anybody.<br />

The Dangers of Connecting<br />

Some overly cautious users advise against any connections between your computer <strong>and</strong> the<br />

outside world. To be completely safe, they recommend that you not connect your <strong>PC</strong> to any<br />

network, or to the Internet. The thinking is that if you’re not connected, there’s no way a virus<br />

will find itself to your system.


This thinking is sound—to a point. That’s because simply being connected to a network or to<br />

the Internet doesn’t transfer infected files to your computer. The file transfer has to be<br />

triggered by another operation—downloading a file, receiving an e-mail message, accepting a<br />

file during instant messaging, <strong>and</strong> so on. And, of course, just accepting a file doesn’t infect<br />

your computer; you have to open the file for the infection to occur.<br />

So there’s nothing inherently risky about the connection between your computer <strong>and</strong> other<br />

computers—at least in terms of computer viruses. Where being connected can cause problems<br />

is in the area of Internet-based attacks. When you’re connected to the Internet (or to a<br />

network), your computer is at risk of a malicious attack by another computer; if you’re not<br />

connected, you can’t be attacked.<br />

The only thing a computer attack has in common with a virus infection is that they both can<br />

seriously damage your computer system. Learn more about computer attacks in Chapter 13,<br />

“Underst<strong>and</strong>ing Internet-Based Attacks.”<br />

Risky Behavior<br />

So far, so good. You can run commercial programs on your <strong>PC</strong>, surf the Web, send <strong>and</strong><br />

receive e-mail, <strong>and</strong> even do a little chatting <strong>and</strong> instant messaging, all without putting your<br />

system at significant risk. What, then, are the behaviors that do put your system at risk What<br />

activities should you avoid<br />

Disk Sharing<br />

Although you probably don’t do it very often, you probably shouldn’t accept any floppy<br />

disks—from anyone. If someone h<strong>and</strong>s you a floppy, don’t insert it in your <strong>PC</strong>’s floppy drive.<br />

That floppy could contain a virus-infected file, or even an extremely damaging boot sector<br />

virus.<br />

This warning goes for any removable storage media—including ZIP disks <strong>and</strong> recordable/<br />

writable CDs. Any item that another user can copy data to can also be used to store viruses.<br />

When you insert the infected media into your <strong>PC</strong>, the infection is then transferred to your<br />

system.<br />

File Downloading<br />

A lot of users download a lot of files from the Internet. You can download software<br />

applications from file archives, MP3 files from digital music archives, <strong>and</strong> <strong>PC</strong> games from<br />

gaming archives. Any time you download a file, you run the risk of downloading a computer<br />

virus.<br />

You’re more at risk if you download files from lesser-known sites. The major file archives<br />

(Tucows, ZDNet, <strong>and</strong> CNET, for example) religiously check their files for infection, which<br />

makes them relatively safe. Less visible sites, especially sites run by individuals, are less<br />

diligent about checking for viruses—which makes them prime targets for virus writers<br />

looking to increase the circulation of their creations.


You also increase your risk if you don’t closely monitor what you’re downloading. If you<br />

have the “view file extensions” feature turned off in Windows, you won’t be able to see what<br />

kind of files you’re downloading. It’s easy enough for an infected EXE file to masquerade as<br />

an otherwise harmless MP3 music file; if you’re not sure what you’re actually downloading,<br />

you could receive a big surprise when you try to open the file.<br />

Using Freeware <strong>and</strong> Shareware<br />

Related to the downloading behavior is the use of freeware <strong>and</strong> shareware applications—<br />

which you typically obtain by download from the Internet. Noncommercial software typically<br />

doesn’t go through the same rigorous checking as commercial software, so it’s not uncommon<br />

to run some free utility you downloaded from the Web <strong>and</strong> discover that the utility carries a<br />

virus <strong>and</strong> has infected your system.<br />

In fact, some virus writers use these types of programs to spread their viruses. Create a nifty<br />

little virus, embed it in an interesting-looking utility program, <strong>and</strong> then offer that program for<br />

free through a large number of Web sites. Naive users download the program, <strong>and</strong> get<br />

infected.<br />

Pirated versions of commercial software pose a similar risk. These illegal copies—called<br />

warez—are typically distributed via rogue Web sites, Usenet newsgroups, <strong>and</strong> Internet Relay<br />

Chat channels. You may think you’re getting a good deal by downloading a warez version of<br />

Adobe Photoshop for free, but when you discover that it contains an embedded virus, you’ll<br />

rue your lapse into illegal downloading.<br />

File Swapping<br />

Since the birth of Napster in the late 1990s, tens of millions of users have engaged in peer-topeer<br />

file swapping, primarily of MP3 digital audio files. This process involves connecting<br />

your <strong>PC</strong> to the <strong>PC</strong> of another user, <strong>and</strong> copying files back <strong>and</strong> forth between the two<br />

machines.<br />

The problem, of course, occurs when you copy files that aren’t MP3s. Maybe it’s an EXE file<br />

jigged to look like an MP3 file, or maybe it’s an obvious application file that you just couldn’t<br />

resist trying. In any case, it’s all too easy to have a virus file swapped to your <strong>PC</strong>, especially if<br />

you’re not paying attention to what is truly coming over the transom.<br />

Document Sharing<br />

As you read earlier in this chapter, it’s not just application files that you have to watch out for.<br />

Any time you open any electronic document given to you by another user, you run the risk of<br />

infecting your <strong>PC</strong> with a macro virus. Macro viruses can be embedded into practically any<br />

type of business document, including Word files, Excel worksheets, <strong>and</strong> PowerPoint<br />

presentations. It doesn’t matter whether you get the document on a floppy disk, attached to an<br />

e-mail message, or downloaded from a central Web or FTP server—it’s possible that the<br />

document could be infected.<br />

Note One of the largest virus outbreaks in history was caused by a macro virus named<br />

Melissa that was embedded in Microsoft Word documents.


Running E-Mail Attachments<br />

The most popular means of transmitting a virus is via e-mail. Virus writers (<strong>and</strong> sometimes<br />

the virus programs themselves) attach innocent-looking files to e-mail messages, <strong>and</strong> then<br />

send them out to thous<strong>and</strong>s of users. You receive the e-mail message, along with the<br />

attachments. If you ignore the attachments, no harm is done. But if you open the attachment—<br />

thinking that it’s a picture or a Word document or a text file—you launch an executable<br />

program that contains the virus, <strong>and</strong> your system gets infected.<br />

You can reduce your risk by not opening file attachments—even if they come from someone<br />

you know. Unfortunately, too many users open any <strong>and</strong> all attachments without thinking, <strong>and</strong><br />

contribute to today’s huge virus infection rates.<br />

Accepting Files While Chatting <strong>and</strong> Messaging<br />

Exchanging text messages with other users is a relatively safe activity. The activity becomes<br />

dangerous when you start receiving files from the people you talk to, or unsolicited files from<br />

other system users. Download <strong>and</strong> open one of these files, <strong>and</strong> you run the risk of infection.<br />

Ignore the file <strong>and</strong> you stay safe.<br />

The key is to ignore requests to send you files, no matter where they come from, or what they<br />

propose to offer. Maybe it’s a picture of someone you’ve been chatting with in a “personals”<br />

room. Maybe it’s a hot new utility you can use to automate your chat session. It doesn’t<br />

matter. The file might be exactly what it claims to be—or it could be a deadly virus.<br />

It doesn’t even matter if you can see the extension of the file. You know JPG files are safe to<br />

download, so you don’t think twice about accepting the file mypicture.jpg from one of your<br />

chat buddies. But what if a malicious "buddy" actually sent you a file with a name like this<br />

mypicture.jpg<br />

.exe<br />

That’s right, it’s the old double-dot/double-extension spoof, but with a lot of spaces between<br />

the main name <strong>and</strong> the .exe extension. The filename is so long, in fact, that the extension<br />

doesn’t show in the message window; all you see is the first part of the filename,<br />

mypicture.jpg. Download what you think is a picture file, <strong>and</strong> you get an infected program file<br />

instead.<br />

The lesson here is that if you accept files when chatting or messaging, you run a very real risk<br />

of your system becoming infected.<br />

Assessing Your Risk Potential<br />

Given the particular way you use your computer, how likely is it that you’ll catch a computer<br />

virus Compare your computer use with the activities listed in Table 2.2 to determine how at<br />

risk you are for a virus infection.<br />

Table 2.2: Virus Risk Potential for Common Computer Activities<br />

Activity Risk Comments<br />

Using commercial Very Low Probably the safest activity you can engage in.


Table 2.2: Virus Risk Potential for Common Computer Activities<br />

Activity Risk Comments<br />

software<br />

Reading e-mail Low Risk decreases even further if you disable the<br />

preview pane in your e-mail program.<br />

Viewing Web pages Low<br />

While there are viruses that load directly from<br />

Web pages (typically using Java, JavaScript, <strong>and</strong><br />

ActiveX apps <strong>and</strong> controls), the incidence is low<br />

<strong>and</strong> they’ve been (to-date) relatively harmless.<br />

Plus, you can protect against these viruses by<br />

turning off the scripting controls in your Web<br />

browser.<br />

Swapping files from Moderate<br />

Risk increases when you swap non-MP3 files.<br />

P2P file-sharing<br />

services<br />

Chatting <strong>and</strong> instant<br />

messaging<br />

Downloading files<br />

from the Internet<br />

Opening document<br />

files<br />

Opening e-mail<br />

attachments<br />

Running executable<br />

files<br />

Low to High<br />

Low to High<br />

Low to High<br />

High<br />

High<br />

Low risk if you’re only chatting.<br />

High risk if you accept files from other users.<br />

Low risk from well-known Web sites.<br />

High risk from unrecognized sites.<br />

Low risk with recent versions of Microsoft<br />

Office. Recent versions of Word <strong>and</strong> Excel<br />

include options you can use to keep macros from<br />

running automatically. High risk with older<br />

versions of Word <strong>and</strong> Excel, especially if<br />

documents have been received from unproven<br />

sources or received anonymously via e-mail.<br />

E-mail transmission is the most common means<br />

of infection today.<br />

Most viruses are contained within EXE, COM, or<br />

other executable file types. Launching the<br />

program automatically infects your system—or<br />

delivers the virus’ payload.<br />

How to Know If You’ve Been Infected—or Not<br />

You’ve been less than careful. You’ve willingly or unknowingly downloaded an unknown file<br />

to your computer’s hard disk. And now you wonder... could your system be infected If so,<br />

how would you know it<br />

Different viruses deliver different payloads. Some delete key files from your hard disk; others<br />

initiate their own bizarre behavior. If your system starts behaving differently, in any fashion,<br />

it’s a good tip that it may be infected. In particular, you should watch out for the following<br />

symptoms, either singly or in groups:


• Your computer shuts down unexpectedly.<br />

• Your computer refuses to start normally, or displays strange messages during the boot<br />

process.<br />

• Your computer loses its CMOS settings, even with a new battery.<br />

Note The CMOS settings are those settings for your computer BIOS that are stored in<br />

nonvolatile memory. When your computer powers up, it accesses the CMOS<br />

settings to determine all the hardware connected to your <strong>PC</strong>—including your<br />

hard disk drive.<br />

• Running the DOS CHKDSK comm<strong>and</strong> reports less than 655,360 bytes available.<br />

• Your computer exhibits erratic behavior.<br />

• Your operating system reacts slower than normal.<br />

• Your system continually runs out of memory.<br />

• You can’t access the hard drive when booting from the floppy drive.<br />

• Programs take longer to load than normal.<br />

• Programs act erratically.<br />

• You unexpectedly run out of space on your <strong>PC</strong>’s hard drive.<br />

• Your <strong>PC</strong>’s hard drive or floppy disk drive runs when you’re not using it.<br />

• Your computer makes strange sounds or beeping noises.<br />

• Your monitor displays strange graphics or messages.<br />

• Your system displays an unusual number of error messages.<br />

• New files appear unexpectedly on your system.<br />

• Old files disappear from your system.<br />

• Files have strange names.<br />

• File sizes keep changing (particularly program files, which typically increase in size).<br />

• Changes appear in file or date stamps.<br />

• Your e-mail program mails out messages to all the contacts in your address book,<br />

without your knowledge or permission.<br />

• Word documents can only be saved as templates.<br />

• Word file icons look like templates.<br />

• Strange message appears when you open a Word document.<br />

If your computer exhibits any of these symptoms, then it’s possible that your system has been<br />

infected with a virus. Every one of these symptoms can be caused by other factors, however,<br />

so you shouldn’t jump to conclusions; run an antivirus program <strong>and</strong> let it search your system<br />

for any potential viruses.<br />

The bottom line is that not all weird computer behavior is caused by viruses. Many computer<br />

problems are caused by buggy software, incorrectly installed hardware, <strong>and</strong> good old user<br />

error. That’s why you shouldn’t panic if your computer goes all wiggy on you; the cause may<br />

or may not be a computer virus.<br />

In particular, remember that viruses only affect software, not hardware. A computer virus<br />

cannot break your printer, or damage your monitor. If you have a problem with your printer<br />

(or scanner or mouse or whatever), chances are the problem’s in the hardware itself.<br />

Why You Shouldn’t Overreact


If you’ve ever been hit by a computer virus, you know how damaging they can be. Still, lots<br />

of people haven’t been hit—even users who engage in very risky behavior. And a large<br />

percentage of users who have been infected haven’t recorded any lasting damage to their<br />

systems.<br />

So how real is the virus threat<br />

The computer virus threat is real, as the statistics listed in Chapter 1 bear out. But the threat is<br />

sometimes overstated—<strong>and</strong> must be balanced against the benefits you receive from using<br />

your computer.<br />

First, you should know that almost all the statistics about virus infection are compiled by<br />

companies offering antivirus software. These companies have a vested interest in selling their<br />

software—the dem<strong>and</strong> for which would decrease if there wasn’t an active virus threat. So it’s<br />

in their best interests to, at the very least, publicize virus infections—<strong>and</strong>, at the most extreme,<br />

exaggerate the virus threat.<br />

That’s right—we’re talking hype.<br />

No one’s ever done an analysis, but it’s possible that the hype in the antivirus industry<br />

outpaces the actual number of active viruses. Every new virus triggers an “alert”—before the<br />

size of the threat can be accurately assessed—which is typically followed by a round of<br />

breaking stories in the technology press. If the supposed threat is sufficiently large (<strong>and</strong> who<br />

determines this), the story might even break into the mainstream press. “Millions of<br />

Computers to Be Infected,” the headlines read—which leads to an increase of traffic to the<br />

antivirus sites, <strong>and</strong> a subsequent uptick in software sales.<br />

Call it hype, or call it scare tactics, but the antivirus industry benefits from the release of every<br />

new virus into the wild. The bigger the danger, the more necessary the protection—whether or<br />

not you’re really at risk.<br />

And, if you’re an alert computer user, your risk might not be that high. If you look before you<br />

click <strong>and</strong> avoid opening unsolicited files, your risk of infection is very low indeed. The<br />

viruses might be out there, but that doesn’t mean they’ll find you—or that you’ll let your<br />

system be infected.<br />

Even if you get infected, the damage might not be substantial. Many computer viruses are<br />

pure pranks, or “proof of concept” viruses, in that they announce their presence but don’t do<br />

any real damage. Oh, you might get a strange message on your computer screen, or even slow<br />

down your system a little, but your system probably won’t end up totally baked. Or even halfbaked.<br />

That’s not even getting into the topic of virus hoaxes. These are warnings about viruses that<br />

don’t actually exist. Just because you receive e-mail from someone cautioning about some<br />

deadly new virus that’s going to wipe out your hard drive a week from Thursday doesn’t<br />

mean that the caution is valid. These hoax messages proliferate quickly, but seldom (if ever)<br />

serve as harbingers for actual virus attacks.<br />

Note Learn more about hoax warnings in Chapter 8, “Virus Hoaxes.”


It would be irresponsible to deny that the threat of viruses exists. It does. But the fact remains<br />

that most computer users don’t get infected by most viruses. Which means you should be<br />

cautious about contracting a virus, but not paranoid about it.<br />

You see, while you can engage in totally safe computing, the reduction of risk probably isn’t<br />

worth the functionality you’d have to give up. As with all things in life, you have to make<br />

some compromises in order to realize any benefits—<strong>and</strong> the benefits of personal computing<br />

require you to accept some level of risk.<br />

This concept isn’t unique to computing. For example, suppose you use a credit card at a<br />

restaurant. To realize the benefit of using the charge card (not having to carry cash around,<br />

not having to pay for thirty days, etc.), you have to accept a degree of risk. You have to accept<br />

that the waiter could steal your card, or write down your card number <strong>and</strong> use it later. You<br />

have to accept that a bum or a thief could go through the restaurant’s trash <strong>and</strong> obtain your<br />

card number. You have to accept that your credit card company may be using your personal<br />

information in some very disturbing ways. But nearly all of us accept those risks, because the<br />

benefits of using the charge card make for an acceptable compromise.<br />

It’s the same thing with computers <strong>and</strong> viruses. You accept some risk of infection in order to<br />

realize all the benefits of using your computer. Yes, you could receive a virus attached to an<br />

e-mail message, but it’s worth the risk in order to receive e-mail from your friends <strong>and</strong> family.<br />

Yes, you could inadvertently download a virus-infected file from the Internet, but it’s worth<br />

the risk in order to download all those MP3 files to play on your <strong>PC</strong>. Yes, you could open a<br />

Word file that contains a macro virus, but it’s worth the risk in order to collaborate on all<br />

those reports <strong>and</strong> memos with your teammates at work.<br />

So be cautious, but don’t overdo it. Being smart is better than being paranoid—<strong>and</strong> much<br />

better than actually contracting a virus.<br />

Summing Up<br />

Most viruses spread when an infected program or document is opened. You run the risk of<br />

infection whenever you copy or download unknown files to your computer, by any number of<br />

methods—sharing floppy disks, downloading files from the Internet, opening e-mail<br />

attachments, <strong>and</strong> so on.<br />

You can protect your system against virus infection by avoiding contact with other computers.<br />

That means not downloading files, or opening e-mail, or surfing the Web. More practically,<br />

you can engage in all these activities with only moderate risk by taking the appropriate<br />

precautions—chief of which is rejecting any files sent to you from untrusted sources. Even<br />

then, you only risk infection if you actually open the file.<br />

Starting with the next chapter, we’ll examine specific types of viruses—how they work, <strong>and</strong><br />

how to deal with them. In Chapter 3 you’ll learn about two of the earliest types of malicious<br />

programs—boot sector <strong>and</strong> file infector viruses.<br />

Chapter 3: Boot Sector <strong>and</strong> File Infector<br />

Viruses


Overview<br />

The two earliest forms of computer viruses were those that affected the boot sector of a<br />

computer’s hard (or floppy) disk <strong>and</strong> those that infected executable program files. These types<br />

of viruses were quite common fifteen years ago, <strong>and</strong> (in the case of file infectors) still very<br />

active today.<br />

Boot sector <strong>and</strong> file infector viruses can be transmitted by a variety of methods—file<br />

downloads, e-mail attachments, <strong>and</strong> so on. These viruses can even function as Trojan horses,<br />

masquerading as other types of files, to trick you into launching them inadvertently. Once<br />

launched, both of these types of viruses can do considerable damage to the files on your<br />

system—<strong>and</strong> can even, in the case of boot sector viruses, make your hard disk totally<br />

inaccessible.<br />

It’s important to know how these basic types of viruses work, <strong>and</strong> how to defend against<br />

them. This chapter examines both types of viruses in turn, so that you’ll be prepared the next<br />

time you face either one.<br />

Underst<strong>and</strong>ing Boot Sector Viruses<br />

A boot sector virus is so named because it infects the boot sector of a floppy or hard disk (or<br />

the Master Boot Record of a hard disk). The virus then launches when a <strong>PC</strong> first boots up,<br />

either hiding in system memory or delivering some sort of payload.<br />

Boot sector viruses can be very destructive. If they damage or overwrite a hard disk’s boot<br />

sector, they can prevent a computer from fully booting up. They can also destroy various data<br />

on the hard drive—up to <strong>and</strong> including the entire hard drive itself.<br />

Fortunately, boot sector viruses, by themselves are little seen today. A pure boot sector virus<br />

is most efficiently distributed in the boot sector of an infected floppy disk; since few users<br />

boot up their <strong>PC</strong>s from the floppy drive, the opportunity for boot sector infection has<br />

decreased.<br />

That’s not to say that boot sector infection has completely disappeared. What is more likely,<br />

today, is that a hybrid virus will contain a boot sector component along with file infector,<br />

Trojan horse, or worm code. So it’s still important for us to underst<strong>and</strong> how boot sector<br />

viruses work—so we can recognize an infection when it occurs.<br />

How They Work<br />

To underst<strong>and</strong> how a boot sector virus works, you have to know a little bit about how your<br />

computer boots up—<strong>and</strong> how data is stored on a floppy or hard disk.<br />

Your <strong>PC</strong>’s Boot Routine<br />

When you turn on your computer, it goes through a complicated startup routine, shown in<br />

Figure 3.1. (This whole routine is referred to as booting up.) The disks <strong>and</strong> memory on your<br />

system are checked, <strong>and</strong> then the first physical sector of your boot disk is read.


Figure 3.1 : The normal boot process on a hard-drive <strong>PC</strong><br />

Note For <strong>PC</strong>s with hard disks, the boot disk is the hard disk—disk C. You can also boot your<br />

computer from disk A (typically a floppy disk), as long as the disk is a “bootable” disk<br />

containing necessary system files.<br />

At this point, control is passed to your system’s boot disk. If you’re booting from a floppy<br />

disk or CD-ROM, the control is immediately passed to the boot sector—that part of the disk<br />

that contains the system files. If you’re booting from a hard disk, control eventually goes to<br />

the boot sector, but is first passed to the Master Boot Record.<br />

The Master Boot Record (MBR) resides at the very first location on your hard disk—in<br />

physical terms, cylinder 0, head 0, sector 1. The MBR contains a software routine that<br />

continues the boot process. This routine analyzes the Disk Partition Table (which defines how<br />

many sections your disk is partitioned into), loads the hard disk’s boot sector into system<br />

memory, <strong>and</strong> then passes control to the boot sector, which then functions like the boot sector<br />

on a bootable floppy.<br />

Infecting the Boot Sector<br />

The way your system gets infected with a boot sector virus—the only way your system can<br />

get infected—is when you boot your system with an infected floppy disk in the floppy disk<br />

drive. Once the virus code is active, it can then infect your hard drive’s MBR.<br />

A boot sector virus replaces the code for your disk’s load routine with its own code. This<br />

forces your system to read the virus code into system memory <strong>and</strong> then pass control to that<br />

code—not to your system’s normal boot routine. (See Figure 3.2.)


Figure 3.2: The boot process as affected by a boot sector virus<br />

In the case of a floppy disk infection, the virus overwrites the code found in the disk’s boot<br />

sector. In the case of a hard disk infection, a virus can infect in one of three ways:<br />

• The virus overwrites the MBR code.<br />

• The virus overwrites the boot sector code.<br />

• The virus modifies the address of the boot sector found in the Disk Partition Table, to<br />

point to its own code instead of the normal boot sector code.<br />

In most cases, the virus will move the original boot sector or MBR code to some other sector<br />

of the disk—typically the first available sector. This means that a boot sector infection can<br />

generally be undone by copying the original boot sector or MBR code back to its original<br />

location—or by restoring that sector of the hard disk by using the FDISK /MBR comm<strong>and</strong>.<br />

Warning The FDISK /MBR comm<strong>and</strong>, executed from the DOS prompt, essentially reformats<br />

the MBR—with a br<strong>and</strong>-new copy of the boot routine. It also deletes all the data on<br />

your hard drive, so make sure you back up your data before you run this comm<strong>and</strong>.<br />

Once the virus code is in place, the virus remains memory resident <strong>and</strong> controls your<br />

computer—<strong>and</strong> also copies itself onto any floppy disks used while the virus is loaded into<br />

memory.<br />

It’s these infected disks that spread the virus, infecting all subsequent machines that boot from<br />

the disks.<br />

Note Since all boot sector viruses overwrite either the MBR or boot sector, it’s virtually<br />

impossible for two such viruses to coexist on the same system. The second boot sector<br />

virus will overwrite the first, often resulting in a freeze of your entire computer system.<br />

Many boot sector viruses can also cause the loss or destruction of data on your hard drive.<br />

Some, such as the famed Michelangelo virus, do this immediately on infection. Others work<br />

with companion viruses to deliver a destructive payload at a later time. All will infect <strong>and</strong><br />

cause damage to subsequent floppy disks you use on your system.<br />

Common Boot Sector Viruses


While boot sector viruses are relatively uncommon today, at one time they were among the<br />

most feared of all computer viruses. Of course, some boot sector viruses were more common<br />

than others; here’s a short list of the most frequently seen viruses of this type.<br />

Frankenstein Frankenstein is an encrypting memory-resident boot sector virus. It infects hard<br />

drive Master Boot Records <strong>and</strong> floppy disk boot sectors. As part of its payload, it deletes disk<br />

sectors on the infected disk.<br />

KILROY-B Also known as LUCIFER.BOOT, this virus overwrites the boot sector of the<br />

infected hard drive, on execution.<br />

Matthew The Matthew virus infects floppy boot sectors <strong>and</strong> hard disk Master Boot Records.<br />

It does not have a destructive payload; on infection, it displays r<strong>and</strong>om characters onscreen<br />

prior to the boot process.<br />

Michelangelo This virus, also known as Stoned.Michelangelo, Stoned.Daniela, <strong>and</strong> Daniela,<br />

gained worldwide attention in 1992, when it was feared that millions of computers would fall<br />

prey to its destructive payload. It infects floppy disk boot sectors <strong>and</strong> hard disk partition<br />

tables; the infection occurs when a <strong>PC</strong> is booted from a floppy disk infected with the virus.<br />

Once the virus is loaded into memory, it stays there—<strong>and</strong> then, on March 6th of each year,<br />

deletes all the files on the infected system. Although the risk of infection was high at the time,<br />

the actual infections were counted in the thous<strong>and</strong>s, not the millions.<br />

PARITY This relatively new virus infects the boot sectors of floppy disks <strong>and</strong> the partition<br />

tables of hard disks. Fortunately, it does not have a destructive payload; it displays, at r<strong>and</strong>om,<br />

the message PARITY CHECK, <strong>and</strong> forces a reboot of the infected system.<br />

Stoned The Stoned virus, also known as New Zeal<strong>and</strong>, Stoned.NearDark, <strong>and</strong> NearDark,<br />

infects <strong>PC</strong>s when the system is booted from an infected floppy disk. It infects floppy boot<br />

sectors <strong>and</strong> hard disk partition tables.<br />

Current Risk<br />

Since the mid-1990s the risk of becoming infected with a discrete boot sector virus has been<br />

small. Not that there haven’t been new boot sector viruses; there have, most noticeably the<br />

PARITY virus, developed in 2001. But it’s become increasingly difficult to catch a boot<br />

sector virus, as the use of bootable floppy disks (the most common means of transmitting a<br />

boot sector virus) has significantly declined. (About the only reason you’d boot from a floppy<br />

today is if you had a failure of your hard disk.)<br />

Detecting a Boot Sector Virus<br />

If your system has been infected by a boot sector virus, you will generally see obvious<br />

changes to the boot procedure. The typical boot sector virus will slow up the boot routine,<br />

often displaying unusual messages on the computer screen.<br />

An antivirus program can find boot sector viruses by scanning the boot sector or MBR code.<br />

Most viruses contain an identifying text string that wouldn’t otherwise be present in the boot<br />

sector or MBR. For example, the Stoned virus contains the following text string:


Your <strong>PC</strong> is now Stoned!<br />

Further evidence of infection is any change in the size of the MBR. The st<strong>and</strong>ard MBR<br />

occupies less than half a sector on the hard disk, <strong>and</strong> most viruses are noticeably larger than<br />

that. The presence of a larger-than-normal MBR indicates that the original code has been<br />

replaced by virus code.<br />

How to Remove a Boot Sector Virus<br />

If your system happens to fall prey to a boot sector virus, there is good news: Boot sector<br />

viruses (in general) are easily identified <strong>and</strong> easily removed.<br />

Today’s antivirus programs can easily remove most boot sector viruses. The procedure is as<br />

follows:<br />

1. Turn off your computer.<br />

2. Boot your computer from an uninfected, write-protected, bootable floppy disk.<br />

3. Use a floppy-based version of your antivirus program to scan <strong>and</strong> clean the files on<br />

your hard disk.<br />

4. Remove the floppy <strong>and</strong> reboot your machine as normal, from the hard disk.<br />

You should then use the full version of your antivirus program to scan <strong>and</strong> clean all your<br />

floppy disks; if your hard disk was infected with a boot sector virus, chances are all the<br />

floppies you’ve used are also infected.<br />

How to Protect Against a Boot Sector Infection<br />

The easiest way to protect against a boot sector infection is to not share floppy disks with<br />

other computer users. If you must share a floppy, use your antivirus software to scan the<br />

floppy before you use it.<br />

Underst<strong>and</strong>ing File Infector Viruses<br />

Throughout the short <strong>and</strong> storied history of computer viruses, file infector viruses have been<br />

among the most common—<strong>and</strong> most destructive—types of malicious files. A file infector<br />

virus (sometimes called a program virus, or just a file virus) works by embedding its code into<br />

the code of a program file; when that program is subsequently opened, the virus loads itself<br />

into memory to deliver its payload.<br />

File infector viruses have been around (“in the wild,” as the experts say) since the 1987<br />

discovery of the Jerusalem virus at Hebrew University in Israel. Today, the majority of<br />

viruses include file infecting code, delivered through a variety of methods—e-mail, Trojan<br />

horses, file sharing, <strong>and</strong> so on.<br />

How They Work<br />

It’s simple to remember how file infector viruses work. They infect files.


How they infect files differs from virus to virus. In fact, there are seven different ways that<br />

file infector viruses can infect individual files:<br />

Parasitic Viruses Parasitic viruses are those that change the contents of the infected files, but<br />

in a way that allows those files to remain completely or partly usable. These viruses do this by<br />

appending themselves to the very beginning (top) or end (bottom) of a file, or inserting<br />

themselves somewhere in the middle. In most instances, the original code is moved up or<br />

down to make room for the virus code, with the unfortunate side effect (in some cases) of<br />

losing any program code that doesn’t fit within the original file parameters. In the cases where<br />

virus code is inserted into the middle of the file, the insertion is made into a “cavity”—a<br />

currently unused area of the file. Parasitic viruses, however, typically retain a large enough<br />

portion of the original program code to enable the program to work more or less as normal.<br />

Overwriting Viruses An overwriting virus does just what the name implies—it overwrites<br />

the original program code with its own code. This destroys the original code, of course, which<br />

causes the program file to stop working properly.<br />

Entry-Point Obscuring Viruses A particularly subtle way of infecting a file is to insert not<br />

the virus code itself, but instead code that launches separate virus code. These viruses—called<br />

Entry-Point Obscuring (EPO) viruses—have no distinct entry point in the host file <strong>and</strong> thus<br />

don’t load themselves into memory when the host file is run. The instruction to run the virus<br />

code is typically executed under specific program conditions, thus enabling the virus to<br />

“sleep” inside a file for an extended period of time.<br />

Companion Viruses A companion virus doesn’t alter the infected file; instead, it creates a<br />

clone of the host file, which is then run instead of the original file. This was fairly common in<br />

the DOS operating system, which would run a COM file instead of a similarly named EXE<br />

file. The virus might create a clone of xcopy.exe, for example, named xcopy.com; when the<br />

user entered the xcopy comm<strong>and</strong>, assuming to run the xcopy.exe file, the infected xcopy.com<br />

file would run instead. Companion viruses can also work by renaming the target file <strong>and</strong><br />

assigning the original file name to the infected clone, or by altering the DOS path to find the<br />

infected file before the original file.<br />

Worms A worm is a special type of companion virus that is not connected to any preexisting<br />

file. Instead, a worm copies its code to a completely new file, in the hope that the user will<br />

accidentally execute the new file. To that end, worm files typically have semi-familiar names<br />

that invite an action, such as install.exe or run.bat. Worms can also insert the comm<strong>and</strong> to run<br />

the infected file into BAT files, or into the Windows Startup folder.<br />

Note This type of worm, more technically called a file worm, is distinct from the category of<br />

network worms, which use network <strong>and</strong> Internet protocols to proliferate. To learn more<br />

about worms, turn to Chapter 6, “Trojan Horses <strong>and</strong> Worms.”<br />

Link Viruses A link virus, like a companion virus, does not change the physical<br />

contents of a host file. Instead, when the host file is run, the operating system is forced<br />

to execute the virus code. The virus does this by modifying the first cluster of the host<br />

file to point to a different cluster, which actually contains the virus code. Thus, when the<br />

host program is launched, the virus is launched simultaneously—as if it were included<br />

in the host file itself.


OBJ, LIB, <strong>and</strong> Source Code Viruses A less common family of file infector viruses<br />

spreads via a modification of the object modules, compiler libraries, <strong>and</strong> source code of<br />

host files. Essentially, the virus adds its source code to the source code of the host<br />

program <strong>and</strong> is executed when the host program is run.<br />

Once the virus has infected a file, it lies dormant until the file is run. Then the following<br />

process occurs:<br />

1. The virus code is loaded into your system memory—before the program code is<br />

loaded.<br />

2. The virus, now in system memory, looks for other files it can infect in the current<br />

folder/directory <strong>and</strong> (often) in the root directory. It then injects itself into these files.<br />

3. The virus delivers whatever payload it has been programmed to deliver.<br />

4. The virus returns control to the host program, which finishes loading <strong>and</strong> opens<br />

onscreen.<br />

Figure 3.3 illustrates this process.<br />

Figure 3.3 : How a file infector virus works<br />

Adaptable Viruses<br />

A file infector virus can be described as either static or polymorphic. A static virus is one that<br />

never changes; the virus code, as originally written, stays intact throughout any number of<br />

infections. A polymorphic virus, on the other h<strong>and</strong>, is capable of changing itself as it travels<br />

from one system to another. The virus changes in some discernable fashion with each<br />

infection, which makes it more difficult to detect.<br />

In addition, many newer viruses combine file infection with boot sector infection. These<br />

multipartite viruses are multiple-threat infectors, capable of attacking a system from a number<br />

of different angles.<br />

Both polymorphic <strong>and</strong> multipartite viruses have become more common in recent years.<br />

Compared to older, more stable viruses, these viruses are able to spread further <strong>and</strong> faster, <strong>and</strong><br />

cause more damage to infected systems.


Common File Infector Viruses<br />

File infectors are among the most common forms of computer viruses. Any time you receive<br />

an executable file (EXE, COM, etc.) from another user (or from the Internet), it’s possible that<br />

that file carries a file infector virus.<br />

Because of this, there are a large number of potentially destructive file infector viruses<br />

circulating in the wild. The most common of these viruses are listed here.<br />

CASPER CASPER is an encrypting file infector virus from the early 1990s. It infects COM<br />

files, including comm<strong>and</strong>.com. On April 1, when an infected file is executed, CASPER<br />

overwrites the first track of the drive where the infected file is stored. When the drive is<br />

subsequently accessed, Sector not found errors occur.<br />

Chernobyl This virus, also known as W95/CIH, is named after the nuclear plant accident of<br />

the same name—<strong>and</strong> is programmed to trigger on the same day of the month as the Chernobyl<br />

accident. On the 26th of each month, the Chernobyl virus attempts to overwrite the host<br />

computer’s flash BIOS, which will then prevent the computer from booting. At the same time,<br />

the virus overwrites the entire hard disk with garbage files. (Some variations of this virus<br />

trigger only once a year, on April 26—the anniversary of the Chernobyl nuclear accident.)<br />

The Chernobyl virus was extremely destructive in late 1998 <strong>and</strong> on into 1999, but has since<br />

been fairly effectively defended against by all major antivirus programs.<br />

CRUNCHER CRUNCHER infects COM files—although not comm<strong>and</strong>.com. It compresses<br />

the files that it infects; as a result, all infected files are decreased in size.<br />

Die-Hard 2 This virus, alias DH2, is a symbiotic, memory-resident file infector. It’s very<br />

stealthy <strong>and</strong> infects both COM <strong>and</strong> EXE files. Infected files increase in size by 4000 bytes,<br />

while system memory decreases by 4000 bytes.<br />

Fun Love The Fun Love virus infects all EXE, SCR, <strong>and</strong> OCX files in both Windows 9x <strong>and</strong><br />

Windows NT. It searches for shared network folders with write access <strong>and</strong> then infects the<br />

files within; it can also infect files in the Program folder (<strong>and</strong> subfolders) on the host machine.<br />

One unique feature of this virus is that it infected several file downloads (called Hotfixes) on<br />

Microsoft’s technical support Web site; users downloading these Hotfixes found their systems<br />

infected. (Fortunately, this particular problem has since been caught <strong>and</strong> dealt with.)<br />

Jerusalem Jerusalem is a notorious virus from the late 1980s, still active today, whose bark<br />

was worse than its bite. There have been many variants of this virus over the years, under<br />

many pseudonyms. The virus infects COM, EXE, SYS, BIN, PIF, <strong>and</strong> OVL files—<strong>and</strong> can<br />

reinfect the same file multiple times. A half hour after the first infection, the infected system<br />

will slow down by a factor of ten. It typically executes on a Friday the 13th, <strong>and</strong> then deletes<br />

any program you try to run.<br />

Junkie Junkie (also known as Junkie-Boot) is a multipartite virus, which infects COM <strong>and</strong><br />

EXE files, corrupts COM files, <strong>and</strong> infects the boot sector on floppy disks <strong>and</strong> the MBR on<br />

hard disks.


Magistr This is a memory-resident polymorphic virus. It incorporates complex antidebugging<br />

routines that make it difficult to analyze. Magistr is part virus <strong>and</strong> part worm, in<br />

that it infects the local system as well as all files with EXE <strong>and</strong> SCR extensions. Five minutes<br />

after the virus is launched, it attempts to send infected files to other users via Outlook <strong>and</strong><br />

Outlook Express, using contact names in the user’s Address Book. Being polymorphic, the<br />

virus can use a variety of subject headers, message bodies, <strong>and</strong> attachments for its mailings; it<br />

r<strong>and</strong>omly picks text strings from DOC <strong>and</strong> TXT files on the host computer to create the<br />

subject <strong>and</strong> message text. The virus’ payload trashes the user’s primary hard disk controller,<br />

overwrites CMOS memory, <strong>and</strong> erases all flash memory (BIOS); variations of this virus can<br />

also delete or overwrite key Windows system files. Because it is self-distributing <strong>and</strong> is able<br />

to change over time, this is one of the more dangerous file infector viruses in the wild today.<br />

Natas Natas (Satan spelled backward) is a polymorphic multipartite virus that goes after<br />

COM, EXE, <strong>and</strong> OVL files, as well as boot sectors <strong>and</strong> MBRs. It can cause widespread<br />

destruction of hard disk information.<br />

Nimda Nimda (Admin spelled backward) is a combination virus <strong>and</strong> Internet worm that is<br />

capable of rapid transmission. It typically arrives via e-mail, as a file attachment. The Nimda<br />

virus creates a new load.exe file <strong>and</strong> overwrites the existing riched20.dll file in the Windows<br />

System folder. It then makes an entry in the system.ini file to load both these files on system<br />

startup. It spreads the infection by creating new files in the Windows Temp directory, <strong>and</strong> by<br />

attaching itself to the explorer.exe file. This virus can also use various network resources to<br />

spread across a company network <strong>and</strong> infect network servers. It compromises network<br />

security by sharing local drives to the network. After its initial flurry of destructive activity in<br />

2001, this virus continues to mutate <strong>and</strong> plague computer users worldwide.<br />

OneHalf This is a polymorphic, multipartite virus. It affects COM <strong>and</strong> EXE files, as well as<br />

boot sectors <strong>and</strong> MBRs. With each boot, it corrupts the hard disk two cylinders at a time,<br />

starting with the end of the first disk partition. When one half of the drive has been corrupted,<br />

the following message is displayed:<br />

Dis is one half. Press any key to continue…<br />

Plagiarist Also known as 2014, this is a multipartite virus that attacks both COM files <strong>and</strong><br />

boot sectors. Infected files increase in size by 2014 bytes, hence its alias.<br />

SIMILE This entry-point obscuring virus is nondestructive. The virus searches for <strong>and</strong> infects<br />

EXE files on the target system; it inserts into the host files r<strong>and</strong>om instructions that eventually<br />

transfer control to the virus code. The virus can be detected by the resulting increase in the<br />

size of the infected file.<br />

Vienna The Vienna virus, along with its many variants, infects COM files; each time an<br />

infected file is executed, the virus attempts to infect one more file in the same folder.<br />

Interestingly, this virus was written by a high school student in Vienna, Austria, as an<br />

experiment, back in 1988.<br />

Current Risk<br />

While the risk of being infected by any given file infector virus is low, the overall risk of file<br />

infection is moderate to high, depending on your computing activities. If you don’t download


program files from the Internet, don’t open e-mail attachments, <strong>and</strong> don’t accept program files<br />

from other computer users, you lower your risk of infection. If you engage in any or all of<br />

these activities, you increase your risk.<br />

Detecting a File Infector Virus<br />

The easiest way to detect a file infector virus is through file size. Since these viruses insert<br />

themselves into the code of the host file, comparing the current size of the host file against a<br />

historical file size will alert you to any potential infection. You typically do this by comparing<br />

the current version of the file against a version made during an earlier backup operation. If an<br />

executable file suddenly increases in size—even by just a few bits—something had to cause<br />

the change in file size, <strong>and</strong> that something was probably a file infector virus.<br />

Antivirus programs also have other ways to identify file infector viruses. Some of these<br />

programs search the source code looking for telltale text strings contained within the more<br />

common viruses. Other programs monitor access to executable files; EXE <strong>and</strong> COM files<br />

typically are read-only, so any writing done to any of these programs is suspicious behavior.<br />

How to Remove a File Infector Virus<br />

If an executable file is infected by a well-written file infector virus, it’s fairly easy to separate<br />

the virus code from the original program code. When the virus code is extracted, the original<br />

file is restored to a pristine state. A poorly written virus, however, can damage the host file<br />

during infection, making it harder to restore the file to its original condition.<br />

The procedure to remove a file infector virus is as follows:<br />

1. Turn off your computer.<br />

2. Boot your computer from an uninfected, write-protected, bootable floppy disk.<br />

3. Use a floppy-based version of your antivirus program to scan <strong>and</strong> clean the files on<br />

your hard disk.<br />

4. Remove the floppy <strong>and</strong> reboot your machine as normal, from the hard disk.<br />

To be safe, you can perform a second scan with the full version of your antivirus program<br />

after you’ve rebooted from your hard disk.<br />

How to Protect Against a File Infector Attack<br />

You can protect against file infector viruses by not downloading or transferring executable<br />

files to your computer—<strong>and</strong> not running any of these files you may have previously<br />

downloaded. File infector viruses don’t activate until the host program is run, so as long as<br />

you don’t open any infected programs, your system is relatively safe from infection.<br />

It also helps to run a regular scan of your system with an antivirus software program. In<br />

particular, the antivirus program should search for known file infector viruses, <strong>and</strong> compare<br />

the size of your program files to the size of the program’s backup copies.<br />

Summing Up


While boot sector viruses are relatively uncommon these days, file infector viruses are still<br />

very much alive, <strong>and</strong> still very dangerous. You should know that these viruses can infect any<br />

EXE, COM, or other program file, <strong>and</strong> thus deliver their payloads whenever the infected<br />

programs are run.<br />

The best protection against file infector viruses is to not add unknown or untrusted programs<br />

to your computer system. Boot sector viruses can be avoided by simply not using floppy disks<br />

given to you by other computer users.<br />

In Chapter 4 you’ll learn about another type of computer virus—the increasingly common<br />

macro virus.<br />

Chapter 4: Macro Viruses<br />

Overview<br />

Macro viruses are different from boot sector <strong>and</strong> file infector viruses in that they infect<br />

document files rather than program files. While a boot sector or file infector virus is activated<br />

by launching an infected executable program, a macro virus is launched when you open an<br />

infected document.<br />

Most macro viruses tend to be embedded in Microsoft Word documents. Because most<br />

computer users create several new Word documents every day, <strong>and</strong> because Word documents<br />

are often shared (<strong>and</strong> collaborated on) between users, you can see how serious is the threat<br />

posed by this type of virus.<br />

Compared to other types of viruses, the macro virus is a relatively new phenomenon. The first<br />

known macro virus, the Concept virus, was discovered in 1995—<strong>and</strong> infected millions of<br />

Microsoft Word documents. Concept’s spread was helped when it was embedded in<br />

documents contained on two legitimate Microsoft CD-ROMs, the Microsoft Windows 95<br />

Software Compatibility Test, <strong>and</strong> the Microsoft Office 95 <strong>and</strong> Windows 95 Business Guide, as<br />

well as a document found on ServerWare’s Snap-On Tools for Windows NT CD. All three<br />

CDs were quickly withdrawn from the market, but the damage was done—<strong>and</strong> the age of the<br />

macro virus was upon us.<br />

How Macro Viruses Work<br />

A macro virus uses an application’s built-in macro programming language to distribute itself.<br />

Applications, such as Microsoft Word, let users create macros to automate certain program<br />

operations; the macros are created with a built-in programming language. Virus writers<br />

exploit this capability by using the macro programming language to create macros that<br />

function as viruses. When executed, a macro virus can inflict damage on the host document,<br />

on the host application, <strong>and</strong> on other files <strong>and</strong> applications on your computer system.<br />

Unlike file infector viruses, macro viruses don’t infect program files. Instead, they infect<br />

document files, such as Word DOC files or Excel XLS files. Because documents can be<br />

shared across computer platforms, macro viruses can infect both Windows <strong>and</strong> Macintosh<br />

computers.


Most macro viruses work by exploiting an application’s auto-execute macros. These are<br />

macros that load <strong>and</strong> run automatically when a document is opened, or when another program<br />

event occurs, without any prompting or action by the user. Once the macro is running, if there<br />

is malicious code within the macro, it can delete text, delete files, rename files, copy itself to<br />

other documents <strong>and</strong> templates, <strong>and</strong> cause untold other damage. Most macro viruses also copy<br />

themselves to the application’s default template (in Microsoft Word, that’s the Normal<br />

template, with the filename normal.dot), so that they run whenever you open any document<br />

within that application. And since the default template is used whenever you create a new<br />

document with that application, all subsequent documents you create will be infected.<br />

Figure 4.1 shows how a typical macro virus is loaded <strong>and</strong> executed. The process starts when<br />

you launch an application <strong>and</strong> open an infected document. When the document is opened, it is<br />

loaded into memory, <strong>and</strong> the macros contained within the document are also loaded. If a<br />

macro is written to run automatically, the virus macro loads into your system memory <strong>and</strong><br />

then delivers its payload.<br />

Figure 4.1 : How a macro virus infects your system<br />

Obviously, the macro virus spreads when you share an infected document with other users.<br />

Whoever opens the infected document will have their computer infected, <strong>and</strong> all new<br />

documents created on that computer will also be infected. When that user shares a document<br />

with yet another user, the infection spreads again.<br />

Which Types of Documents Can Be Infected<br />

Virtually any document or document template that contains macros can theoretically be<br />

infected with a macro virus. In practice, Microsoft Office applications have been the<br />

recipients of most macro virus attacks, with Microsoft Word a particular target.<br />

That said, macro viruses have been discovered that target documents in the following<br />

applications:<br />

• Microsoft Word (DOC <strong>and</strong> DOT files)


• Microsoft Excel (XLS <strong>and</strong> XLW files)<br />

• Microsoft Access (ADE, ADP, MDB, <strong>and</strong> MDE files)<br />

• Microsoft PowerPoint (PPT files)<br />

• CorelDRAW <strong>and</strong> Corel Photo-Paint (CSC Corel SCRIPT files)<br />

• Lotus Ami Pro (SAM files)<br />

Note The number of non-Microsoft macro viruses can practically be counted on one<br />

h<strong>and</strong>, simply because of Microsoft’s increasing domination of the applications<br />

market.<br />

Common Macro Viruses<br />

Since the introduction of macro viruses in the mid-1990s, a profusion of these viruses has<br />

inundated computer users worldwide. These are some of the most common macro viruses:<br />

Atom Also known as Atomic, this Word macro virus is similar to the Concept virus.<br />

Colors The Colors virus (also known as Rainbow or WordMacro.Colors) infects Microsoft<br />

Word files <strong>and</strong> attempts to alter the underlying Windows color settings. It infects the Normal<br />

template <strong>and</strong> is capable of turning on Word’s auto-exec macros feature—even if you’ve<br />

manually turned it off. The virus loads the following macros, which can be viewed in the<br />

Tools > Macro > Macros dialog box: AutoClose, AutoExec, AutoOpen, FileExit, FileNew,<br />

FileSave, FileSaveAs, <strong>and</strong> ToolsMacro.<br />

Concept The Concept virus was the very first Word macro virus, <strong>and</strong> the most widespread.<br />

First spotted in 1995, Concept goes by a variety of names, including Prank, WW6Macro,<br />

WinWord.Concept, Word Basic Macro Virus (WBMV), <strong>and</strong> Word Macro 9508. Concept<br />

works by copying itself into the Normal template <strong>and</strong> then replicating itself in new document<br />

files, which it saves as DOT templates. It’s easy to spot a Concept infection; when you open<br />

the infected document, Word displays a message box with the simple message, 1. The virus<br />

loads the following macros, which can be viewed in the Macros dialog box: AAAZFS,<br />

AAAZAO, AutoOpen, <strong>and</strong> PayLoad. In response to this virus, Microsoft implemented a<br />

variety of anti-virus features in Microsoft Word, which reduced the risk of infection.<br />

DMV The Demonstration Macro Virus (DMV) is a test virus, first written in 1994 (before the<br />

release of the Concept virus). There are versions of DMV that infect both Word <strong>and</strong> Excel<br />

files, but neither version does any harm to infected systems.<br />

FormatC When this Word macro virus is executed, it attempts to open a DOS session <strong>and</strong><br />

format your system’s C drive. FormatC loads but a single macro, AutoOpen.<br />

Gala This macro virus, also known as CSC/CSV-A, infects Corel SCRIPT files, used in<br />

Corel’s graphics applications (CorelDRAW <strong>and</strong> Corel Photo-Paint). The main impact of a<br />

Gala infection is that infected scripts stop executing properly, or they generate runtime error<br />

messages. On June 6th the payload is launched, displaying a message box titled GaLaDRieL<br />

ViRUS bY zAxOn/DDT, along with a selection of poetry (in the Elven language) from Lord<br />

of the Rings.<br />

Hot The Hot virus infects Word documents. It sleeps for up to 14 days, <strong>and</strong> then deletes the<br />

contents of the currently opened document. The virus loads the following macros: AutoOpen,


DrawBringInFrOut, InsertPBreak, <strong>and</strong> ToolsRepaginat. However, after Word is infected,<br />

these macros are copied to the Normal template <strong>and</strong> renamed to StartOfDoc, AutoOpen,<br />

InsertPageBreak, <strong>and</strong> FileSave.<br />

Melissa Perhaps the most widespread macro virus, Melissa was destructive enough to bring<br />

down several large international corporations for several days in March of 1999. Melissa is<br />

coded into a Microsoft Word document; when the document is opened, Melissa opens<br />

Microsoft Outlook <strong>and</strong> sends e-mail copies of itself to the first fifty names it finds in the<br />

user’s Address Book. The subject of the e-mail is typically Important Message From ,<br />

with the user’s name inserted—although some variants of this virus send messages with blank<br />

subject lines. The text of the message is as follows:<br />

Here is that document you asked for … don’t show anyone else :-)<br />

An infected DOC file is attached to the e-mail; the initial file was named list.doc, but<br />

variations to this have appeared over time. Melissa infects the user’s normal.dot file, <strong>and</strong> if<br />

the minute of the hour matches the day of the month (for example, 3:31 on March 31st),<br />

inserts the following message into the current Word document:<br />

Twenty-two points, plus triple-word-score, plus fifty points for using<br />

all my letters. Game’s over. I’m outta here.<br />

Melissa’s destructive power was not in its payload, however, but rather in the huge amount of<br />

e-mail traffic it generated—enough to equate to a denial of service attack on some servers. In<br />

this aspect, Melissa was a very effective worm.<br />

Note A worm is a very specific type of malicious file. Learn more about worms in Chapter 6,<br />

“Trojan Horses <strong>and</strong> Worms.”<br />

Nuclear Also known as Winword.Nuclear, Wordmacro-Nuclear, <strong>and</strong> Wordmacro-Alert, this<br />

virus infects both DOC <strong>and</strong> DOT files, as well as certain COM <strong>and</strong> EXE files. This is because<br />

Nuclear is both a macro virus <strong>and</strong> a file infector virus. It loads the following macros, which<br />

can be viewed in Word’s Macros dialog box: InsertPayload, Payload, DropSurviv, AutoOpen,<br />

AutoExec, FileExit, FilePrint, FilePrintDefault, <strong>and</strong> FileSaveAs. Fortunately, Nuclear is a<br />

relatively innocuous virus; its primary payload is to insert the following line at the end of<br />

every twelfth printed document:<br />

And finally I would like to say: STOP ALL FRENCH NUCLEAR TESTING IN THE<br />

PACIFIC!<br />

The virus also attempts to delete key system files on April 5th of each year, but does so<br />

ineffectively.<br />

PPoint.Attach Also known as PowerPoint.Attach, this virus attacks PPT-format PowerPoint<br />

presentation files. It’s a nondestructive virus, whose main goal appears to be simply to infect<br />

other PPT files.<br />

Current Risk


For a period of time in the mid- to late-1990s, macro viruses were the dominant virus threat,<br />

especially to corporate computer users. However, as macro virus protection was added to antivirus<br />

software programs—<strong>and</strong> within Microsoft Office applications—the threat substantially<br />

diminished.<br />

Today, macro viruses still represent a threat—especially in Microsoft Word documents—but<br />

a relatively low one. It’s more likely that you’ll be hit by a file infector virus delivered via e-<br />

mail than by an infected Word document shared with a business colleague.<br />

Still, if you share a lot of documents with other users, you could be at risk. The risk is<br />

unnecessarily increased because most users aren’t in the habit of scanning document files.<br />

(For some reason, Word documents seem safer than program files to most users—even<br />

though both can carry potentially destructive virus code.) If you have a similar nonchalant<br />

attitude toward the document-based infections, your risk level is higher.<br />

Detecting a Macro Virus<br />

The presence of a macro virus is typically revealed by unusual behavior of the host<br />

application. For example, if Word is acting somehow unusual, it’s possible that your system<br />

has been infected by a Word macro virus.<br />

In particular, look for the following signs of infection:<br />

• You can’t convert a Word document to another format.<br />

• Word DOC files have been changed to the DOT template format.<br />

• The normal document icon looks like a template icon.<br />

• You can’t save a Word document to another folder or disk with the Save As<br />

comm<strong>and</strong>.<br />

• You’re prompted to enter a password for a file that you know isn’t password<br />

protected.<br />

• When you open a document, an unexpected dialog box appears.<br />

• The properties of a given document (shown when you select File > Properties) are<br />

unexpectedly altered.<br />

• Unexpected files appear in the Word or Excel Startup folder.<br />

• Excel workbooks contain unexpected, redundant, or hidden sheets.<br />

One way to search for macro viruses is to open the application’s macro feature; if you have an<br />

infected document, you’ll see a bunch of unfamiliar macros in the macro list. In Word, you do<br />

this by selecting Tools > Macro > Macros. When the Macros dialog box appears (shown in<br />

Figure 4.2), the macro virus should appear on the list of macros.


Figure 4.2 : Searching for macro viruses in Microsoft Word<br />

The only problem with this method, of course, is that you don’t know how the macro virus is<br />

named. It’s a sure bet that the virus writer didn’t name the virus Macro Virus. (Some macro<br />

names you might look for include AAAZAO, AAAZFS, <strong>and</strong> PayLoad—all of which contain<br />

virus code.)<br />

In addition, some macro viruses actually disable the Macro menu item within the host<br />

program. If you find that you can’t access the list of macros for a given document, that’s a<br />

good sign that that document is infected.<br />

Poorly written macro viruses—or some viruses written for an older or newer version of your<br />

program—might not run “properly” on your system. If your system displays one or more error<br />

messages relating to macros not running (or something to do with WordBasic or VBA) when<br />

you load a document, that’s an indication that the document contains a macro virus—which,<br />

fortunately, is not running on your system.<br />

Another sign of macro virus infection concerns the default program settings in Word, Excel,<br />

<strong>and</strong> other Office applications. Many macro viruses change some of the default settings, which<br />

are typically found in the program’s Options dialog box. If you find your default settings<br />

suddenly changed, your system could be infected.<br />

How to Remove a Macro Virus<br />

The easiest way to both detect <strong>and</strong> remove macro viruses is to use one of the major antivirus<br />

programs, as discussed in Chapter 9. Virtually all of these programs include scanning <strong>and</strong><br />

disinfecting for macro viruses, especially for viruses that infect Microsoft Word documents.<br />

With these programs, removing a macro virus is as easy as clicking a button.<br />

If you’re ambitious, you can attempt to remove a macro virus by removing each of the virus<br />

macros from an infected document or document template. In Microsoft Word XP (also called<br />

Word 2002), you’d follow these steps:<br />

1. Select Tools > Macro > Macros to open the Macros dialog box.<br />

2. Select the macro(s) to delete from the Macro Name list.<br />

3. Click Delete.<br />

Warning If you think you’ve just opened an infected document, you should use this<br />

procedure to delete the suspect macros before you close the document or


exit the program. Since many macro viruses auto-execute when you close the<br />

file or exit the program, you’ll do more damage by exiting than by keeping<br />

the program open.<br />

The problem with deleting macros manually is that, unless you’re dealing with a well-known,<br />

well-documented virus, you might not catch all the macros you need to delete. Also, your<br />

system may have already been infected by the virus, which means that your program will<br />

probably be reinfected the next time you use it.<br />

A much better approach is to use the antivirus software. These programs can catch virtually<br />

all infected macros, as well as any subsidiary infections caused by the virus.<br />

Most antivirus programs also attempt to clean any infected documents on your system. You<br />

can perform a manual clean by copying the entire text of the infected document into a newly<br />

created document. If you do this, copy all the text except the final paragraph mark.<br />

How to Protect Against a Macro Virus Infection<br />

Macro viruses can be spread in any way that document files are distributed. That means that<br />

you can receive an infected document via e-mail, shared floppy disk, shared network folder,<br />

or from a Web or FTP site on the Internet. You should therefore be cautious when receiving<br />

<strong>and</strong> opening document files from unknown sources.<br />

The best protection against macro viruses is a combination of safe computing (don’t accept<br />

unrequested documents), antivirus software, <strong>and</strong> use of the application’s built-in macro<br />

protection features. For example, you can configure Microsoft Word to alert you any time it<br />

loads a document containing macros; you then have the choice of running the macros or<br />

loading the document without the macros (the safest option). You enable this protection (in<br />

Word XP) by following these steps:<br />

1. Select Tools > Macro > <strong>Security</strong>.<br />

2. When the <strong>Security</strong> dialog box appears (shown in Figure 4.3), select either Low (which<br />

runs all macros—an inherently unsafe option), Medium (which prompts you before<br />

running macros—a good compromise setting, or High (which disables all macros<br />

except those from trusted sources—the most secure option).


Figure 4.3 : Enabling macro security in Microsoft Word XP<br />

3. Click OK.<br />

Tip Other Microsoft programs have similar settings for macro security. If your version<br />

of Microsoft Word doesn’t include this level of macro security, you should<br />

upgrade to a newer version ASAP. For versions prior to Word 7.0a, you can<br />

download the Microsoft Virus Protection Tool (ScanProt) to add a minimal level<br />

of macro virus protection to your system.<br />

Summing Up<br />

Macro viruses work by attaching destructive macros to document files; the infection occurs<br />

when the infected document is opened within the associated application.<br />

Most macro viruses target Microsoft Word files. You can lower the risk of infection by<br />

configuring Word not to automatically run macros when a document is loaded. In addition,<br />

most antivirus programs do a good job of protecting from—<strong>and</strong> cleaning up after—macro<br />

viruses.<br />

Because of the rigorous defensive measures taken in recent years, the risk of infection from<br />

macro viruses is relatively low—provided you employ safe computing tactics.<br />

In the next chapter you’ll learn about a type of virus that is closely related to the macro<br />

virus—the script virus.<br />

Chapter 5: Script Viruses


Overview<br />

As you learned in Chapter 4, “Macro Viruses,” a macro virus uses an application’s macro<br />

programming language to infect individual document files. In most applications—particularly<br />

those in the Microsoft Office suite—the macro programming language is actually a kind of<br />

scripting language. That means that the code is actually a script, where each line executes a<br />

specific comm<strong>and</strong>.<br />

There are many different scripting languages, used to create everything from Web pages to<br />

auto-run routines in the Windows operating system. These scripting languages are typically<br />

easier to learn than traditional programming languages, so it should come as no surprise that<br />

virus writers have adopted these languages for their malicious endeavors.<br />

Viruses created with these scripting languages—called script viruses—can be quite<br />

destructive. They can also spread very quickly, as the script code can be inserted into Web<br />

pages, attached to e-mail messages, or even embedded in e-mail messages. Some of today’s<br />

most common viruses are script viruses, <strong>and</strong> they’re a threat you need to recognize.<br />

How Script Viruses Work<br />

Script viruses are so named because they’re written in one of several script programming<br />

languages. A script language differs from a traditional programming language (such as C or<br />

Visual Basic) in that it is typically less complex <strong>and</strong> more plain English-like in its approach.<br />

In a script language, the code is called a script, <strong>and</strong> each line of the script contains a simple<br />

instruction. The instructions are executed one line at a time, from top to bottom.<br />

Several of these script languages—including Visual Basic Script (VBS), JavaScript (JS), <strong>and</strong><br />

ActiveX—make use of Microsoft’s Windows Scripting Host to activate themselves on<br />

Windows computers, which allows viruses in these scripts to infect other files. The viruses are<br />

launched whenever the user runs the appropriate script file.<br />

Note Macro viruses are a type of script virus—because a macro language is actually a script<br />

language. We discussed macro viruses separately (in Chapter 4) because their method of<br />

distribution (via document files) is distinct from the way other script viruses are<br />

distributed.<br />

Other types of script viruses activate whenever the coded document is opened or viewed. For<br />

example, HTML viruses automatically execute the moment an infected HTML page is viewed<br />

with a Web browser, or when HTML e-mail is viewed from within an e-mail program. VBS<br />

<strong>and</strong> JavaScript viruses load when the VBS or JS file is executed.<br />

Script viruses can be propagated through infected documents (in which case they fall into the<br />

macro virus category, as described in Chapter 4), infected Web pages, e-mail messages, files<br />

attached to e-mail messages, <strong>and</strong> Internet Relay Chat (IRC) sessions.<br />

Probably the biggest factor in the rise of script viruses over the past few years is that, like<br />

macro viruses, they’re relatively easy to write (particularly for those who use the “virus kits”<br />

discussed in the “Build Your Own Script Virus” sidebar). Using VBS or JavaScript is a lot<br />

easier than writing code in C or regular Visual Basic; this has enabled nonprogrammers to


ecome closet virus writers. In addition, these script languages make it easy to change<br />

existing scripts. Practically any Tom, Dick, or Mary can change a few lines of script code <strong>and</strong><br />

produce a new virus variant.<br />

How easy is it to write a virus script First, you don’t need a fancy development environment<br />

to create script code; the script itself is just plain text. For example, a VBS file is nothing<br />

more than a text file with a VBS extension. That means you can write your script using any<br />

text editor, even Windows Notepad.<br />

In addition, scripts are easily constructed. All scripts are built from single-line comm<strong>and</strong>s;<br />

once you know the comm<strong>and</strong>s <strong>and</strong> the syntax, it’s easy to string together a series of<br />

instructions to accomplish the desired task.<br />

For example, the following four lines of VBS code ask for user input, then use that input to<br />

display a pop-up window with a message about the user’s age:<br />

Set WshShell = WScript.CreateObject("WScript.Shell")<br />

currentage = InputBox("Enter your current age:")<br />

newage = currentage + 10<br />

WshShell.Popup "In ten years you will be " & newage & "."<br />

When you’re finished writing your code, save the file with a VBS extension, <strong>and</strong>—if you’ve<br />

used the comm<strong>and</strong>s <strong>and</strong> syntax correctly—you have an executable script.<br />

This script is executed anytime the VBS file is run. No application has to be opened; all you<br />

have to do is click the file in My Computer, or open the file if it’s attached to an e-mail<br />

message. The Windows Scripting Host (built into the Windows operating system) then runs<br />

the code, line by line, executing each individual comm<strong>and</strong> in turn.<br />

Virus Creation Kits Pave the Way for Aspiring V<strong>and</strong>als<br />

One of the factors leading to the upsurge in script viruses is the underground availability of<br />

software that can be used to generate new viruses quickly <strong>and</strong> easily. With one of these virus<br />

creation “utility sets,” an aspiring v<strong>and</strong>al can create their own customized VBS virus, without<br />

an extensive knowledge of script programming.<br />

The most infamous of these virus-creation programs is the VBS Worm Generator 2, which<br />

was used to create the VBS/SST (AnnaKournikova) virus discussed later in the chapter. The<br />

Worm Generator can create quite complex VBS viruses <strong>and</strong> worms. Worms created with the<br />

kit can directly access a user’s Internet connection <strong>and</strong> automatically morph into new variants<br />

as they propagate.<br />

Another popular virus-creation utility is the VBS Love Generator, which is used to create<br />

customized variants of the popular LoveLetter virus.<br />

So where do people go to find these generators Sad to say, but there are dozens of<br />

underground Web sites, Usenet newsgroups, <strong>and</strong> IRC channels that specialize in this sort of<br />

destructive software. The locations of these sites <strong>and</strong> channels are constantly changing, but<br />

any potential virus writer can find them if he looks hard.


Different Types of Script Viruses<br />

In the antivirus field, script viruses are further classified by the scripting languages used to<br />

create them. Reflecting the different types of scripting languages used in the personal<br />

computing <strong>and</strong> Internet environments, there are a number of types of script viruses that can be<br />

found in the wild. The most popular type of script virus is the Visual Basic Script (VBS)<br />

virus; other types of viruses are much less common.<br />

The most common types of script viruses include the following:<br />

Visual Basic Script VBS is a script-based version of the popular Visual Basic programming<br />

language. VBS code is used to automatically execute batch comm<strong>and</strong>s in the Windows<br />

operating environment, much as batch files automatically executed comm<strong>and</strong>s in the DOS<br />

environment.<br />

Windows Script The Windows Scripting Host (WSH), found in all versions of Windows<br />

from Windows 98 on, was designed to let you automate tasks on your computer, much the<br />

same way batch files worked in the old DOS operating system. WSH enables Windows to run<br />

files created with a variety of scripting languages, including VBS, ActiveX script, <strong>and</strong><br />

JavaScript. These scripts—as well as scripts with the WSH extension—can control various<br />

Windows features, including folders, files, dial-up networking, <strong>and</strong> the Windows Registry.<br />

ActiveX ActiveX is a Microsoft technology that enables Web pages to download <strong>and</strong> run<br />

embedded programs on the fly. ActiveX controls can include buttons, counters, marquees, <strong>and</strong><br />

other “active” parts of a page. Any embedded ActiveX controls run when the Web page is<br />

loaded into the Web browser. ActiveX controls are created using the ActiveX scripting<br />

language, <strong>and</strong> can be programmed to create, change, <strong>and</strong> delete files—automatically, without<br />

user intervention. Because of this destructive capability, <strong>and</strong> their ability to run in the<br />

background undetected, ActiveX viruses are particularly dangerous.<br />

Note Microsoft has attempted to mitigate the effect of ActiveX viruses by incorporating the<br />

mechanism for encrypted security certificates in the Internet Explorer browser.<br />

“Authorized” ActiveX controls are assigned an official security certificate, <strong>and</strong> Internet<br />

Explorer can be configured to ignore those controls that aren’t officially signed in this<br />

manner. Theoretically, ActiveX viruses would not be signed <strong>and</strong> thus would not<br />

execute.<br />

Java Java is a cross-platform development environment, developed <strong>and</strong> championed by<br />

Sun Microsystems. The Java programming language is designed to create full-blown<br />

applications, as well as applets, that can be embedded into HTML Web pages. Java is<br />

designed to be platform-independent, which means that any virus created in Java can<br />

infect Windows, Macintosh, <strong>and</strong> Linux computers alike. By default, Java will not allow<br />

a program to write to a user’s filesystem, without explicit permission. This means that<br />

any Java virus attempting to infect other files would (theoretically) first generate a<br />

warning message; unless you explicitly allow this procedure to continue, the virus won’t<br />

be able to spread. Because of this built-in limitation to the Java environment, the few<br />

Java viruses that have been reported to date have been mostly harmless. The exceptions


come when the virus infects machines running some obscure Web browsers (Internet<br />

Explorer <strong>and</strong> Netscape are both safe), <strong>and</strong> when the Java interpreter on a <strong>PC</strong> is somehow<br />

incorrectly installed or configured—that is, when disk write access is enabled.<br />

JavaScript JavaScript is the scripting language version of Java, designed to be<br />

incorporated into st<strong>and</strong>ard HTML code when creating Web pages. In the way it works,<br />

JavaScript has more in common with ActiveX than it does with the Java language;<br />

JavaScript scripts can be run via the Windows Scripting Host <strong>and</strong> embedded in Web<br />

pages <strong>and</strong> HTML e-mail messages.<br />

HTML Hypertext markup language (HTML) is the code used to create Web pages.<br />

HTML code itself cannot contain virus code, but an HTML page can include embedded<br />

VBS, JavaScript, <strong>and</strong> ActiveX scripts—all of which can contain self-launching virus<br />

code. Because of this, most so-called HTML viruses are actually VBS, JavaScript, or<br />

ActiveX viruses.<br />

MIME MIME viruses exploit a little-known “hole” in Internet Explorer that enables an<br />

e-mail attachment to be opened automatically when a Web page is visited. Recent<br />

versions of Internet Explorer have patched this hole, but users with older versions are<br />

still vulnerable.<br />

Note To learn more about MIME exploits <strong>and</strong> e-mail transmission of viruses, see Chapter 7,<br />

“E-Mail, Chat, <strong>and</strong> Instant Messaging Viruses.”<br />

PHP Hypertext Preprocessor scripting language (PHP) is a server-side scripting<br />

language used to generate dynamic Web pages. PHP scripts can be used to launch<br />

various system operations when launched by a visiting Web browser.<br />

Windows Help Windows Help (HLP) files can contain not only text, but also hypertext<br />

links <strong>and</strong> scripts. Instructions coded into one of these scripts can be used to trigger<br />

various system operations; when an infected Help file is surreptitiously placed on your<br />

machine <strong>and</strong> subsequently opened, the scripts are executed, <strong>and</strong> the virus payload<br />

delivered.<br />

INF Windows INF files contain information that is used during the installation of new<br />

software, or when upgrading currently installed programs. INF files are opened when<br />

the associated installation program is launched. All INF files utilize a special script<br />

language, which is what the virus uses to call its malicious code.<br />

REG REG files are used to automatically add new entries to the Windows Registry.<br />

(The Registry is the database that holds all configuration information for the Windows<br />

operating system <strong>and</strong> applications.) A virus contained within a REG file can add<br />

inappropriate entries to the Registry, which can affect the operation of the host <strong>PC</strong>.<br />

Common Script Viruses<br />

There are many, many different script viruses to be found in the wild. Here’s a brief list of the<br />

most common types of viruses you might be unfortunate enough to come across.<br />

666test This worm, written in VBS, spreads via e-mail <strong>and</strong> IRC. When executed, it displays a<br />

message that starts with the line


Does your name add up to 666 Enter your name<br />

If you press Enter without entering a name (or simply click Cancel), the worm proceeds to its<br />

next stage, where it tries to e-mail itself to other current IRC users <strong>and</strong> to contacts in your<br />

address book.<br />

777 This is a very dangerous parasitic virus, written in Windows Script language. When the<br />

script is launched, the virus searches for <strong>and</strong> infects other VBS files in both the current folder<br />

<strong>and</strong> the Windows folder, along with selected subfolders. It inserts its code at the top of the<br />

infected file, so that that the file’s original contents aren’t damaged. On the second of each<br />

month, from 9:00 to 10:00 a.m., the virus searches for all DOC <strong>and</strong> TXT files on the C <strong>and</strong> D<br />

drives <strong>and</strong> overwrites them with a character-based picture of a man giving the finger, along<br />

with the message<br />

Greetings from CTRL-ALT-DEL /CB + AVM - http://www.codebreakers.org -<br />

Note The Codebreakers Web site no longer exists.<br />

Babylonia Babylonia is a virus hiding within an infected Windows Help file named<br />

Serialz.hlp; the file is typically spread via e-mail attachment <strong>and</strong> IRC. The Help file<br />

appears to be a list of serial numbers for infected software, but instead contains virus<br />

code. The code installs its files on your hard disk, rewrites specific Windows Registry<br />

entries, <strong>and</strong> attempts to download a file named Virus.txt from the Internet. During the<br />

month of January, the virus modifies your autoexec.bat file <strong>and</strong> sends a message to the<br />

virus writer’s e-mail address, so that the number of infections can be tracked.<br />

BeanHive BeanHive is a Java virus capable of hiding itself in other infected files. The<br />

code itself is very short—just 40 lines that, when loaded into memory, connects to a<br />

remote Web server, downloads the main virus code (saved in the BeanHive.class file)<br />

<strong>and</strong> then runs that code as a Java subroutine. This subroutine calls six additional CLASS<br />

files, also downloaded from the remote Web server. These files are used to spread the<br />

infection to other files.<br />

BubbleBoy BubbleBoy is an embedded script virus spread via e-mail; this means that<br />

the virus is coded into the e-mail message itself <strong>and</strong> can be launched by simply opening<br />

or viewing an infected message. (You don’t have to open an attachment to get infected.)<br />

Technically, BubbleBoy is a worm, written in VBS, which is coded into an HTML e-<br />

mail message. (Read more about BubbleBoy in Chapter 6, “Trojan Horses <strong>and</strong> Worms”<br />

<strong>and</strong> Chapter 7.)<br />

Exploit-MIME.gen This virus exploits the MIME header vulnerability in older versions<br />

of Microsoft’s Internet Explorer. (If you have IE version 6 or higher—or if you’ve<br />

installed the appropriate software patch, as discussed in Chapter 11, “Preventing Virus<br />

Attacks”—you’re safe.) The virus launches when an infected e-mail message is read, or<br />

when an infected Web page causes the infected e-mail message to open <strong>and</strong> display.<br />

FreeLink This VBS virus is actually a worm that spreads via e-mail <strong>and</strong> IRC. On<br />

execution, the worm creates a new file named rundll.vbs in the Windows System folder<br />

<strong>and</strong> then modifies the Windows Registry so that this script is executed every time<br />

Windows starts up. The worm then displays the following message:<br />

This will add a shortcut to free XXX links on your desktop. Do you want<br />

to continue


If you answer yes, the virus creates a shortcut on your desktop with the URL to an adult Web<br />

site—the virus copies itself to all the network drives accessible from your computer. The virus<br />

also spreads via Microsoft Outlook, sending messages to address book contacts with the virus<br />

attached (as the file links.vbs). In most cases, the subject of the e-mail is Check this, <strong>and</strong> the<br />

message text is Have fun with these links. The virus also searches for installed copies of the<br />

mIRC <strong>and</strong> Pirch IRC client programs, <strong>and</strong> then creates a script file to automatically send the<br />

links.vbs file to other IRC users in your current channel.<br />

Hard The Hard worm is written in VBS <strong>and</strong> spreads via Outlook Express (not Microsoft<br />

Outlook). Messages are e-mailed to contacts in your Outlook Express address book, with the<br />

infected file www.symantec.com.vbs attached. The subject of this message is typically FW:<br />

Symantec Anti-Virus Warning, <strong>and</strong> the message contains text purporting to warn the reader<br />

about a new worm spreading across the Internet. When the attached file is opened, it creates<br />

<strong>and</strong> displays a fake Symantec Web page about the non-existing VBS.AmericanHistoryX-<br />

II@mm virus. It then creates several files that it later uses to spread itself to other users. In<br />

addition, on November 24th of each year, the virus displays the following message on your<br />

computer screen:<br />

Some shocking news/Don’t look surprised!/It is only a warning about your<br />

stupidity/Take care!<br />

HLP.Demo This script infects Windows Help (HLP) files. When an infected HLP file is<br />

opened, the Windows Help system processes the virus script <strong>and</strong> executes all functions<br />

written there. These functions scan the Windows kernel <strong>and</strong> obtain the addresses of necessary<br />

Windows functions; the virus then looks for all Windows Help files in the current folder, <strong>and</strong><br />

infects them all. Since this is a “demonstration” virus, it delivers no destructive payload;<br />

instead, it displays a series of message boxes warning of its presence.<br />

HTML.Internal HTML.Internal is the first known virus to infect HTML files; it searches for<br />

<strong>and</strong> infects all HTML files on the local drive. The virus spreads slowly, as it has no efficient<br />

way to replicate itself to other computers. It is also compatible only with Internet Explorer,<br />

<strong>and</strong> then only when the infected Web page is hosted on a Microsoft Internet Information<br />

Server (IIS). (So if you’re using the Netscape browser, you’re safe; the virus is also rendered<br />

ineffective by any other Web server software.) When executed, the virus appends a short<br />

message to the HTML code, typically without destroying the existing code. An infected page<br />

will display the following title in the Web browser’s title bar: HTML.Prepend /1nternal.<br />

KakWorm The KakWorm (also known as JS/Kak, or just plain Kak) is written in JavaScript.<br />

It uses Outlook Express (not Microsoft Outlook) to propagate, embedding its code into the<br />

body of the message itself; it does not attach a file to the message. Because you never see the<br />

code, the virus launches invisibly when you open the infected e-mail message. It does nothing<br />

until the first day of each month, at 5:00 p.m., when the virus displays the following message:<br />

Kagou-Anti-Kro$oft says not today !<br />

Then it forces Windows to reboot. The virus spreads by sending similar infected e-mail<br />

messages (using Outlook Express) to all contacts in the address book.<br />

Warning The KakWorm is a particularly difficult virus to protect against, as few antivirus<br />

programs scan for JavaScript code embedded in HTML e-mail messages.


Links This VBS worm sends itself as an attached file to all the contacts in your Microsoft<br />

Outlook Address book. It also uses the mIRC <strong>and</strong> Pirch programs to send itself to users when<br />

they enter your current Internet chat channel.<br />

LoveLetter This virus, also known as I Love You <strong>and</strong> Lovebug, is probably the most famous<br />

(or infamous) VBS worm. First discovered in May 2000, it had mutated into more than 80<br />

different variants just a year later. It e-mails itself to the first 300 contacts in your Microsoft<br />

Outlook address book, <strong>and</strong> also spreads itself to Internet chat channels via the mIRC client.<br />

The subject of the message it sends is typically ILOVEYOU, <strong>and</strong> the message typically<br />

contains the text<br />

Kindly check the attached LOVELETTER coming from me.<br />

Attached to the message is a file named Love-letter-for-you.txt.vbs, or a variant related to the<br />

variant subject line. The infection occurs when this file, often mistaken for a TXT file, is<br />

opened. On launch, the worm overwrites files on both local <strong>and</strong> network drives, including<br />

those with the following extensions: AVI, BAT, COM, CPP, CSS, DOC, GIF, HTA, HTM,<br />

HTML, INI, JPEG, JPG, JS, JSE, MP2, MP3, MPEG, MPG, QT, PSD, SCT, SWD, TXT,<br />

VBE, VBS, WAV, WRI, WSH, <strong>and</strong> XLS. The contents of these files are replaced with the<br />

worm’s source code; for example, it might take the file myfile.mp3, <strong>and</strong> create a new file<br />

named myfile.mp3.vbs, containing the LoveLetter virus code. Some variations of this worm<br />

attempt to download a password-stealing Trojan horse program from the Web.<br />

Note Read more about LoveLetter in Chapter 6.<br />

Lucky Lucky is a simple VBS virus that, when executed, overwrites all files in the<br />

current folder. It also displays the following message:<br />

You Have Been infected by The Vbs.Shakira Virus.<br />

Monopoly Monopoly is a Melissa-like worm, spread through e-mail attachments. It differs<br />

from Melissa (discussed in Chapter 4) in that it’s written in VBS, not Word’s built-in macro<br />

language. The virus arrives via an e-mail message with the file monopoly.vbs attached. When<br />

the file is opened, it displays a picture of a monopoly board with Bill Gates’ face<br />

superimposed, accompanied by the following message:<br />

Bill Gates is guilty of monopoly. Here is the proof.<br />

The worm spreads by sending copies of itself to all contacts in your Outlook Address book;<br />

the message typically has the subject Bill Gates joke. Then the virus sends a separate message<br />

to five distinct e-mail addresses (monopoly@mixmail.com, monpooly@telebot.com,<br />

mooponly@ciudad.com.ar, mloponoy@usa.net, <strong>and</strong> yloponom@gnwmail.com). This<br />

message includes a list of names <strong>and</strong> address from your Outlook <strong>and</strong> ICQ address books, as<br />

well as specific information about your system, culled from the Windows Registry (user<br />

name, organization, computer name, DVD region, country, area code, language, Windows<br />

version, <strong>and</strong> Internet Explorer start page).<br />

NewWorld NewWorld is a virus written in the PHP scripting language. It is spread when you<br />

visit a Web page <strong>and</strong> execute an infected script; it cannot be spread further, from your<br />

machine.


NoWarn The NoWarn family of viruses searches for <strong>and</strong> infects HTML files on your local<br />

drive. Written in VBS, NoWarn adds its code to the top of an HTML file, without destroying<br />

the existing code.<br />

P<strong>and</strong>o P<strong>and</strong>o is a VBS virus that searches for <strong>and</strong> overwrites all VBS files in the current<br />

folder.<br />

Pirus Pirus is a virus that infects PHP script programs. When the virus is executed, it searches<br />

for <strong>and</strong> infects all PHP <strong>and</strong> HTM files in the current folder. The virus adds a comm<strong>and</strong> to the<br />

end of the infected file that calls the separate virus code; when the infected file is opened, the<br />

virus code is then called <strong>and</strong> subsequently executed. All infected files call the same virus file.<br />

Pluma This virus infects Windows Help files. When an infected Help file is opened, the<br />

Windows Help system processes the virus script <strong>and</strong> executes all instructions coded into the<br />

script. One of these instructions searches for <strong>and</strong> infects all other HLP files on your hard disk;<br />

another displays a Spanish-language message.<br />

Rabbit Rabbit was one of the first viruses written in VBS. It searches for VBS <strong>and</strong> JS files in<br />

the current folder <strong>and</strong> then overwrites them. It also infects all files in the Web browser cache<br />

<strong>and</strong> copies them to the user’s desktop; the desktop then fills up with icons for the infected<br />

files.<br />

Regbomb This virus, contained within a REG file, adds a key to the Windows Registry that<br />

formats drive C (thus deleting all data) whenever the My Computer icon is double-clicked.<br />

The REG file is sent under various guises, as part of a Trojan attack.<br />

Script.Inf This virus, also known as Vxer, infects Windows INF files. When you run an<br />

installation program that calls an infected INF file, the virus code embedded in the INF file is<br />

executed <strong>and</strong> creates the vxer.txt file, copies the host file to that file, <strong>and</strong> then appends several<br />

new comm<strong>and</strong>s to the end of your system’s autoexec.bat file. When you reboot your<br />

computer, these comm<strong>and</strong>s search for the first INF file in the Windows\Inf\ folder, <strong>and</strong><br />

overwrite that file with virus code that was stored in the vxer.txt file.<br />

Note The Script.Inf virus should not be confused with the Script.ini worm, which is spread<br />

via Internet Relay Chat. (The script.ini file is the mIRC program’s default script file; see<br />

Chapter 7 for more information.)<br />

Strange Brew This is the first known Java virus. It infects Java class files (with the CLASS<br />

extension) when Java’s access to disk files is enabled. It does not pose a threat if you’re using<br />

a major Web browser (Internet Explorer or Netscape) with the Java interpreter properly<br />

configured to block disk write access. (This is the default setting.) You can also be infected if<br />

you run the CLASS file directly, instead of through the normal means (as an applet within<br />

your Web browser).<br />

VBS/SST Also known as VBSWG or the AnnaKournikova virus, this is a VBS worm that<br />

spreads via e-mail. The e-mail arrives with the subject line Here you have, :o), with the<br />

message text Hi: Check This!. Attached to the message is a file that appears to be a JPG of<br />

tennis star Anna Kournikova, but actually is a VBS file with the filename AnnaKournikova<br />

.jpg.vbs. When run, it attempts to mail itself to other contacts in your address book.


Win95.SK Win95.SK is a virus that, among other malicious activities, infects Windows Help<br />

(HLP) files. When running, this virus will destroy all your hard disk files whenever you try to<br />

run an antivirus utility.<br />

WinREG This virus is coded within a REG file, <strong>and</strong> when executed, inserts the following key<br />

into the Windows Registry:<br />

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run "virus<br />

comm<strong>and</strong>""<br />

This key causes Windows to run the file named virus comm<strong>and</strong>, which happens to be a DOS<br />

batch file that searches for <strong>and</strong> infects REG files in the Windows System directory.<br />

Current Risk<br />

If you use the Internet to send <strong>and</strong> receive e-mail <strong>and</strong> to browse Web pages, then you run a<br />

moderate risk of being infected by a script virus. That’s because the majority of script viruses<br />

are distributed via e-mail, as described in Chapter 7. It’s fairly easy to use VBS or JavaScript<br />

to create a script virus, <strong>and</strong> fairly easy to distribute that virus over Web pages or through e-<br />

mail messages.<br />

It’s also fairly easy—<strong>and</strong>, these days, necessary—to activate protection against rogue scripts.<br />

You can reduce your risk by disabling the ability to automatically run ActiveX controls <strong>and</strong><br />

JavaScript applets in both your Web browser <strong>and</strong> e-mail program.<br />

Fortunately, the risk of infection from script viruses is decreasing from its peak in mid-2000.<br />

This is due, in part, to the efforts of large corporations to stop company-wide infections from<br />

script viruses. A company can employ a filtering script at its gateway to the Internet, <strong>and</strong> stop<br />

all script viruses from entering the company’s network. Since most viruses do the most<br />

damage when they hit a large concentration of computers on a company network, these script<br />

filters really take the teeth out of the script virus threat.<br />

Detecting a Script Virus<br />

Script viruses are detected in much the same way you detect a file infector virus. In general,<br />

you look for unusual behavior from your <strong>PC</strong>—slowed operation, unusual onscreen messages,<br />

e-mail sent without your knowledge, <strong>and</strong> so on. Specific viruses can also be identified by<br />

specific behavior, or signatures left behind on your hard disk; most antivirus programs look<br />

for these signatures when scanning your system for infection.<br />

How to Remove a Script Virus<br />

Removing a script virus is similar to removing a file infector virus. You use an antivirus<br />

program to find the infected files, <strong>and</strong> then either remove the virus code from the files or<br />

delete the files from your hard disk. Because of the way scripts are constructed, removing the<br />

script code is actually easier than removing traditional virus code from an infected file.<br />

How to Protect Against a Script Virus Infection


The basic steps you take to protect against a traditional virus infection also apply when<br />

defending yourself against script viruses. Use an antivirus program religiously (<strong>and</strong> keep it<br />

regularly updated), don’t open files sent as e-mail attachments, <strong>and</strong> don’t accept unexpected<br />

files when chatting or instant messaging. In addition, there are specific steps you can take to<br />

keep script viruses from running on your computer.<br />

Configure Your Browser <strong>and</strong> E-Mail Programs<br />

To be safe, you should configure your Web browser <strong>and</strong> e-mail program not to automatically<br />

run ActiveX controls <strong>and</strong> JavaScript applets. How you do this depends on the program you’re<br />

using.<br />

Configuring for <strong>Security</strong> in Internet Explorer 6<br />

In Internet Explorer 6 <strong>and</strong> later versions, you should do the following:<br />

1. Select Tools > Internet Options.<br />

2. When the Internet Options dialog box appears, select the <strong>Security</strong> tab (shown in<br />

Figure 5.1).<br />

Figure 5.1 : Configuring Internet Explorer to guard against script viruses<br />

3. Select the Internet option <strong>and</strong> click the Default Level button.<br />

4. Make sure the slider is set to at least the Medium setting.<br />

5. Click OK.<br />

Configuring for <strong>Security</strong> in Outlook Express 6<br />

In Outlook Express 6, you make a similar configuration by following these steps:<br />

1. Select Tools > Internet Options.<br />

2. When the Options dialog box appears, select the <strong>Security</strong> tab (shown in Figure 5.2).


Figure 5.2 : Configuring Outlook Express to guard against script viruses<br />

3. In the Virus Protection section, check the Restricted Sites Zone <strong>and</strong> Do Not Allow<br />

Attachments To Be Saved or Opened options.<br />

4. Click OK.<br />

This will prevent Outlook Express from downloading executable attachments (EXE, VBS,<br />

<strong>and</strong> other similar files) <strong>and</strong> from displaying ActiveX controls in HTML e-mail.<br />

<strong>Security</strong> in Microsoft Outlook<br />

Microsoft Outlook, unfortunately, does not have a similar configuration option. Instead, you<br />

should make sure that you’ve updated your version of Outlook with the latest security patch<br />

(see Chapter 11), which should block the downloading of potentially infected files <strong>and</strong><br />

messages. (The latest version of Microsoft Outlook, included with Microsoft Office XP,<br />

includes this protection built in.)<br />

Disable Windows Scripting Host<br />

One of the things that make script viruses—in particular, VBS, JavaScript, <strong>and</strong> Windows<br />

Script viruses—so dangerous is that they run automatically in the Windows environment,<br />

thanks to the built-in Windows Scripting Host (WSH) function. However, you can turn off<br />

WSH, which will<br />

disable the running of these scripts. With WSH turned off, script viruses such as LoveLetter<br />

<strong>and</strong> Melissa simply won’t run on your system.<br />

Warning Turning off Windows Scripting Host may also cause some applications not to run<br />

properly. (Note, however, that WSH is not widely used, so this probably won’t be an<br />

issue.) If you find that program functionality is affected after disabling WSH,<br />

however, you should reinstall WSH from the Add/Remove Programs utility.<br />

WSH is automatically installed on all versions of Windows starting with Windows 98; in<br />

addition, it can be manually installed on systems running Windows 95. There are several<br />

ways to disable WSH, depending on the version of Windows you’re using.


Note To determine if WSH is enabled on your system, select Start > All Programs ><br />

Accessories > Comm<strong>and</strong> Prompt. When the Comm<strong>and</strong> Prompt window appears, type<br />

wscript <strong>and</strong> press Enter. If WSH is enabled, a Windows Script Host Settings dialog box<br />

will appear.<br />

Of course, removing WSH is a rather extreme option, <strong>and</strong> you really don’t know how it will<br />

affect the operation of other applications on your system. Fortunately, the other, less extreme,<br />

measures you can take are equally effective in stopping script viruses.<br />

Tip Symantec offers a free utility that lets you dynamically disable/enable WSH. You can<br />

download Noscript.exe from the Symantec Web site, at www.symantec.com.<br />

Disabling Scripting in Windows 95<br />

If you’re running Windows 95, follow these instructions:<br />

1. Double-click the My Computer icon on your desktop.<br />

2. When My Computer opens, select View > Options.<br />

3. When the Options dialog box appears, select the File Types tab.<br />

4. Select VBScript Script File (VBS) from the Registered File Types list, <strong>and</strong> click<br />

Remove.<br />

5. Click OK.<br />

Note If VBScript Script File isn’t listed, then you don’t have WSH installed on your<br />

system.<br />

Disabling Scripting in Windows 98<br />

If you’re running Windows 98, follow these instructions:<br />

1. Select Start > Settings > Control Panel.<br />

2. When Control Panel opens, double-click Add/Remove Programs.<br />

3. When the Add/Remove Programs utility opens, select the Windows Setup tab <strong>and</strong><br />

double-click Accessories.<br />

4. When the Accessories dialog box opens, find Windows Scripting Host in the<br />

Components list <strong>and</strong> deselect it.<br />

5. Click OK, <strong>and</strong> then click OK again.<br />

Disabling Scripting in Windows NT 4<br />

If you’re running Windows NT 4, follow these instructions:<br />

1. Double-click the My Computer icon on your desktop.<br />

2. When My Computer opens, select View > Options.<br />

3. When the Options dialog box appears, select the File Types tab.<br />

4. Select VBScript Script File (VBS) from the Registered File Types list, <strong>and</strong> click<br />

Remove.<br />

5. Click OK.<br />

Warning To change these settings in Windows NT, you must be logged on as the


administrator.<br />

Disabling Scripting in Windows Me, Windows 2000, <strong>and</strong> Windows XP<br />

If you’re running Windows Me, Windows 2000, or Windows XP, follow these steps:<br />

1. Double-click the My Computer icon on your desktop.<br />

2. When My Computer opens, select Tools > Folder Options.<br />

3. When the Folder Options dialog box opens, select the File Types tab (shown in Figure<br />

5.3).<br />

Figure 5.3 : Disabling Windows Scripting Host in Windows XP<br />

4. Select VBScript Script File (VBS) from the Registered File Types list <strong>and</strong> click<br />

Delete.<br />

5. Click OK.<br />

Warning To change these settings in Windows 2000 or Windows XP Professional,<br />

you must be logged on as the administrator.<br />

Summing Up<br />

Script viruses are easy to create, but they are also easy to guard against.<br />

Because script viruses are written in relatively easy-to-use script languages—such as VBS<br />

<strong>and</strong> JavaScript—they’re easier to code than more traditional viruses. Many script viruses will<br />

also run automatically in the Windows environment, <strong>and</strong> can be embedded into Web pages<br />

<strong>and</strong> HTML e-mail.<br />

St<strong>and</strong>ard virus protection methods also protect your system against script virus infection. In<br />

addition, you can configure your Web browser <strong>and</strong> e-mail program not to automatically run<br />

the most common types of embedded scripts. As a more extreme alternative, you can disable<br />

Windows Scripting Host on your <strong>PC</strong>, which will keep all VBS <strong>and</strong> JavaScript scripts from<br />

running.


In the next chapter you’ll learn about two very common virus variations—the Trojan horse<br />

<strong>and</strong> the worm.<br />

Chapter 6: Trojan Horses <strong>and</strong> Worms<br />

Overview<br />

Two of today’s most malicious types of code aren’t technically viruses. Trojan horses <strong>and</strong><br />

worms are two different types of malware (malicious software) that can attack your system<br />

<strong>and</strong> deliver destructive payloads—even though (in the case of Trojans) they don’t replicate<br />

themselves or (in the case of worms) they don’t infect existing files on your hard drive.<br />

Both Trojans <strong>and</strong> worms do, however, cause significant damage to millions of computers<br />

every year. Trojans fool you into thinking they’re something they’re not, <strong>and</strong> then—after<br />

you’ve downloaded them to your system—proceed to deliver their payloads. Worms infect<br />

your system without your knowing it as they wriggle their way across the Internet, congesting<br />

online traffic (<strong>and</strong> possibly delivering destructive payloads) on their way.<br />

This chapter discusses both Trojans <strong>and</strong> worms <strong>and</strong> describes how they are different from true<br />

computer viruses. You’ll also learn about the most infamous of these nonviral infectors,<br />

<strong>and</strong>—most important—how to protect yourself from attack.<br />

Underst<strong>and</strong>ing Trojan Horses<br />

Put simply, a Trojan horse is a malicious program that masquerades as a benign application or<br />

file. Because you think the file is something it’s not, you explicitly enable the file to be copied<br />

to your computer system. Once downloaded, it delivers its payload <strong>and</strong> reveals its true nature.<br />

Trojans differ from viruses in that they don’t replicate themselves. They can, however, be<br />

every bit as destructive as the worst file infector viruses.<br />

How Trojan Horses Work<br />

A Trojan enters your life pretending to be something that it’s not. For example, you may<br />

receive an e-mail with an attachment purporting to be an image file of some sort. When you<br />

open the supposed image file, destructive code is executed that does harm to your system.<br />

Trojans can masquerade as virtually any type of file—applications, documents, images,<br />

screen savers, games; you name it. There are even particularly devious Trojans that pretend to<br />

be antivirus utilities, but instead introduce virus code to your system.<br />

The key to a successful Trojan horse is deception. Something about the file, or its method of<br />

distribution, has to convince you that the file is not only safe to open, but should be opened.<br />

It’s like a con game: you’re conned into running the Trojan file; once you do that, the<br />

destruction occurs.<br />

Just what can trick you into running an unknown computer file—when you really should<br />

know better Here are some of the tricks that have been used by Trojan writers:


Attach the file to an e-mail from a trusted sender. If you know who’s sending you a file,<br />

you’re more likely to open it, no questions asked. The problem is, many Trojan horses can<br />

hijack a user’s e-mail program (<strong>and</strong> its address book), sending the malicious code to friends<br />

<strong>and</strong> colleagues without the original user knowing that a malicious file has been sent in his or<br />

her name.<br />

Make the file so interesting that you can’t resist opening it. The LoveLetter worm is<br />

embedded in a file that purports to include a love letter from an anonymous admirer. (Who<br />

doesn’t want to be loved) The Naked Wife virus purports to be a nude picture of a neighbor’s<br />

wife. (Who doesn’t want to see their neighbors in the nude) The MyLife virus purports to be<br />

a humorous cartoon or screensaver of former President Bill Clinton. (Who doesn’t want to<br />

have a laugh at our former comm<strong>and</strong>er-in-chief) If the attached file looks interesting enough,<br />

many users will open it—even though they should know better.<br />

Note This type of deception is sometimes referred to as social engineering—the ability to<br />

trick a user into performing an operation or providing information that the user wouldn’t<br />

normally perform or provide. You’ll learn more about social engineering <strong>and</strong> other<br />

security threats in Chapter 14, “Different Types of Attacks.”<br />

Hide the real file type. Trojans are typically distributed via executable files, with EXE,<br />

COM, VBS, PIF, <strong>and</strong> (sometimes) SCR extensions. By using the double-dot or doubleextension<br />

trick, the real extension is appended to a file that has a fake "normal" extension,<br />

such as JPG or GIF or TXT. Users who’ve chosen not to show file extensions in Windows see<br />

only the thisfile.jpg part of the filename (for example), not knowing that the entire filename is<br />

thisfile.jpg.exe.<br />

Hide the real filename (Part II). Some Trojans even fool users who choose to display file<br />

extensions, by adding a lot of spaces between the first (fake) extension <strong>and</strong> the second (real)<br />

extension, like this:<br />

thisfile.jpg<br />

.exe<br />

When the user views the filename, all those spaces push the real extension off the side of the<br />

screen, so they only see the first extension—<strong>and</strong> think that the file is safe to open.<br />

Because Trojans, behind the masquerade, are executable programs, they load into memory<br />

<strong>and</strong> deliver their payload when opened. Their payload can be innocuous (displaying a<br />

mocking message) or destructive (deleting files from your hard disk). They can also include<br />

worm-like characteristics, proceeding to e-mail themselves to other users—typically contacts<br />

in your address book.<br />

So-called “backdoor” Trojans, discussed next, deliver a particularly nasty payload—they open<br />

a backdoor on your computer that enables attackers to remotely access <strong>and</strong> control your<br />

machine, any time you’re connected to the Internet. Once the backdoor is created (thanks to<br />

the Trojan), any attacker can find <strong>and</strong> co-opt your system.<br />

The First Trojan Horse


The term “Trojan horse” comes from that epic work of fiction, Homer’s Iliad. In this story,<br />

the Greeks, led by the noble Achilles, had laid siege to the city of Troy, in an attempt to<br />

rescue the kidnapped Helen. (She had “the face that launched a thous<strong>and</strong> ships”—those Greek<br />

ships that sailed to her rescue.) The siege, now in its tenth year, had been wholly<br />

unsuccessful; Achilles needed a new plan in order to rescue his beloved Helen.<br />

Under Achilles’ orders, the Greeks built a giant wooden horse—with a hollow belly. The<br />

Greeks then convinced the Trojans that they were giving up <strong>and</strong> sailing for home, with the<br />

giant horse left behind as a peace offering. Unbeknownst to the Trojans, however, the hollow<br />

belly of the horse contained a h<strong>and</strong>ful of armed Greek soldiers.<br />

The trick worked. The Trojans pulled the giant horse inside the well-fortified walls of the city,<br />

<strong>and</strong> proceeded to celebrate their victory. That night, under cover of darkness (<strong>and</strong> with the<br />

Trojan troops either drunk or asleep), the Greeks climbed out of the horse, killed the Trojan<br />

sentries that were still guarding the city, <strong>and</strong> then opened the city gates—enabling their fellow<br />

soldiers to storm <strong>and</strong> capture the city.<br />

Trojan horse files are so named because, like that Trojan horse of old, they purport to be a<br />

“gift” to the user, but actually conceal a destructive purpose. Let the fall of Troy be a warning;<br />

don’t let today’s Trojan horses infiltrate <strong>and</strong> lay waste to your computer system!<br />

Backdoor Trojans<br />

A backdoor program is a network administration utility that enables an individual <strong>PC</strong> on a<br />

network to be remotely controlled by another computer—typically a computer operated by the<br />

network administrator. These utilities are common in the corporate world, where network<br />

administrators use them to configure <strong>PC</strong>s across the network, <strong>and</strong> to remotely troubleshoot<br />

malfunctioning machines.<br />

In the virus world, a backdoor Trojan is a backdoor program that is surreptitiously installed<br />

on an individual computer. With the backdoor Trojan installed, the unsuspecting user can find<br />

his or her <strong>PC</strong> hijacked by another user—an attacker operating via remote control across the<br />

Internet.<br />

Note Backdoor Trojans are also called remote access Trojans <strong>and</strong> remote access trapdoors—<br />

both of which go by the RAT acronym.<br />

To attack your system, that other user has to know your <strong>PC</strong>’s IP address. Some backdoor<br />

Trojans announce your system’s availability by posting your IP address in an IRC channel.<br />

Even if your IP address doesn’t get posted publicly, attackers can use port-scanner programs<br />

to search the Internet for <strong>PC</strong>s that have an open backdoor. Once the attacker finds your <strong>PC</strong>,<br />

it’s a simple matter of using remote-control software to co-opt your system for whatever<br />

purposes the attacker has in mind.<br />

Backdoor Trojans, such as Back Orifice <strong>and</strong> NetBus, are among the most potentially<br />

destructive malicious programs you can encounter. Ceding control of your computer to<br />

another user is a surefire recipe for disaster; it’s hard to imagine any good coming from the


situation. Indeed, most attackers use the backdoor programs to wreak havoc on the controlled<br />

machines, running applications <strong>and</strong> deleting files at will. Among the applications favored by<br />

backdoor attackers are so-called “keystroke loggers,” which capture everything you type with<br />

your keyboard—including user names, passwords, <strong>and</strong> credit card numbers. The impact is<br />

mind-boggling.<br />

Note Learn more about backdoor attacks in Chapter 13, “Underst<strong>and</strong>ing Internet-Based<br />

Attacks.”<br />

Common Trojan Horses<br />

In recent years, some of the most destructive malicious infections have come from Trojan<br />

horses. File Trojans such as Badtrans <strong>and</strong> LoveLetter con their way onto your system via<br />

deceptive e-mail messages <strong>and</strong> attachments, while backdoor Trojans such as Back Orifice <strong>and</strong><br />

NetBus enable attackers to take control of your system for their own nefarious purposes.<br />

Whatever the Trojan, they’re all bad news, <strong>and</strong> they’re all difficult to completely defend<br />

against.<br />

Note Many of these malicious programs tamper with the Windows Registry. You can view<br />

entries in the Registry by selecting Start > Run <strong>and</strong> running the regedit program. While<br />

you can use this program to examine the Registry, you shouldn’t attempt to edit the<br />

Registry on your own, unless you’re technically capable <strong>and</strong> aware of the impact of any<br />

changes you may make.<br />

BackDoor-Sub7 This backdoor Trojan, also known as BackDoor, BackDoor-J, SubSeven,<br />

<strong>and</strong> Badman, typically disguises itself as a JPG image file. When opened, the virus installs<br />

two files into your hard disk’s Windows folder; these files (named msrexe.exe, systempatch<br />

.exe, run.exe, windos.exe, or mueexe.exe) enable other users to access <strong>and</strong> operate your<br />

system via remote control. An infected system typically displays unexpected or unusual<br />

dialog boxes, <strong>and</strong> exhibits r<strong>and</strong>om keystroke entry.<br />

Back Orifice Back Orifice is a particularly insidious backdoor program that spreads via<br />

Trojan techniques. Once implanted on your system, it runs in the background <strong>and</strong> enables<br />

attackers to operate your computer via remote control. Attackers can steal your passwords,<br />

delete your files, format your hard disk, or perform practically any operation they want—all<br />

without your knowledge or consent. Back Orifice is typically spread via e-mail or IRC, <strong>and</strong><br />

you can detect it by examining the following Windows Registry key:<br />

HKEY_LOCAL_MACHINE\<br />

SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices. If Back Orifice is present, a<br />

service named .exe (that’s all—nothing before the dot) will be displayed. You can also search<br />

your hard disk for files named windll.dll or boserve.exe; the presence of either file indicates<br />

that Back Orifice is installed on your system. Fortunately, this Trojan can be detected <strong>and</strong><br />

deleted by most antivirus programs, although it can potentially do a lot of damage if left<br />

undetected.<br />

Note Back Orifice is sometimes euphemistically referred to as a “network- administration<br />

utility,” which misstates its true purpose. Its name is derived from Microsoft’s Back<br />

Office network administration application.


Badtrans Badtrans is a destructive worm that spreads via Trojan techniques. It preys on<br />

users’ curiosity, in that the message line is uninformative (reading simply Re:) <strong>and</strong> the<br />

message text is typically Take a look at the attachment. The filename for the attachment<br />

varies, but is typically innocuous; it uses a r<strong>and</strong>om combination of filename, fake extension,<br />

<strong>and</strong> real (hidden) extension, using the variables shown in Table 6.1. For example, the attached<br />

file might be named new_napster_site.mp3.pif (appearing as new_napster_site.mp3), or<br />

hamster.zip.scr (appearing as hamster.zip); you can think of the table as a "one from column<br />

A, one from column B, one from column C" menu. Badtrans’ payload is discussed in the<br />

"Common Worms" section, later in this chapter.<br />

Table 6.1: Variables Used to Name File Attachments by the Badtrans Worm<br />

Filename Extension (Fake) Extension (Real, Hidden)<br />

card pif<br />

docs doc scr<br />

fun<br />

hamster<br />

humor<br />

images<br />

info<br />

me_nude<br />

new_napster_site<br />

news_doc<br />

pics<br />

readme<br />

s3msong<br />

searchURL<br />

setup<br />

sorry_about_yesterday<br />

stuff<br />

you_are_fat!<br />

mp3<br />

txt<br />

zip<br />

LoveLetter LoveLetter is a particularly widespread worm that propagates via Trojan<br />

techniques. The con (in the original version of the worm) is that you’ve received a love letter<br />

from a secret admirer; the attached file uses the double-extension trick to disguise a VBS file<br />

as a TXT file, like this: Love-letter-for-you.txt.vbs. Subsequent variants have changed the con<br />

to make it seem as if the attachment contains important information of some sort, an "official"<br />

virus fix, <strong>and</strong> other seemingly benign messages. Variant subject lines for LoveLetter include<br />

the following:<br />

Clinton <strong>and</strong> Lewinski phone messages<br />

Cure for CANCER!!!!<br />

Dangerous Virus Warning<br />

Event Information<br />

Free Cellular Phone<br />

FREE SEXSITE PASSWORDS


FREE SURF<br />

fwd: Joke<br />

Hello Kitty<br />

I Can’t Believe This!!!<br />

Important information<br />

IMPORTANT: Official virus <strong>and</strong> bug fix<br />

Important! Read carefully!!<br />

Joke of the Day<br />

Links!!!<br />

LOOK!<br />

Mothers Day Order Confirmation<br />

New Variation on LOVEBUG Update Anti-Virus!!<br />

Party Time<br />

Recent Virus Attacks-Fix<br />

Rock the Vote<br />

<strong>Security</strong> alert!!!<br />

Staff memo<br />

Thank You For Flying With Arab Airlines<br />

Variant Test<br />

Virus ALERT!!!<br />

Virus Warnings!!!<br />

Where are you<br />

Wish you were Here!<br />

You have a secret admirer!<br />

You May Win $1,000,000! 1 Click Away<br />

You must read this!<br />

Naturally, the name of the attached file mutates to match the variant subject line. LoveLetter’s<br />

payload is discussed in the “Common Worms” section later in this chapter.<br />

Naked Wife This Trojan worm, also known as W32/Naked@MM <strong>and</strong> HLLW.JibJab@mm, is<br />

spread via Microsoft Outlook <strong>and</strong> preys on the user’s curiosity. It delivers a message to all the<br />

contacts in your Outlook address book, with the subject FW: Naked Wife <strong>and</strong> the message<br />

My Wife never looks like that :), Best Regards<br />

The attached file, which some users assume is a naked picture of a friend’s wife, is named<br />

NakedWife.exe. After the mass e-mails are sent, the worm displays the following message on<br />

your <strong>PC</strong>:<br />

You’re now F****d! (c) 2001 by BGK (Bill Gates Killer)<br />

The worm also displays a Flash window that states JibJab loading, <strong>and</strong> then deletes a variety<br />

of system files from your hard disk, including DLL, INI, EXE, BMP, <strong>and</strong> COM files.<br />

NetBus NetBus is a backdoor Trojan, similar to—but predating—Back Orifice. It gives<br />

attackers unauthorized remote access to your computer, which means they can run<br />

applications, delete files, steal passwords, <strong>and</strong> so on. NetBus is typically spread via e-mail <strong>and</strong><br />

IRC, <strong>and</strong> it can be detected by examining the following Windows Registry key:<br />

HKEY_LOCAL_ MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run. If<br />

NetBus is present, this key will be associated with a NetBus file. (NetBus’ presence can also<br />

be confirmed by the presence of two new files on your system: sysedit.exe <strong>and</strong> keyhook.dll.)<br />

Note Other common Trojans include KILLMBR.G, Magistr, <strong>and</strong> Nimda, discussed in<br />

Chapter 3, “Boot Sector <strong>and</strong> File Infector Viruses”; Melissa, discussed in Chapter 4,


“Macro Viruses”; <strong>and</strong> FreeLink, Hard, Monopoly, <strong>and</strong> VBS/SST (AnnaKournikova),<br />

discussed in Chapter 5, “Script Viruses.”<br />

Current Risk<br />

The risk of infection by a Trojan horse is moderate to high, especially if you’re incautious<br />

when reading e-mail, chatting <strong>and</strong> messaging, <strong>and</strong> downloading files from the Web.<br />

Trojans prey on the naive carelessness of the average computer user; they depend on you to<br />

automatically open file attachments, unquestioningly accept transferred files during chat<br />

sessions, <strong>and</strong> blindly run files you download from unfamiliar Web sites. If you’re the kind of<br />

user who clicks before you think, you run a very high risk of Trojan infection.<br />

If, on the other h<strong>and</strong>, you apply normal caution—that is, if you don’t open e-mail attachments,<br />

don’t accept files during chat sessions, <strong>and</strong> don’t download <strong>and</strong> run files from unsafe Web<br />

sites—then your risk falls into the moderate (or even low) category. Trojans are more about<br />

trickery than technology, <strong>and</strong> the more you can defend yourself against these high-tech cons,<br />

the safer you’ll be.<br />

Detecting a Trojan Infection<br />

The signs of a Trojan infection depend on the type of Trojan. File Trojans, such as Badtrans<br />

<strong>and</strong> LoveLetter, can be detected by the damage they leave behind, typically in the form of<br />

deleted files. The major antivirus software programs can also detect most file Trojans.<br />

Looking for a backdoor Trojan is a bit more involved. In essence, you have to determine if<br />

your computer is “listening” for instructions from another computer—which you can do via a<br />

DOS-based utility called Netstat, included as part of the Windows operating system.<br />

To use Netstat to search for the presence of a backdoor Trojan, follow these steps on a<br />

Windows XP system:<br />

1. Close all currently running applications <strong>and</strong> reboot your computer.<br />

2. When your computer restarts, do not establish a dial-up Internet connection. (It’s okay<br />

to allow your <strong>PC</strong> to connect to your network, or to the Internet via a broadb<strong>and</strong><br />

connection.)<br />

3. Open a DOS window by selecting Start > All Programs > Accessories > Comm<strong>and</strong><br />

Prompt. (Alternately, select Start > Run <strong>and</strong> enter Run in the Open field.)<br />

4. When the DOS window appears, type the following <strong>and</strong> press Enter: netstat -an<br />

>>c:\netstat.txt.<br />

5. Close the DOS window <strong>and</strong> select Start > All Programs > Accessories > Notepad to<br />

open the Notepad application.<br />

6. Open the netstat.txt file, located in the c:\ folder.<br />

Your netstat.txt file should look similar to the one in Figure 6.1. To search for evidence of a<br />

backdoor Trojan, look for those active connections that are in a "listening" state. If a backdoor<br />

Trojan is present, your system will be listening for one of the addresses found in Table 6.2.<br />

Fortunately, none of the addresses in the table appear in my Netstat listing.


Figure 6.1 : The contents of a typical netstat.txt file<br />

Table 6.2: Netstat Addresses for Common Backdoor Trojans<br />

Trojan<br />

Local addresses<br />

Back Orifice 31337 or 31338<br />

Deep Throat 2140 or 3150<br />

Devil 65000<br />

Evil FTP 23456<br />

GateCrasher 6969<br />

GirlFriend 21544<br />

Hackers Paradise 456<br />

ICKiller 7789<br />

ICQTrojan 4590<br />

Masters Paradise 3129, 40421, 40422, 40423, or 40426<br />

NetBus 12345 or 12346<br />

NetBus 2 Pro 20034<br />

Phineas Phucker 2801<br />

Remote Grab 7000<br />

Remote Windows Shutdown 53001<br />

Sockets de Troie 5000, 5001, or 50505<br />

Whack-a-mole 12361 or 12362<br />

For example, if you’re infected with the Back Orifice Trojan, you’ll see the following entry in<br />

the Local Address column: 0.0.0.0:31337. If you’re infected with NetBus, you’ll see this<br />

entry: 0.0.0.0:2140. Presence of these particular addresses is a good tip-off that the backdoor<br />

Trojan is installed <strong>and</strong> active on your system.<br />

Note Most systems will show several Local Address entries in the netstat.txt file; this is<br />

normal, unless the addresses are those listed in Table 6.1. (For example, if you’re<br />

running a Web server on your <strong>PC</strong>, Netstat will show that port 80 is active.)


How to Remove a Trojan Horse<br />

Trojan removal techniques resemble the removal techniques for file infector viruses. In most<br />

cases, your antivirus program should be able to both detect the Trojan <strong>and</strong> remove it from<br />

your system. Depending on the Trojan, you might be able to disinfect the infected files; if not,<br />

you should either isolate the infected files in their own folder, or delete them completely from<br />

your system.<br />

If the damage from a Trojan is significant, you may be forced to wipe your entire system with<br />

a clean installation of the operating system <strong>and</strong> all applications. This is an arduous procedure,<br />

but on rare occasions the only way to completely eradicate the Trojan code from your system.<br />

Note Learn more about clean installations in Chapter 12, “Dealing with a Virus Attack.”<br />

How to Protect Against Trojan Horses<br />

Protecting yourself against Trojan horses is a simple matter of engaging in safe computing<br />

behavior. Here’s what you need to do—without exception:<br />

• Never open unrequested attachments to e-mail files—even from people you know <strong>and</strong><br />

trust.<br />

• Never open attachments to e-mail files from people you don’t know.<br />

• Never accept files transferred to you during Internet chat or instant messaging<br />

sessions.<br />

Tip If you use the mIRC program to participate in Internet relay chat, disable the “auto<br />

DCC get” feature. This will prevent the program from automatically accepting<br />

files sent to you by other users.<br />

• Never download files from “unofficial” sites; restrict your downloading to major<br />

archives (Tucows, ZDNet, CNET, etc.) <strong>and</strong> official company sites.<br />

• Always have your antivirus program up <strong>and</strong> running, to scan all new files that arrive<br />

on your system.<br />

• Always configure your operating system to display file extensions—<strong>and</strong> examine those<br />

extensions carefully for any file you download or copy to your system.<br />

Tip In Windows XP, you enable file extensions by selecting Start > Control Panel ><br />

Folder Options. When the Folder Options dialog box appears, select the View tab<br />

<strong>and</strong> uncheck the Hide Extensions for Known File Types option.<br />

When it comes to backdoor Trojans, you should engage in all the traditional activities to<br />

protect against the original infection, but you should also employ a firewall program to defend<br />

against unwanted remote access. (Firewall programs block Internet-based attacks on your<br />

computer <strong>and</strong> are discussed in Chapter 17, “Choosing a Firewall.”)<br />

In addition, many security experts believe that st<strong>and</strong>ard antivirus programs are not effective<br />

enough against a backdoor Trojan infection. There are also specific utilities designed to scan<br />

for <strong>and</strong> protect against backdoor Trojans; these programs include:<br />

• BOClean (www.nsclean.com/boclean.html)


• PestPatrol (www.safersite.com)<br />

• Tauscan (www.tauscan.com)<br />

• The Cleaner (www.moosoft.com)<br />

• Trojan Defense Suite (tds.diamondcs.com.au)<br />

• TrojanHunter (www.mischel.dhs.org/trojanhunter.jsp)<br />

Trojans, Viruses, <strong>and</strong> Worms<br />

The terms Trojan horse, worm, <strong>and</strong> virus are all used to describe malicious files—pieces of<br />

code that do intentional damage to computer systems. As you’ve seen, however, there are<br />

subtle differences between the three types of malware. Here’s a quick recap:<br />

• A Trojan horse, unlike worms <strong>and</strong> viruses, does not replicate (make copies of) itself—<br />

although it can deliver a destructive payload to the host computer, or enable<br />

unauthorized remote access to the host system. Instead of virus-like replication, a<br />

Trojan disguises its true purpose <strong>and</strong> “tricks” its way onto a host system.<br />

• A computer virus inserts itself into computer files, much as a biological virus invades<br />

living cells. The virus not only damages the host, but also attempts to infect other<br />

computer systems.<br />

• A worm is self-replicating like a virus, but it typically doesn’t alter the host files,<br />

residing instead in system memory. Unlike viruses, worms can spread automatically<br />

over a network or the Internet with no user intervention, using the (normally invisible)<br />

file-sending <strong>and</strong> receiving facilities of the host operating system. Worms are often<br />

noticed only when their replication clogs up system or network resources.<br />

Some malicious files fall into more than one of the above categories. For example, both<br />

viruses <strong>and</strong> worms can use Trojan techniques to replicate across systems. A virus can also use<br />

worm-like techniques to replicate across the Internet, <strong>and</strong> a worm can deliver virus-like<br />

payloads.<br />

A good example of this “cross-categorization” is LoveLetter. You first read about LoveLetter<br />

in Chapter 5, where it was described as a script virus. Earlier in this chapter you also saw it<br />

described as a Trojan horse—<strong>and</strong> later in this chapter you’ll see it described as a worm.<br />

Which is it<br />

The answer is all three! LoveLetter is the perfect example of a malicious program that is a<br />

virus, Trojan, <strong>and</strong> worm, all rolled into one. It’s a Trojan because it tricks you into thinking<br />

it’s a text file, not an executable. It’s a virus because it infects files on your hard disk. It’s a<br />

worm because it propagates over the Internet, via automatic e-mail <strong>and</strong> IRC messaging.<br />

Because it’s a triple-threat, LoveLetter is a particularly dangerous piece of malware—no<br />

matter what you call it!<br />

To most users, then, it doesn’t matter whether you have a Trojan, virus, or worm—the end<br />

result is pretty much the same. It matters to antivirus researchers, however, since they’re the<br />

ones developing “antidotes” to each specific type of infection. So in this book we make note<br />

of the specific category for each type of malicious file, while recognizing that some malware<br />

fits within more than one of these categories.<br />

Underst<strong>and</strong>ing Worms


A worm is a computer program that copies itself from one machine to another, typically<br />

without explicit user action. It typically spreads via e-mail messages, Internet chat channels,<br />

<strong>and</strong> instant messaging. Worms can deliver destructive payloads, or they may just clog up<br />

networks (<strong>and</strong> the Internet) with all their self-propagating activity.<br />

How Worms Work<br />

Unlike viruses, worms don’t rely on human beings (much) for their distribution. Instead, they<br />

use the file-sending mechanisms built into many of today’s applications to automatically send<br />

themselves (typically via the Internet) to other computers.<br />

The most common method of worm propagation is via e-mail. A worm can hijack your e-mail<br />

program, harvest e-mail addresses from your address book (or from recently viewed Web<br />

pages stored in your browser cache), <strong>and</strong> then e-mail itself to those addresses. Your personal<br />

involvement in this process is nil.<br />

Other worms spread via a similar process using Internet relay chat programs, such as mIRC<br />

<strong>and</strong> Pirch. These programs enable users in chat channels to send files to each other; a worm<br />

can hijack your IRC program <strong>and</strong>, totally unknown to you, send itself to everyone chatting in<br />

the currently open channel.<br />

It’s also possible for a worm to propagate via instant messaging. Such a worm would harvest<br />

the names of your instant messaging “buddies,” <strong>and</strong>—if they’re online—send itself to them<br />

via the instant messaging protocol.<br />

The most insidious worms, however, are so-called network worms, which exploit known<br />

security holes in Web servers <strong>and</strong> browsers, infecting the host system in a completely<br />

invisible manner. These worms infect a network system, then use that computer as a base of<br />

operations to infect other servers <strong>and</strong> networks. You never know they’re there, <strong>and</strong> you’re not<br />

aware of what they’re doing. That makes them extremely difficult to track down.<br />

Where Worms Come From<br />

The term “worm” comes from John Brunner’s 1972 science fiction novel The Shockwave<br />

Rider. This novel described the fall of an Orwellian society brought about by a “tapeworm”<br />

program that crawled its way through computer networks.<br />

The first real-world computer worm was created in 1982 in the Xerox Palo Alto Research<br />

Center (PARC). Researchers John Shoch <strong>and</strong> Jon Hupp were trying to automate the<br />

installation of performance-measuring software on more than 100 computers at Xerox PARC;<br />

they devised a program that could send <strong>and</strong> install itself across the network, automatically.<br />

They called this program a worm, after the tapeworm program in Brunner’s novel.<br />

The disturbing part of this story is that Shoch <strong>and</strong> Hupp’s program developed a bug, <strong>and</strong> the<br />

bad code automatically spread across the entire network. The defective program ended up<br />

crashing all 100 computers, foreshadowing the type of malicious code attacks we see today.


Common Worms<br />

The number of worms in the wild is growing every day. Here is just a sampling of the types of<br />

worms you may encounter at some point or another.<br />

Badtrans As described earlier in this chapter, Badtrans is an extremely dangerous massmailing<br />

worm that has infected a large number of systems since its discovery in April of 2001.<br />

It sends itself by replying to unread e-mail messages in Microsoft Outlook folders. The<br />

subject of the message is a simple Re:, while the message may contain the text Take a look at<br />

the attachment. When launched, the worm displays a message box titled Install error, with the<br />

following message: File data corrupt; probably due to a bad data transmission or bad disk<br />

access. It then installs a remote-access (backdoor) Trojan on your system, which attempts to<br />

mail your system IP address to the virus’ author. (Actually, there are more than a dozen<br />

different e-mail addresses that Badtrans attempts to mail to.) If this information is<br />

successfully transmitted, the attacker can connect to your <strong>PC</strong> via the Internet <strong>and</strong> steal<br />

personal information stored on your hard disk—passwords, user names, <strong>and</strong> so on. In<br />

addition, the Trojan also contains a key-logger program, which can capture other information<br />

(credit card numbers, bank account numbers, etc.) as it’s typed on your keyboard.<br />

BubbleBoy BubbleBoy (which you first encountered in Chapter 5) is a VBS script worm that<br />

propagates via e-mail. It uses a known security hole in Internet Explorer <strong>and</strong> Microsoft<br />

Outlook to deliver a script file when an infected e-mail message is viewed; you don’t need to<br />

open an attachment to infect your system. The script file, Update.hta, is placed in your<br />

system’s Startup folder, so that it’s executed the next time—<strong>and</strong> each subsequent time—you<br />

start your computer. This script file uses Outlook to send the worm-infested HTML e-mail to<br />

all the contacts in your Outlook address book. The subject of the e-mail is BubbleBoy is<br />

back!, <strong>and</strong> the message includes the following text:<br />

The BubbleBoy incident, pictures <strong>and</strong> sounds<br />

http://www.towns.com/tom/bblboy.htm.<br />

CodeRed The CodeRed worm exploits a known vulnerability (known as a hole) in Web<br />

servers running Microsoft Internet Information Server (IIS) software. The worm starts its<br />

attack by attempting to connect to TCP port 80 on a r<strong>and</strong>omly chosen host system. If the<br />

connection is accepted (only on an IIS server that hasn’t received the appropriate security<br />

update), all Web pages on the server are rewritten with the following message:<br />

HELLO! Welcome to http://www.worm.com! Hacked by Chinese!<br />

(Subsequent variants of the virus may display other messages.) The worm delivers two<br />

additional time-based payloads: connection to other servers to propagate the worm (days 1–<br />

19), <strong>and</strong> launch of a denial-of-service attack on a specific IP address (days 20–27). Since<br />

CodeRed is entirely memory resident, the current instance of the worm can be purged by<br />

rebooting the infected system; however, unless defensive measures are taken, further infection<br />

is likely.<br />

Hybris Hybris is a mass-mailing worm that arrives as an e-mail with the subject Snowhite<br />

<strong>and</strong> the Seven Dwarfs - The REAL story! One of several files is typically attached; the<br />

filenames include sexy virgin.scr, joke.exe, midgets.scr, or dwarf4you.exe. The worm<br />

attempts to mail itself to any user you send valid e-mail to; you’ll send a message, which will<br />

typically be followed by a separate Hybris message. The virus’ payload varies, but it typically


slows down the operation of your <strong>PC</strong>, displays a spiral graphic or large black circle on your<br />

screen, or blocks Web access to major antivirus sites.<br />

Klez As mentioned in Chapter 1, “Underst<strong>and</strong>ing Computer Viruses,” the Klez worm rapidly<br />

rose to the top of the “most popular” virus lists in early 2002. Since then, Klez has stayed at<br />

the top of the lists as a crafty series of permutations have forced even the best antivirus<br />

programs into a game of catch-up. (As I write this in May 2002, I’m receiving three or four<br />

Klez-infected messages daily.) Klez propagates via hijacked e-mail, sending itself to e-mail<br />

addresses found in your address book or on recently visited Web pages stored in your Web<br />

browser’s cache. The worm also uses these addresses to spoof the From: field in infected<br />

messages, which causes a whole new set of problems; for example, someone receiving an<br />

infected message may see your name in the From: field <strong>and</strong> think it came from you, just<br />

because you happened to be in that user’s address book—your computer doesn’t actually have<br />

to be infected for your address to be used in this fashion. (As a result, you might be contacted<br />

by outside users telling you your <strong>PC</strong> is infected, when it actually isn’t.)<br />

Klez also exploits the MIME header problem found in older (<strong>and</strong> unpatched) versions of<br />

Internet Explorer to run automatically when an infected message is viewed, <strong>and</strong> then removes<br />

most popular antivirus programs from memory. The worm itself is found in an attached BAT,<br />

EXE, PIF, or SCR file, with a r<strong>and</strong>omly generated name; the subject of the message is also<br />

r<strong>and</strong>omly generated. The infected message is often accompanied by a second, “clean” file,<br />

scrounged from the <strong>PC</strong> of the previous victim, which can distribute confidential information<br />

without the sender’s knowledge. The Klez worm not only infects executables on the infected<br />

machine, it also drops a second virus (the Elkern file-infecting virus) to wreak even more<br />

havoc. As you can see, Klez uses everything except the kitchen sink, which has made it the<br />

most pervasive computer virus in history.<br />

LoveLetter As described earlier in this chapter (<strong>and</strong> in Chapter 5), LoveLetter is combination<br />

file infector virus, e-mail worm, <strong>and</strong> IRC worm. Also known as I Love You <strong>and</strong> Lovebug, this<br />

malicious file typically sends itself in a message with the subject ILOVEYOU <strong>and</strong> a file<br />

attachment named Love-letter-for-you.txt.vbs. When opened, this file sends itself to the first<br />

300 entries in your Microsoft Outlook address book, spreads to Internet chat channels via<br />

mIRC, destroys dozens of different types of files on your hard disk, <strong>and</strong> changes your Internet<br />

Explorer start page. Since its creation in 2000, more than 80 LoveLetter variants have been<br />

discovered. These variants use a variety of related <strong>and</strong> unrelated subject lines <strong>and</strong> attachment<br />

names, making this a very difficult worm to track <strong>and</strong> defend against.<br />

MyLife This is a mass-mailing worm, written in Visual Basic, that purports to display a<br />

humorous drawing of former President Clinton. It uses Microsoft Outlook to send itself to all<br />

contacts in the Outlook address book, as well as users on the MSN Messenger contact list.<br />

The worm’s e-mail typically has the following subject: bill caricature. The message text<br />

promises that the attachment contains a "bill caricature," <strong>and</strong> purports to be already<br />

scanned for viruses; the phrases No Viruses Found <strong>and</strong> MCAFEE.COM typically appear<br />

somewhere in the message text. Attached to the message is the file cari.scr, which, when<br />

opened, displays a cartoon of President Clinton (holding his saxophone). The worm then<br />

copies itself to the Windows System folder, <strong>and</strong> then fires up Outlook to continue its<br />

propagation. At 8:00 a.m. the next morning, it deletes all files from drives C, D, E, <strong>and</strong> F.


Nimda Nimda was briefly discussed in the Chapter 3 survey of file infector viruses. It’s a<br />

very robust worm that uses multiple methods of distribution. It spreads via mass mailings,<br />

network share propagation, MIME headers, <strong>and</strong> other methods. The virus also attempts to<br />

create network shares <strong>and</strong> utilize the system backdoor created by the CodeRed worm. When it<br />

sends itself via e-mail, Nimda is difficult to detect; the subject line varies, the message text is<br />

blank, <strong>and</strong> the attachment name also varies (although the most common variant sends a<br />

readme.exe file). Some Nimda variants contain an executable attachment type that launches<br />

when the message is viewed in the Microsoft Outlook or Outlook Express preview pane; no<br />

user interaction required. (E-mail messages are sent to all contacts in the Windows address<br />

book, as well as e-mail addresses harvested from previously viewed Web pages—although<br />

some variants "sleep" for up to ten days before sending any messages.) When the virus infects<br />

Web pages (ASP, HTM, <strong>and</strong> HTML documents, as well as any files named index, main, <strong>and</strong><br />

default), it appends JavaScript code that causes any computer viewing the infected page to<br />

open a new browser window that contains the infectious e-mail message. Thus simply<br />

viewing the infected Web page can infect a computer.<br />

SirCam This mass-mailing worm attempts to send itself, along with selected documents on<br />

your hard drive, to all contacts in the Windows address book <strong>and</strong> to all e-mail addresses in<br />

recently visited Web pages (stored in your Web browser’s temporary cache). The subject of<br />

the e-mail message is chosen at r<strong>and</strong>om, <strong>and</strong> typically includes the name of the attached file.<br />

The message text is short <strong>and</strong> simple:<br />

Hi! How are you I send you this file in order to have your advice.<br />

Or, alternately,<br />

or<br />

or<br />

I hope you can help me with this file that I send.<br />

I hope you like the file that I sendo you.<br />

This is the file with the information that you ask for.<br />

The file attached to the message has a double extension; the filename itself varies, but it’s<br />

typically a GIF, JPG, JPEG, MPEG, MOV, MPG, PDF, PNG, PS, or ZIP file from your hard<br />

drive with the added BAT, COM, EXE, LNK, or PIF extension. So an attached file might<br />

look like this: myfile.jpg.pif. When the file is opened, it attempts to send itself again, <strong>and</strong><br />

(depending on the variation) might try to delete files from your hard disk, or fill up hard disk<br />

space by adding multiple text entries to a SirCam recycle bin file.<br />

Note As you can see from the preceding message text, it’s common to find wild misspellings<br />

<strong>and</strong> awkward English in these types of virus <strong>and</strong> worm messages. In some cases, the<br />

misspellings are a deliberate attempt to sound disarmingly naive (a form of social<br />

engineering); in others, they’re indicative of the non-American nationalities of many<br />

virus writers.<br />

Note Other common worms include Magistr <strong>and</strong> Nimda, discussed in Chapter 3; Melissa,<br />

discussed in Chapter 4; <strong>and</strong> 666test, FreeLink, Hard, KakWorm, Monopoly, <strong>and</strong><br />

VBS/SST (AnnaKournikova), discussed in Chapter 5.


Current Risk<br />

The current risk of being the victim of an Internet worm is high. Badtrans, Nimda, SirCam,<br />

<strong>and</strong> other common worms are definitely in the wild, propagating like rabbits. For some users,<br />

not a day goes by that they don’t receive some sort of worm via e-mail.<br />

Put simply, the worm is the fastest-growing type of malicious code today. As this book goes<br />

to press in mid-2002, more than half the malicious programs on the current “top ten” lists are<br />

worms. There are a lot of worms out there, <strong>and</strong> each one has many variants—which makes<br />

them a major threat to all computer users, no matter how careful.<br />

Detecting a Worm<br />

Many worms don’t inflict noticeable damage to your system, so you might not know that<br />

you’ve been infected. However, you can typically deduce an infection from the after-effects:<br />

• Your system exhibits unexplained hard disk activity.<br />

• Your system connects to or accesses the Internet of its own volition, without any<br />

interaction on your part.<br />

• If you’re running a Web server, the server shows a heavy load of external connections<br />

to port 80 on other systems.<br />

• Your system appears to be short on available memory, even if no other programs are<br />

running.<br />

• Friends, family, or colleagues notify you that they received an odd e-mail message<br />

from you, that you’re sure you didn’t send.<br />

For those worms that do deliver a destructive payload, you’ll know you’re infected when the<br />

damage is done. This damage is typically in the form of deleted files, although some worms<br />

can go so far as to completely wipe out your hard disk, or render it unusable.<br />

How to Remove a Worm<br />

Some worms reside exclusively in memory; these worms are removed whenever you turn off<br />

your computer system. (However, if you’ve been infected once, you’re likely to be infected<br />

again—which means simply rebooting your machine won’t eliminate the risk.)<br />

Other worms reside in new files that the worm installs to your hard disk. If you can find these<br />

files, you can delete them—<strong>and</strong> rid your system of the infection. (You may also need to find<br />

<strong>and</strong> remove specific keys in the Windows Registry, placed there by the worm code.)<br />

Warning If a worm file is in use by your system—that is, if the worm has current control of<br />

your computer—you may not be able to delete that file. If this is your situation,<br />

you’ll need to reboot your system from a bootable floppy disk, <strong>and</strong> then delete the<br />

worm file from the DOS prompt. When you reboot your system normally (from the<br />

hard disk) after doing that, the worm file will no longer be present to infect your<br />

system.<br />

Given all this, the easiest way to remove a worm is with an antivirus software program. In<br />

addition, some antivirus software developers provide worm-specific fixes—programs<br />

(typically available for free download) created with the single goal of removing a particular


type of worm from your computer system. If you suspect that your system has been infected<br />

by a worm, visit the Web site for the antivirus program you use, <strong>and</strong> search for a fix for the<br />

worm you think you have.<br />

How to Protect Against Worms<br />

Most antivirus software programs do a good job of protecting against known worms.<br />

However, because script-based worms can mutate quickly, it’s essential that you update your<br />

antivirus program with new virus definitions on a regular basis—once a week, at the<br />

minimum. If you let your virus definitions get out of date, your antivirus program won’t<br />

recognize the latest worm mutations—leaving your system open for infection.<br />

It’s also important that you update your Web browser <strong>and</strong> e-mail program with the latest<br />

security patches. When new worms discover ways to exploit security holes in these programs,<br />

your system is at a high risk of infection. However, you can minimize the risk by<br />

downloading <strong>and</strong> installing security patches (provided by the software developer—which<br />

means Microsoft, for most users) that fix the underlying holes.<br />

Naturally, you can also protect yourself by not opening unsolicited e-mail attachments, <strong>and</strong><br />

not accepting files sent to you during IRC <strong>and</strong> instant messaging sessions. You should also set<br />

the security levels on your Web browser <strong>and</strong> e-mail program high enough to stop the loading<br />

of unauthorized ActiveX controls. Chapter 11, “Preventing Virus Attacks,” shows how to do<br />

this in Internet Explorer <strong>and</strong> Outlook.<br />

Protection against a worm attack requires the cooperation of network administrators to detect<br />

<strong>and</strong> halt suspicious traffic—although antivirus programs can also be of help in this task.<br />

Network administrators can help to stop worms by filtering e-mail attachments at the<br />

gateway—the corporate network’s connection to the Internet. When you’re working at home<br />

or in a small business without a corporate firewall, the preventive steps outlined above <strong>and</strong> in<br />

Chapter 11 are particularly important.<br />

Still, worms are difficult to catch—<strong>and</strong> almost impossible to kill. As long as a single copy of a<br />

worm exists in the wild, that worm is capable of propagating. To completely eradicate a worm<br />

would entail finding <strong>and</strong> deleting every existing copy of the code—which is virtually<br />

impossible. It’s analogous to eradicating a biological virus; as long as a single sample exists,<br />

the virus can still potentially spread.<br />

Summing Up<br />

Trojan horses <strong>and</strong> worms are not technically computer viruses. Trojans infect a system by<br />

deceptive means, but don’t replicate once they’ve been downloaded. (They can, however,<br />

deliver destructive payloads.) Worms replicate automatically, typically via e-mail, IRC, or<br />

instant message—but without explicit user action; they typically don’t alter files on the host<br />

computer.<br />

Both Trojans <strong>and</strong> worms are extremely widespread, <strong>and</strong> can cause widespread damage.<br />

Particularly dangerous are the backdoor Trojans that enable other users to access <strong>and</strong> operate<br />

your system via remote control. Like other types of Trojans <strong>and</strong> worms, most backdoor<br />

Trojans can be detected by antivirus software.


In the next chapter, we examine three popular ways of propagating Trojans, worms, <strong>and</strong><br />

viruses—e-mail, Internet chat, <strong>and</strong> instant messaging.<br />

Chapter 7: E-mail, Chat, <strong>and</strong> Instant<br />

Messaging Viruses<br />

In the early days of personal computing, most viruses were spread by the sharing of infected<br />

floppy disks. Today, the primary means of propagation are more high-tech—most viruses are<br />

spread via e-mail, Internet Relay Chat (IRC), <strong>and</strong> instant messaging (IM).<br />

This chapter discusses all three means of Internet-based virus distribution. While there are lots<br />

of specifics to absorb, keep one key point in mind: don’t open unrequested files! It doesn’t<br />

matter whether the file comes as an attachment to an e-mail message, or is sent to you by a<br />

chat or IM buddy. Most viruses today are spread via files sent over the Internet; any time you<br />

open a file you receive online, you’re putting your system at extreme risk of infection.<br />

Underst<strong>and</strong>ing E-mail Viruses<br />

E-mail is the most-used Internet application; most of us send <strong>and</strong> receive dozens of e-mail<br />

messages every day.<br />

Because of the near-ubiquity of e-mail, it is the medium of choice for anyone wishing to<br />

distribute malicious code. The simple fact is that the vast majority of viruses <strong>and</strong> worms today<br />

are spread via e-mail; if you want to reduce your chance of infection, you need to underst<strong>and</strong><br />

how to protect yourself from e-mail-based attacks.<br />

The Myth of the E-mail Virus<br />

Technically, there is no such beast as an e-mail virus. That’s because there is no way for a<br />

virus to infect a plain text e-mail message. In spite of anything you’ve heard, there is<br />

absolutely no way you can infect your system by simply reading a plain text e-mail.<br />

You can, however, infect your system by reading an HTML e-mail. HTML e-mail messages<br />

are just like HTML Web pages—<strong>and</strong> can contain embedded ActiveX controls <strong>and</strong> JavaScript<br />

applets, both of which can launch malicious code. (More on this in the next section of this<br />

chapter.) But these viruses, while they are spread via e-mail, are technically script viruses—<br />

not e-mail viruses. (That’s why they were covered in Chapter 5.)<br />

You can also infect your system by opening a file attached to a plain text e-mail. But you<br />

can’t blame the e-mail message for the virus; the virus is in the attachment, <strong>and</strong> you have to<br />

deliberately open the attachment to become infected.<br />

How E-mail Spreads Viruses<br />

If there is no such thing as an e-mail virus, how is e-mail used to infect so many computers<br />

There are three primary ways to use e-mail to spread viruses <strong>and</strong> worms: via attachments


(typically using Trojan techniques, discussed in Chapter 6), by exploiting security holes<br />

(typically via so-called MIME exploits), <strong>and</strong> with embedded code in HTML messages.<br />

Attachments<br />

The most common way of spreading malicious code via e-mail is to attach the infected file to<br />

an e-mail message. When a user receives the message, no infection occurs unless the attached<br />

file is opened. When the file is opened, however, the virus executes <strong>and</strong> delivers its payload—<br />

which typically involves hijacking your e-mail program to mail additional copies of itself to<br />

other users.<br />

If you don’t open the attachment, your system remains clean. An attacker, then, needs to<br />

somehow trick you into opening the attached file. There are many ways to do this, all of<br />

which fall under the heading of a Trojan horse attack <strong>and</strong> were discussed in the last chapter.<br />

The virus may send the message from a “friendly” source—by hijacking a friend or<br />

colleague’s e-mail program, <strong>and</strong> sending the message under their name. The virus may use the<br />

double-extension trick to make you think that an EXE or PIF file is actually a TXT or JPG<br />

file. The virus may entice you by promising something interesting or useful when you open<br />

the file—a picture of a naked young female tennis star, or even an antivirus utility.<br />

In any case, the virus is totally harmless unless <strong>and</strong> until you open the attached file. If you<br />

simply delete the message (<strong>and</strong> its attachment), no harm is done to your system.<br />

MIME Exploits<br />

When a file is attached to an e-mail message, it uses an Internet st<strong>and</strong>ard called Multipurpose<br />

Internet Mail Extensions, or MIME. This specifies how binary files are encoded, so that any<br />

e-mail program can correctly interpret the file type.<br />

A well-known flaw in older versions of Microsoft’s Internet Explorer enables files of certain<br />

MIME types to be opened automatically. A virus writer can exploit this flaw by creating an<br />

HTML e-mail with an executable attachment, disguising the attachment as one of the problem<br />

MIME types. When the HTML e-mail is displayed, the attached file opens automatically—<br />

<strong>and</strong> then executes the embedded virus code.<br />

Note Internet Explorer is used to render HTML e-mails in both Microsoft Outlook <strong>and</strong><br />

Outlook Express.<br />

This type of attack—called a MIME exploit—requires the attacker to modify the MIME<br />

header information in the attached file. Internet Explorer reads the fake MIME header,<br />

identifies the attachment as one that should be opened automatically, <strong>and</strong> then does so.<br />

Microsoft has since fixed this flaw, essentially correcting the table of MIME types used<br />

within Internet Explorer. If you’re running Internet Explorer version 5 or 5.5, you can<br />

download the patch from the Microsoft Web site. Later versions of IE have the fix built-in.<br />

Note Chapter 11, “Preventing Virus Attacks,” shows how to download the Microsoft patches<br />

to Internet Explorer.<br />

Embedded Code


Even more insidious than viruses that exploit Microsoft’s MIME header vulnerability are<br />

those that embed JavaScript code in HTML e-mail messages. The JavaScript code runs<br />

automatically when the message is viewed; no attachment has to be opened by the user. This<br />

enables virus code to be launched without any human intervention.<br />

Fortunately, embedded-code viruses are very rare, probably because they’re so difficult to<br />

implement. (It’s much easier just to attach a virus file to an e-mail message.)<br />

Plain Text vs. HTML E-mail<br />

In the early days of the Internet, all e-mail was plain text—there was no boldfacing or color or<br />

embedded URLs. That remains true today; by default, many e-mail programs create plain text<br />

messages. And, when it comes to viruses, plain text is good; you can’t embed a virus in plain<br />

text.<br />

To refresh your memory, here’s an example of a plain-text e-mail message:<br />

Newer e-mail programs let you send not only plain-text messages, but also messages that<br />

incorporate HTML code. These messages look more like Web pages <strong>and</strong> can include boldface<br />

<strong>and</strong> italic text, color, graphics, <strong>and</strong> embedded Web page links. Here’s what an HTML e-mail<br />

message can look like:


(As you can see, HTML e-mail is ideal for sending out spam advertisements, as you’ll learn<br />

about in Chapter 27, “Underst<strong>and</strong>ing Spam.”)<br />

The problem with HTML e-mail, from a virus st<strong>and</strong>point, is that—like any HTML page—it<br />

can include embedded script viruses. For that reason, plain-text e-mail is the safer format.<br />

Common Viruses Spread via E-mail<br />

There are many types of viruses <strong>and</strong> worms that use e-mail as their primary means of<br />

propagation. The following malicious programs, discussed in more detail earlier in this book,<br />

are commonly spread via e-mail.<br />

666test A worm spread via traditional e-mail messages. You must manually open the attached<br />

VBS file to enable the infection.<br />

Babylonia A virus spread via traditional e-mail messages. A Windows Help file is attached to<br />

an e-mail message; when the Help file is opened, the infection occurs.<br />

Badtrans A Trojan worm spread via traditional e-mail messages. You must manually open<br />

the attached file (a PIF or SCR disguised as a DOC, MP3, TXT, or ZIP file) to enable the<br />

infection. (Note: Some variants of this virus exploit the Microsoft fake MIME header<br />

vulnerability to open the attached file automatically.)<br />

BubbleBoy A self-executing worm spread via HTML e-mail messages. It exploits the<br />

Microsoft fake MIME header vulnerability to force an e-mail program to automatically open<br />

the file attached to an e-mail message.<br />

FreeLink A Trojan worm spread via traditional e-mail messages. You must manually open<br />

the attached file (a VBS file disguised as free links to adult Web sites) to enable the infection.


Hard A Trojan worm spread via traditional e-mail messages. You must manually open the<br />

attached file (a VBS file disguised as a warning about a new virus) to enable the infection.<br />

Hybris A Trojan worm spread via traditional e-mail messages. You must manually open the<br />

attached EXE or SCR file to enable the infection.<br />

KakWorm A self-executing worm spread via JavaScript code embedded in HTML e-mail<br />

messages. The virus launches automatically when the infected e-mail message is displayed.<br />

Klez A self-executing worm that exploits the Microsoft fake MIME header vulnerability to<br />

open the attached file automatically.<br />

Links A worm spread via traditional e-mail messages. You must manually open the attached<br />

file to enable the infection.<br />

LoveLetter A Trojan worm spread via traditional e-mail messages. You must manually open<br />

the attached file (a VBS file disguised as a text file) to enable the infection.<br />

Melissa A Trojan worm spread via traditional e-mail messages. You must manually open the<br />

attached Word document to enable the infection.<br />

Monopoly A Trojan worm spread via traditional e-mail messages. You must manually open<br />

the attached file (a VBS file disguised as proof of Bill Gates’ monopolistic tendencies) to<br />

enable the infection.<br />

MyLife A Trojan worm spread via traditional e-mail messages. You must manually open the<br />

attached file (a SCR file disguised as a caricature of former President Bill Clinton) to enable<br />

the infection.<br />

Naked Wife A Trojan worm spread via traditional e-mail messages. You must manually open<br />

the attached file (an EXE file disguised as a naked picture of someone’s wife) to enable the<br />

infection.<br />

Nimda A worm that uses multiple methods of propagation. Some versions of this worm<br />

spread via traditional e-mail; you must manually open the attached EXE file to enable the<br />

infection. Other variants exploit the Microsoft fake MIME header vulnerability to open the<br />

attached file automatically.<br />

SirCam A Trojan worm spread via traditional e-mail messages. You must manually open the<br />

attached file to enable the infection.<br />

VBS/SST Also known as AnnaKournikova; a Trojan worm spread via traditional e-mail<br />

messages. You must manually open the attached file (a VBS file disguised as a JPG of tennis<br />

star Anna Kournikova) to enable the infection.<br />

Current Risk<br />

Since e-mail is the primary means of virus distribution today, your risk of receiving malicious<br />

code via e-mail is high. Your chance of actual infection, however, varies according to the<br />

degree of preventive measures you employ.


If you never open any e-mail attachments <strong>and</strong> disable the preview pane in your e-mail<br />

program, your risk of infection is low to nil. If you enable the preview pane but don’t open<br />

attachments, your risk is slightly higher, but still low. If, however, you unthinkingly open any<br />

<strong>and</strong> all files attached to the e-mail messages you receive, your risk of infection is high.<br />

How to Protect Against Infection via E-mail<br />

The most effective protection against e-mail-based infection is quite simple: don’t open file<br />

attachments—even if they come from known sources. This warning is especially true if the<br />

file was unrequested, <strong>and</strong> if it has an EXE, COM, PIF, SCR, VBS, or other executable<br />

extension.<br />

This means you need to carefully examine every attached file you receive. You should enable<br />

the display of file extensions in Windows, <strong>and</strong> then look at the extension of each file you<br />

receive. Don’t be fooled by the old double-extension trick; myfile.txt.exe is an executable file,<br />

not a text file. Also, make sure that the entire filename is visible; multiple spaces in the<br />

filename can push the real extension off the side of the screen.<br />

If you want to be doubly safe, turn off the preview pane in your e-mail program. Since there<br />

are some viruses that can launch on viewing (no attachments need to be opened), not<br />

viewing—or even previewing—messages is the safest possible route to take. (It’s also<br />

extremely inconvenient, but that’s a risk-versus-rewards analysis you need to make for<br />

yourself.)<br />

Of course, you should also employ one of the major antivirus programs. Most antivirus<br />

programs can be configured to scan all incoming e-mail messages for viruses <strong>and</strong> worms.<br />

These programs will examine any HTML code in the message body, as well as all<br />

attachments. If an infected message or attachment is detected, you’ll be prompted how to<br />

dispose of the infection. (In some cases, an infected message can be salvaged; in others, the<br />

message is deleted before it’s downloaded to your inbox.)<br />

In addition, most e-mail programs have some degree of built-in antivirus protection. We’ll<br />

look at the antivirus features of the three most popular e-mail programs (Microsoft Outlook,<br />

Outlook Express, <strong>and</strong> Eudora), as well as measures that corporations can take to protect<br />

network users from e-mail-borne infection.<br />

Virus Protection in Microsoft Outlook<br />

Surprisingly, Microsoft Outlook—the e-mail client used in most major corporations—doesn’t<br />

have the most robust antivirus features. The primary means of protection is the use of Web<br />

content zones to prevent downloading of certain types of HTML e-mail.<br />

You configure Outlook’s security settings by following these steps:<br />

1. Select Tools > Options.<br />

2. When the Options dialog box appears, select the <strong>Security</strong> tab (shown in Figure 7.1).


Figure 7.1 : <strong>Security</strong> options in Microsoft Outlook<br />

3. In the Secure Content section, pull down the Zone list <strong>and</strong> select Restricted Sites.<br />

4. Click OK.<br />

This setting does the following:<br />

• Disables the downloading of all ActiveX controls<br />

• Disables the automatic downloading of all files<br />

• Disables all scripting<br />

• Disables the scripting of all Java applets<br />

You can selectively enable any of these options (<strong>and</strong> more) by clicking the Zone Settings<br />

button in the Options dialog box, <strong>and</strong> then clicking Custom Level; this displays the <strong>Security</strong><br />

Settings dialog box, shown in Figure 7.2. From here, you can check the options you want to<br />

enable, <strong>and</strong> uncheck those you want to disable.<br />

Figure 7.2 : Changing security settings for Microsoft Outlook<br />

For extra safety, you can also disable Outlook’s Preview pane. To do this, pull down the View<br />

menu <strong>and</strong> deselect the Preview Pane option. With the Preview pane hidden, all you’ll see are<br />

message headers; any self-executing viruses you receive will not be able to run.


Virus Protection in Outlook Express<br />

The Windows XP version of Outlook Express actually has more security features than its “big<br />

brother” program, Microsoft Outlook. You access these features by following these steps:<br />

1. Select Tools > Options.<br />

2. When the Options dialog box appears, select the <strong>Security</strong> tab (shown in Figure 7.3).<br />

Figure 7.3 : Configuring security options in Outlook Express<br />

3. To enable the highest level of protection when viewing HTML messages, check the<br />

Restricted Sites Zone option.<br />

4. To prevent auto-replicating worms from hijacking your e-mail program, check the<br />

Warn Me When Other Applications Try To Send Mail As Me option.<br />

5. To block the receipt of executable files attached to e-mail messages, check the Do Not<br />

Allow Attachments To Be Saved Or Opened That Could Potentially Be A Virus<br />

option.<br />

6. Click OK.<br />

You can also configure Outlook Express to hide the Preview pane. Follow these steps:<br />

1. Select View > Layout.<br />

2. When the Layout dialog box appears (shown in Figure 7.4), uncheck the Show<br />

Preview Pane option.


Figure 7.4 : Disabling the Preview pane in Outlook Express<br />

3. Click OK.<br />

Virus Protection in Eudora<br />

If you want to reduce your risk of infection via e-mail, consider switching programs. Most e-<br />

mail-borne viruses target users of Microsoft Outlook <strong>and</strong> Outlook Express—because so many<br />

people use these programs. Few, if any viruses, target less-used programs, such as Eudora.<br />

You can reduce your chances of being infected simply by moving out of the attackers’<br />

crosshairs.<br />

In addition to not being actively targeted by virus writers, Eudora has several antivirus<br />

measures built into the latest version of the program. One of the most effective is the warning<br />

messages (such as the one in Figure 7.5) that pop up when you try to open file attachments<br />

with the EXE, COM, BAT, LNK, <strong>and</strong> VBS extensions. This makes you think twice before<br />

you open a potentially virus-infected file.<br />

Figure 7.5 : Eudora warns you that you might be opening a virus file.<br />

You can further protect yourself by disabling Eudora’s preview pane <strong>and</strong> the automatic<br />

opening of messages. Just follow these steps:<br />

1. Select Tools > Options.<br />

2. When the Options dialog box appears, select Viewing Mail (shown in Figure 7.6).


Figure 7.6 : Disabling the Preview pane <strong>and</strong> automatic message opening in Eudora<br />

3. Uncheck the following options: Show Message Preview Pane, Automatically Open<br />

Next Message, <strong>and</strong> Allow Executables in HTML Content.<br />

4. Click OK.<br />

Protecting Corporate Networks<br />

Corporate networks can protect against e-mail infection by installing an e-mail gateway to<br />

provide a barrier between the Internet <strong>and</strong> the company’s internal e-mail servers. These<br />

gateways can be configured to automatically scan all attachments (even the contents of zipped<br />

files) <strong>and</strong> block selected file types, such as EXE, VBS, <strong>and</strong> other executable files.<br />

Warning The only problem with e-mail filters is that they’re not perfect—they sometimes<br />

block valid e-mail along with any potential viruses. (A similar problem exists with<br />

spam-blocking software <strong>and</strong> services, as discussed in Chapter 28, “Dealing With<br />

Spam.”)<br />

The more popular network e-mail gateways include the following:<br />

• Interscan VirusWall (www.datatel-systems.com/virus.htm)<br />

• MailMonitor (www.nwtechusa.com/mailmonitor.html)<br />

• MailScanner (www.sng.ecs.soton.ac.uk/mailscanner/)<br />

• MAILsweeper for SMTP (www.mimesweeper.com/products/mailsweepersmtp/)<br />

• Symantec AntiVirus Enterprise Edition<br />

(www.enterprisesecurity.symantec.com/products/)<br />

• WebShield SMTP (www.mcafeeb2b.com/products/webshield-smtp/)<br />

There are also third-party services that enable companies to outsource the virus scanning<br />

process. These services include Activis (www.activis.com), MessageLabs<br />

(www.messagelabs.com), <strong>and</strong> The Electric Mail Company (www.electricmail.com).<br />

Underst<strong>and</strong>ing IRC Viruses<br />

Internet Relay Chat (IRC) is a separate Internet network that enables users to “chat” with each<br />

other via real-time text messages. You use IRC programs (“clients”) such as mIRC <strong>and</strong> Pirch<br />

to connect to a network of chat servers; group conversations take place in public chat<br />

channels.


One feature of IRC is the ability to engage in private conversations, via a type of one-on-one<br />

connection. This feature also enables users to transfer files back <strong>and</strong> forth; it’s this last feature<br />

that enables the spreading of viruses <strong>and</strong> worms.<br />

Note The IRC protocol that enables file transmission <strong>and</strong> one-on-one chats is called the Direct<br />

Client-to-Client protocol, or DCC. DCC in itself isn’t dangerous, although enabling the<br />

automatic acceptance of all sent files (via the Auto-DCC-Get feature) is dangerous; you<br />

should never blindly accept all files sent by other users.<br />

How IRC Viruses Work<br />

There are two related methods for spreading viruses across IRC networks. The first is simply<br />

sending a file from one user to another, typically via Trojan techniques. In this approach, a<br />

user sends you a file, typically under the guise of it being a useful utility, picture, game, or<br />

other harmless file. You can choose to reject or accept the file; when you accept the file, you<br />

download the virus code to your hard disk. You’re still safe, however, until you open the file.<br />

That’s when the virus code launches.<br />

The second method of IRC-based infection uses something called an IRC script. An IRC<br />

script is like any type of computer script; it’s a type of batch file that contains a series of<br />

simple instructions, executed line-by-line. Script files are used to automatically send worm<br />

files to all members of a given chat channel. The worm file, when accepted by a user,<br />

substitutes itself for a similarly named file on the user’s computer <strong>and</strong> then begins its own<br />

worm attack.<br />

The files that contain the worm are typically named either script.ini or mirc.ini. Both of these<br />

files are script files that automatically execute a series of comm<strong>and</strong>s.<br />

The most common type of infection occurs when the worm places its own script.ini file in the<br />

parent mIRC folder. All script files located in this folder are automatically executed, so the<br />

worm goes to work as soon as it’s installed.<br />

Installation can occur automatically if you’ve enabled an mIRC feature called Auto-DCC-Get.<br />

When enabled, Auto-DCC-Get tells mIRC to automatically accept all files that are sent from<br />

other users. Obviously, this is not a feature that you want to enable, as it allows virus <strong>and</strong><br />

worm files to be copied to your hard disk without your notice or approval.<br />

Fortunately, some IRC worms exist simply to spread; unfortunately, others contain a<br />

destructive payload. IRC is especially capable of spreading the kinds of backdoor Trojans<br />

discussed in Chapter 6. These programs, such as Back Orifice <strong>and</strong> NetBus, enable other users<br />

to take control of your computer <strong>and</strong> operate it via remote control—thus enabling the attacker<br />

to destroy files <strong>and</strong> access your personal data, including passwords <strong>and</strong> credit card numbers.<br />

Common IRC Viruses<br />

If you’re an active IRC user, you should be on the lookout for any or all of the following IRCborne<br />

viruses <strong>and</strong> worms:<br />

Acoragil Along with Simpsalapim, discussed later in this section, Acoragil was one of the<br />

first two IRC worms. When a user with an infected system enters the word acoragil during a


chat session, all other infected users are automatically expelled from the chat channel. Other<br />

"code words" (such as hi, cya, <strong>and</strong> the) are used to trigger the sending of system files to<br />

specific IRC users. This worm is spread via the /dcc send comm<strong>and</strong>, which sends infected<br />

scripts to all users in the current chat channel.<br />

Back Orifice As you learned in Chapter 6, Back Orifice is a powerful backdoor Trojan,<br />

distributed via both e-mail <strong>and</strong> IRC. In IRC channels, the Back Orifice files are typically sent<br />

to users disguised as some other file.<br />

Bat This Trojan worm distributes itself as a BAT file masquerading as a JPG file. Once<br />

executed, it creates a bogus script.ini file <strong>and</strong> sends itself to other IRC user. It also attempts to<br />

create a backdoor that attackers can use to access your system via remote control.<br />

Dmsetup Also known as Dmsetup.Viagra, this worm uses mIRC to propagate across the IRC<br />

network. It is typically distributed as an EXE file (sometimes disguised as a JPG file), under a<br />

variety of filenames. When run, Dmsetup opens a DOS window <strong>and</strong> prompts the user to Press<br />

any key. When a key is pressed, colorful ovals are displayed until another key is pressed.<br />

Then the worm displays the message<br />

START UP ERROR: Can not find vital data! Attempting safe close down<br />

(This may take several minutes)<br />

After a few moments, a second message is displayed:<br />

100% Done! Safe recovery successful!<br />

The worm copies both the script.ini <strong>and</strong> mirc.ini files to the new file bakupwrks.ini. It also<br />

adds a line to the autoexec.bat file to launch the worm whenever the host computer is turned<br />

on. When active, it changes the mIRC title bar to read your mirc is buggy.<br />

Flood This IRC Trojan is used to initiate denial-of-service attacks on other users. You can tell<br />

that this file is present when your system manually prompts you to locate the file<br />

c:\windows\system\mirc.hlp.<br />

Note Learn more about denial-of-service attacks in Chapter 14, “Different Types of Attacks.”<br />

Fono This memory-resident virus spreads via IRC <strong>and</strong> infects Windows files. The virus<br />

writes itself to the end of the mirc.ini file; these instructions disable mIRC security settings<br />

<strong>and</strong> enable the virus to create new script.ini <strong>and</strong> inca.exe files, both of which are used to send<br />

the virus to other IRC users.<br />

Goner This worm, also known as Gone <strong>and</strong> Pentagone, infects both IRC <strong>and</strong> ICQ users.<br />

Goner propagates via a screensaver file named gone.scr. It uses the mIRC program to install a<br />

backdoor Trojan named remote32.ini, which can be used to initiate denial-of-service attacks<br />

on IRC channels.<br />

Links This Trojan worm sends itself to all the members of your current chat channel. It also<br />

propagates as an attachment to e-mail messages.


Millennium This worm spreads via bogus script.ini files, <strong>and</strong> then sends itself to other IRC<br />

users. When executed, Millennium installs a variant of the Back Door Trojan, which can be<br />

used to remote control your system.<br />

NetBus NetBus is a backdoor Trojan, similar to Back Orifice. It is distributed on IRC<br />

channels disguised as some other type of file.<br />

pIRCH.Events This is a worm specific to the Pirch IRC program. It sends itself to every user<br />

who joins an infected chat channel. Infected systems exhibit changes to st<strong>and</strong>ard text <strong>and</strong><br />

comm<strong>and</strong>s; for example, entering query reports infected systems to a "caller" program, <strong>and</strong><br />

entering exit kicks the infected user from the channel. Other keywords are used to trigger<br />

more destructive events, such as deleting all data on the infected system’s hard disk.<br />

Script.ini This worm sends a bogus script.ini file to other users who join the chat channel that<br />

you’re currently in. The script.ini file is an mIRC script filled with comm<strong>and</strong>s that allow other<br />

users to watch your IRC conversations, control your IRC session, <strong>and</strong> even disrupt your<br />

session.<br />

Sheep Also known as Dolly or Dolly_The_Sheep, this is a worm that automatically sends<br />

itself to other users in your IRC chat channel.<br />

Simpsalapim This worm is similar to the Acoragil worm. When an infected user enters the<br />

code-word simpsalapim during a chat session, all other infected users are automatically<br />

expelled from the current chat channel. In addition, if you enter the code-word ananas, your<br />

operator rights are hijacked <strong>and</strong> granted to the attacker. The worm uses the IRC /dcc send<br />

comm<strong>and</strong> to send the infected script to all users in the current chat channel.<br />

Stages Also known as Life Stages, this VBS worm appears as a file named LIFE_STAGES<br />

.TXT.SHS. (This worm is also distributed via e-mail, typically with the subject Funny, Jokes,<br />

or Life Stages.) Opening this file causes Windows Notepad to open <strong>and</strong> display a text file full<br />

of jokes about the male <strong>and</strong> female stages of life. While users are distracted by this file,<br />

another script is executing in the background. This particular worm spreads via both mIRC<br />

<strong>and</strong> Pirch programs, as well as via the ICQ instant messaging network.<br />

Winhelper This malicious program creates or modifies the mirc.ini <strong>and</strong> win.ini files on<br />

infected systems.<br />

Current Risk<br />

Your risk of contracting an IRC virus is low if you don’t accept files sent to you by other<br />

users. If you accept an unknown file—<strong>and</strong> especially if you enable the Auto-DCC-Get<br />

feature—your risk of receiving an infected file is high.<br />

Detecting an IRC Virus<br />

IRC viruses <strong>and</strong> worms are typically detected by their aftermath. For example, if other users<br />

message you to tell you that they’ve been receiving unsolicited files from you, then it’s a good<br />

bet that your system is infected.


In addition, most antivirus programs can detect the most common IRC malware. You can use<br />

your antivirus program to scan for existing infections, as well as to scan all files you receive<br />

during the course of an IRC session.<br />

How to Remove an IRC Virus<br />

Most IRC viruses <strong>and</strong> worms can be removed by antivirus software. In addition, those IRC<br />

worms that utilize the script.ini file can be removed by deleting that file.<br />

If you know you’ve been infected with the Script.ini worm, you can disable (but not remove)<br />

the worm by entering the /events off comm<strong>and</strong>. This will keep the worm from sending itself<br />

to other users during your current session. To fully delete this particular worm, you have to<br />

exit mIRC <strong>and</strong> then search for the script.ini file on your hard drive (typically in the mIRC<br />

program folder). When you find the file, delete it.<br />

Help for IRC Viruses—Online<br />

The IRC community provides a raft of resources for detecting, removing, <strong>and</strong> protecting your<br />

system from IRC-borne viruses. These resources include:<br />

• The #virushelp IRC channel<br />

• The #vigilantes IRC channel<br />

• The #hackfix IRC channel<br />

• The #VirusHelp Web page (www.fruitloop.net/virushelp/)<br />

• The #Virusfix Web page (www.geocities.com/TimesSquare/Alley/2794/)<br />

• The Hackfix Web page (split.netset.com/hackfix/)<br />

• The IRC <strong>Security</strong> page at the IRC Help Web site (www.irchelp.org/irchelp/security/)<br />

How to Protect Against IRC Viruses<br />

The best protection against viruses <strong>and</strong> worms sent via IRC is to decline any files sent you by<br />

other users. The safest way to ensure this behavior is to configure your IRC program not to<br />

accept any files sent.<br />

In mIRC, you configure the program by following these steps:<br />

1. Select DCC > Options.<br />

2. When the Options dialog box appears, select DCC in the Category list (shown in<br />

Figure 7.7).


Figure 7.7 : Configuring mIRC not to automatically accept sent files<br />

3. In the On Send Request section, check the Ignore All option.<br />

4. In the If Auto-Get And File Exists section, check the Ask option.<br />

5. Click OK.<br />

This disables the Auto-DCC-Get feature <strong>and</strong> makes it impossible for any virus or worm files<br />

to be copied to your system. You will, however, need to manually enable file reception if you<br />

want to receive a file—one from a known source, presumably.<br />

Social Engineering <strong>and</strong> Chat Attacks<br />

Most virus <strong>and</strong> worm attacks that take place on IRC <strong>and</strong> instant messaging networks (<strong>and</strong> via<br />

e-mail) do so by exploiting gullible users. They trick users into explicitly accepting malicious<br />

files by techniques that experts call social engineering.<br />

Social engineering is a fancy name for deceit. For the virus to spread, the attacker has to<br />

convince you to do something you know you shouldn’t do—download <strong>and</strong> open an unknown<br />

file.<br />

The most common forms of social engineering prey on human weakness. For example, the<br />

attacker might disguise an infected file as an antivirus utility, or a digital music file, or even a<br />

piece of pornography. People are trusting <strong>and</strong> curious creatures, <strong>and</strong> find the promise of these<br />

files tempting. They should know better, but they open the files anyway.<br />

Social engineering can also be used to gather user name <strong>and</strong> password information from<br />

unsuspecting users. Have you ever been messaged by someone purporting to be an employee<br />

of your Internet service provider (This is a common tactic on America Online.) They tell you<br />

that there’s some problem with your account, <strong>and</strong> you need to give them your username <strong>and</strong><br />

password—or in extreme cases, your credit card number. If you fall for this trick, you’ve just<br />

provided the means for an attacker to log onto the Internet under your name—to send <strong>and</strong><br />

receive e-mails, <strong>and</strong> to access all variety of Web sites, disguised as you.<br />

Here’s a variation on that approach, used to spread worms across the IRC network. You’re<br />

contacted by another user, or by someone who purports to be a channel manager, who sends<br />

you the following message:


You are infected with a virus that lets hackers get into ur machine <strong>and</strong><br />

read ur files, etc. I suggest you to download <strong>and</strong> clean ur<br />

infected machine. Otherwise you will be banned from the IRC network.<br />

If you go to that URL, you’ll be prompted to download a file—a file that just happens to<br />

contain an IRC worm, virus, or backdoor Trojan.<br />

The lesson here is that there are people on the Internet who are intent on causing mischief,<br />

<strong>and</strong> they’re very inventive in how they go about it. Not that you should be paranoid about it,<br />

but you shouldn’t automatically trust everyone you encounter online. Some of these people<br />

are out to get you. (You’ll learn more about social engineering in Chapter 14.)<br />

Underst<strong>and</strong>ing Instant Messaging Viruses<br />

IRC viruses have been in the wild for some time, now, but they haven’t received a lot of<br />

attention. That’s because relatively few Internet users use IRC. Instead, most online<br />

chatters—90 million of them, by the end of 2001—use one of several popular instant<br />

messaging (IM) programs. These programs enable one-on-one messaging between users, <strong>and</strong><br />

are a lot easier to use than the sometimes-obtuse IRC clients.<br />

Note The most popular instant messaging programs/networks are AOL Instant Messenger<br />

(AIM), MSN Messenger <strong>and</strong> Windows Messenger (sharing the same network), ICQ,<br />

<strong>and</strong> Yahoo! Messenger.<br />

It was only a matter of time, then, before viruses entered the world of instant messaging.<br />

Though still relatively rare, IM viruses are here, <strong>and</strong> they’re ready to spread.<br />

How Instant Messaging Spreads Viruses<br />

Instant messaging is used to distribute viruses <strong>and</strong> worms much the same way e-mail is used<br />

for the same purpose. Malicious files are attached to instant messages <strong>and</strong> sent across the IM<br />

network to other users. Users have to explicitly accept the infected file, <strong>and</strong> then deliberately<br />

run the file, for the virus to infect their systems. At present, there is no known method for a<br />

virus or worm to automatically execute without this user interaction.<br />

IM viruses are typically specific to a single IM network. So if a virus is designed to work on<br />

the MSN Messenger network, it won’t be found on the AIM or ICQ networks. This networkspecificity<br />

may play a part in the relatively slow growth of IM viruses to date.<br />

Common Instant Messaging Viruses<br />

Fortunately, there aren’t a lot of IM viruses out in the wild—yet. Here’s a short list of those<br />

IM viruses that have been discovered to date.<br />

Choke This worm infects MSN Messenger users. It sends messages (sometimes from the<br />

alias george.w.bush@whitehouse.gov) to users, floods their screens with smiley-face icons,


<strong>and</strong> attempts to get them to accept a file named choke.exe, ShootPresidentBUSH.exe,<br />

Hotmail.exe, or .exe. The message accompanying the file is<br />

President bush shooter is game that allows you to shoot Bush balzz<br />

hahaha<br />

If you accept <strong>and</strong> run the file, the worm displays a message box (titled Choke) which displays<br />

the message<br />

This program needs Flash 6.5 to Run!<br />

Clicking OK in the message box displays additional messages <strong>and</strong> sends the worm to other<br />

Messenger users.<br />

Goner This worm, also known as Gone <strong>and</strong> Pentagone, infects ICQ users. (It also spreads via<br />

IRC <strong>and</strong> Trojan e-mail.) Goner propagates via a screensaver file named gone.scr. When run,<br />

the worm displays an "about" message box, <strong>and</strong> then generates the following error message:<br />

Error While Analyze DirectX!<br />

The worm looks for folders on your hard disk associated with antivirus, firewall, <strong>and</strong> other<br />

security programs, <strong>and</strong> attempts to delete them. It also places a backdoor Trojan named<br />

remote32.ini on your system, which contains comm<strong>and</strong>s to initiate denial-of-service attacks<br />

on other users.<br />

Hello The Hello virus (also called W32/Hello) infects MSN Messenger users. The virus<br />

arrives as a file named Hello.exe. If you download <strong>and</strong> run this file, it sends copies of itself<br />

(accompanying the message I have a file for u. its real funny) to all the members of your<br />

Messenger contact list.<br />

Reeezak The Reeezak worm, also known as Maldal <strong>and</strong> Zacker, infects MSN Messenger<br />

users. (It also spreads via Trojan e-mail.) It purports to be a Macromedia Flash holiday<br />

greeting, masquerading as the file christmas.exe. When executed, the worm sends itself to all<br />

your contacts, disables your antivirus software, <strong>and</strong> disables selected keys on your keyboard.<br />

Stages As discussed in the “Common IRC Viruses” section, this worm (AKA Life Stages)<br />

infects both IRC <strong>and</strong> ICQ networks. It is propagated via a file attachment named<br />

LIFE_STAGES.TXT.SHS.<br />

Current Risk<br />

Currently, the risk of virus infection over an instant messaging network is minimal—but<br />

growing. If you’re a frequent IM user, you should familiarize yourself with existing IM<br />

viruses, <strong>and</strong> keep up-to-date on IM-related virus news.<br />

Detecting an Instant Messaging Virus<br />

IM viruses are typically visible only by their exploits. For example, if other users message<br />

you <strong>and</strong> question why you’re sending them files, you probably have an infection (especially if<br />

this behavior comes shortly after you’ve accepted a file from another user).


How to Remove an Instant Messaging Virus<br />

Removing an IM virus or worm is just like removing any virus or worm. Use your antivirus<br />

program to locate <strong>and</strong> disinfect (if possible) all infected files, or manually delete those<br />

infected files that have been placed on your system.<br />

How to Protect Against Instant Messaging Viruses<br />

Most antivirus programs will scan the files you download via your instant messaging<br />

software. The best defense, however, is simply not to accept any unrequested files sent to you<br />

via instant messaging. If you don’t download <strong>and</strong> open a file, it can’t infect your system. It’s<br />

that simple.<br />

Fortunately, most IM networks include their own security systems. AOL, for example, goes to<br />

great extremes to secure its AIM network, as well as its proprietary e-mail system. (“Both<br />

systems have security measures built into them,” confirmed an AOL spokesperson in a recent<br />

interview.)<br />

Summing Up<br />

E-mail, IRC, <strong>and</strong> instant messaging are all used to spread computer viruses <strong>and</strong> worms. E-<br />

mail is the most popular means of propagation, typically via a file attached to a deceptive<br />

message. If you open the attached file, you execute the malicious code.<br />

Likewise, instant messaging programs can be used to send infected files to other users. On the<br />

IRC network, script files can be employed to automatically infect other users of a chat<br />

channel with viruses <strong>and</strong> worms.<br />

The best protection against malicious software spread via these methods is not to accept or<br />

open any files you receive. If you don’t download <strong>and</strong> run the file, you can’t be infected.<br />

In the next chapter I’ll talk about those viruses that aren’t really viruses—the wide, wide<br />

world of virus hoaxes.<br />

Chapter 8: Virus Hoaxes<br />

Overview<br />

Computer users are a helpful bunch. It’s not uncommon to open your e-mail <strong>and</strong> find a<br />

message from a friend or colleague, warning you about some newly discovered computer<br />

virus that threatens to wreak havoc on computer users worldwide. You read the message, note<br />

the precautions you’re supposed to take, <strong>and</strong> take a minute to thank the sender for passing on<br />

this warning.<br />

The only problem is, the virus you were warned about doesn’t really exist.<br />

Almost as big as the problem caused by real computer viruses is the problem of virus<br />

hoaxes—fake warnings that needlessly clog network b<strong>and</strong>width, unnecessarily frighten


millions of users, <strong>and</strong> grab unwarranted headlines around the world. Even worse, some of<br />

these hoaxes advise you that you’ve already been infected, <strong>and</strong> that you should delete certain<br />

files on your hard drive. Follow that advice, <strong>and</strong> you do real damage to your own system—<br />

<strong>and</strong> have no one but yourself to blame.<br />

How a Virus Hoax Works<br />

A virus hoax is a simple thing. It's a phony warning, typically delivered via e-mail, about a<br />

nonexistent computer virus. The sender of the warning-actually, the resender-is typically<br />

earnest in intent; he or she was sent the same warning, believed it, <strong>and</strong> wanted to warn you<br />

(<strong>and</strong> others) about the pending danger.<br />

It's the original author of the warning who's the prankster here. And the way these things<br />

work, that person is so far removed that they can't be traced.<br />

Virus hoaxes are like chain letters-they spread far <strong>and</strong> fast, against all common sense. It's<br />

much too easy to click the Forward button in your e-mail program <strong>and</strong> send the phony<br />

message to an additional set of users; that's how these messages proliferate.<br />

Note Virus hoaxes are closely related to other Internet-based hoaxes, chain letters, <strong>and</strong> urban<br />

legends-which, these days, are often spread via e-mail. To learn more, turn to Chapter<br />

29, 'Dealing with Other Unwanted E-mails.'<br />

The hoax is perpetrated when an unsuspecting user receives the fake warning, in an e-mail<br />

message. Instead of deleting the message, the recipient believes the warning <strong>and</strong>-trying to be<br />

helpful-forwards the message to friends, family, <strong>and</strong> colleagues. Some or all of these<br />

recipients also believe the message, <strong>and</strong> forward it along to additional users-who forward it to<br />

even more people. Before long, the hoax has spread to literally millions of computer users, all<br />

around the world.<br />

For a virus hoax to be propagated, it must convince you of its authenticity. To that end, most<br />

successful hoaxes have two things in common: technical-sounding language, <strong>and</strong> some sort of<br />

credibility-by-association. The more technical the language, the more a message impresses<br />

many nontechnical readers. (If it's really technical-sounding, it must be true!) The same goes<br />

for the source of the message; you might not believe a hoax if it came from the janitor at your<br />

local supermarket, but if it's from someone with a big title who works at an official-sounding<br />

company or organization, the message suddenly becomes more reliable. (It doesn't matter<br />

whether the individual, title, or organization is real or not-it just needs to sound real.)<br />

So if you believe the warning is real, you pass it along. That's how hoaxes are spread.<br />

Fortunately, most virus hoaxes are only warnings-they don't deliver any actual damage to<br />

your computer system. Some recent hoaxes, however, don't warn of a possible infection-they<br />

claim that your system is already infected, <strong>and</strong> that you have to take steps to remove the virus.<br />

These steps typically involve searching for <strong>and</strong> removing specific files from your hard disk.<br />

Naturally, these are real files-Windows system files, typically-that shouldn't be deleted. If you<br />

follow the instructions in the hoax message, you run the risk of damaging your operating<br />

system, <strong>and</strong> affecting the operation of your computer.<br />

Warning Some virus hoaxes actually have a real virus component. In most cases, this occurs


when an individual takes an existing hoax <strong>and</strong> attaches a virus-infected file to the<br />

hoax message-masquerading as a TXT file or a utility to remove the hoax virus.<br />

When you open the attached file, your system actually becomes infected.<br />

The Real Cost of Virus Hoaxes<br />

The most obvious result of a virus hoax is unnecessary panic. Panic not only leads to physical<br />

stress; it sometimes causes users to do stupid things, like deleting perfectly good (<strong>and</strong><br />

eminently useful) files from their hard disks.<br />

'I have a virus!' they say, after reading a hoax e-mail. 'I have to delete these files to remove the<br />

virus!'<br />

And so they do.<br />

The files that users most often remove as a result of virus hoaxes are files that shouldn't be<br />

deleted-Windows system files, typically. When these files are deleted, the user's computer<br />

doesn't work right anymore. It's almost as if they've been hit with a virus, but without actually<br />

being infected.<br />

Recovery from accidental file deletion can be easy, or it can be extremely difficult.<br />

It's easy if you haven't emptied the Windows Recycle Bin; you can 'undelete' a recently<br />

deleted file by following these steps:<br />

1. Double-click the Recycle Bin icon.<br />

2. When the Recycle Bin window opens, select the file(s) you want to undelete.<br />

3. Select Restore the Selected Items from the Recycle Bin Tasks pane. (Alternately, you<br />

can right-click the selected items <strong>and</strong> select Restore from the pop-up menu.)<br />

If the files you deleted no longer exist in the Recycle Bin-maybe you've emptied the Bin, or<br />

it's been so long that the files have been permanently deleted-then you have a bit more work<br />

ahead of you. In essence, what you have to do now is restore the deleted files from your<br />

Windows installation CD. In many cases, the only way to do this is to reinstall Windows on<br />

your system. This isn't necessarily a difficult thing to do, but it is extremely time-consuming.<br />

Even if you experience no actual damage from a virus hoax, society's costs of dealing with the<br />

hoax add up-fast. Just reading <strong>and</strong> then deleting the hoax e-mail takes time, <strong>and</strong> time is<br />

money. Let's say that it takes 60 seconds to read the hoax message <strong>and</strong> then click the Delete<br />

button. Let's also say that this same hoax message eventually was mailed to 10 million people.<br />

Then let's assume that your time (everyone's time, actually) is worth $20 an hour.<br />

When you do the math, the costs add up as follows:<br />

10,000,000 (people) x 1/60 hour x $20/hour = $3.33 million<br />

That's a huge cost-just to ignore a hoax.<br />

Note You might question the 10 million number. It's a guess, of course, but it's reasonable<br />

once you consider how fast these types of messages can spread. If you receive a


message <strong>and</strong> then forward it to 10 people, each of whom forwards it to another 10<br />

people, who forward it to another 10 people, <strong>and</strong> so on, it only takes seven generations<br />

to hit the 10 million mark.<br />

Common Virus Hoaxes<br />

The first online virus hoax was sighted in 1988, before Internet use became widespread. This<br />

particular hoax circulated over commercial bulletin board systems (BBSs), under the e-mail<br />

subject line Really Nasty Virus, <strong>and</strong> announced a virus that could reconfigure the user's<br />

modem settings <strong>and</strong> infect the host computer's hard disk.<br />

The virus hoaxes circulating today aren't all that different from that pioneering hoax. Most<br />

hoaxes warn against some new computer virus ('the worst ever!') <strong>and</strong> urge you to forward the<br />

warning message to all your e-mail contacts. The details may vary, but the general thrust of<br />

each hoax is surprisingly similar.<br />

Judge for yourself; here's a short list of some of the most widespread virus hoaxes:<br />

Blue Mountain Cards This hoax dates back to 1999. It warns that e-mail greeting cards from<br />

Blue Mountain Arts contain a virus, <strong>and</strong> should not be viewed on your computer. There is no<br />

truth to this warning, of course; e-mail greeting cards from all major Web sites are<br />

demonstrably safe to view.<br />

Good Times Dating from December of 1994 (<strong>and</strong> still circulating today), Good Times was<br />

probably the first virus hoax to hit the Internet on a widespread basis. The original version of<br />

the hoax message warned about a virus on America Online, named Good Times, that would<br />

erase your hard drive. (Subsequent versions of the hoax claim that 'no program needs to be<br />

exchanged for a new computer to be infected.') In the almost eight years since the Good<br />

Times hoax's inception, there have been no verified sightings of any virus with this nameeven<br />

though the hoax itself continues to mutate <strong>and</strong> propagate.<br />

Help This hoax, which arrives in a message from 'Dept. IS,' purports to inform you about a<br />

virus named Help. According to the hoax message, if you receive an e-mail with Help as the<br />

subject, you should neither open or pass your mouse over the message, because the virus will<br />

automatically activate <strong>and</strong> erase your hard disk <strong>and</strong> BIOS. You're instructed to wait 48 hours<br />

after the virus has arrived to delete it. Naturally, there is no such virus-nor any virus that can't<br />

be deleted for two days.<br />

It Takes Guts to Say 'Jesus' This hoax warns you that your computer will die if you read an<br />

e-mail with the subject It takes guts to say "Jesus". It's probable that this hoax is a response to<br />

a common chain letter circulating with the It takes guts to say "Jesus" subject line; if you<br />

think the chain letter contains a virus, you'll be less likely to open it <strong>and</strong> pass it on.<br />

MusicPanel (MP3) This hoax circulates as a bogus 'press release' warning of an 'imbedded<br />

hybrid virus' named MusicPanel. This virus supposedly is spread by downloading<br />

unauthorized songs from Napster, Gnutella, <strong>and</strong> other file-swapping networks; on July 4th,<br />

anyone who has downloaded any of 500 popular songs 'will find their illicit music unusable<br />

<strong>and</strong> their computers frozen due to the timed release of this bomb.' Not to worry; there is no<br />

such virus, <strong>and</strong> your downloaded MP3 files won't suddenly become unlistenable on<br />

Independence Day.


New Pictures of Family This virus hoax comes in a message warning against opening an e-<br />

mail attachment named NEW PICTURES OF FAMILY or FAMILY PICTURES. The virus<br />

will purportedly delete all DLL files from your computer, keeping it from booting up. As with<br />

all other hoaxes, there is no virus by this name or description.<br />

New Ice Age This hoax virus warning opens with a plea to<br />

PLEASE SEND THIS TO EVERYONE YOU KNOW AND TELL EVERYONE YOU KNOW!!!<br />

The warning supposedly comes from an outfit by the name of 'Digital Technologies<br />

Programming Software Development Laboratories,' <strong>and</strong> concerns a virus named The New Ice<br />

Age (NIA) that was stolen from their labs by 'an unknown group of terrorists.' This NIA virus<br />

can purportedly attach itself to any file or e-mail, 'infect your computer's hard drive <strong>and</strong><br />

backup,' <strong>and</strong> 'render your computer powerless in a matter of minutes.' You're invited to click a<br />

link to a Web site (www.dtpmucis.com/tnia/) to obtain more information; the site actually<br />

exists, but it's a phony-just like the warning. There is no NIA virus, which makes this nothing<br />

more than an elaborate deception.<br />

Pretty Park This hoax has a grain of truth to it. To start with, there is a virus named Pretty<br />

Park, which can delete data on your hard disk, open a backdoor to system attackers, <strong>and</strong> e-<br />

mail itself to all the contacts in your Address Book. The Pretty Park message circulating on<br />

the Internet, however, overstates the dangers of the Pretty Park virus, <strong>and</strong> includes other prank<br />

information. The message starts with a warning not to open the Pretty Park file, because it<br />

"will erase your whole ‘C' drive." (This isn't true; Pretty Park doesn't delete entire drives.)<br />

You're then exhorted to forward the warning message to "everyone in your address book." A<br />

variation on this message adds a second warning about another virus that comes through e-<br />

mail with the subject An Internet Flower For You, <strong>and</strong> removes all DLL files from your<br />

computer. This second warning is a pure hoax; there is no such e-mail virus in circulation.<br />

Sulfnbk.exe This is a rather insidious hoax that urges you to delete a legitimate Windows<br />

system file. The file, sulfnbk.exe, is used by Windows to restore long filenames to files with<br />

truncated names; it's a very real file that poses no threat at all to your system. The hoax<br />

message (under the subject NEW VIRUS) tells you that it's likely your system has been<br />

infected by a new "non detectable" virus "that is made to destroy yr computer on the 25th."<br />

There follows four numbered steps that show you how to locate <strong>and</strong> delete the sulfnbk.exe<br />

file. If you delete the file, you remove a key functionality from the Windows system, <strong>and</strong> will<br />

need to restore the file or reinstall the entire Windows operating system.<br />

Warning A variation of the Sulfnbk.exe hoax sends a second e-mail with a 'replacement'<br />

sulfnbk.exe file. This file contains the Magistr virus, <strong>and</strong> should not be saved or<br />

opened.<br />

Very Bad This hoax arrives in a message with the subject A Very Bad Virus. The hoax<br />

message describes a virus classified by "West Dakota Research Corp. (WDRC)" <strong>and</strong> "The<br />

Department of Decease Control" as "the most destructive ever!" According to the message,<br />

this virus (named A Very Bad Virus) adds a hidden file to your computer that "has the ability<br />

to move itself every 30 seconds, making it impossible to locate <strong>and</strong> delete." The virus<br />

supposedly adds r<strong>and</strong>om comments to your e-mail message; the hoax message itself appears<br />

to be infested with many such rude comments. The virus is supposedly nicknamed Turret's<br />

Virus, after "Turret's Syndrome" (actually Tourette's Syndrome); recipients are urged to


forward the warning message to everyone in their address book. Thanks to all the misspellings<br />

in the warning message, this hoax is easily spotted.<br />

WOBBLER This virus hoax (also known as the California hoax) has been circulating since<br />

1997, making it the most-circulated virus hoax in history. Based on the earlier Good Times<br />

hoax, this hoax arrives in a message warning you that if you receive an e-mail with a file<br />

named California, not to open it. This file purportedly contains the WOBBLER virus, which<br />

is "a very dangerous virus, much worse than ‘Melissa' in that there is NO remedy for it at this<br />

time." The virus supposedly erases all documents on your hard drive. Naturally, there is no<br />

such WOBBLER virus, <strong>and</strong> no files named California circulating over the Internet.<br />

Warning Some individuals have modified the WOBBLER warning message to include a file<br />

attachment named Wobbler.txt.jse or Wobbler.txt.vbe; don't open this attachment, as<br />

it is likely to contain some type of malicious code.<br />

WTC Survivor Virus This hoax, first circulated about a month after the terrorist attacks on<br />

the World Trade Center, warns against opening a file named WTC Survivor. The file is<br />

supposedly a virus that will erase your C drive by removing all DLL files from your<br />

computer. Obviously, there is no virus by this name.<br />

When a Real Virus is More Like a Hoax<br />

When it comes to computer viruses, the bark is often worse than the bite.<br />

In a large number of instances, the press has reacted to the announcement of a newly<br />

discovered virus with a burst of coverage. Think about it-how many stories have you read<br />

about a new virus that is set to infect 'millions' of computers <strong>and</strong> wreak untold amounts of<br />

damage on corporations <strong>and</strong> individuals worldwide And how many times have you seen a<br />

follow-up story that presents the real impact of the virus-which is typically much lower than<br />

anticipated<br />

It's the 'pending catastrophe' stories that make the news; the realistic assessments of the<br />

aftermath don't get covered at all.<br />

Which, of course, helps to paint an unduly alarmist picture. That's because most viruses don't<br />

infect millions of computers, <strong>and</strong> don't wreak untold amounts of damage. Most virus<br />

infections get stopped (by the major antivirus companies) before they do much harm-<strong>and</strong> what<br />

harm they actually do is typically minor in nature.<br />

Why, then, is there such over-the-top reporting of computer viruses Maybe because it's a<br />

good story-technology gone bad, <strong>and</strong> on a destructive rampage. Maybe it's because the<br />

general populace fears things it doesn't underst<strong>and</strong>-<strong>and</strong> viruses definitely fall into that<br />

category. Maybe it's because the virus warning happened to fall on a slow news day. Or<br />

maybe it's because the big antivirus companies benefit from this artificial hysteria by selling<br />

more copies of their software.<br />

Whatever the cause, big media reporting on computer viruses typically overstates both the<br />

threat <strong>and</strong> the potential damage. And seldom do the reporters follow up on the initial warning<br />

with a realistic assessment of the number of infections <strong>and</strong> the resultant amount of damage.


For example, the Naked Wife worm received a lot of media attention when it was discovered<br />

in 2001. News organizations around the world speculated that this worm would spread from<br />

its Brazilian birthplace around the world. In reality, the threat fizzled out within a matter of<br />

days, with MessageLabs finding only 63 infections across three continents. That number<br />

didn't make the news!<br />

Another example of overblown coverage dates back to 1992, when the Michelangelo virus<br />

was set to disable computers worldwide. Numerous 'experts' estimated that Michelangelo<br />

would affect five million computers when it delivered its payload on March 6; Reuters<br />

predicted that one out of four <strong>PC</strong>s in the U.S. would be hit. The reality, however, is that fewer<br />

than 20,000 computers were damaged. There was little or no follow-up in the press.<br />

(Note, however, that Michelangelo rears its head every year at the beginning of March; news<br />

stories continue to warn of the potential dangers on the virus' March 6 launch date.)<br />

The Vmyths.com Web site (www.vmyths.com) is particularly vocal about the media's<br />

overblown coverage of computer viruses. The site likens such alarmist coverage to virus<br />

hoaxes; the news stories hurt more people than they help, by causing undue panic. While that<br />

might be a bit of an overstatement, the point is well taken; sometimes the fear of a virus is<br />

worse than the virus itself.<br />

How to Tell a Hoax from the Real Thing<br />

It would be a mistake to ignore all virus warnings that hit your inbox; some might actually be<br />

legitimate. That said, you have to guard against the huge number of prank warnings<br />

circulating across the Internet today. To that end, consider these signs that you're the victim of<br />

a virus hoax:<br />

• The message came from the friend of a friend-not a genuine computer security expert<br />

or antivirus company.<br />

• The message urged you to forward it to everyone you know.<br />

• The message didn't include a direct link to more information on the Web. (Or if it did,<br />

the link was to a bogus page-or just a general link to the home page of one of the<br />

major antivirus Web sites.)<br />

• The message urged you to take immediate action by deleting specific files from your<br />

hard disk.<br />

An even better way to ferret out hoax messages is to visit one of several Web sites that post<br />

news of the latest virus hoaxes. (Symantec has a particularly good list, at<br />

www.symantec.com/avcenter/hoax.html.) If your particular message appears on the hoax list,<br />

no threat exists, <strong>and</strong> you can ignore the warning.<br />

Hoax Resources<br />

To keep up-to-date on the most recent virus hoaxes, check out the following Web sites:


• Don't Spread That Hoax! (www.nonprofit.net/hoax/)<br />

• F-Secure Hoax Warning (www.datafellows.com/virus-info/hoax/)<br />

• Hoaxbusters Internet Hoax Information (hoaxbusters.ciac.org/HBHoaxInfo.html)<br />

• HoaxKill (www.hoaxkill.com)<br />

• Snopes.com Urban Legends Reference Pages (www.snopes2.com/ulindex.asp)<br />

• Symantec <strong>Security</strong> Response Hoaxes (www.symantec.com/avcenter/hoax.html)<br />

• Virus Hoaxes <strong>and</strong> Netlore (www.hoaxinfo.com)<br />

• Vmyths.com (www.vmyths.com)<br />

How to Stop Virus Hoaxes<br />

There's a simple way to stop the spread of virus hoaxes:<br />

Don't forward them!<br />

When you receive a hoax message, don't forward it, <strong>and</strong> don't send a nasty message to the<br />

person who sent it to you. Just hit the Delete button, <strong>and</strong> be done with it.<br />

Summing Up<br />

Virus hoaxes are warnings about nonexistent computer viruses. At their most innocuous, these<br />

hoaxes unnecessarily scare naive computer users <strong>and</strong> eat up valuable time <strong>and</strong> b<strong>and</strong>width. At<br />

their worst, they trick users into deleting real files from their computers.<br />

You can typically spot a virus hoax by its exhortations for you to forward the message to as<br />

many other users as possible-<strong>and</strong> by its lack of credible, verifiable information. If you suspect<br />

that you've been sent a hoax message, check it against one of the many lists of virus hoaxes<br />

on the Internet.<br />

Phony viruses behind us, the next chapter returns to the world of real virus attacks-<strong>and</strong> tells<br />

you how to prevent such attacks on your computer system.<br />

Chapter 9: Antivirus Software <strong>and</strong> Services<br />

Overview<br />

If you're serious about protecting your computer against virus <strong>and</strong> worm attacks, it's essential<br />

that you install <strong>and</strong> use an antivirus software program. Antivirus programs vigilantly guard<br />

your system from any viruses that might arrive via file download or e-mail attachment, scan<br />

all the files on your system for hint of infection, <strong>and</strong> either clean or delete any files found to<br />

be infected.<br />

If you don't yet have an antivirus program installed on your <strong>PC</strong>, you can use the information<br />

in this chapter to determine which program you want to buy. If you do have an antivirus<br />

program already installed, you may want to peruse this information to see how your program<br />

stacks up against the competition. And if you're using one of the Big Two antivirus programs-<br />

McAfee VirusScan or Norton AntiVirus-you can follow the step-by-step instructions<br />

presented here to get the most out of your program.


This chapter also provides a look at a new alternative (or supplement) to keeping antivirus<br />

software updated on your own computer-connecting to online antivirus services for immediate<br />

scanning.<br />

So read on to learn more about McAfee, Norton, <strong>and</strong> dozens of other antivirus programs-as<br />

well as those Web-based antivirus services.<br />

What to Look For<br />

While most antivirus software is similar in features <strong>and</strong> functionality, there are some very<br />

important differences between programs. This means that you probably want to do a little<br />

feature comparison when you shop, <strong>and</strong> not spring for the first (or the cheapest) program you<br />

encounter.<br />

What should you look for when you're evaluating antivirus programs Here's a short list of<br />

features <strong>and</strong> functions:<br />

Signature Scanning This feature is pretty much a given. What is signature scanning As<br />

you'll learn in the next chapter, each virus contains a unique sequence of binary code that can<br />

be used to identify it-its code signature. You want your antivirus program to scan against the<br />

code signatures of known viruses, <strong>and</strong> virtually all programs do just that. If you can compare,<br />

the more virus signatures in the product's virus definition database, the better.<br />

Heuristic Scanning Heuristic scanning is a way to scan for new <strong>and</strong> unknown viruses that<br />

don't yet appear in the program's virus definition database. Instead of looking for specific<br />

known sequences of code, it looks for virus-like behavior, such as attempting to change the<br />

Windows Registry. Most major antivirus programs incorporate some sort of heuristic<br />

scanning, to help catch new viruses before they become well known.<br />

Note Learn more about signature <strong>and</strong> heuristic scanning in Chapter 10, 'Identifying New<br />

Threats.'<br />

Manual Scanning Once a week or so, it's a good idea to scan all the folders <strong>and</strong> files on your<br />

computer system. Almost all antivirus programs let you initiate these scans manually, as well<br />

as schedule regular whole-system scans. (Some programs also let you specify individual<br />

folders <strong>and</strong> files to scan.)<br />

Real-Time Scanning 'Dynamic system monitoring' means that your antivirus program is<br />

always on, working in the background to catch any infected files that may be copied or<br />

downloaded to your system. Real-time scanners should check all new files as they arrive,<br />

whether they arrive from floppy disk, e-mail attachments, IRC or instant messaging, or P2P<br />

file-swapping services, or Web site download.<br />

E-mail Scanning Since most viruses <strong>and</strong> worms arrive as e-mail attachments, you want your<br />

antivirus program to dynamically scan all files attached to e-mail messages.<br />

Download Scanning Dynamic scanning should also check every file that is copied or<br />

downloaded to your system, before that file hits your hard disk.


Script Scanning Your antivirus program should scan for script viruses, whether written in<br />

ActiveX, JavaScript, or whatever. This should be part of the real-time scanning feature.<br />

Macro Scanning A good antivirus program not only scans executable <strong>and</strong> script files, it also<br />

scans document files (from Word, Excel, <strong>and</strong> so on) for macro viruses. In some programs, this<br />

may be part of the script scanning function.<br />

Initial Price Naturally, you want to consider the initial purchase price of the programalthough<br />

most commercial programs will be in the same price range.<br />

Update Subscription Cost Another cost to consider is the cost of updating the virus<br />

definition database. Many programs offer free updates for a given time period, typically a<br />

year. After the free period, you may have to pay to receive additional updates-unless you<br />

upgrade to the latest version of the program.<br />

You should also consider how well each program does its job-in terms of how effective the<br />

program is in detecting various types of viruses. Fortunately for all of us, most of these<br />

products get good performance marks.<br />

For example, a recent test of twenty different antivirus programs by the Business-Information-<br />

Workgroup of the University of Magdeburg <strong>and</strong> GEGA IT-Solutions GbR, (www.av-test.org)<br />

found that all the programs tested caught at least 98% of all viruses, with more than half<br />

achieving a 100% success rate. A similar test from Virus Bulletin<br />

(www.virusbtn.com/100/vb100sum.html ) found that more than a third of all products tested<br />

achieved a 100% detection rating.<br />

You can also look to see if a particular program has been certified by ICSA Labs. This<br />

independent organization awards its Antivirus Product Cleaning Certification to all products<br />

that correctly identify <strong>and</strong> remove all known viruses. Among the products carrying this<br />

certification are Comm<strong>and</strong> AntiVirus, McAfee VirusScan, Norton AntiVirus, P<strong>and</strong>a Antivirus<br />

Platinum, <strong>and</strong> <strong>PC</strong>-cillin.<br />

Tip See www.icsalabs.com for more information on ICSA certification.<br />

Commercial Antivirus Software<br />

Most users are best served by one of the commercial antivirus software programs currently on<br />

the market. These programs can be purchased from any retailer who sells computer software<br />

or (in most cases) directly from the manufacturer's Web site. (When you purchase online, you<br />

typically have the option of receiving a shrink-wrapped version via the mail, or downloading<br />

the software right then <strong>and</strong> there; this last option is feasible if you have a fast enough Internet<br />

connection.)<br />

Table 9.1 compares the leading commercial antivirus programs. Unless otherwise noted, all<br />

programs are Windows-compatible. (More details on each program are provided following<br />

the table.)<br />

Table 9.1: Commercial Antivirus Programs


Program Approx. Price Manual Disk &<br />

File Scanning<br />

AVG<br />

Professional<br />

Edition<br />

Comm<strong>and</strong><br />

AntiVirus<br />

eTrust EZ<br />

Antivirus<br />

Dynamic Real-<br />

Time Protection<br />

$40 Yes Yes Yes<br />

$60 Yes Yes (separate<br />

application)<br />

$20 (one-year<br />

subscription)<br />

Yes Yes No<br />

F-Prot Antivirus $25 Yes Yes No<br />

F-Secure<br />

Antivirus<br />

Kaspersky Anti-<br />

Virus<br />

McAfee<br />

VirusScan<br />

NOD32 Antivirus<br />

System<br />

$70 Yes Yes No<br />

$50 Yes Yes Yes<br />

$40 Yes Yes Yes<br />

$40 Yes Yes Yes<br />

Norton AntiVirus $50 Yes Yes Yes<br />

P<strong>and</strong>a Antivirus<br />

Platinum<br />

$30 Yes Yes Yes<br />

<strong>PC</strong>-cillin $40 Yes Yes Yes<br />

Vexira Antivirus $50 Yes Yes Yes<br />

E-mail Scanning<br />

Yes (separate<br />

application)<br />

Tip Don't put undue emphasis on the approximate price of these programs. The price listed is<br />

the manufacturer's suggested retail price; actual selling price is almost always lower-<strong>and</strong>,<br />

in fact, many of these programs have 'street prices' in the $20-$30 range.<br />

Despite the large number of available programs, the consumer market for antivirus products is<br />

dominated by two programs: McAfee VirusScan <strong>and</strong> Norton AntiVirus. Both products receive<br />

rave reviews from the critics, although Norton typically ranks slightly higher than the McAfee<br />

product. For example, the June 2001 issue of <strong>PC</strong> Magazine named Norton AntiVirus as the<br />

best product in the category; CNET's online comparison of virus scanners awarded Norton<br />

AntiVirus its Editor's Choice designation.<br />

Of these two programs, the big difference comes in ease-of-use. McAfee is a little more<br />

complicated than Norton, making it more suited to experienced or advanced users. Less<br />

experienced <strong>and</strong> casual computer users will probably be more comfortable with Norton's<br />

easier-to-use interface, although both products do a superb job of scanning <strong>and</strong> cleaning<br />

viruses from your system.<br />

The following sections will examine the major commercial antivirus programs, from AVG to<br />

Vexira. More detailed information about using the Big Two products is presented at the end<br />

of this chapter.<br />

Note In addition to these consumer products, there are many products tailored to the large<br />

corporate market. These enterprise antivirus products include Norman Virus Control


(www.norman.com) <strong>and</strong> Sophos (www.sophos.com). Both McAfee <strong>and</strong> Symantec<br />

(Norton) also offer enterprise versions of their top-selling consumer antivirus programs;<br />

see their Web sites for more information.<br />

AVG Professional Edition<br />

AVG Professional Edition offers two different interfaces, Basic <strong>and</strong> Advanced, for different<br />

levels of users. The product uses both signature <strong>and</strong> heuristic scanning, as well as a separate<br />

e-mail scanner for both incoming <strong>and</strong> outgoing messages. Virus definition updates are free for<br />

the life of the product.<br />

This product is available for all versions of Microsoft Windows-9x, Me, NT, 2000, <strong>and</strong> XP.<br />

AVG Professional Edition is ICSA certified.<br />

Note AVG Professional Edition is available from Grisoft, Inc. (www.grisoft.com) for<br />

approximately $40.<br />

Comm<strong>and</strong> AntiVirus<br />

The base version of Comm<strong>and</strong> AntiVirus is a bare-bones scanner. It's fast <strong>and</strong> accurate, but it<br />

lacks some of the features found in more popular programs-such as real-time monitoring <strong>and</strong><br />

the automatic updating of its virus definition database. (Real-time file, script, <strong>and</strong> e-mail<br />

scanning are performed by a sister application, Dynamic Virus Protection, that must be<br />

purchased <strong>and</strong> run separately.)<br />

On the plus side, its bare-bones nature enables it to present a very simple, intuitive interface.<br />

All options are straightforward, <strong>and</strong> less experienced users won't be confused by unnecessary<br />

technical gobbledy-gook. The program also includes both signature <strong>and</strong> heuristic scanning, so<br />

it does a good job of catching both known <strong>and</strong> unknown virus types.<br />

Note Comm<strong>and</strong> AntiVirus is available from Comm<strong>and</strong> Software Systems<br />

(www.comm<strong>and</strong>software.com) for approximately $60.<br />

eTrust EZ Antivirus<br />

EZ Antivirus is a bare-bones scanner, priced slightly lower than competing products. (The<br />

low price-about $20-is actually a one-year subscription to the product; after that, the annual<br />

renewal fee is about $10.) It lacks many features found in other, higher-priced programs, such<br />

as e-mail attachment scanning <strong>and</strong> automatic definition updating.<br />

The EZ Antivirus program does offer scanning for all types of viruses, including macro<br />

viruses, worms, <strong>and</strong> Trojans. It includes both signature <strong>and</strong> heuristic scanners, <strong>and</strong> is available<br />

for all versions of Windows, including Windows XP. The program is ICSA certified.<br />

Note EZ AntiVirus is available from eTrust (www1.my-etrust.com/products/Antivirus/) for<br />

approximately $20 (one-year subscription).<br />

F-Prot Antivirus


F-Prot Antivirus contains one of the most powerful scan engines on the market, incorporating<br />

both signature <strong>and</strong> heuristic scanning. Interestingly, the F-Prot scanning engine is licensed to<br />

several other antivirus companies for use in their products; you can find the F-Prot engine in<br />

F-Secure Antivirus <strong>and</strong> Comm<strong>and</strong> AntiVirus products.<br />

F-Prot is available for both Windows <strong>and</strong> Linux operating systems. Virus definition updates<br />

can be scheduled automatically.<br />

Note F-Prot is available from Frisk Software International (www.f-prot.com) for<br />

approximately $25.<br />

F-Secure Antivirus<br />

F-Secure Antivirus is a product aimed at the corporate market. It can be installed<br />

automatically over a network, by the network administrator. Versions are available for all<br />

major operating systems, including Windows, Macintosh, Linux, Solaris, NetWare, OS/2, <strong>and</strong><br />

MS-DOS.<br />

F-Secure's program uses multiple scanning engines-including scanners from F-Prot, AVP, <strong>and</strong><br />

Orion-to detect <strong>and</strong> clean viruses on your system. This enables the program to detect complex<br />

polymorphic viruses that may be missed by a single scanner. The product also includes a<br />

built-in firewall to detect non-virus Internet attacks.<br />

Note F-Secure Antivirus is available from F-Secure Corp. (www.fsecure.com/products/antivirus/)<br />

for approximately $70.<br />

Kaspersky Anti-Virus<br />

Kaspersky Lab produces several different versions of its Kaspersky Anti-Virus softwareincluding<br />

versions for Windows, Linux, <strong>and</strong> the Palm OS. The Kaspersky product is very fullfeatured,<br />

with on-dem<strong>and</strong> scanning, background scanning, <strong>and</strong> e-mail scanning for all popular<br />

e-mail programs-including Outlook, Outlook Express, Exchange, Eudora, Pegasus Mail, <strong>and</strong><br />

Netscape Mail.<br />

The program uses a combination of signature scanning, integrity scanning, <strong>and</strong> heuristic<br />

scanning to scan for traditional viruses, script viruses, macro viruses, <strong>and</strong> worms; it can also<br />

scan compressed <strong>and</strong> archive files. Its virus definition database is updated daily.<br />

Note Kaspersky Anti-Virus Personal is available from Kaspersky Lab (www.kaspersky.com)<br />

for approximately $50.<br />

McAfee VirusScan<br />

McAfee VirusScan is one of the Big Two antivirus programs. It does pretty much everything<br />

Norton AntiVirus does, but with its own unique approach <strong>and</strong> interface.<br />

VirusScan offers the expected manual <strong>and</strong> real-time scanning options. It scans files you<br />

download, files attached to e-mail messages (in a variety of e-mail programs), <strong>and</strong> files<br />

already on your hard disk. It can also (via its Safe & Sound feature) back up selected files <strong>and</strong>


directories, to safeguard your most critical files. Unlike some other programs (such as Norton<br />

AntiVirus), VirusScan is also capable of scanning the contents of compressed (ZIP) files.<br />

Another unique feature is VirusScan's ability to block access to specific IP addresses <strong>and</strong><br />

URLs on the Web, as well as protect against rogue ActiveX <strong>and</strong> Java code. This lets you use<br />

VirusScan as a Web content filter, to protect family members from inappropriate Web<br />

content. VirusScan also includes a personal firewall, to protect your system from nonvirus<br />

attacks over the Internet.<br />

Note McAfee VirusScan is available from Network Associates (www.mcafee-at-home.com)<br />

for approximately $40.<br />

NOD32 Antivirus System<br />

NOD32 Antivirus System is a full-featured antivirus program. In additional to normal file<br />

scans, it can also scan all incoming e-mail messages, as well as the contents of ZIP-format<br />

<strong>and</strong> other compressed files. NOD32 incorporates both signature <strong>and</strong> heuristic scanning, <strong>and</strong><br />

can catch traditional viruses, script viruses, macro viruses, worms, <strong>and</strong> Trojans.<br />

Note NOD32 is available from Eset (www.nod32.com) for approximately $40.<br />

Norton AntiVirus<br />

Norton AntiVirus is the current best-selling consumer antivirus program, <strong>and</strong> it ranks<br />

consistently among the best performing products in this category. The latest version of this<br />

program (Norton AntiVirus 2002) features a streamlined interface <strong>and</strong> simplified operation<br />

that performs most of its work in the background, with little or no user interaction necessary.<br />

This program performs whole-disk scans, e-mail scanning, <strong>and</strong> scans for script-based viruses.<br />

It also scans outgoing e-mail attachments, to protect against an e-mail worm hijacking your<br />

system <strong>and</strong> sending itself to all your contacts.<br />

When you're online, Norton's LiveUpdate feature checks for new virus definitions every four<br />

hours. The update subscription runs about $10 per year.<br />

Note Norton AntiVirus is available from Symantec (www.symantec.com) for approximately<br />

$50.<br />

P<strong>and</strong>a Antivirus Platinum<br />

P<strong>and</strong>a Antivirus Platinum is a powerful virus scanning program, which includes a unique<br />

voice feature that literally talks you through the disinfection process if it finds a virus. It also<br />

offers a lot of configuration settings to play around with, if you like more complete control<br />

over the virus-scanning process.<br />

This plethora of options might overwhelm less-technical users; P<strong>and</strong>a is definitely not the<br />

easiest-to-use antivirus program on the market. If you can figure out how to use it, P<strong>and</strong>a is a<br />

very effective program. It also updates its virus definitions on a daily basis, ensuring that the<br />

program is consistently up-to-date.


Note P<strong>and</strong>a Antivirus Platinum is available from P<strong>and</strong>a Software (www.p<strong>and</strong>asecurity.com)<br />

for approximately $30.<br />

<strong>PC</strong>-cillin<br />

<strong>PC</strong>-cillin is a simple yet effective antivirus program. It can scan your entire hard disk (or<br />

selected folders), document files <strong>and</strong> macros, e-mail attachments, <strong>and</strong> all manner of script<br />

files. Its interface is perhaps the easiest of all the commercial programs, making it a good<br />

choice for inexperienced users.<br />

The <strong>PC</strong>-cillin package goes beyond virus scanning to include a personal firewall, Web<br />

browser content filtering, <strong>and</strong> security features for your PDA. It works with all versions of<br />

Windows, including Windows XP.<br />

Note <strong>PC</strong>-cillin is available from Trend Micro (www.antivirus.com/pc-cillin/) for<br />

approximately $40.<br />

Vexira Antivirus<br />

Vexira Antivirus is an antivirus program designed for corporate, small-network, or individual<br />

desktops. It's a full-featured program, complete with on-dem<strong>and</strong>, real-time, <strong>and</strong> e-mail<br />

scanning.<br />

Updates to Vexira's virus definition database are performed weekly. The program protects<br />

against traditional viruses, worms, <strong>and</strong> Trojans as well as malicious ActiveX <strong>and</strong> Java code. It<br />

also scans all manner of compressed files, including ZIP files.<br />

Note Vexira Antivirus is available from Central Comm<strong>and</strong> (www.vexira.com) for<br />

approximately $50.<br />

Shareware <strong>and</strong> Freeware Antivirus Programs<br />

These commercial programs aren't the only antivirus programs available today. There are also<br />

a number of shareware <strong>and</strong> freeware programs, available for downloading from the Internet,<br />

that perform basic virus-protection operations. These programs typically don't offer the same<br />

level of ongoing support as do commercial programs; they do have the advantage of a lower<br />

initial price-or, in some instances, of being available free of charge.<br />

Note Shareware is software that is initially available at no charge, often in a limited version;<br />

you receive full functionality when you pay to register the product. Freeware is software<br />

that is available totally free of charge.<br />

The following are some of the more popular shareware <strong>and</strong> freeware antivirus programs:<br />

• Achilles'Shield <strong>and</strong> MailDefense (www.indefense.com)<br />

• ADinf (www.adinf.com)<br />

• avast! (www.securenet.org/avast_info.html)<br />

• BoDetect (www.cbsoftsolutions.com/Products/products.htm)<br />

• Dr.Web (www.drweb-online.de/index_e.htm)


• Integrity Master (www.stiller.com)<br />

• InVircible (invircible.co.il)<br />

• Jammer (www.agnitum.com/products/jammer/)<br />

• MailWasher (www.mailwasher.net)<br />

• Net-Comm<strong>and</strong>o (www.deltadesignuk.com/IRDC/nc2000.htm)<br />

• Perforin (www.vdsarg.com/perforin/perforin.htm)<br />

• Protector Plus (www.pspl.com)<br />

• Quick Heal (www.quickheal.com)<br />

• RAV AntiVirus Desktop (www.rav.ro)<br />

• RegRun <strong>Security</strong> Suite (www.greatis.com/regrun3.htm)<br />

• Spy Cop (www.computer-monitoring.com/antispy.htm)<br />

• Spytech NetArmor (www.spytech-web.com/netarmor.shtml)<br />

• Tauscan (www.agnitum.com/products/tauscan/)<br />

• Trojan Defense Suite (tds.diamondcs.com.au)<br />

• Trojan Remover (members.aol.com/simplysup/tremover/)<br />

• V-Buster AntiVirus (www.v-buster.com)<br />

• WormGuard (wormguard.diamondcs.com.au)<br />

Online Antivirus Services<br />

In addition to these various software products, there are a h<strong>and</strong>ful of antivirus services<br />

available over the Internet. These services work like software programs, but they don't require<br />

you to install discrete software on your system. Instead, the antivirus functions (scanning<br />

only, typically) are initiated from the host Web site; your computer has to be online for the<br />

service to work.<br />

The chief advantage of these online services is their immediacy. If you think your system has<br />

been infected, you can visit one of these sites <strong>and</strong> receive an immediate checkup. You don't<br />

have to go purchase the software, install the software, configure the software, or whatever.<br />

Just go online, click a few buttons, <strong>and</strong> get a scan.<br />

Another advantage of some of these services is that they're free. (McAfee charges for their<br />

VirusScan Online service.) Of course, you get what you pay for; these online services are<br />

typically scan-only, <strong>and</strong> they don't perform a lot of file-cleansing operations. For that, you<br />

need to invest in a full-featured antivirus software package.<br />

The bigger disadvantage of these services is that they offer on-dem<strong>and</strong> scanning only-they<br />

don't stay active in the background, checking files you download or copy to your hard disk.<br />

For dynamic real-time protection, you need antivirus software, not an online service.<br />

Still, if you think you have a virus infection <strong>and</strong> don't have antivirus software installed on<br />

your system-or if your virus definitions are outdated-being able to get an immediate online<br />

scan is a good thing. If you find you actually do have an infection, you can then purchase a<br />

full-fledged antivirus package, disinfect your system, <strong>and</strong> be prepared for any future attacks.<br />

Comm<strong>and</strong> on Dem<strong>and</strong><br />

This is a Web-based version of the Comm<strong>and</strong> AntiVirus program. It both scans <strong>and</strong> cleans<br />

any infected files-including traditional viruses, macro viruses, <strong>and</strong> Trojans. The program is<br />

also capable of scanning compressed files <strong>and</strong> files on CD-ROM.


Note Comm<strong>and</strong> on Dem<strong>and</strong> is available from Comm<strong>and</strong> Software Systems (www<br />

.comm<strong>and</strong>ondem<strong>and</strong>.com); pricing is about $4 for a single scan, or about $20 for a fullyear<br />

subscription.<br />

HouseCall<br />

Trend Micro's HouseCall is a free online virus scanner. It both scans for <strong>and</strong> cleans viruses<br />

<strong>and</strong> Trojans from your system. HouseCall was introduced in May 1997. According to Trend<br />

Micro, more than 170,000 people use HouseCall each month.<br />

Note HouseCall is available at no charge from Trend Micro (housecall .antivirus.com).<br />

McAfee VirusScan Online<br />

McAfee VirusScan Online is probably the most robust online antivirus service. It's based on<br />

the best-selling VirusScan retail product <strong>and</strong> offers both signature <strong>and</strong> heuristic scanning. If<br />

you have an always-on broadb<strong>and</strong> connection, VirusScan Online can also function as a<br />

background scanner, with 24/7 protection provided by a worldwide network of more than<br />

8000 servers.<br />

Thanks to this full feature set, VirusScan Online is possibly the only online virus scanning<br />

service that can replace dedicated desktop software.<br />

Note VirusScan Online is available from Network Associates (www.mcafee.com) for an<br />

annual subscription fee of approximately $30.<br />

Symantec <strong>Security</strong> Check<br />

<strong>Security</strong> Check is a free service that scans for computer viruses on your system. It's a scanonly<br />

service, however; it doesn't actually clean your system if you have an infection. (For that,<br />

Symantec suggests you purchase a copy of Norton AntiVirus.) It does, however, scan for both<br />

viruses <strong>and</strong> other Internet security risks.<br />

Note <strong>Security</strong> Check is available at no charge from Symantec<br />

(www.symantec.com/securitycheck/).<br />

Resolving Problems with Antivirus Software<br />

Even though antivirus software exists to solve a problem, that doesn't mean that the antivirus<br />

programs are without their own problems. In particular, some antivirus software can interfere<br />

with some essential system operations-such as defragmenting your hard disk, or installing<br />

new software.<br />

Since antivirus programs monitor all file activity on your hard disk, they can get in the way of<br />

any hard disk maintenance you may undertake. In particular, antivirus programs have been<br />

known to significantly slow down disk defragmenting. Because of this, it's a good idea to<br />

disable your antivirus before attempting this type of system maintenance.<br />

More problematic is the fact that some antivirus programs interfere with the act of installing<br />

some new software programs. The antivirus program can read the essential acts of copying


EXE files <strong>and</strong> modifying the Windows Registry as hostile operations <strong>and</strong> block the<br />

installation of the new software. If this happens to you (<strong>and</strong> you're sure that the software<br />

you're installing is safe), turn off your antivirus program before installing the new software.<br />

Using an Antivirus Program<br />

If your system already has an antivirus program installed, chances are it's either Norton<br />

AntiVirus or McAfee VirusScan. The balance of this chapter shows you how to use each of<br />

these programs, for both manual <strong>and</strong> automatic virus scanning.<br />

Using Norton AntiVirus<br />

Norton AntiVirus is, by most accounts, the number-one antivirus program on today's market.<br />

It's also one of the easiest-to-use programs; the 2002 version of this program doesn't require a<br />

lot of user interaction to do its job.<br />

There are three main screens in the Norton AntiVirus window. The Status screen, shown in<br />

Figure 9.1, is the default screen. It tells you what program features are activated, <strong>and</strong> when<br />

your virus definitions were last updated.<br />

Figure 9.1 : The Norton AntiVirus Status screen<br />

Running a Full-System Scan<br />

Norton AntiVirus enables you to scan your complete system, individual drives, individual<br />

folders, or individual files. To initiate a scan, follow these steps:<br />

1. Select the Scan for Viruses option.<br />

2. When the Scan for Viruses screen appears (shown in Figure 9.2), select what you want<br />

to scan-your computer, all removable drives, all floppy disks, drives, folders, or files.<br />

(If you select drives, folders, or files, you'll then be prompted to select specific items.)


Figure 9.2 : Scanning for viruses with Norton AntiVirus<br />

3. Click Scan.<br />

Norton now starts the scan, <strong>and</strong> displays a Scan Progress window. When the scan is complete,<br />

a Scan Summary screen is displayed, as shown in Figure 9.3. If Norton finds an infected file,<br />

the program prompts you for what action to take. Read the section, 'Dealing with an Infected<br />

File,' to learn how to proceed.<br />

Figure 9.3 : The results of a Norton AntiVirus system scan<br />

Scheduling Scans<br />

You can configure Norton AntiVirus to perform system scans according to a prearranged<br />

schedule. Just follow these steps:<br />

1. Select the Scan For Viruses option.<br />

2. Select Scan My Computer <strong>and</strong> click Schedule (at the bottom of the window).<br />

3. When the Scan My Computer dialog box appears (shown in Figure 9.4), pull down the<br />

Schedule Task list <strong>and</strong> select how often you want to scan-Daily, Weekly, Monthly,<br />

Once, At System Startup, At Login, or When Idle.


Figure 9.4 : Scheduling your scans<br />

4. After you make your selection, the rest of the dialog box changes to reflect appropriate<br />

timing options (start time, day of the week, <strong>and</strong> so on). Make the desired selections<br />

<strong>and</strong> click OK.<br />

Configuring for Real-Time Protection<br />

Before you use Norton AntiVirus, you need to configure the program so that it's constantly<br />

scanning your system for real-time infection. Norton comes with its Auto-Protect feature<br />

enabled by default, but there are still many options you can set to personalize the scanning for<br />

your particular system.<br />

Follow these steps:<br />

1. Click the Options button (at the top of the Norton window).<br />

2. When the Norton AntiVirus Options window appears, select Auto-Protect from the<br />

System panel (on the left side of the window).<br />

3. The Auto-Protect screen, shown in Figure 9.5, has numerous options that determine<br />

how the background scanning operates. I recommend you choose the following<br />

settings: Enable Auto-Protect, Start Auto-Protect When Windows Starts Up, Show<br />

The Auto-Protect Icon In The Tray, Automatically Repair The Infected File, <strong>and</strong><br />

Comprehensive File Scanning.


Figure 9.5 : Configuring Norton's Auto-Protect background scanning<br />

4. To enable heuristic scanning (what Norton calls its Bloodhound feature), select<br />

Bloodhound from the System panel, <strong>and</strong> make sure that Default Level of Protection is<br />

selected.<br />

5. To enable blocking of malicious script code, select Script Blocking from the System<br />

panel; then choose Enable Script Blocking <strong>and</strong> either Ask Me What To Do<br />

(recommended) or Stop All Suspicious Activities And Do Not Prompt Me (if you<br />

want to avoid all decision-making).<br />

6. To enable e-mail scanning, select Email from the Internet panel (shown in Figure 9.6).<br />

I recommend you choose the following options: Scan Incoming Email, Scan Outgoing<br />

Email, Automatically Repair The Infected File, Protect Against Timeouts, Display<br />

Tray Icon, <strong>and</strong> Display Progress Indicator When Sending Email.<br />

Figure 9.6 : Enabling Norton's e-mail scanning<br />

7. Click OK when done configuring.<br />

Dealing with an Infected File


When Norton AntiVirus identifies an infected file, how it proceeds depends on the options<br />

you've selected.<br />

If you've selected Automatically Repair The Infected File (as described in the previous<br />

section), Norton attempts to disinfect the file. If the file can be successfully cleaned, great; if<br />

not, it then attempts to quarantine the file in a special folder. If, for some reason, the file can't<br />

be quarantined, access to the file is permanently blocked.<br />

If you chose the Ask Me What To Do option (available with e-mail <strong>and</strong> manual scanning-not<br />

with Auto-Protect), Norton displays a message when it finds an infected file, with three<br />

options to choose from.<br />

Repair Attempts to remove the virus code from the infected file.<br />

Quarantine Moves the file to a quarantine folder, where it can be further analyzed-but not<br />

activated.<br />

Delete Completely deletes the infected file from your system.<br />

In most cases, you want to select the Repair option; this potentially lets you salvage the<br />

original file by removing the virus code.<br />

However, Norton AntiVirus can't repair all infected files. If the file can't be repaired, you'll be<br />

prompted to take further action-either Quarantine or Delete.<br />

When you quarantine a file, you move it to a special folder on your hard drive. This preserves<br />

the file, but blocks active access to it. This way, if a cure for the infection is found at a later<br />

date, you still have the file around to clean. This option is also good if you have a new or<br />

unknown virus; you then have the option of sending the infected file to the Symantec <strong>Security</strong><br />

Response experts for further analysis.<br />

However, if you're like most users, you're just as well off deleting the infected file. That's<br />

because you probably won't ever bother with that file again-so why let it take up valuable disk<br />

space Just select the Delete option <strong>and</strong> be done with it.<br />

Analyzing-<strong>and</strong> Repairing-Quarantined Files<br />

When a file is held in quarantine, it's because you think there may be some future use for the<br />

file. One such use, if the virus is an unknown one, is to send the file to the Symantec <strong>Security</strong><br />

Response team so they can analyze it <strong>and</strong> add it to their virus definition database.<br />

To send a new or unknown virus file to Symantec for further analysis, follow these steps:<br />

1. Select the Reports option.<br />

2. When the Reports screen appears, click the View Reports button next to the<br />

Quarantined Items option. This displays a list of all files you have quarantined.<br />

3. In the left panel, select Quarantined Items.<br />

4. In the right panel, select the file(s) you want to send to Symantec.<br />

5. Click the Submit Item button at the top of the window.


6. When the Scan And Deliver Wizard appears, answer the questions <strong>and</strong> follow the<br />

onscreen instructions to submit the file.<br />

Note that not all quarantined files should be submitted for analysis. The wizard will inform<br />

you if this is a known file, in which case you shouldn't submit it; you should only submit files<br />

that Symantec doesn't yet know about.<br />

If the file is known, however, you might want to try repairing the file again. It's possible that<br />

Symantec knows more about the virus now than it did when the file was first quarantined, so a<br />

second attempt at repair might be successful.<br />

To effect a second repair, select the file from the Quarantined Items list <strong>and</strong> click the Repair<br />

Item button.<br />

Updating Virus Definitions<br />

The last thing you need to know about Norton AntiVirus is how to update its virus definition<br />

database. You can perform what Norton calls a LiveUpdate manually, or schedule updates to<br />

occur regularly.<br />

To perform a manual update, just click the LiveUpdate button, at the top of the Norton<br />

AntiVirus window. You'll be presented with the LiveUpdate Wizard, which walks you<br />

through the process of selecting which items need to be updated. Just follow the onscreen<br />

instructions, make sure you're connected to the Internet, <strong>and</strong> the update will proceed as<br />

directed.<br />

To schedule regularly occurring updates, follow these steps:<br />

1. Click the Options button at the top of the Norton AntiVirus window.<br />

2. When the Options window appears, select LiveUpdate from the Internet panel.<br />

3. Check the Enable LiveUpdate option, <strong>and</strong> then select Apply Updates Without<br />

Interrupting Me.<br />

4. Click OK.<br />

LiveUpdate will now go online <strong>and</strong> check for new updates every four hours.<br />

Tip You should only enable the scheduled LiveUpdate if you have an always-on Internet<br />

connection, via a corporate network, DSL, or cable modem. It's not a feasible option if<br />

you have to manually dial up your Internet service provider. If you have a dial-up<br />

connection, use the LiveUpdate Wizard to perform manual updates.<br />

Using McAfee VirusScan<br />

McAfee VirusScan is the number-two antivirus program, second only to Norton AntiVirus.<br />

It's a very powerful program, capable of stopping just about any type of virus that might try to<br />

infect your system. It even scans all incoming e-mail messages, to protect against virusinfected<br />

attachments.


As you can see in Figure 9.7, the main VirusScan window tells you when you last scanned<br />

your system, when you last updated your virus definitions, <strong>and</strong> the status of the program's<br />

background settings. From these screens you can perform an on-dem<strong>and</strong> virus scan, or adjust<br />

the program's configuration.<br />

Figure 9.7 : The main VirusScan window<br />

Tip Many new computers come with a trial version of McAfee VirusScan preinstalled. This<br />

trial version typically works for a limited period of time, after which you need to<br />

purchase the full version to continue to receive new <strong>and</strong> updated virus definitions. If you<br />

have the trial version <strong>and</strong> haven't updated virus definitions for awhile, don't assume that<br />

you're getting full protection; you need to spend a little money to ensure the program's<br />

continuing effectiveness.<br />

Running a Full-System Scan<br />

Scanning your system for viruses with VirusScan is as simple as clicking a few buttons <strong>and</strong><br />

links. Just follow these steps:<br />

1. From the main VirusScan window, click the Scan For Viruses Now button.<br />

2. When the Select A Location To Scan window appears, select what you want to scan.<br />

You can opt to scan your entire computer, a specific drive, or a specific folder (or<br />

subfolder) on that drive.<br />

3. Click the Scan button to start the scan.<br />

The program now begins the scan <strong>and</strong> displays the VirusScan Progress window. When the<br />

scan is complete, you see the VirusScan Summary window, shown in Figure 9.8. This<br />

window shows how many files were scanned, found to be infected, cleaned, quarantined, <strong>and</strong><br />

deleted.


Figure 9.8 : The results of a VirusScan scan<br />

When VirusScan finds an infected file, it prompts you for what action to take. Read the<br />

section 'Dealing with an Infected File,' to learn how to proceed.<br />

Tip By default, VirusScan uses only its signature scanner-not the heuristic scanner. To enable<br />

heuristic scanning, click the Scan For Viruses Now button; then click the Scan Settings<br />

button. When the Scan Settings dialog box appears, select the Detection tab <strong>and</strong> click the<br />

Advanced button; when the Advanced Scan Settings dialog box appears, check the<br />

Enable Heuristics Scanning option, <strong>and</strong> then check the Enable Macro <strong>and</strong> Program File<br />

Heuristics Scanning Option. Click OK when done.<br />

Scheduling Scans<br />

If you'd like to automate your full-system scans, you can configure VirusScan to schedule<br />

your scans in advance. Just follow these steps:<br />

1. From the main VirusScan window, click the Pick A Task button.<br />

2. When the Pick A Task window appears, click Change My VirusScan Settings.<br />

3. When the Pick The Type Of Settings To Change window appears, click View And<br />

Edit Scheduled Scans.<br />

4. When the Manage A Scheduled Task window appears, select the Scan My Computer<br />

item <strong>and</strong> then click the Edit button.<br />

5. When the Task Properties dialog box appears, select the Schedule tab, shown in Figure<br />

9.9.


Figure 9.9 : Setting a VirusScan schedule<br />

6. Check the Enable box, <strong>and</strong> then select how often you want to run the scan: Once, At<br />

Startup, Hourly, Daily, Weekly, or Monthly.<br />

7. Enter a start time in the Start At box, <strong>and</strong> make sure all the days are checked.<br />

8. Click OK.<br />

VirusScan will now run an automatic scan of your system on the schedule you specified.<br />

Configuring for Real-Time Protection<br />

While on-dem<strong>and</strong> scans are useful, it's even better if VirusScan is working in the background,<br />

checking all new files introduced to your system. To configure VirusScan for real-time<br />

scanning, follow these steps:<br />

1. From the main VirusScan window, click the Pick A Task button.<br />

2. When the Pick A Task window appears, click Change My VirusScan Settings.<br />

3. When the Pick The Type Of Settings To Change window appears, click Configure<br />

VShield Background Scanning.<br />

4. When the Select Your Background Scanning Settings window appears (shown in<br />

Figure 9.10), check the desired settings.


Figure 9.10 : Configuring VirusScan's VShield background scanning<br />

5. Click the Apply Settings button.<br />

Here are the background scanning options you can enable:<br />

Enable System Scanning Activates the VShield background scanner-you have to select this<br />

option to use any of the real-time scanning options.<br />

Enable Microsoft Outlook E-mail Scanning Scans messages <strong>and</strong> message attachments<br />

received via Microsoft Outlook.<br />

Warning The Enable Microsoft Outlook E-mail Scanning option works only with Microsoft<br />

Outlook, not with Outlook Express; if you're using Outlook Express, you'll want to<br />

check the next option, Enable Download & E-mail Scanning.<br />

Enable Download & E-mail Scanning Scans messages <strong>and</strong> message attachments received<br />

via Outlook Express, Eudora, Netscape Mail, <strong>and</strong> AOL Mail; also scans other files you<br />

download from the Internet.<br />

Enable Internet Filter Blocks potentially harmful ActiveX <strong>and</strong> Java classes from activating<br />

when you visit pages with your Web browser.<br />

Enable HAWK for Outlook The Hostility Activity Watch Kernel monitors your outgoing e-<br />

mail to prevent viruses from spreading themselves via Outlook.<br />

Most users should select the Enable System Scanning, Enable Download & E-mail Scanning,<br />

<strong>and</strong> Enable HAWK for Outlook options. If you're using Microsoft Outlook (the Microsoft<br />

Office application), you should also select Enable Microsoft Outlook E-mail Scanning. In<br />

most instances, you don't need to enable the Internet Filter, as it duplicates options available<br />

from within Internet Explorer.<br />

Dealing with an Infected File<br />

When VirusScan finds an infected file, it displays a dialog box informing you of the infection,<br />

<strong>and</strong> then prompts you for which action to take. You'll see the following choices:


Clean Attempts to remove the virus code from the infected file.<br />

Delete Completely deletes the infected file from your system.<br />

Add To Quarantine Moves the file to a quarantine folder, where it can be further analyzedbut<br />

not activated.<br />

In most cases, you should select the Clean option; this potentially lets you salvage the original<br />

file by removing the virus code.<br />

However, VirusScan can't clean all infected files. If the file can't be disinfected, you'll be<br />

prompted to take further action. In this instance, the best options are Add To Quarantine <strong>and</strong><br />

Delete.<br />

When you quarantine a file, you move it to a special folder on your hard drive. This preserves<br />

the file, but blocks active access to it. This way, if a cure for the infection is found at a later<br />

date, you still have the file around to clean. This option is also good if you have a new or<br />

unknown virus; you then have the option of sending the infected file to McAfee for further<br />

analysis.<br />

Tip To send an infected file to McAfee for analysis, e-mail the file to<br />

virus_research@nai.com.<br />

It's unlikely, however, that you'll ever do anything with the infected file. For that reason, the<br />

Delete option is probably more practical. If you think the infected file is a lost cause, this is<br />

the option to choose.<br />

Automatically Dealing with Infections<br />

By default, VirusScan asks for your input when an infected file is found. If you prefer not to<br />

be bothered in this manner, you can reconfigure the program to deal with infected files<br />

automatically, without additional input. Just follow these steps:<br />

1. From the main VirusScan window, click the Scan For Viruses Now button.<br />

2. When the next window appears, click Scan Settings.<br />

3. When the Scan Settings dialog box appears, select the Action tab.<br />

4. Pull down the When A Virus is Found list, <strong>and</strong> make a selection.<br />

5. Click OK.<br />

What action options are available Here are your choices:<br />

Prompt User For Action The default setting; requires your input for each infected file.<br />

Quarantine Automatically quarantines infected files.<br />

Clean Infected Files Automatically Automatically tries to disinfect the file; if the file can't<br />

be cleaned, it's quarantined.<br />

Delete Infected Files Automatically Automatically deletes all infected files.


Continue Scanning Records any infected viruses so you can deal with them at your<br />

convenience-a good option if you like to scan when you're away from your computer.<br />

If you're a user who doesn't want to be bothered when an infection is found-or isn't sure what<br />

action to take in which circumstances-then choose the Clean Infected Files Automatically<br />

option. With this configuration, VirusScan will do as much disinfecting as it can,<br />

automatically, <strong>and</strong> then isolate (quarantine) those files it can't clean.<br />

On the other h<strong>and</strong>, if you like to be involved when problems arise, keep the default Prompt<br />

User For Action setting. Of course, you'll end up choosing the Clean File action most of the<br />

time, but at least you'll feel like you're an important part of the process.<br />

Updating Virus Definitions<br />

As with all antivirus programs, you need to periodically update VirusScan's virus definition<br />

database. You can do this manually, or schedule the updates to happen on a regular basis.<br />

To manually download new definitions, all you have to do is click the Check For A VirusScan<br />

Update option on the main VirusScan window. If you're connected to the Internet, VirusScan<br />

will go online, look for new or updated definitions, <strong>and</strong> prompt you to download the updates.<br />

To set a schedule for downloading these updates, follow these steps:<br />

1. From the main VirusScan window, click the Pick A Task button.<br />

2. When the Pick A Task window appears, click Change My VirusScan Settings.<br />

3. When the Pick The Type Of Settings To Change window appears, click Configure<br />

Instant Updater.<br />

4. When the window shown in Figure 9.11 appears, click Configure Automatic Updates.<br />

Figure 9.11 : Configuring VirusScan for automatic virus definition updates<br />

5. When the Choose An Automatic Update Method window appears, select the Auto<br />

Update option, <strong>and</strong> then click Apply.


Tip You should only enable the automatic update feature if you have a relatively fast<br />

always-on Internet connection, via a corporate network, DSL, or cable modem.<br />

It's not a feasible option if you have to manually dial up your Internet service<br />

provider. If you have a dial-up connection, use the Check For A VirusScan<br />

Update option to perform manual updates.<br />

VirusScan will now connect to the Internet on a regular basis, <strong>and</strong> then automatically<br />

download <strong>and</strong> install new <strong>and</strong> updated virus definitions-with no interaction necessary on your<br />

part.<br />

Summing Up<br />

One of the best ways to protect your system against virus infection is by installing <strong>and</strong> using<br />

an antivirus program. There are dozens of these programs on the market, all of which offer<br />

similar features <strong>and</strong> performance.<br />

The two most popular antivirus programs are Norton AntiVirus <strong>and</strong> McAfee VirusScan. You<br />

can configure both programs to perform manual <strong>and</strong> prescheduled full-system scans, as well<br />

as to monitor your system for real-time virus infection. Both programs guard against all types<br />

of infection, including viruses transmitted via file downloading <strong>and</strong> e-mail attachment; both<br />

programs also guard against script <strong>and</strong> macro viruses.<br />

In the next chapter, we go beyond the viruses of today <strong>and</strong> examine how these antivirus<br />

programs look for viruses they don't yet know about.<br />

Chapter 10: Identifying New Threats<br />

Overview<br />

The antivirus programs discussed in the last chapter all do a good job of identifying virus<br />

infections-those they know about, that is. But what happens if a new virus pops up How do<br />

new viruses get identified, <strong>and</strong> how do you protect your system against these previously<br />

unknown threats<br />

First things first. The number of virus infections is increasing; according to ICSA Labs, the<br />

rate of infection in North American corporations increased 13% from 2000 to 2001. This<br />

means that there is a constant stream of new viruses that must be identified <strong>and</strong> defended<br />

against-several new viruses each week, to be exact.<br />

In addition, these new viruses are becoming increasingly more dangerous <strong>and</strong> harder to<br />

identify. Each new virus builds on the 'success' of previous viruses, as attackers learn from<br />

each other.<br />

How do we keep up with the deluge<br />

Signature Scanning


To underst<strong>and</strong> how new viruses show up on the antivirus companies' radar screens, you first<br />

need to know how antivirus programs scan for previously identified viruses.<br />

The primary method of detection used by virtually all of today's antivirus programs is called<br />

signature scanning. As you can see in Figure 10.1, this method compares a scanned file with<br />

the characteristic signature (individual bytes of program code) of a known virus stored in the<br />

antivirus program's virus definition database. If the scanned file matches a known signature<br />

(contains the same code pattern), the program marks the file as infected <strong>and</strong> takes appropriate<br />

action.<br />

Figure 10.1 : How signature scanning identifies known viruses<br />

Note Signature scanning is sometimes called pattern matching, since the software tries to<br />

match the patterns it finds in a file with the patterns of known viruses in its definition<br />

database. Most major virus definition databases hold signatures for a half million or<br />

more known viruses.<br />

Finding New Viruses<br />

Antivirus companies have several ways to search for new viruses in the wild <strong>and</strong> then add the<br />

newly discovered virus signatures to their definition databases. Among the most popular<br />

methods are the following:<br />

User Reporting If you stumble across a previously unknown virus on your computer (that is,<br />

if your virus scanner identifies virus-like behavior that doesn't match any known virus), you're<br />

encouraged to submit a sample of that virus to your antivirus company. Company researchers<br />

will analyze the virus, to determine just what it is that you found. If it's really a new virus,<br />

they'll decode its signature <strong>and</strong> add it to their virus definition database-so that future attacks<br />

can be prevented.<br />

Research Analysis The researchers at the antivirus companies are constantly analyzing new<br />

virus samples, looking not only for new viruses but also for new infection techniques.<br />

Fortunately, this research is used for good, not evil, as what they discover in the lab can be<br />

added to their product's virus definition database.<br />

Web Searching Some antivirus companies take the proactive approach <strong>and</strong> go actively<br />

looking for new viruses. In most cases this search takes the form of a Web crawl, with 'spider'<br />

software sent across the Web, looking for specific signatures or behaviors. For example,<br />

Symantec's Bloodhound system is essentially a Java-based Web crawler that looks for viruslike<br />

behavior on the Internet. When it finds something suspicious, it sends it back to the<br />

Symantec AntiVirus Research Center (SARC), to be analyzed-<strong>and</strong> possibly added to the<br />

company's virus definition database.<br />

The Problem with Signature Scanning


The big problem with signature scanning is that it's only as good as the data in the database.<br />

What happens when there's a new virus in the wild, with a signature that doesn't yet appear in<br />

the virus definition database<br />

Once an antivirus company knows about a new virus, it updates its virus definition database.<br />

But it may take days-or weeks-to realize that a new virus is making the rounds. And it may<br />

take more days-or weeks, or even months-before users download the updated virus<br />

definitions.<br />

Which means that signature scanning is good at catching viruses after the fact. It's practically<br />

useless in catching a virus when it's new.<br />

During the period between the creation of the virus <strong>and</strong> the updating of your antivirus<br />

program, your computer is at risk of catching the new virus-simply because your copy of the<br />

antivirus software doesn't yet know about the new virus. If your antivirus company identified<br />

the virus quickly, <strong>and</strong> you update your virus definitions frequently, you won't be at risk for<br />

long.<br />

However, if your antivirus company is slow on the ball, or if you don't update your virus<br />

definitions on a regular basis, you're at major risk of being hit by the new infection.<br />

This is a particular problem now that most viruses are spread via the Internet. Thanks to lightspeed<br />

online communications, a new virus can be released into the wild <strong>and</strong> potentially spread<br />

to millions of computers within a matter of hours-long before the antivirus companies are able<br />

to update their virus definitions.<br />

Compounding the problem is that, by default, most users only update their virus definitions<br />

once a week. In fact, many users don't update nearly that frequently, <strong>and</strong> a large number of<br />

users don't update their programs at all.<br />

So, as you can see, relying on signature scanning is problematic.<br />

Fortunately, there are other ways to sniff out viruses-especially new ones, before they become<br />

famous.<br />

Note It's important to note that no single method of identifying viruses is 100% foolproof.<br />

That's why many antivirus programs include multiple types of scanning, to let as few<br />

viruses as possible fall between the cracks.<br />

Integrity Checking<br />

An established alternative to signature scanning is integrity checking. This older technique is<br />

relatively simple, in that it looks for any changes to the size of individual files.<br />

An integrity checker starts by scanning all the program files on your hard disk, <strong>and</strong> registering<br />

the size of each file in a database. Each subsequent time you run the checker, it compares the<br />

current size of each file against its original size, as shown in Figure 10.2. If a file has changed<br />

in size, that's a good sign that it has somehow been infected with virus code. The integrity<br />

checker then alerts you to the possibility of having an infected file.


Figure 10.2 : How integrity checking identifies viruses<br />

Integrity checkers are good for those files that are supposed to stay constant, like executable<br />

files. But they're relatively useless for those files, such as documents, that are frequently<br />

modified.<br />

In other words, you can use an integrity checker to guard against file infector viruses, but not<br />

against macro or script viruses.<br />

Heuristic Scanning<br />

Probably the most often-used alternative to signature scanning is heuristic scanning. Heuristic<br />

scanning doesn't look for viruses, it looks for virus-like behavior. In other words, a heuristic<br />

scanner doesn't rely on specific virus signatures; instead, it looks for general code sequences<br />

that are typically found only in viruses-not in legitimate software programs.<br />

Note The word 'heuristic' comes from the Greek for 'to find.' In the context of antivirus<br />

techniques, it refers to the ability to find specific behavior.<br />

For example, legitimate software programs typically don't modify the Windows Registry. If a<br />

heuristic scanner finds a piece of code in a program that attempts to modify the Registry, that<br />

program is flagged as a possible virus.<br />

This way, new viruses whose signatures haven't yet been registered can be identified.<br />

Heuristic scanning software identifies files that have a virus-like profile, <strong>and</strong> then takes<br />

appropriate action-long before traditional signature scanners can do their thing. (And, yes, this<br />

type of 'virus profiling' is similar to 'traveler profiling' to target potential terrorists on airline<br />

flights-you look for telltale characteristics of malicious intent, rather than waiting for a<br />

deliberate act to take place.)<br />

Most major antivirus programs today incorporate some form of heuristic scanning, in addition<br />

to the main signature scanner. When the heuristic scanner finds a suspicious file, it typically<br />

generates a message, rather than automatically taking action. Depending on what the scanner<br />

finds, this message may advise you to delete the file, quarantine the file <strong>and</strong> wait for further<br />

instructions, or send the program code to the antivirus company for analysis.<br />

Different Types of Heuristic Scanning<br />

There are different ways to implement heuristic scanning-different approaches, embraced by<br />

different companies, that produce slightly different results.<br />

Content Filtering


Content filtering is the most traditional of all heuristic scanning methods. A content filter<br />

compares the underlying code of all incoming programs to a built-in rule base. It doesn't look<br />

so much for a specific virus signature for specific types of code that are typically used only by<br />

virus programs, as shown in Figure 10.3.<br />

Figure 10.3 : How content filtering identifies viruses<br />

In this example, the content filtering software has in its rule base the fact that normal<br />

programs don't delete EXE files. So when the software examines an incoming program <strong>and</strong><br />

finds code to delete EXE files, it records a match to the rule base-<strong>and</strong> flags the program as a<br />

potential virus.<br />

It's important to note that a content filter doesn't identify a program as a specific virus. That<br />

can only be done via signature scanning, where specific code from a known virus is used to<br />

identify additional copies of that virus. With content filtering, no code from specific viruses is<br />

used; the software looks only at the likely ways that a virus writer might code a suspicious<br />

activity.<br />

Note Another benefit to content filtering is that, unlike signature scanning, it can read<br />

compressed files.<br />

There are several st<strong>and</strong>alone content-filtering products available, targeted at the corporate e-<br />

mail market. (A company would install these programs at their e-mail gateway, to scan all<br />

incoming e-mail attachments.) The two leading products are Antigen (www.sybari.com) <strong>and</strong><br />

MIMEsweeper (www.mimesweeper.com).<br />

S<strong>and</strong>boxing<br />

S<strong>and</strong>boxing is an interesting approach to virus scanning, in that it allows the code of an<br />

incoming program to run inside a virtual 's<strong>and</strong>box.' This is something like the way a bomb<br />

squad tests a suspicious package to see whether it's a real explosive; they isolate the program<br />

<strong>and</strong> 'set it off.' This way, if it contains malicious code, that code is launched within a<br />

protective environment, where it can't harm or infect the rest of your system.<br />

As you can see in Figure 10.4, when a suspect program is launched within the 's<strong>and</strong>box'<br />

(actually, a simulation of the computer's operating environment, or a virtual computer), the<br />

s<strong>and</strong>boxing software looks for specific activities-attempts to delete files, modify operating<br />

system settings, edit the Registry, <strong>and</strong> so on. If any of these activities are spotted, the software<br />

alerts you that the file potentially contains a virus.


Figure 10.4 : How s<strong>and</strong>boxing identifies viruses<br />

There are two major suppliers of s<strong>and</strong>boxing technology, Pelican <strong>Security</strong><br />

(www.pelicansecurity.com) <strong>and</strong> Finjan Software (www.finjan.com). Both companies offer<br />

products that work both on corporate networks <strong>and</strong> on individual <strong>PC</strong>s.<br />

Behavior Analysis<br />

Unlike other heuristic methods, behavior analysis doesn't look at program code. Instead, it<br />

looks at the program's behavior-or, more precisely, your system's overall performance. Based<br />

on how your system reacts to a specific program, the behavior analysis software can<br />

determine whether a virus or hacker attack is in progress.<br />

Behavior analysis software runs in the background, tracking everything your system does. As<br />

you can see in Figure 10.5, it monitors every system comm<strong>and</strong> <strong>and</strong> Registry operation, <strong>and</strong> it<br />

reacts to any deviation from st<strong>and</strong>ard operating procedure. It can also isolate the problem,<br />

keeping your system up <strong>and</strong> running while it halts the running of the malicious code.<br />

Figure 10.5 : How behavior analysis identifies viruses<br />

The primary proponent of behavior analysis is Okena (www.okena.com), with their<br />

StormWatch software.<br />

Advantages <strong>and</strong> Disadvantages<br />

The chief advantage of heuristic scanning is that it can catch new viruses before they've been<br />

added to a virus definition database. This means that heuristic scanning is vital for identifying<br />

new viruses <strong>and</strong> worms before they go widespread; in fact, this early warning system can<br />

often stop a new virus in its tracks, keeping it from becoming a bigger threat.


The primary disadvantage of heuristic scanning is that it's kind of a hit-or-miss affair. It<br />

produces a lot of false alarms-tagging harmless programs as viruses, based on inexact<br />

profiling. It also misses a lot of viruses-malicious code that happens not to fit the heuristic<br />

profiles.<br />

So even though experts claim that heuristic scanning has a 70%-80% detection rate for new<br />

<strong>and</strong> unknown viruses, it's far from perfect. That means that it's best not to rely exclusively on<br />

heuristic scanning, but rather to use heuristic scanning in conjunction with the more<br />

traditional signature scanning.<br />

Summing Up<br />

Most major antivirus programs look for viruses using signature scanning technology,<br />

searching for individual pieces of code that are identified with specific viruses. These virus<br />

signatures are contained in large virus definition databases, which are updated when new<br />

viruses are discovered <strong>and</strong> analyzed. The problem with this approach, of course, is that a<br />

signature scanner cannot catch new viruses that haven't yet been added to the definition<br />

database, leaving your system vulnerable to attack by new <strong>and</strong> unknown viruses.<br />

Because of this, most antivirus companies augment their software with some form of heuristic<br />

scanning. This type of scanning looks for general virus-like behavior rather than for specific<br />

viruses. Thanks to this program profiling, suspicious programs can be isolated before they've<br />

been identified by the antivirus industry at large. Then, once rendered harmless, a new virus<br />

can be sent to the antivirus company for further analysis-<strong>and</strong> addition to the master virus<br />

definition database.<br />

In the next chapter we get past all the theory <strong>and</strong> deal with the nitty-gritty of protecting your<br />

system from virus attack.<br />

Chapter 11: Preventing Virus Attacks<br />

Overview<br />

By now you should be convinced that the computer virus threat is real, <strong>and</strong> that your <strong>PC</strong> is at<br />

risk of contracting a potentially destructive infection. What can you do to reduce your risk <strong>and</strong><br />

prevent future attacks<br />

Fortunately, there's a lot you can do to protect your system. And if you follow all the experts'<br />

advice, you can successfully defend against practically all known types of viruses.<br />

But what if it isn't practical to follow all the experts' advice The fact is, you can spend a lot<br />

of time <strong>and</strong> effort (<strong>and</strong> money!) trying to protect your computer from malicious attack. Maybe<br />

you don't want to go to all that trouble, or you're not diligent enough to be on constant lookout<br />

for signs of potential virus infection.<br />

That's where this chapter comes in. I've sorted all the virus-preventive measures into three<br />

groups-those that are relatively easy to implement, those that take a bit more effort on your<br />

part, <strong>and</strong> those that are probably more trouble than they're worth. (Unless you're extremely


obsessive about this sort of thing, of course.) Pick actions that best fit your computing style<br />

<strong>and</strong> level of risk, <strong>and</strong> you'll be that much safer than you were previously.<br />

Easy Measures<br />

Some computer users are obsessive about virus protection. They install multiple antivirus<br />

programs, subscribe to virus alert newsletters, <strong>and</strong> shy away from virtually all contact with<br />

other computer users. (See 'Extreme Measures,' later in this chapter, if this fits your personal<br />

profile.)<br />

Most users, however, don't have the time or the inclination to put that much effort into<br />

protecting themselves from computer viruses. It's not that they're not concerned-they are,<br />

especially if they've been hit by a virus attack in the past-it's just that they don't want their<br />

defensive actions to get in the way of their daily computing activities.<br />

The good news is that some simple modifications to the way you use your computer can stop<br />

the vast majority of malicious infections. A little effort on your part will have major impact on<br />

the security of your system.<br />

The following measures don't require anything more on your part than a bit of diligence. You<br />

don't have to buy or install any software, or reconfigure your operating system <strong>and</strong><br />

applications. All you have to do is be alert for possible dangers-which isn't that hard to do.<br />

Don't Open Unrequested E-mail Attachments<br />

This is the big one; this simple change in behavior will have the most impact on your virus<br />

risk. The behavioral change is easy, as it involves not doing something. In this case, the thing<br />

you don't do is automatically open any file you receive attached to an e-mail message. It<br />

doesn't matter what type of file the attachment appears to be, or who it came from. Just ignore<br />

it. Don't save it to your hard disk, <strong>and</strong> don't open it.<br />

Consider this a zero-tolerance policy. Even if a file appears to be a harmless JPG image, it<br />

could be a Trojan horse virus in disguise. Even if it appears to come from someone you know,<br />

it could be a worm that hijacks the host's e-mail program <strong>and</strong> sends itself to everyone in that<br />

person's address book, without their knowledge. If you don't open any attachment, you won't<br />

risk infection. Period.<br />

Now, all rules have exceptions. For example, if you specifically request a file from a friend or<br />

co-worker, <strong>and</strong> that file arrives exactly as expected, it's probably safe to open that file.<br />

In any case, if you take this simple step <strong>and</strong> ignore all unrequested e-mail attachments, you<br />

reduce your risk of virus infection by a significant amount.<br />

Don't Accept Files When Chatting or Instant Messaging<br />

E-mail isn't the only way to receive potentially infected files. Users can also employ Internet<br />

Relay Chat <strong>and</strong> instant messaging to send files back <strong>and</strong> forth-which means that viruses can<br />

also be transmitted in this fashion.


The rule, then, is to decline any unrequested files sent to you when you're chatting or instant<br />

messaging. When that little message box pops up <strong>and</strong> asks you if you want to accept a file<br />

from a certain user, just say no-whether you know that user or not. You might think that<br />

person is sending you a personal picture; in reality, that file you download <strong>and</strong> open could<br />

contain a virus or a worm, <strong>and</strong> deliver a destructive payload.<br />

Warning Some IRC programs can be configured to automatically receive files from other<br />

users, without your express consent. See Chapter 7, 'E-mail, Chat, <strong>and</strong> Instant<br />

Messaging Viruses,' to learn how to disable this feature.<br />

Don't Share Floppy Disks<br />

You're starting to see a trend here. Don't accept files sent via e-mail. Don't accept files sent<br />

via IRC. Don't accept files sent via instant messaging.<br />

And don't accept files given to you on floppy disk.<br />

The logic is simple. Any file you receive can potentially carry a computer virus. It doesn't<br />

matter what that file looks like (its filename <strong>and</strong> extension) or who gave it to you; the bottom<br />

line is that you don't know where that file came from. If you run that file on your systemeither<br />

from floppy or after you've saved it to your hard disk-any malicious code it contains<br />

can infect <strong>and</strong> potentially trash your system.<br />

So if someone h<strong>and</strong>s you a floppy <strong>and</strong> says 'check this out,' politely decline.<br />

This advice applies to any form of removable storage media, by the way, not just floppies. An<br />

infected file is an infected file, whether it's stored on a floppy disk, Zip disk, or<br />

recordable/rewritable CD or DVD. It's not the medium that's important, it's what's stored there<br />

that could damage your system.<br />

Warning Floppy disks are doubly dangerous in that they can contain boot sector viruses, as<br />

discussed in Chapter 3, 'Boot Sector <strong>and</strong> File Infector Viruses.' If you use an<br />

infected floppy to boot your computer, you can infect your system without actually<br />

downloading or running an infected program.<br />

Display-<strong>and</strong> Check-File Extensions<br />

The previous items were all about what not to do. This item requires a bit more effort on your<br />

part, because it gets down to the real cause of the problem.<br />

Certain types of files can carry virus infections. Certain types of files can't. If you know, for<br />

example, that a certain file really truly is a JPG image file, you know that it's safe to open,<br />

because JPG files can't be infected.<br />

To discriminate between different types of files, of course, you have to know two things-what<br />

type of file it is you're looking at, <strong>and</strong> what types of files are capable of carrying infections.<br />

Let's start with the first point. Recent versions of the Microsoft Windows operating system do<br />

a good job of hiding file type information from you. That's because, since Windows 95, the<br />

operating system's default configuration turns off the display of file extensions. So when you


look at a list of files in My Computer or My Documents, all you see is the main part of the<br />

filename, not the extension. You'll see something like my picture file, but not know whether<br />

it's my picture file.jpg, my picture file.gif, my picture file.doc, or my picture file.exe.<br />

Yes, Windows will display an application icon beside the filename, but this can be easily<br />

changed. It's much better if you can see the file extension for yourself.<br />

How you reconfigure Windows to display file extensions differs slightly by version, although<br />

the same logic applies. If you're using Windows XP, for example, you follow these steps:<br />

1. Select Start > Control Panel.<br />

2. From Control Panel, select Folder Options.<br />

3. When the Folder Options dialog box appears, select the View tab.<br />

4. In the Advanced Settings list, uncheck the Hide Extensions for Known File Types<br />

option.<br />

5. Click OK.<br />

Once you have all your file extensions displayed, you need to know which file types are safe<br />

to open, <strong>and</strong> which can carry infections. This was covered back in Chapter 2, 'How to Catch a<br />

Virus,' in Table 2.1. To refresh your memory, the following file types are bad, in that they can<br />

carry an infection:<br />

BAT<br />

COM<br />

DOC<br />

DOT<br />

EXE<br />

INF<br />

JS<br />

REG<br />

Warning<br />

SCR<br />

SYS<br />

VB<br />

VBE<br />

VBS<br />

XLS<br />

XLW<br />

You should also avoid ZIP files, as they can contain<br />

compressed files of any type-including executable<br />

files.<br />

The following file types are safe, in that they can't be infected:<br />

BMP<br />

GIF<br />

JPG<br />

MP3<br />

MPEG<br />

QT<br />

TIF<br />

TXT<br />

WAV<br />

WMA<br />

So if you're tempted to open an e-mail attachment, make sure file extensions are displayed,<br />

<strong>and</strong> then see if the file is on your safe list.


However...<br />

One of the more common Trojan activities is to disguise a bad file type as a safe file type.<br />

There are many ways to do this, but the most common is the double-dot, or double-extension,<br />

exploit. This is accomplished by adding a .jpg or .txt to the first part of the filename, before<br />

the real extension. You end up with a name like thisfile.jpg.exe, which, if you're not fully<br />

alert, might appear to be a safe file.<br />

This exploit is further exacerbated by the inclusion of spaces after the 'middle' extension, like<br />

this:<br />

thisfile.jpg<br />

.exe<br />

In some programs, the last part of the filename-the real extension-gets pushed off the screen,<br />

so you don't see it <strong>and</strong> think you're opening a safe file.<br />

Which is why it's safer to avoid opening any files you receive, period.<br />

Don't Use Illegal Software<br />

This last piece of advice is good advice, period-viruses or no. Illegally copied software is bad<br />

business, as the creators of the software don't receive any revenues for those illegitimate<br />

copies. If the creators don't get paid, they won't have any incentive to create anything newwhich<br />

will eventually cause the flow of new <strong>and</strong> innovative software to dry up.<br />

Illegal software can be bad for you when it's infected with malicious code. This isn't<br />

something you have to worry about when you purchase a shrink-wrapped program off the<br />

shelf; all major software manufacturers submit their software to rigid pre-release virus checks.<br />

But software you download from an underground Web site, or receive from a Usenet<br />

newsgroup, isn't checked for infection. In fact, many malefactors deliberately infect pirated<br />

software <strong>and</strong> then post it online, knowing that this is an effective way to distribute their<br />

malicious code.<br />

The bottom line is that if you download pirated software, you'll eventually get your just<br />

rewards. Stick to shrink-wrapped programs-or programs downloaded from legitimate Web<br />

sites-to avoid this type of malicious infection.<br />

What About Antivirus Software<br />

You may wonder why I didn't include the use of antivirus software in the 'Easy Measures'<br />

section. The answer is simple-it isn't an easy measure.<br />

I personally believe that using antivirus software is an essential action, <strong>and</strong> include it as one of<br />

the items in 'The Least You Need to Do,' later in this chapter. But is it one of the easiest things<br />

to do No, it doesn't pass that test.<br />

You can think of the 'Easy Measures' section as 'Virus Protection for Lazy People.' Most of<br />

the actions in this category involve not doing something-not opening e-mail attachments, not<br />

accepting files over IRC or instant messaging, not using illegal software. Using antivirus


software is more deliberate, <strong>and</strong> it requires a bit more effort <strong>and</strong> technical expertise-not to<br />

mention the expenditure of some cash.<br />

In addition, while you should use an antivirus program, you really don't have to. (I know, this<br />

will sound like heresy to some users-but bear with me.) The single most effective thing you<br />

can do to reduce your risk of virus infection is to refuse any files sent to you (via e-mail, IRC,<br />

or instant messaging) without your explicit request. The amount of protection you receive<br />

from an antivirus program is incremental to the effect of this simple behavioral change.<br />

So if you want to reduce your risk with the least effort, skip the antivirus program <strong>and</strong> do<br />

everything recommended in the 'Easy Measures' section. If you want a higher level of<br />

protection, then read on to 'Moderate Measures'-<strong>and</strong> install that antivirus program!<br />

Moderate Measures<br />

The 'Easy Measures' just presented involve only a slight adjustment of your computer use to<br />

be a little more cautious about the files that you download <strong>and</strong> run on your <strong>PC</strong>. While these<br />

measures provide for a substantial degree of defense against malicious infection, they won't<br />

catch every virus or worm that comes your way.<br />

To increase your level of protection, you have to put more effort into defensive measures.<br />

That means getting into your software <strong>and</strong> doing a little reconfiguring, <strong>and</strong> installing <strong>and</strong><br />

using an antivirus program. (If you're really serious, it also means preparing for the worst by<br />

backing up your crucial data files-<strong>and</strong> being aware of the latest viruses bouncing around the<br />

Internet.)<br />

So this next batch of preventive measures requires a bit more effort on your part, <strong>and</strong> maybe<br />

even a slight expenditure of funds. The result will be an even lower risk of virus infection for<br />

your system, <strong>and</strong> greater peace of mind for you.<br />

Install (<strong>and</strong> Use) an Antivirus Program<br />

This is the big next step. Antivirus programs protect against infection, <strong>and</strong> clean up your<br />

system if you've been infected. If you want to be as safe as possible in today's environment, a<br />

good antivirus program is as essential as word processing or e-mail applications.<br />

When you install an antivirus program, you should configure it to run automatically, in the<br />

background, whenever your computer is turned on. Running in this fashion, the program will<br />

scan any file you try to copy to your hard disk, any floppy disks you insert in your <strong>PC</strong>'s floppy<br />

drive, <strong>and</strong> any files attached to e-mail messages. If a virus is found, the file's download will be<br />

blocked, <strong>and</strong> you'll be alerted to the problem.<br />

There are many different antivirus programs you can choose from, as you remember from<br />

Chapter 9, 'Antivirus Software <strong>and</strong> Services.' That chapter presented detailed information<br />

about several of these programs, but if you have to make a quick choice, it's safe to choose<br />

one of the two best-selling programs: McAfee VirusScan (www.mcafee-at-home.com) <strong>and</strong>


Norton AntiVirus (www.symantec.com). You won't be disappointed with either of these two<br />

programs; they both do a good job of scanning <strong>and</strong> disinfecting files on your system.<br />

Keep Your Antivirus Program Updated<br />

Purchasing an antivirus program isn't a one-time thing. That's because any program you use<br />

has to be kept updated with information on new viruses as they're discovered.<br />

Every antivirus program includes a built-in database of virus descriptions (sometimes called<br />

'definitions'). You need to configure your program to periodically go online <strong>and</strong> download the<br />

latest virus definitions. (Downloading once a week is a good idea; wait much longer than that,<br />

<strong>and</strong> you're likely to miss the definition for any 'hot' virus circulating that week.)<br />

Most antivirus software companies provide some number of definition updates free of charge;<br />

after that, they charge you for new updates, typically on a subscription basis. That's why<br />

purchasing these programs isn't a one-time thing; you have to keep paying to keep the<br />

programs up-to-date. (But it's necessary-<strong>and</strong> worth it.)<br />

Warning The biggest mistake users of antivirus programs make is not updating their virus<br />

definitions. If you don't update the definitions, the program won't be able to protect<br />

against new <strong>and</strong> improved computer viruses.<br />

Perform a Weekly Virus Scan<br />

Once your antivirus program is installed, you have to use it. One of the most useful things you<br />

can do is to have the program scan all the files on your hard disk, looking for infected files.<br />

This type of all-system scan will find any bad files that got through the first line of defense,<br />

<strong>and</strong> alert you to the problem.<br />

If an infected file is found, most antivirus programs go through several stages of action. The<br />

first action attempted is disinfection; the program tries to remove the virus code from the<br />

infected file. If the file can't be disinfected, you're typically presented with two options-you<br />

can opt to 'quarantine' the file, keeping it on your hard disk but inaccessible, or you can<br />

choose to delete the file, permanently.<br />

Tip The only reason you might want to quarantine rather than delete a file is if the file<br />

contains information that can't be duplicated <strong>and</strong> you have hope that some future<br />

development will enable you to disinfect the file <strong>and</strong> save its information. Otherwise, an<br />

unusable quarantined file is useless; you might as well delete it <strong>and</strong> be done with it.<br />

Scan All E-mail Attachments<br />

Naturally, you want to configure your antivirus program to scan all incoming e-mail messages<br />

for infected attachments. If you have your antivirus software scanning your attachments, it<br />

becomes safer to open those attachments that pass muster. If an attachment is found to contain<br />

a virus, your antivirus program will block the download of the file <strong>and</strong> alert you of the<br />

infected message. The infected file never makes it to your hard disk, <strong>and</strong> your system remains<br />

safe.<br />

Scan All Files You Download


Your antivirus program will also scan all files you try to copy or download to your hard diskwhether<br />

that file comes from the Internet or from a floppy disk. If an infected file is found, it<br />

won't be copied; you can then feel reasonably secure about running any programs or opening<br />

any files that make it past the antivirus scanner.<br />

Don't Download Files from Suspect Web Sites<br />

Of course, you save yourself a lot of problems if you simply don't download files that could<br />

possibly be infected with malicious code. The best way to do this is to restrict your file<br />

downloads to legitimate, big-name Web sites-<strong>and</strong> to avoid downloads from underground sites,<br />

private sites, <strong>and</strong> sites that you've never heard of before.<br />

What sites are typically safe for downloading Here's a short list:<br />

• Official manufacturer sites-for both hardware <strong>and</strong> software (this includes Microsoft's<br />

Web site, where you can find downloadable driver files for many different programs).<br />

• Major file archives, such as CNET's Download.com (download.cnet.com), FileMine<br />

(www.filemine.com), Jumbo (www.jumbo.com), Shareware Place<br />

(www.sharewareplace.com), Tucows (www.tucows.com), ZDNet Downloads<br />

(www.zdnet.com/downloads/).<br />

The files on these sites are actively scanned for virus infection, <strong>and</strong> they are typically safe to<br />

download.<br />

Downloading files from less reputable sites-or from individual users via a P2P file-swapping<br />

network-is more risky.<br />

Warning Theoretically, downloading an MP3 file via a file-swapping service should be safe,<br />

since MP3 files can't contain viruses. However, the old double-dot/double-extension<br />

scam can be used to trick you into downloading an infected file that you think is an<br />

MP3 file. Plus, some tricksters have been known to change an infected file's<br />

extension to MP3, fooling you into running an infected file by mistake. For these<br />

reasons, you're probably better off avoiding these public file-swapping services, <strong>and</strong><br />

opting instead for one of the commercial music services, such as EMusic<br />

(www.emusic.com), pressplay (www.pressplay.com), or RealOne<br />

(www.realone.com).<br />

Back Up Your Files<br />

This next item requires a bit of work on your part, but it's sound disaster preparation.<br />

Because a computer virus can delete files from your hard disk-or, in the worst cases, make<br />

your hard disk completely inaccessible-it makes sense to keep backup copies of your most<br />

important files. Then, if a virus does delete files from your hard disk, you can recover from<br />

the disaster by restoring your work from the backup copies.<br />

It's no secret that backing up isn't a popular activity; despite the good reasons to perform<br />

regular backups, the vast majority of users just don't do it. That's because backing up your<br />

files is tedious, technically challenging (for some users), <strong>and</strong> time-consuming.


That doesn't mean that you shouldn't make backup copies of your document files, however. If<br />

you have a Zip drive or recordable/rewritable CD, along with the proper backup software, it<br />

isn't too difficult to make daily or weekly backups of your most critical files to a Zip disk or<br />

CD-R/RW. (I don't advise doing your backup to floppy disks-you'd need too many blank<br />

disks to copy even the minimal amount of data you have stored on your hard disk.)<br />

Most versions of Windows come with a built-in Backup utility. You can typically launch this<br />

utility by selecting Start > All Programs > Accessories > System Tools > Backup. The<br />

instructions for operating Backup are relatively straightforward; you select the files you want<br />

to back up, <strong>and</strong> the location you want to back them up to, <strong>and</strong> then start the process. Restoring<br />

files from your backup copy is equally easy; start the program <strong>and</strong> choose Restore instead of<br />

Backup, then follow a similar set of instructions.<br />

You may want to go with a backup program that's even more automated than the Windows<br />

Backup utility. Among the more popular third-party backup programs are:<br />

• Backup Exec (www.veritas.com/products/)<br />

• Backup Plus (www.backupplus.net)<br />

• NTI Backup NOW! (www.ntibackupnow.com)<br />

• Retrospect Backup (www.retrospect.com)<br />

Update Your Web Browser<br />

One of the more popular ways to attack your computer system is through flaws in your Web<br />

browser. Because Internet Explorer is the most-used browser, it's also the browser of choice<br />

for virus writers. Known security holes in Internet Explorer can provide a convenient<br />

backdoor for many different malicious programs.<br />

Give Microsoft credit, however; as soon as a security hole (such as the famous MIME header<br />

flaw, discussed in Chapter 7) is discovered, the company just as quickly issues a patch to stop<br />

up the hole. Of course, unless you download <strong>and</strong> install the update patch, your browser<br />

remains vulnerable.<br />

Which means, of course, that you need to (1) stay on top of any <strong>and</strong> all security patches<br />

available for your Web browser, <strong>and</strong> (2) make a conscious effort to download <strong>and</strong> install said<br />

patches.<br />

Assuming that you're using Internet Explorer, the place to go for browser updates is<br />

www.microsoft.com/windows/ie/downloads/critical/. This page keeps you informed of new<br />

patches, <strong>and</strong> includes links for downloading all available patches. You're probably safe in<br />

checking this page once a month, <strong>and</strong> making the appropriate updates.<br />

Even better than updating your old browser is upgrading to a newer version. If you're running<br />

anything prior to Internet Explorer 6, go to www.microsoft.com/windows/ie/ <strong>and</strong> download<br />

the latest version of IE. This new version should contain fixes for all previously discovered<br />

security flaws-as well as improved antivirus <strong>and</strong> security features.<br />

Warning Just because you download a new browser doesn't mean that it won't have its own<br />

security holes. You still need to watch for new updates for your new browser, <strong>and</strong><br />

download those patches as necessary.


Update Your E-mail Program<br />

Everything that was said about updating your browser also applies to your e-mail programespecially<br />

if you're using one of the two Microsoft programs (Microsoft Outlook or Outlook<br />

Express). Attackers are constantly targeting these programs to exploit newly discovered<br />

security holes; as Microsoft patches these holes, you need to update your program to keep up<br />

with the patches.<br />

The place to check for Microsoft Outlook updates is office.microsoft.com/Downloads/.<br />

Outlook Express updates are listed on the Internet Explorer update page, at<br />

www.microsoft.com/windows/ie/downloads/critical/.<br />

Update All Your Programs<br />

For that matter, you should ensure that all the programs you use are updated regularlyespecially<br />

Microsoft's application programs, such as Word <strong>and</strong> Excel. Applications that use<br />

macros are most at risk for security breaches, <strong>and</strong> later versions of these programs typically<br />

include protection for unauthorized macro use-in other words, protection against macro<br />

viruses. You should regularly check the software manufacturer's Web sites for any important<br />

security updates, <strong>and</strong> seriously consider upgrading to the latest <strong>and</strong> greatest version of the<br />

program-especially if the new version includes more robust antivirus <strong>and</strong> security features.<br />

Turn Off Macros in Word <strong>and</strong> Excel<br />

While we're on the subject, you can decrease your risk of infection by disabling the automatic<br />

running of macros in your applications-especially in Word <strong>and</strong> Excel. The latest versions of<br />

both of these programs enable you to run macros selectively, based on whether the macros<br />

come from a trusted source, or whether you explicitly okay their running. Activating this<br />

macro protection feature protects you against macro viruses that run automatically when you<br />

open an infected document.<br />

To enable the macro protection in either Microsoft Word XP or Microsoft Excel XP, follow<br />

these steps:<br />

1. Select Tools > Macro > <strong>Security</strong>.<br />

2. When the <strong>Security</strong> dialog box appears, select either the Medium or High settings.<br />

(Medium prompts you before running macros; High disables all macros except those<br />

from trusted sources.)<br />

3. Click OK.<br />

Turn Off Scripts in Internet Explorer <strong>and</strong> Outlook/Outlook Express<br />

As you learned in Chapter 5, 'Script Viruses,' some Web pages can contain automated<br />

elements, created with ActiveX controls <strong>and</strong> JavaScript scripts. These controls <strong>and</strong> scripts can<br />

also be used to automatically spread malicious code, without any intervention required on<br />

your part.<br />

To increase your safety, you can configure the latest version of Internet Explorer to turn off<br />

the automatic running of these scripts. Just follow these steps:


1. Select Tools > Internet Options.<br />

2. When the Internet Options dialog box appears, select the <strong>Security</strong> tab.<br />

3. Select the Internet option <strong>and</strong> click the Default Level button.<br />

4. Make sure the slider is set to at least the Medium setting.<br />

5. Click OK.<br />

HTML e-mail can contain similar ActiveX <strong>and</strong> JavaScript code, so you should also configure<br />

your e-mail program to disable the automatic running of these scripts. While this procedure<br />

differs from program to program, the steps are similar to those found in Outlook Express 6:<br />

1. Select Tools > Internet Options.<br />

2. When the Options dialog box appears, select the <strong>Security</strong> tab.<br />

3. In the Virus Protection section, check the Restricted Sites Zone option.<br />

4. Click OK.<br />

Stay Alert to Virus-Related News<br />

The final bit of advice that can help reduce your risk of virus attack is to stay aware of the<br />

latest virus-related news. In particular, you want to be alert to any new viruses that might be<br />

coming your way, so you can take the appropriate steps to protect your system from infection.<br />

While it's easy to become obsessed with this type of information (see the next section), it's<br />

also easy to stay marginally aware of developing situations. The best way to do this is to add<br />

one of the major technology news sites to your daily Web browsing. CNET News.com<br />

(www.news.com) is good for this, as are ZDNet News (www.zdnet.com/zdnn) <strong>and</strong> TechTV's<br />

Web site (www.techtv.com). While these sites don't focus exclusively on viruses, they do<br />

carry stories whenever there's a major new virus attack-so you can be alerted to the pending<br />

danger.<br />

Extreme Measures<br />

This final batch of antivirus measures is somewhat extreme. These measures require a lot of<br />

effort on your part-<strong>and</strong>, frankly, some of them verge on the paranoid. Still, if you're obsessed<br />

with the entire topic of computer viruses <strong>and</strong> you want ultimate protection, following these<br />

steps will provide it.<br />

Subscribe to Virus Alerts <strong>and</strong> Bulletins<br />

You remember that 'moderate' advice about keeping aware of virus-related news If you're<br />

really into it, you can take the next step <strong>and</strong> subscribe to one of several antivirus/security<br />

bulletins. These bulletins are sent to you via e-mail, either on a regular basis or as breaking<br />

news requires.<br />

The most popular of these antivirus bulletins include:<br />

• F-Secure Computer Virus News (www.datafellows.com/v-descs/)<br />

• Sophos Virus Info Email Notification (www.sophos.com/virusinfo/notifications/)<br />

• Symantec <strong>Security</strong> Response Newsletter<br />

(www.symantec.com/avcenter/newsletter.html)


• Virus Alerts Mailing List (www.viruslist.com/eng/maillist.html)<br />

• Virus Bulletin (www.virusbtn.com)<br />

In addition, it pays to frequently visit the major antivirus information Web sites. Most of these<br />

sites have breaking news pages, where you can find all the latest virus alerts.<br />

The best of these sites include:<br />

• Computer Associates Virus Information Center (www3.ca.com/virus/)<br />

• McAfee AVERT (www.mcafeeb2b.com/naicommon/avert/)<br />

• Safer-Hex (www.safer-hex.com)<br />

• Symantec <strong>Security</strong> Response (www.symantec.com/avcenter/)<br />

• VirusList.com (www.viruslist.com)<br />

Use Multiple Antivirus Programs<br />

If one antivirus program is good, two must be better, right Actually, some extremely cautious<br />

users swear by the simultaneous use of two or more programs. That's because different<br />

programs often check for different things. True, most programs work from similar databases<br />

of virus definitions, but beyond that, the differences emerge.<br />

Most antivirus programs not only protect against known viruses, but also attempt to diagnose<br />

new <strong>and</strong> unknown viruses based on how they're written or how they behave. Most use some<br />

sort of heuristic diagnostic, although every company has their own formula-<strong>and</strong> thus performs<br />

with lesser or greater (or just plain different) effectiveness.<br />

For this reason, it may pay to install multiple antivirus programs on your system. You can<br />

configure your main program to scan via the virus definition database, but then use the<br />

heuristic scanners on all the programs to look for different signs of infection.<br />

Warning If you do use multiple antivirus programs, you should know that not all programs<br />

work well together. You may want to configure one program for real-time scanning,<br />

but then turn that program off to run a manual scan with the second program.<br />

Note Learn more about how antivirus programs search for new <strong>and</strong> unknown viruses in<br />

Chapter 10, 'Identifying New Threats.'<br />

Perform a Daily Virus Scan<br />

Scanning once a week isn't enough for some users. Even though it's time-consuming, you get<br />

a finer level of protection when you scan more frequently. Once a day is good; every few<br />

hours is recommended if you're extremely paranoid.<br />

Block E-mail Receipt of Executable Files<br />

If you can't trust yourself not to open e-mail attachments, <strong>and</strong> you don't trust your antivirus<br />

programs to catch all infected files, why not just stop the problem at the source-<strong>and</strong> configure<br />

your e-mail program not to download any executable programs, period It's easy to do with<br />

newer versions of some e-mail programs. For example, in Outlook Express 6, you follow<br />

these steps:


1. Select Tools > Options.<br />

2. When the Options dialog box appears, select the <strong>Security</strong> tab.<br />

3. Check the Do Not Allow Attachments To Be Saved Or Opened That Could Potentially<br />

Be a Virus option.<br />

4. Click OK.<br />

Express' big brother, Microsoft Outlook, doesn't include this explicit option-because it blocks<br />

all executable attachments, automatically. (You can't turn this feature off.) The chief<br />

competing program, Eudora, doesn't block executable downloads-it just warns you every time<br />

you try to open one.<br />

Stop Using DOC Files in Word<br />

After all this, if you're still worried about possible virus infection, it's time for more extreme<br />

measures.<br />

For example, if you want to eliminate the possibility of macro virus infection in Microsoft<br />

Word documents, you can always quit using Word's default DOC file format. Since the DOC<br />

format enables the use of macro code, if you instead save your files in the RTF (Rich Text<br />

Format) format, there won't be any macros to worry about. (RTF files don't support macro<br />

capability.)<br />

Since RTF files are fully compatible with all recent versions of Word, you'll still be able to<br />

exchange files with other users-you just won't be able to use any useful macros that are<br />

attached to the original DOC files.<br />

Stop Using XLS Files in Excel<br />

Along the same lines, you can eliminate the risk of macro virus infection in Microsoft Excel<br />

worksheets by ab<strong>and</strong>oning Excel's default XLS file format. Use the alternate CSV format<br />

instead (which doesn't include macro support), <strong>and</strong> you won't have to worry about receiving<br />

any unwanted macro code.<br />

Switch to Earlier (or Alternate) Versions of Your Applications<br />

For that matter, you can ab<strong>and</strong>on the current versions of your applications <strong>and</strong> revert to older<br />

versions that didn't include macro capability.<br />

For example, PowerPoint didn't include macro capability until version 8. So if you switch<br />

back to PowerPoint 7 (or earlier), you won't have to worry about macro viruses in your<br />

presentations.<br />

It's harder to go back to older versions of Word <strong>and</strong> Excel, since they both had macro<br />

capability early on. You can, however, switch allegiances <strong>and</strong> go with alternate programs-<br />

WordPerfect for Word, or 1-2-3 for Excel-that, while they include their own macro languages,<br />

will shield you from the more common Microsoft-specific macro viruses in the wild today.<br />

Switch from Outlook/Outlook Express to Eudora


While we're on the topic of switching applications, one somewhat popular switch is from<br />

Microsoft Outlook/Outlook Express to Eudora. The reasoning is simple. Since virus writers<br />

specifically target the weaknesses in Microsoft's products (because Microsoft holds the lion's<br />

share of the market), they're not targeting Eudora. So while Microsoft users have to worry<br />

about downloading this week's security patch, Eudora users are immune from the Microsoftspecific<br />

attacks.<br />

It's not that Eudora is a more secure program, it's just that it's less of a target.<br />

Use a Viewer Program to View Your Files<br />

At those times when all you're doing is looking at a document, you don't have to risk macro<br />

infection by opening the document from within an application. Instead, you can use a<br />

document viewer program to view the document's contents (<strong>and</strong>, often, its formatting) without<br />

actually launching any embedded macros.<br />

Official viewer programs for Microsoft applications can be found at www.microsoft.com<br />

/office/000/viewers.asp. There are also a h<strong>and</strong>ful of third-party viewer programs, including<br />

Drag And View (www.canyonsw.com/dnv.htm) <strong>and</strong> MegaView<br />

(www.xequte.com/megaview/). While none of these programs let you edit a document, they<br />

also don't run any macros-or macro viruses.<br />

Turn Off Windows Scripting Host<br />

You can eliminate the risk of any script-borne infection by turning off the Windows Scripting<br />

Host function. WSH is what enables the running of VisualBasic <strong>and</strong> JavaScript scripts;<br />

disabling WSH removes some of the operating system's functionality, but it also protects you<br />

against all script viruses.<br />

To disable WSH, see the instructions for your operating system in Chapter 5.<br />

Don't Use IRC or Instant Messaging<br />

Since some viruses arrive via IRC or instant messaging, you can completely eliminate this<br />

means of infection by not using either IRC or instant messaging. For some users this may be<br />

extreme, but it's effective.<br />

Don't Use File-Swapping Services<br />

Along the same lines, since it's possible to receive a Trojan MP3 or infected executable file<br />

when swapping files on Audiogalaxy, Morpheus, <strong>and</strong> other file-swapping services, you can<br />

achieve complete protection by not using any of these services. You simply can't trust other<br />

users not to send you infected files.<br />

Don't Download Any Files from the Internet<br />

For that matter, why download any files from the Internet Even the best sites aren't perfect,<br />

<strong>and</strong> let some infected files through to users. Why risk it When it comes to downloading files,<br />

just say no!


Don't Connect to the Internet<br />

The next logical step, of course, is to sever your connection to the Internet. Since almost all<br />

viruses today come from some sort of online activity, if you don't connect, you significantly<br />

decrease your risk of infection. If you consider the Internet kind of the wild, wild west of the<br />

computing world, you can stay safe by not going west at all.<br />

Don't Connect to the Network<br />

The ultimate in protection is to avoid all contact with other computer users. That means no<br />

sharing floppy disks, no Internet, <strong>and</strong> no connecting to other <strong>PC</strong>s over a network. Your boss at<br />

work might not like it, but you'll have the one computer that isn't hit the next time a virus<br />

infection spreads through the company network.<br />

The Least You Need to Do<br />

Okay. Now you know all you can do to protect your system from a virus attack-including<br />

some extremely obsessive measures that most users will have the good sense not to employ.<br />

What, then, is the least you need to do-the most essential measures you need to implement<br />

Consider the following items a checklist for commonsense virus protection:<br />

• Don't open any files attached to e-mail messages that you didn't specifically request.<br />

• Don't accept any files sent to you while you're using IRC or instant messaging<br />

services.<br />

• Don't accept or use floppy disks from other computer users.<br />

• Configure Windows to display file extensions, <strong>and</strong> beware of any files you receive<br />

that have the following extensions: BAT, COM, DOC, DOT, EXE, INF, JS, REG,<br />

SCR, SYS, VB, VBE, VBS, XLS, XLW, <strong>and</strong> ZIP.<br />

• Don't download files of any kind from any Web site that isn't an official software site<br />

or a major software archive.<br />

• Install <strong>and</strong> use a major antivirus program-<strong>and</strong> update the program on a weekly basis.<br />

• Configure your antivirus program to scan all files you download <strong>and</strong> all e-mail<br />

attachments you receive-<strong>and</strong> to perform a weekly full-system scan.<br />

• Keep your Web browser <strong>and</strong> e-mail program updated with the latest security patches;<br />

check for new patches once a month.<br />

• Configure your Microsoft Office applications not to automatically run macros.<br />

Do all these things, <strong>and</strong> chances are you'll block 99% of the virus infections currently floating<br />

around the Internet.<br />

Summing Up<br />

The most impact you can have in reducing your risk of virus infection is to not download or<br />

run any files you receive via e-mail, chat, or instant messaging. You should also configure<br />

Windows to display all file extensions, <strong>and</strong> train yourself to avoid downloading any file types<br />

that are known to be infectable.


To further reduce your risk of infection, you should install <strong>and</strong> consistently use a good<br />

antivirus program, such as McAfee VirusScan or Norton AntiVirus. You should keep your<br />

antivirus program up-to-date by regularly downloading the latest virus definitions; you should<br />

also keep your Web browser <strong>and</strong> e-mail program up-to-date by downloading <strong>and</strong> installing the<br />

latest security patches.<br />

While there are other measures you can take-some of them quite extreme-curtailing your<br />

downloading <strong>and</strong> using antivirus software will stop the vast majority of potential virus<br />

infections.<br />

In the next chapter we examine what happens if you don't have a good defense-how you<br />

recover from a destructive virus attack.<br />

Chapter 12: Dealing with a Virus Attack<br />

When you realize your computer has been infected with some sort of virus, the most common<br />

initial reaction is panic, often followed by despair. While this type of reaction is<br />

underst<strong>and</strong>able, it's important to know that catching a virus isn't the end of the world. Most<br />

virus attacks can be successfully recovered from, with just a little effort on your part. You<br />

don't, as a friend of mine once thought, have to throw away your <strong>PC</strong> <strong>and</strong> buy a new one; with<br />

today's antivirus tools, you can extricate the virus from your system <strong>and</strong> recover most infected<br />

files, with relative ease.<br />

The ease <strong>and</strong> degree of recovery depends, of course, on the amount of disaster preparation<br />

you've done ahead of time. The more prepared you are, the less affected you'll be by most<br />

virus attacks.<br />

Disaster Preparation<br />

Before you ever receive your first virus infection, you need to make some plans. In particular,<br />

you have to plan for what you'll do if you get infected in the future.<br />

Preparing for a virus infection is remarkably similar to preparing for any type of computer<br />

disaster, like a hard disk crash or total system failure. You want to have the proper tools on<br />

h<strong>and</strong> to get your system up <strong>and</strong> running again, <strong>and</strong> you want to have backups of any important<br />

data you could lose during the disaster.<br />

In short, you want to follow the steps in the following Disaster Preparation Checklist:<br />

• Install antivirus software on your system, <strong>and</strong> keep the installation CD <strong>and</strong> instruction<br />

booklet h<strong>and</strong>y.<br />

• Use your antivirus software to create an emergency disk.<br />

• Use Windows to create a bootable startup floppy disk (or, if you're running Windows<br />

XP-which doesn't use a startup floppy-keep the Windows XP installation CD h<strong>and</strong>y).<br />

• Keep your Windows installation CD h<strong>and</strong>y.<br />

• Keep the installation CDs for all your programs h<strong>and</strong>y.<br />

• Make a regular backup of your key document files, <strong>and</strong> keep the backup copies h<strong>and</strong>y.<br />

• If you're running Windows Me or Windows XP, create a regular System Restore Point<br />

(described later in this chapter).


Note Most antivirus programs enable the creation of an emergency disk, which can be<br />

used to disinfect your system in the event of a catastrophic virus infection. Refer<br />

to your program's manual or help system for specific instructions on how to<br />

create this disk.<br />

With these tools at your fingertips, you'll be ready to perform all the emergency operations<br />

necessary if <strong>and</strong> when your system falls victim to a virus attack.<br />

Immediate Response<br />

If you think your system has been infected by a virus (see Chapter 2, 'How to Catch a Virus'),<br />

the first thing to do is DON'T PANIC!<br />

Let's go through those steps again:<br />

1. Don't panic.<br />

2. There is no step two.<br />

That's right, the first action to take, if you think you've been infected, is no action at all. Don't<br />

pound the keyboard, don't delete any files, don't double-click any icons, don't click OK or<br />

close any pop-up windows, don't run any new software, don't reboot your <strong>PC</strong>, don't turn off<br />

your <strong>PC</strong>. And don't pull your hair out!<br />

Just sit back, take a deep breath, <strong>and</strong> calm yourself down.<br />

Then, after you're nice <strong>and</strong> calm, you can figure out what to do next-which mainly depends on<br />

what symptoms your system is exhibiting.<br />

What to Do If Your System is Still Running<br />

If your computer is still up <strong>and</strong> running-albeit slowly, or exhibiting some unusual behavioryou're<br />

in good shape. Excellent shape, actually.<br />

In this situation, all you have to do is scan your system to see if it really is infected, <strong>and</strong> then<br />

(if the news is bad), remove the infection.<br />

It's as simple as that.<br />

Just follow these general steps:<br />

1. Use your antivirus software to run a manual scan of your system.<br />

Tip If you don't have antivirus software installed, go online <strong>and</strong> visit one of the Web<br />

sites mentioned in Chapter 9, 'Antivirus Software <strong>and</strong> Services,' to run a Webbased<br />

scan of your system.<br />

2. If infected files are found, make note of the type of infection; then try to clean or<br />

disinfect those files.<br />

3. If an infected file can't be cleaned, delete the file.


4. Go online to your antivirus software's Web site, <strong>and</strong> search for information about the<br />

type of virus identified during the scan; follow any additional instructions given on the<br />

Web site for completing the removal of that specific virus. (For example, you may be<br />

instructed to delete or edit certain entries in the Windows Registry.)<br />

5. If you were forced to delete any document files, restore those files from a backup<br />

copy.<br />

6. Reboot your system.<br />

That's it, really. Most virus infections-those that don't crash your system, that is-can be simply<br />

<strong>and</strong> easily dealt with by your antivirus software. Just run the software <strong>and</strong> follow all<br />

instructions; then look for additional information online.<br />

Tip In some instances, there may be a specific 'fix file' available from your antivirus<br />

software's Web site. These programs are specifically designed to remove a particular<br />

virus from your system, <strong>and</strong> supplement the normal virus-removal operation of your<br />

antivirus software.<br />

What to Do If Your System Isn't Running<br />

If a virus causes your computer to lock up or not start, then you have bigger problems. You'll<br />

need to get your system up <strong>and</strong> running again, <strong>and</strong> then go through the necessary virusremoval<br />

techniques. You'll also need to restore any files damaged during the infection-<strong>and</strong><br />

you'll probably have some damaged files.<br />

Tip At this point, if you're not comfortable with troubleshooting technical problems, you may<br />

want to call in a friend or colleague who likes to tinker with <strong>PC</strong>s in this manner.<br />

Alternately, you can bundle up your computer <strong>and</strong> take it to your local computer reseller<br />

or repair shop. (The big chains like CompUSA are always a good choice, if you have one<br />

nearby.)<br />

Here are the general steps you'll need to take:<br />

1. Turn off your computer.<br />

2. Insert your antivirus emergency disk into your computer's drive A.<br />

3. Turn on your computer.<br />

4. If your computer starts, follow the instructions in your antivirus software manual to<br />

run an emergency scan operation. (With some antivirus software, this emergency scan<br />

will start automatically when you boot from the emergency disk.)<br />

5. If your computer doesn't start with the antivirus emergency disk, turn off your<br />

computer, insert the Windows startup disk in drive A, <strong>and</strong> restart your computer.<br />

When your computer finishes booting, remove the Windows startup disk, replace it<br />

with the antivirus emergency disk, <strong>and</strong> proceed with the emergency scan operation.<br />

Tip Windows XP doesn't use a startup floppy. Instead, you insert the Windows XP<br />

installation CD in your computer's CD-ROM drive <strong>and</strong> restart the computer this<br />

way. The computer will boot from the installation CD, <strong>and</strong> you can continue from<br />

there.<br />

6. The emergency scan operation will attempt to clean any infected files it finds. If it<br />

can't clean a file, it will deny further access to the bad file.


7. When the emergency scan operation is finished, note any messages or information<br />

displayed onscreen, then remove the emergency disk from drive A <strong>and</strong> turn off your<br />

computer.<br />

8. Make sure that drive A is empty, <strong>and</strong> restart your computer.<br />

9. When your system finishes booting, launch the normal version of your antivirus<br />

software <strong>and</strong> run a full system scan.<br />

10. If additional infected files are found, make note of the type of infection, <strong>and</strong> then try to<br />

clean or disinfect those files; if an infected file can't be cleaned, delete the file.<br />

11. Go online to your antivirus software's Web site, <strong>and</strong> search for information about the<br />

type of virus identified during the two scans; follow any additional instructions given<br />

on the Web site for completing the removal of that specific virus.<br />

12. If you were forced to delete any document files, restore those files from a backup<br />

copy.<br />

The only possible kink in this procedure is if you can't restart your system normally after<br />

performing the emergency scan. This can happen if the emergency scan doesn't detect the<br />

infection, if the scan can't repair the infected files, or if key system files are irreparably<br />

damaged by the infection. If this happens, you have several possible courses of action, in<br />

ascending order of magnitude:<br />

Warning These options, except for the first one, are fairly drastic <strong>and</strong> should only be<br />

attempted by experienced computer users-<strong>and</strong> then only if you're sure your problem<br />

can't be fixed any other way.<br />

• Use someone else's computer to access your antivirus software's Web site <strong>and</strong> search<br />

for an alternative solution, if available.<br />

• Restart your system from the Windows startup disk or CD, <strong>and</strong> use Windows System<br />

Restore (on Windows Me <strong>and</strong> Windows XP) to restore your system to a previous<br />

Restore Point. (See 'Using Windows System Restore,' later in this chapter, for detailed<br />

instructions.)<br />

• Restart your system from the Windows startup disk or CD, <strong>and</strong> reinstall the entire<br />

Windows operating system.<br />

• Restart your system from the Windows startup disk or CD, reformat your hard drive,<br />

reinstall the entire Windows operating system, reinstall all your software applications,<br />

<strong>and</strong> then restore all your document files from backup copies.<br />

Warning Reformatting your hard drive will completely delete everything on the driveincluding<br />

all your software programs <strong>and</strong> document files. (It will also delete<br />

any virus files-which is the point of the exercise.)<br />

It goes without saying that by the time you get to the last option, you've reached the point of<br />

last resort. It's probably worth consulting a more experienced user or technical support person<br />

before you reach this point-there may be other, less extreme, options available that you<br />

haven't yet thought of.<br />

Cleaning Your System<br />

Cleaning a virus from your system is normally as easy as running a system scan with your<br />

antivirus software, <strong>and</strong> choosing the 'clean' option when an infected file is found. This type of<br />

file cleaning, however, doesn't always work-<strong>and</strong> there are sometimes other options available.


General File Cleaning<br />

When you run a virus scan, your antivirus software looks for any <strong>and</strong> all infected files on your<br />

hard drive. When an infected file is found, you're typically presented with three options:<br />

• Clean/disinfect/repair<br />

• Quarantine<br />

• Delete<br />

Just what do these options actually mean-<strong>and</strong> which should you choose<br />

Clean/Disinfect/Repair<br />

The option to clean (or disinfect or repair-they're all different names for the same action) an<br />

infected file looks straightforward. When you select this option, your antivirus software<br />

attempts to remove the virus code from the infected file. If the virus is 'neat' about what it<br />

does, the infected code is easily identifiable, thus easily removed. All the antivirus program<br />

has to do is cut the virus code out of the infected file <strong>and</strong> then save the altered file under its<br />

original filename. If all goes well, the cleaned file is identical to the original, uninfected file,<br />

<strong>and</strong> everything works fine.<br />

Problems arise if the virus code isn't neat but is instead jumbled in with the file's original<br />

code. This makes it difficult, if not impossible, to isolate <strong>and</strong> surgically extract the virus code<br />

without damaging the original file.<br />

Other problems arise if the insertion of the virus code caused some of the file's original code<br />

to get chopped off. This can happen if the original file is supposed to be a certain size, <strong>and</strong> the<br />

virus code pushes the original code past the cut-off point. If any of the original code is lost,<br />

the 'cleaned' file won't function properly.<br />

Note Read more about how virus code is inserted into a program file in Chapter 3, 'Boot<br />

Sector <strong>and</strong> File Infector Viruses.'<br />

Still, if you have the choice, you should first try to clean (or 'disinfect') an infected file. If the<br />

file can't be successfully cleaned, then you turn to one of the remaining options.<br />

Quarantine<br />

The word 'quarantine' is confusing to many users, even though it certainly sounds like it has<br />

something to do with viruses. When you select the quarantine option, you choose to isolate<br />

the infected file so that it can't be accessed by you or your computer system. The antivirus<br />

software does this by moving the file to a special folder, to which normal access is blocked.<br />

The file is thus isolated, so it can't do further harm to your system.<br />

Why should you choose to quarantine a file, rather than simply delete it If attempting to<br />

clean the file didn't work <strong>and</strong> you think it has been infected by a relatively new virus, there<br />

are two possible benefits to choosing this option:<br />

• Current cleaning techniques might not work with a new virus, but as the antivirus<br />

community learns more about the virus, more effective techniques may be developed.


So if the infected file contains important information, you might decide to keep it 'on<br />

ice' until your antivirus software is updated <strong>and</strong> the file can be better cleaned.<br />

• You might also want to send a copy of the file to your antivirus software company for<br />

more thorough analysis. This is a good idea if you've been infected by a new virus, or<br />

a new strain of an existing virus. The antivirus software company can use the infected<br />

file to update its virus definition database, <strong>and</strong> thus help protect other users from the<br />

virus infecting your system.<br />

If you have no intention of sending the infected file to the antivirus software company, <strong>and</strong><br />

doubt the file can ever be cleaned, then skip this option <strong>and</strong> just delete the darned thing.<br />

Delete<br />

When you choose to delete an infected file, you remove it from your hard disk-simple as that.<br />

When a file is deleted, it can do no further harm, <strong>and</strong> it won't take up any valuable disk space.<br />

Plus, deleting an infected file has a satisfying finality to it that might be the only pleasure you<br />

get out of this entire exercise.<br />

Cleaning Specific Viruses<br />

Some of the more 'popular' viruses have inspired antivirus software companies (<strong>and</strong> others) to<br />

create virus-specific fixes. These fixes typically come in the form of a small software program<br />

that you download to your system <strong>and</strong> then run. The fix program then searches for <strong>and</strong> cleans<br />

any files infected by the particular virus, as well as makes any additional changes to your<br />

system-removing the virus' settings from the Windows Registry, for example.<br />

These fix programs are great if you don't have any other antivirus software installed on your<br />

system, <strong>and</strong> if you know you've been infected with a particular virus. In most cases, however,<br />

your regular antivirus program does exactly the same job as the fix program-so running the<br />

program would be a duplication of effort.<br />

Restoring Your System<br />

Just cleaning a virus from your system might not be enough. If a virus damaged files to the<br />

extent that they had to be quarantined or deleted, you need to somehow restore those nolonger-usable<br />

files to your hard disk.<br />

This task is made easier if you had the foresight to create backup copies of your data files. It's<br />

also easier if you're running Windows Me or Windows XP-which both include a nifty system<br />

restore feature.<br />

Before you try to restore any files, however, you need to know what files to restore. This is an<br />

easy task, if you take the time to write down the names of any files that your antivirus<br />

software has to quarantine or delete. (Your antivirus program should display the name of each<br />

infected file it finds; get out your pencil <strong>and</strong> paper, <strong>and</strong> write down the names as they appear<br />

onscreen.)


Once you know which files you need to restore, then you have to figure out what restoration<br />

methods to use:<br />

• If the unusable files are document files-Word DOC or DOT documents, Excel XLS or<br />

XLW worksheets, or even JPG <strong>and</strong> GIF graphics-you'll probably need to restore these<br />

files from the backup copies you (hopefully) made.<br />

• If they are application files (typically EXE files for a particular software program),<br />

then you'll probably need to reinstall that entire piece of software.<br />

• If they are Windows system files (with a variety of extensions, including COM, DLL,<br />

DRV, EXE, <strong>and</strong> SYS), then you'll need to do one of the following: use Windows<br />

System Restore to revert to a previously saved version, reinstall that particular file<br />

from your Windows installation CD, or reinstall the entire Windows operating system<br />

from your Windows installation CD. Obviously, you should start with the easiest<br />

method first.<br />

Restoring Backup Files<br />

If you had the prescience to make a backup of your key data files (as described in Chapter 11,<br />

'Preventing Virus Attacks'), you can use the Windows Backup utility to restore the backup<br />

copies to your hard disk. (In Windows XP, you launch Backup by selecting Start > All<br />

Programs > Accessories > System Tools > Backup.)<br />

Each version of Windows has its own version of Backup. The version in Windows XP starts<br />

with the Backup Or Restore Wizard (shown in Figure 12.1), which makes it very easy to do<br />

what you need to do-identify the files you want to restore, <strong>and</strong> then restore them. It's not a<br />

difficult procedure, assuming you actually have backed up the files that you need to restore.<br />

(Remember, you want to choose the restore option-not the backup option!)<br />

Older versions of Windows require you to select the Restore option manually, <strong>and</strong> then select<br />

which files to restore (<strong>and</strong> from where). Even without a wizard, it's a relatively easy process.<br />

Warning Depending on when you made your backup, the backup copies you restore could be<br />

older than the files that were deleted-but that's still better than having no backup at<br />

all.<br />

Figure 12.1 : Use Windows XP's Backup Or Restore Wizard to restore files to your hard disk.<br />

Using Windows System Restore


In most cases, you make backup copies of your document files-not of every file on your<br />

system. That's because, when you count all the operating system <strong>and</strong> program files, there are<br />

just too many files to bother with. (And, besides, these files aren't constantly changing, as<br />

your document files are.)<br />

If you use Windows Me or Windows XP, you have access to a h<strong>and</strong>y utility called Windows<br />

System Restore. This utility automatically restores key system files to the state they were in<br />

before your problems, virus or otherwise, cropped up.<br />

The way it works is that System Restore creates a 'mirror' of key system files <strong>and</strong> settings<br />

(called a restore point) every ten hours, whenever you install a new piece of software, or<br />

whenever you manually indicate. When something goes wrong on your system (a virus eats<br />

some important system files, for example, or resets essential settings), you can revert to a<br />

restore point from before the problem occurred, <strong>and</strong> very quickly put your system back in<br />

working order.<br />

Warning Make sure that you close all open programs before starting the System Restore<br />

process.<br />

To use System Restore to return your system to a previous state, follow these steps:<br />

1. Select Start > More Programs > Accessories > System Tools > System Restore.<br />

2. When the System Restore window opens, choose the Restore My Computer To An<br />

Earlier Time option, <strong>and</strong> click Next.<br />

3. When the Select A Restore Point screen (Figure 12.2) appears, you'll see a calendar<br />

showing the current month. Any date highlighted in bold contains a restore point.<br />

Select a restore point, <strong>and</strong> click the Next button.<br />

Figure 12.2 : Restore system files <strong>and</strong> settings with Windows System Restore.<br />

4. When the confirmation screen appears, click Next.<br />

System Restore now goes to work, restoring your system files <strong>and</strong> settings to the way they<br />

were at the selected point in time. Note that this is a somewhat slow process, which could take<br />

a half hour or more to complete.


Reinstalling System Files<br />

Unfortunately, System Restore doesn't restore every system file on your hard disk. And, of<br />

course, if you're using an older version of Windows, you don't have the System Restore utility<br />

to work with. This means that you still may need to install some Windows system files<br />

manually-if you can.<br />

Some older versions of Windows let you browse the installation CD <strong>and</strong> search for individual<br />

files. If you can find the file you want, you can copy it from the installation CD to your hard<br />

drive. Other versions of Windows let you browse the installation CD, but they store all the<br />

system files (pre-installation) in a compressed format known as cabinet (CAB) files. While<br />

you can extract single files from CAB files, you have to know which CAB file contains the<br />

file you want, <strong>and</strong> then use a CAB-extraction utility to pull out the individual file-which isn't<br />

a job for casual or inexperienced computer users.<br />

Windows XP goes one step further <strong>and</strong> makes it pretty much impossible to browse the<br />

installation CD. Which means that if you want to reinstall a single system file in Windows<br />

XP, you have to reinstall the entire operating system.<br />

Fortunately, reinstalling Windows should restore all damaged or deleted system files, without<br />

harming any application or data files. Just insert your Windows installation CD <strong>and</strong> follow the<br />

instructions to effect a full installation.<br />

Warning In some extreme instances-typically caused by destructive boot sector viruses-you<br />

may be forced to start from scratch <strong>and</strong> reformat your hard disk. If this happens to<br />

you, you'll lose all programs <strong>and</strong> data currently stored on the hard disk, <strong>and</strong> you'll<br />

have to reinstall Windows <strong>and</strong> all the other programs you use. The instructions for<br />

this operation are beyond the scope of this book; consult with a technical expert<br />

before you undergo this irreversible procedure.<br />

Reinstalling Application Files<br />

If a virus has damaged the files of a particular application, you probably won't be able to run<br />

that application at all-until you've replaced the damaged or deleted files. With most<br />

applications, that means reinstalling the complete program, from scratch. Get out your<br />

original application installation CD <strong>and</strong> follow the specific installation <strong>and</strong> setup instructions.<br />

Some programs may require you to delete the existing version of the program before you try<br />

installing it again. To do this, go to the Windows Control Panel <strong>and</strong> choose the Add or<br />

Remove Programs option. When the Add or Remove Programs window appears, select the<br />

program you want to delete, <strong>and</strong> then click Remove. Once the uninstallation is complete, you<br />

can install a fresh version of the program from the original installation CD.<br />

Summing Up<br />

If your computer is hit by a virus attack, there's no need to panic. Instead, you have to get<br />

your program up <strong>and</strong> running, <strong>and</strong> then remove the virus from your system. When your<br />

system is functional <strong>and</strong> clean, you can then work on restoring any files that were damaged or<br />

deleted during the infection <strong>and</strong> removal processes.


In most instances, the cleaning procedure can be accomplished by running a full-system scan<br />

with your antivirus software. If your system is damaged to the point where it can't start, you'll<br />

need to reboot your system using the emergency disk created by your antivirus software, or<br />

with the Windows startup disk (or CD) created by Windows. You can then run an emergency<br />

scan to remove the virus from your system, then reboot under more normal conditions.<br />

In any case, you need to keep several items h<strong>and</strong>y as part of your disaster preparation plans.<br />

You'll need the following: antivirus software, antivirus emergency disk, Windows startup<br />

disk, Windows installation CD, backup copies of your data files, <strong>and</strong> the original installation<br />

CDs for all the programs installed on your hard disk. With these tools h<strong>and</strong>y, you should be<br />

able to recover from all but the most destructive virus attacks.<br />

This ends our coverage of computer viruses. The next section of this book moves on to<br />

another type of computer attack-the type perpetrated by hackers, crackers <strong>and</strong> other<br />

individuals who want to take over your system. So turn the page <strong>and</strong> start reading Chapter 13,<br />

'Underst<strong>and</strong>ing Internet-Based Attacks.'<br />

Part II: Internet Attacks<br />

Chapter List<br />

Chapter 13: Underst<strong>and</strong>ing Internet-Based Attacks<br />

Chapter 14: Different Types of Attacks<br />

Chapter 15: Protecting Your System from Attack<br />

Chapter 16: Protecting Your System in a P2P Environment<br />

Chapter 17: Protecting a Network<br />

Chapter 18: Choosing a Firewall<br />

Chapter 19: Dealing with an Attack<br />

Chapter 13: Underst<strong>and</strong>ing Internet-Based<br />

Attacks<br />

Overview<br />

Having your system infected by a computer virus isn't the only way your computer can be<br />

attacked.<br />

Malicious individuals can attack your computer directly, accessing your system via some sort<br />

of backdoor <strong>and</strong> then stealing important data, deleting files <strong>and</strong> folders, or using your<br />

computer to initiate additional attacks on other computers, networks, or Web sites.<br />

Particularly malevolent attackers can even flood your system with data requests <strong>and</strong> e-mails,<br />

overloading your system until it crashes or goes offline.<br />

A detective analyzing a crime looks for three things-means, motive, <strong>and</strong> opportunity. When it<br />

comes to those attacks that we classify as computer crime, the means comes from the easy-touse<br />

hacker <strong>and</strong> cracker tools freely available on the Internet; the motive comes from the desire


of the attacker to do specific harm, prove his computer skills, or achieve some financial gain;<br />

<strong>and</strong> the opportunity comes from the lack of security prevention found on most individual<br />

computers <strong>and</strong> computer networks today.<br />

This chapter looks at the broad topic of Internet-based attacks-what they are, why they<br />

happen, <strong>and</strong> what you can do to stop them. Remember, even though the attacker has means<br />

<strong>and</strong> motive, if you remove the opportunity-if you increase your system's security-you can stop<br />

most attacks before they occur.<br />

The Dangers of Internet Attacks<br />

In one 48-hour period in February 2000, seven of the largest Internet sites fell victim to<br />

devastating attacks.<br />

It started at 10:20 a.m. on February 7, when Yahoo! was flooded with data requests from<br />

thous<strong>and</strong>s of different computers. The flood of requests pushed the portal's system to overload<br />

<strong>and</strong> knocked it offline. Yahoo! stayed offline for three hours, until the attack subsided <strong>and</strong> the<br />

Web site could be brought back online.<br />

The next day, at 10:30 a.m., Internet retailer Buy.com experienced a similar attack, which<br />

knocked it offline for several hours. At 3:20 p.m., another attack hit eBay, which went down<br />

for 90 minutes; CNN.com was hit at 4:00 p.m. <strong>and</strong> Amazon.com at 5:00 p.m., knocking both<br />

sites offline. The attacks continued into the morning of February 9, with E*Trade attacked at<br />

5:00 a.m. <strong>and</strong> ZDNet at 6:45 a.m.<br />

This wave of malicious incidents, presumably from the same perpetrator, showed how<br />

vulnerable the Internet is to attack. If Yahoo! <strong>and</strong> Amazon.com can be hit so hard that they<br />

have to shut down, what about all the other sites on the Web-<strong>and</strong> all of us users who are<br />

connected<br />

According to security provider Riptech (www.riptech.com), the number of Internet-based<br />

attacks increased 79% from mid-2001 to the end of the year. These attacks ranged from the<br />

relatively benign (tech-savvy v<strong>and</strong>als defacing corporate Web pages) to the highly destructive<br />

(knocking entire sites offline, or stealing databases of credit card numbers <strong>and</strong> passwords).<br />

Note Interestingly, the Riptech data contradicts monthly reports by the Federal Computer<br />

Incident Response Center (FedCIRC, at www.fedcirc.gov), which shows Internet-based<br />

attacks falling off by roughly a third after the September 11th terrorist attacks on the<br />

World Trade Center <strong>and</strong> the Pentagon. The U.S. Space Comm<strong>and</strong> Computer Network<br />

Operations Center (www.spacecom.mil), which tracks computer attacks for the U.S.<br />

Department of Defense, confirms that cracker attacks fell off immediately following<br />

September 11, but picked up again about a month later.<br />

Your risk of attack depends a lot on who you are <strong>and</strong> what you do. Obviously, large<br />

companies are more at risk than individuals (39% of all attacks are targeted at specific<br />

companies), with different types of companies facing different risks.<br />

For example, Riptech says that companies in the high-tech, financial services,<br />

media/entertainment, <strong>and</strong> power <strong>and</strong> energy fields show the highest number of attacks per<br />

company-more than 700 attacks per company, on average, over the last six months of 2001.


Even within this group, there are wide differences, with power <strong>and</strong> energy companies being<br />

assaulted twice as often as other types of companies.<br />

Size matters, too. Companies with 500 or more employees had at least 50% more attacks than<br />

companies with fewer than 500 employees. Public companies suffer approximately twice as<br />

many attacks as private <strong>and</strong> nonprofit companies.<br />

Note The number of Internet-based attacks reported by businesses <strong>and</strong> individuals probably<br />

represents just the tip of the iceberg. According to CSI's 2002 Computer Crime <strong>and</strong><br />

<strong>Security</strong> Survey, 90% of the survey respondents had detected computer security<br />

breaches in the past year, but only 34% had reported those attacks to authorities. That's<br />

because there's little incentive to report an attack; there's typically little the authorities<br />

can do, <strong>and</strong> the resulting negative publicity can harm the company's bottom line.<br />

It goes without saying that these attacks can be costly. Respondents to the 2002 Computer<br />

Crime <strong>and</strong> <strong>Security</strong> Survey (www.gocsi.com), conducted by the Computer <strong>Security</strong> Institute<br />

(CSI) in conjunction with the FBI, reported an average cost of $204,181 per attack. This cost<br />

comes from the theft of proprietary information <strong>and</strong> in straightforward financial losses (lost<br />

business, financial fraud, <strong>and</strong> so on).<br />

Unfortunately, this risk of attack is only likely to increase-in both the number <strong>and</strong> destructive<br />

capability of attacks. The world is getting less safe-<strong>and</strong> that includes the cyberworld that<br />

envelops computers <strong>and</strong> computer networks.<br />

Internet Attacks <strong>and</strong> Terrorism<br />

In the post-September 11th world, the likelihood of terrorist attacks on individual computers<br />

or networks, or on the Internet as a whole, is now a distinct possibility.<br />

Bruce J. Gebhardt, CSI's Executive Assistant Director (<strong>and</strong> former Special Agent-in-Charge<br />

of the FBI's San Francisco Office) detailed the threat in the CSI survey:<br />

'The United States' increasing dependency on information technology to manage <strong>and</strong> operate<br />

our nation's critical infrastructures provides a prime target to would-be cyberterrorists.'<br />

How likely is it that cyberterrorists will target your personal computer or small network Not<br />

very. But it is possible that these online criminals will target larger systems on which you<br />

depend-large ISPs, major e-mail services, even the Internet backbone itself. A major attack<br />

that shut down the Internet's most popular sites could disrupt communications commerce<br />

across the civilized world, making the February 2000 attacks look like child's play.<br />

And this isn't just speculation. Growing tensions between the U.S. <strong>and</strong> China in 2001 led to a<br />

spate of minor-league attacks from crackers of both countries, the Chinese crackers attacking<br />

U.S. firms around May Day, <strong>and</strong> amateur U.S. crackers responding in kind shortly after.<br />

While none of these attacks caused major disruption, these incidents demonstrate that Internet<br />

attacks can be used for political, as well as personal, gain.<br />

Why Crackers Attack


One reason for the recent increase in Internet attacks is that it's becoming easier to conduct an<br />

attack. There are now more than 30,000 hacking/cracking-oriented sites on the Web (most of<br />

them underground), <strong>and</strong> untold number of 'click <strong>and</strong> crack' programs <strong>and</strong> scripts that attackers<br />

can use to initiate an attack; when it comes to executing an online attack, detailed technical<br />

expertise isn't particularly necessary.<br />

A person who initiates one of these attacks-a cracker, in technical parlance-is typically a<br />

male, aged somewhere between 13 <strong>and</strong> 28. Crackers are smart, they learn fast, <strong>and</strong> they're<br />

easily bored with work or schoolwork. Many of them are social misfits, to a degree, <strong>and</strong><br />

prefer computers over other forms of activities <strong>and</strong> entertainment. Not surprisingly, most<br />

older crackers are employed in computer-related professions.<br />

As to why a cracker does what he does, there are many possible reasons. He could be a<br />

disgruntled employee (or former employee), trying to get back at the company that 'did him<br />

wrong.' He could be a prankster, cracking into systems for the fun of it. He could be doing it<br />

for profit, using cracking as a form of industrial espionage against competitors. In this day <strong>and</strong><br />

age, he could even be a terrorist, trying to cause chaos in the online community.<br />

Interestingly, a cracker could also be attacking systems for the sheer challenge of it. Figuring<br />

out how to crack into a protected system is a definite intellectual challenge; making it past all<br />

the security can prove to the cracker (<strong>and</strong> to his friends) how talented he really is. It ends up<br />

being an ego thing; these crackers like to brag about their exploits, leaving their names<br />

(actually, their 'tagging names') all over the compromised systems.<br />

Other crackers have a more criminal intent. They're after credit card numbers <strong>and</strong> other data<br />

of real value. Or, on a higher level, they may not be above extorting a company to pay for the<br />

return of stolen data or for relief from an onslaught of attacks. These crackers are the ones that<br />

do the most damage, <strong>and</strong>-unfortunately-are good enough to be seldom caught.<br />

Hackers <strong>and</strong> Crackers<br />

A lot of folks use the term 'hacker' generically, to refer to any person who initiates attacks<br />

against computer systems. However, that's actually a misuse of the term.<br />

Technically, a hacker is a person who enjoys exploring the details of computer systems <strong>and</strong><br />

programming code. A hacker might 'hack' his way into a protected computer system, only to<br />

look around <strong>and</strong> exp<strong>and</strong> his knowledge. In other words, hackers don't deliberately cause<br />

mischief (although damage can inadvertently result from a sloppy hack).<br />

A person who maliciously breaks into a computer system is more accurately called a cracker.<br />

Hackers don't cause damage; crackers do.<br />

Believe it or not, there is very little overlap between the hacker <strong>and</strong> cracker communities.<br />

Most hackers condemn the activities of crackers. So don't get confused by the terminology;<br />

hackers are (mostly) good guys, while it's crackers who cause most of the damage.<br />

One final term, just in case it comes up: A cracker who cracks a phone or communications<br />

network (to make free long-distance calls, for example) is called a phreaker, <strong>and</strong><br />

communications cracking is called phreaking.


Is Your Child a Cracker<br />

Most crackers are kids. Your kid has a computer. Your kid spends a lot of time online, alone<br />

in his room, with the door closed.<br />

Is your child a cracker<br />

Just because a kid spends a lot of time with his computer doesn't mean that he's up to anything<br />

remotely malicious. Still, there are some warning signs that might indicate that your child has<br />

cracker tendencies:<br />

• Spending more time online than with their friends in the real world. (This goes without<br />

saying.)<br />

• Quickly switching screens (or closing windows) on the computer when you enter the<br />

room. (They could be looking at something they don't want you to see.)<br />

• Lots of short (one- or two-minute) phone calls to suspicious long-distance numbers.<br />

(Check your monthly phone bill; this could indicate that your child is participating in<br />

illegal telephone conferences, or dialing into underground bulletin board systems.)<br />

• Surreptitious use of prepaid calling cards. (See above.)<br />

• Reading hacker/cracker-related magazines, such as 2600 or Blacklisted.<br />

• Unexpected <strong>and</strong> extravagant purchases. (Where did the money come from-illegal<br />

online activities)<br />

• Phone calls asking for your child by his online username. (Other hackers <strong>and</strong> crackers<br />

won't know his real name, only his 'h<strong>and</strong>le.')<br />

• Calls or notices from your Internet service provider about account or policy violations.<br />

(This occurs when someone complains that your computer was used for some abusive<br />

or malicious activity.)<br />

What should you do if you suspect your child is engaging in malicious online activities<br />

One of the most effective reactions is to move the computer from his room to a more public<br />

area, like the family room. (It's tough to hack or crack when the whole family's watching.)<br />

This is a much better approach than installing software to limit access to specific Web sites or<br />

content; content-blocker software is effective enough for younger children but can easily be<br />

defeated by technically proficient teenagers.<br />

You can also limit your child's computer use to certain hours during the day. In particular,<br />

rule out late-night usage, as this is when most hackers <strong>and</strong> crackers gather online. Computing<br />

in the afternoon is a much safer bet.<br />

Even better, take a positive approach <strong>and</strong> try to steer your child's talent (<strong>and</strong> it is a talent, even<br />

when it's misused) to more productive purposes. Maybe he can volunteer at the local library<br />

or community center, or even offer his services to a local business. If your child is talented<br />

enough to hack or crack into secure computer systems, he has a real skill-one that should be<br />

used for good, not for evil. It's your job to channel that talent, not to suppress it-or to let it get<br />

out of h<strong>and</strong>.


How to Initiate a Computer Attack<br />

How difficult is it to execute a computer attack over the Internet<br />

Unfortunately, it isn't that difficult at all-if you know what you're doing, if you have the right<br />

tools (in the form of cracker software), <strong>and</strong> if you've identified a computer system with<br />

inadequate security.<br />

Steps to an Attack<br />

Let's say you wanted to initiate an attack on some computer system somewhere. Just how<br />

would you go about it<br />

Believe it or not, there are plenty of Web sites that provide very explicit instructions for this<br />

type of malicious activity. But without getting into those kinds of specifics, we can go through<br />

the basic steps of an attack, as illustrated in Figure 13.1:


Figure 13.1 : How to attack a computer network<br />

1. Choose a target.<br />

2. Footprint the target-identify IP addresses, domain name servers, phone numbers, key<br />

personnel, <strong>and</strong> other information that might be useful in infiltrating the system.<br />

3. Scan <strong>and</strong> map the target network, to identify systems <strong>and</strong> devices.<br />

4. Identify vulnerable services <strong>and</strong> systems resources.<br />

5. Choose a part of the network-typically an individual computer-with a particular<br />

vulnerability.<br />

6. Exploit the vulnerability, by whatever method appropriate.<br />

7. Take control of the system <strong>and</strong> perform desired activities.<br />

In short, you target a network or Web site, find its weakness, exploit that weakness to gain<br />

entrance, <strong>and</strong> then do your dirty work. With the right tools-cracker software, available at the<br />

aforementioned underground Web sites-this isn't difficult to do.<br />

Examining a Real-World Attack<br />

Let's look at how this works in the real world-by examining the method behind the February<br />

2000 attack on the seven big Web sites.<br />

This attack started some time before February 7th. That's because the attacker had to 'recruit'<br />

thous<strong>and</strong>s of slave computers (called zombies) to do his dirty work. The attacker used a<br />

software program called a port scanner to troll the Internet for computers he could hijack.<br />

These computers, ideally, had a fair bit of computing power, as well as persistent (always-on)<br />

high-speed connections to the Internet.<br />

In practice, that meant a lot of university-based computers connected via T1 <strong>and</strong> T3 lines, as<br />

well as some home computers connected via cable <strong>and</strong> DSL. In this particular instance, the<br />

attacker chose computers using the Linux, Unix, <strong>and</strong> Macintosh operating systems. (His<br />

backdoor software didn't work on Windows machines-although lots of newer backdoor<br />

software does.)<br />

Once the zombie machines were identified, the attacker sent them each a backdoor Trojan<br />

program. Not all the systems accepted the software, but many did. With the backdoor program<br />

installed on each machine, the attacker could then control them remotely-at his convenience.<br />

It's likely that all this prep work took place weeks before the initial February 7th attack. In the<br />

meantime, the zombie computers all operated normally, with the backdoor software 'sleeping'<br />

in the background, ready to take control when ordered to do so.


On the morning of February 7th, the attacker went to work. He sent instructions to each of the<br />

zombie computers, probably via some sort of batch file. (It's unlikely he sent individual<br />

instructions to thous<strong>and</strong>s of different computers, manually.) These instructions comm<strong>and</strong>ed<br />

each zombie computer to send a series of data requests (called pings) to the Yahoo! site, the<br />

first victim on the attacker's hit list. Each computer sent hundreds or thous<strong>and</strong>s of pings, one<br />

after another, as rapidly as they were capable. These pings, coming simultaneously from so<br />

many different machines, were more than the Yahoo! servers could h<strong>and</strong>le. The result was a<br />

slowdown, <strong>and</strong> then a shutdown, of the Yahoo! Web site, until the attack subsided.<br />

Note It goes without saying that all the attacker's instructions were suitably encrypted, so they<br />

couldn't be traced back to his personal machine. It's also likely that the instructions were<br />

filtered through multiple layers of machines, to further mask where the instructions<br />

originated.<br />

It's worth noting that the amount of activity coming from the zombie computers probably<br />

couldn't continue for long without being noticed. That sort of constant repetitive pinging<br />

would likely slow down the rest of the hijacked system, <strong>and</strong> jam up the system's Internet<br />

connection. As the zombie activity was identified (typically by the zombie's network<br />

administrator), it could then be shut down. That's why attacks like these typically diminish<br />

over a matter of hours, as zombie after zombie is taken out of the loop.<br />

This type of attack, which has as its goal the shutdown of the victim's system, is called a<br />

denial-of-service attack. It's just one of many different types of Internet-based attacks, as<br />

you'll see next.<br />

Different Types of Attack<br />

If an attacker wants to execute an attack on a particular computer system, just what sort of<br />

things can he do If you think of a computer attack as something like a home invasion, you<br />

can see that the attacker has his choice of malicious activities. He can rob the victim,<br />

v<strong>and</strong>alize the property, destroy the property, or co-opt the property for his own nefarious use.<br />

Note If you want to learn more about the specific methods of attack-including the notorious<br />

denial-of-service attack-turn to Chapter 14, 'Different Types of Attacks.'<br />

Robbery<br />

Robbery is often a prime attack activity. In a computer attack, the robbery takes the form of<br />

data theft, where the attacker steals valuable data stored on your system-usernames,<br />

passwords, credit card numbers, back account numbers, <strong>and</strong> the like. With these numbers in<br />

h<strong>and</strong>, the attacker can then access all your accounts (including your ISP account, bank<br />

accounts, <strong>and</strong> stock trading account) <strong>and</strong> perform additional thefts. He can also log onto your<br />

ISP <strong>and</strong> use your account to perform additional malicious activities-like sending thous<strong>and</strong>s of<br />

spam e-mails, leaving insulting messages on message boards <strong>and</strong> in chat rooms, <strong>and</strong> harassing<br />

other users-all using your name.<br />

Note Learn more about this type of identify theft in Chapter 20, 'Protecting Your <strong>Privacy</strong>.'<br />

V<strong>and</strong>alism


An attacker doesn't have to steal something to do damage. Once he's inside your system, he<br />

can do all sorts of damage by deleting <strong>and</strong> altering valuable files-including the files that make<br />

up the pages of your Web site.<br />

Like real-world v<strong>and</strong>alism, computer v<strong>and</strong>alism can take many forms. We'll look at the three<br />

primary forms of computer v<strong>and</strong>alism: data destruction, data diddling, <strong>and</strong> Web site<br />

defacement.<br />

Data Destruction<br />

Data destruction is fairly straightforward. The attacker gains access to your system <strong>and</strong> starts<br />

deleting things. He deletes data files, program files, even the system files necessary to keep<br />

your computer up <strong>and</strong> running. The damage comes from the missing files, which often can't<br />

easily be replaced.<br />

(Obviously, fastidious data backups can minimize the impact of data destruction-even though<br />

your system or network might need to be taken offline until the restore procedure can be<br />

completed.)<br />

Data Diddling<br />

Data diddling is more insidious than data destruction. This type of v<strong>and</strong>alism occurs when the<br />

attacker enters your system <strong>and</strong> makes changes to selected files. He doesn't delete the filesmerely<br />

edits <strong>and</strong> corrupts the data in some fashion.<br />

Imagine an attacker entering your company's employee database <strong>and</strong> making subtle changes<br />

to the employee salary field. When the next payday arrives, your employees notice that their<br />

paychecks aren't right-they're paid either a lot less or a lot more than they should be. It could<br />

take weeks, if not months, to straighten out the problem-all because the v<strong>and</strong>al diddled with<br />

your data.<br />

Or how about an attacker targeting your customer database, so that your next customer<br />

mailing includes a variety of rude comments to your valued customers Or maybe it's the<br />

financial files that get diddled-throwing off your next financial statements. Or maybe the<br />

product photos in your marketing database have been replaced with nude pictures of Pamela<br />

Anderson.<br />

You get the idea. Data diddling can do tremendous damage, <strong>and</strong> it isn't quickly-or easily<br />

noticed. It might take some time for you to discover all the diddled data, <strong>and</strong> even then it's<br />

likely to be the results you notice, after the damage has been done.<br />

Web Site Defacement<br />

One of the most visible forms of computer v<strong>and</strong>alism is Web site defacement. This is when an<br />

attacker invades your Web site <strong>and</strong> replaces existing Web pages with new pages.<br />

An attacker might completely replace your page with a new, typically offensive, page. He<br />

might change key information on your page, to confuse or insult visitors. He might change the<br />

links on your page to point to different, possibly offensive, pages. He may even insert hostile<br />

Java applets or ActiveX controls into the page.


It's likely that you'll first notice a Web site defacement when a visitor e-mails you about the<br />

changes. Actually, the visitor will probably be complaining about the changes-likely offended<br />

by the new content. To deal with the problem, you'll need to take your Web site offline, <strong>and</strong><br />

then reconstruct all the pages. (From a backup copy, hopefully.)<br />

Assault<br />

You might want to call this one 'pummeling into submission.' These are attacks-like the<br />

February 2000 denial-of-service attack-designed to crash your system, typically by inundating<br />

it with pings <strong>and</strong> e-mails <strong>and</strong> other forms of electronic requests. As your system receives<br />

more <strong>and</strong> more of these requests, it begins to slow down, <strong>and</strong> then finally crawl to a halt.<br />

According to CSI's 2002 Computer Crime <strong>and</strong> <strong>Security</strong> Survey, 40% of responding firms<br />

reported at least one denial-of-service attack in the previous twelve months. (This compares to<br />

85% who reported one or more computer virus attacks.) These attacks are surprisingly easy to<br />

organize, <strong>and</strong> (if done properly) almost impossible to track. The attacker remains anonymous,<br />

while the target of the attack is left to pick up the pieces <strong>and</strong> try to bring the network or Web<br />

site back online.<br />

Hijacking<br />

The final form of attack might not do any damage to your system, but likely results in damage<br />

to someone else's network or Web site.<br />

In a hijacking attack, the attacker surreptitiously installs backdoor software on your <strong>PC</strong>, so<br />

that he can operate it via remote control. With your <strong>PC</strong> under his control, the attacker then<br />

uses it to initiate a larger attack on another system.<br />

For example, the February 2000 denial-of-service attacks used hijacked computers (called<br />

zombies) to send the pings that inundated Yahoo!, eBay, <strong>and</strong> the other sites. By co-opting<br />

thous<strong>and</strong>s of unsuspecting computers, the attacker was able to amplify the attack-<strong>and</strong> provide<br />

a safety layer between himself <strong>and</strong> the targeted Web sites.<br />

What You Can Do About Internet-Based Attacks<br />

Computer attacks happen-that much you know. But what can you do to minimize your<br />

chances of being an attack victim<br />

Recognizing Your Vulnerabilities<br />

Far too many individuals <strong>and</strong> companies (small <strong>and</strong> large) consider themselves essentially<br />

immune from an Internet-based attack. This kind of naive thinking leads to sloppy security<br />

<strong>and</strong> an increased risk of being caught unaware by a surprise attack.<br />

Why do so many people ignore the risks of attack It's a form of complacency resulting from<br />

faulty thinking, like the following:<br />

Crackers only target large, high-profile companies, not small companies or individuals.<br />

If you think you're safe because you're a small target, think again. Small or not, you're still a


potential target-particularly in this age of always-on broadb<strong>and</strong> connections. Even if it's just<br />

you <strong>and</strong> your home <strong>PC</strong>, your computer can still be useful to a cracker putting together a<br />

denial-of-service attack on a bigger system. And you have all sorts of valuable personal<br />

information-passwords, credit card numbers, <strong>and</strong> the like-stored on your hard disk, that<br />

someone might find interesting. It doesn't matter how small you are, or how large you are, if<br />

you're out there, you're fair game.<br />

It takes too much time <strong>and</strong> effort to pull off a large attack. Internet-based attacks are<br />

getting easier to perpetrate. A determined cracker can find all the tools he needs by browsing<br />

a few underground Web sites or IRC channels. 'Script kiddies,' who can't write their own code<br />

but can run existing cracker software, are legion. (And there's plenty of that software<br />

available; just check out Hackers.com-at www.hackers.com-to get your eyes opened.)<br />

Cracking isn't hard, <strong>and</strong> it doesn't take that much effort-just a bit of determination <strong>and</strong> a<br />

malicious intent.<br />

The odds of being attacked are too small to worry about. (It could never happen to me.)<br />

The odds are small-but the danger is real. You only have to be hit once to feel the pain. (And<br />

your odds increase the longer you're connected to the Internet; anyone with a cable or DSL<br />

connection has particular reason to be concerned.)<br />

All that said, if you're a typical home <strong>PC</strong> user, you shouldn't get paranoid about these types of<br />

Internet-based attacks. The simple fact is that home users are much less likely than businesses<br />

to be the direct or indirect targets of a computer attack. Crackers typically pick big targets-<strong>and</strong><br />

the <strong>PC</strong> sitting in your den most likely isn't that important, or visible.<br />

In a recent interview for Wired News, Paul McNabb, deputy director of the Center for<br />

Advanced Research in Information <strong>Security</strong>, put the matter in perspective:<br />

'Except for a virus delivered by e-mail, most home users are unlikely to be affected by the<br />

security holes that have been plaguing the corporate world. Very few hackers have much<br />

interest in attacking home computers.'<br />

That doesn't mean you can't be attacked, or that you won't be attacked. It merely means that<br />

there are bigger targets around-which reduces your risk of attack.<br />

Reducing Your Chances of Attack<br />

Even if you are a small target, that doesn't mean you shouldn't take precautions. There are a<br />

few things you can do to reduce your risk of attack-<strong>and</strong> to minimize the impact if an attack<br />

does occur.<br />

• Install <strong>and</strong> activate a firewall program, to create a buffer between your <strong>PC</strong> <strong>and</strong> the<br />

Internet.<br />

Note Firewall programs restrict the flow of data from your <strong>PC</strong> to the Internet, <strong>and</strong> vice<br />

versa. Learn more about firewalls in Chapter 18, 'Choosing a Firewall.'<br />

• Deactivate file sharing on your <strong>PC</strong>, so attackers won't be able to access your personal<br />

files.


• Activate password protection to access your <strong>PC</strong>-<strong>and</strong> use a long password (seven digits<br />

or more) with a combination of letters, numbers, <strong>and</strong> special characters (!, @, #, $,<br />

etc.).<br />

• Make regular backup copies of your important data-just in case.<br />

Note Learn more about preventing Internet attacks in Chapter 15, 'Protecting Your<br />

System from Attack.'<br />

Recognizing an Attack<br />

What are the signs that your computer is under attack, or being used to attack another<br />

computer Here are some behaviors to look out for:<br />

• An unusual amount of hard disk activity-especially when the system isn't being used.<br />

• An unusual amount of modem use-especially when you're not browsing the Web or<br />

using e-mail.<br />

• An unusual number of e-mail messages appearing in your inbox.<br />

• If you connect via a dial-up connection, your system automatically dialing into the<br />

Internet, without your prompting.<br />

• If you're running a small network, an unusual amount of network or Internet traffic.<br />

• If you run a Web site, an unusual amount of Web site traffic.<br />

• Changed or missing Web pages on your Web site.<br />

• Missing or edited files on your hard disk.<br />

Note Most of these behaviors can also have benign causes, such as background<br />

operating system activity, or automatic online updating of your software.<br />

Stopping-<strong>and</strong> Recovering from-an Attack<br />

The first thing to do if you're attacked is to stop the attack. Disconnect your system or<br />

network from the Internet, which should break off the attack. (If you lease Web space from a<br />

Web hosting service, you may want to give them a call <strong>and</strong> alert them to your attack-they may<br />

be able to block the attack from their end.)<br />

Once you're offline, run a round of system diagnostics. You should also run a virus scan,<br />

particularly looking for backdoor Trojan programs (like Back Orifice, discussed in Chapter 6,<br />

'Trojan Horses <strong>and</strong> Worms').<br />

You should then look for any missing or changed files on your system. If you're running a<br />

Web site, look for any changes to your Web pages. Replace any missing or v<strong>and</strong>alized files,<br />

make any necessary system repairs, <strong>and</strong> then prepare to go back online.<br />

Once you're back online, you may find that you're still being attacked. (This is likely if you're<br />

the victim of a denial-of-service attack.) If you have the proper software (discussed in Chapter<br />

18), you can block access to your site from specific domains-which should enable you to<br />

identify <strong>and</strong> block the heaviest attackers. If this is beyond your capabilities, go back offline<br />

<strong>and</strong> telephone your ISP or Web site hosting service to alert them of the attack. They'll take<br />

things from there.<br />

Reporting an Attack


It goes without saying that you should report any attack on your system. You should notify<br />

your ISP <strong>and</strong> your Web site hosting service (if you use one). You should also, if you can,<br />

backtrace the source of the attack <strong>and</strong> report it to the hacker's ISP.<br />

Note There is specific backtracing software for this purpose; some consumer-level firewall<br />

software (such as the BlackICE <strong>and</strong> Sygate product lines) will also perform this task. In<br />

Chapter 18 you'll see how to backtrace an attack, using Sygate Personal Firewall.<br />

If you run a small network <strong>and</strong> you had a large attack, consider reporting it to the proper<br />

authorities-the National Infrastructure Protection Center (NI<strong>PC</strong>, at<br />

www.nipc.gov/incident/incident.htm) is a good place to start.<br />

Whoever you report it to, make sure you can provide enough information to make the report<br />

worthwhile. Indicate the time of the attack, the details of the attack (what was attacked, <strong>and</strong><br />

how), <strong>and</strong> any other data you might have. Naturally, you should know your domain name <strong>and</strong><br />

IP address, <strong>and</strong> other key information about your system-anything that can help the authorities<br />

track down the perpetrators.<br />

Warning If your system is attacked, it's your responsibility to fend off the attack <strong>and</strong> report it<br />

to the proper authorities. Don't expect your ISP or Web site hosting service to do<br />

this for you.<br />

Learning More About Internet-Based Attacks<br />

One of the best ways to prepare for <strong>and</strong> prevent online attacks is to get smarter about the<br />

topic. Fortunately, there are numerous Web sites devoted to Internet-based attacks; some of<br />

the best of these online security resources include:<br />

• AntiOnline.com (www.antionline.com)<br />

• CERT Coordination Center (www.cert.org)<br />

• Computer <strong>Security</strong> Institute (www.gocsi.com)<br />

• Computer <strong>Security</strong> Resource Center (csrc.nist.gov)<br />

• Info <strong>Security</strong> News (www.infosecnews.com)<br />

• Information <strong>Security</strong> magazine (www.infosecuritymag.com)<br />

• InfoSysSec (www.infosyssec.com)<br />

• Microsoft <strong>Security</strong> (www.microsoft.com/security/)<br />

• National Infrastructure Protection Center (www.nipc.gov)<br />

• <strong>Security</strong> News Portal (www.securitynewsportal.com)<br />

• <strong>Security</strong>Focus (www.securityfocus.com)<br />

• Stay Safe Online (www.staysafeonline.info)<br />

Summing Up<br />

Malicious computer users can use various methods to attack Web sites, corporate <strong>and</strong> small<br />

networks, <strong>and</strong> individual computers connected to the Internet. These attacks can take the form<br />

of data theft, v<strong>and</strong>alism, denial-of-service (via system overload), <strong>and</strong> system hijacking. In this<br />

last type of attack, the attacker uses backdoor software to remotely control your system, <strong>and</strong><br />

then use it in a further attack on another system-thus isolating himself from possible<br />

identification.


The people who attack computers in this manner are called crackers. They're typically young<br />

males with a surfeit of computer skills-although a number of 'click <strong>and</strong> crack' programs exist<br />

that make it easy for even nontechnical users to crack into unsecured systems.<br />

If you're the victim of an Internet attack, the first thing you should do is sever your system's<br />

connection to the Internet. Then you can repair any damage resulting from the attack, <strong>and</strong><br />

remove rogue software (including backdoor Trojans) from your system. Once the attack has<br />

subsided, you can go back online-<strong>and</strong> report the attack to the proper authorities.<br />

In the next chapter you'll learn more about the mechanics of computer attacks-the different<br />

methods attackers use to infiltrate unsuspecting systems.<br />

Chapter 14: Different Types of Attacks<br />

Overview<br />

It's an unfortunate fact of online life that there are many different ways for a determined<br />

cracker to attack your computer-or your company's network, or your Web site. Attacks can be<br />

very low-tech (impersonating a company employee in a phone call) or extremely high tech<br />

(redirecting a Web site's address to another server). And, depending on the motives of the<br />

attackers, they can do tremendous damage.<br />

This chapter presents the most common types of Internet-based attacks. Some of these attacks<br />

are more geared toward networks <strong>and</strong> Web sites, rather than individual computers. But all<br />

have been used, <strong>and</strong> will likely continue to be used, to attack all types of computers all around<br />

the globe.<br />

Prepare to be shocked.<br />

Social Engineering Attacks<br />

A social engineering attack is like an old-fashioned con game. The attacker uses human nature<br />

to fool the victim into allowing improper access or revealing private information.<br />

Social engineering attacks can come in a number of guises. For example, you may receive an<br />

e-mail from some official-sounding source, asking you to verify your Internet password via<br />

return mail. When you do so, you send your password to the attacker, who can now access<br />

your account at will. (A variation of this approach requests that you change your password to<br />

a specific word, for some technical-sounding reason; when you do so, the attacker can use the<br />

new password-which he supplied-to access your account.)<br />

Instant messaging <strong>and</strong> Internet Relay Chat (IRC) are two other popular media for social<br />

engineering attacks. You may get a message from a stranger, supposedly sending you naked<br />

pictures or MP3 files or something else of interest or value; when you download the file, it<br />

contains a backdoor Trojan (or something worse). Or you may get the official-sounding<br />

message from a user with a fancy, authoritative title, asking you to change passwords or<br />

supply credit card information. If you go along with the con, you provide personal<br />

information to the attacker.


Of course, social engineering attacks don't have to be technical in nature. Smooth-talking<br />

conmen have always been able to talk their way into just about any situation they want. Take<br />

the example of the would-be attacker who phones your company's switchboard or IT<br />

department, impersonating a real-life employee <strong>and</strong> asking for information such as the<br />

network's private dial-in phone number, or that user's password. ('I forgot my password-can<br />

you believe it') Once he has the required information, the attacker can gain access to the<br />

company's network-<strong>and</strong> do his dirty work.<br />

It's surprising how often this sort of con actually works.<br />

Human beings being... well, human, it's virtually impossible to protect against social<br />

engineering attacks. You can educate your family <strong>and</strong> colleagues until you're blue in the face,<br />

but some people will always be gullible enough to provide information that they shouldn't. All<br />

you can do is look out for yourself, <strong>and</strong> do your best to resist these types of official-sounding<br />

cons-<strong>and</strong>, as always, refuse any files send over chat or instant messaging <strong>and</strong> never, never,<br />

send private information unless you're sure you're talking to an honest-to-goodness official<br />

authorized representative of the company at h<strong>and</strong>.<br />

Warning Valuable information can also be stolen by more traditional methods. For instance,<br />

many attackers retrieve passwords <strong>and</strong> other information by 'dumpster diving,' <strong>and</strong><br />

looking for scraps of paper used to write down important numbers <strong>and</strong> then thrown<br />

in the trash. In addition, many employees write their passwords on Post-It notes <strong>and</strong><br />

leave them affixed to their computer screens; a data thief in the parking lot with a<br />

pair of binoculars (or an attacker posing as part of the cleaning crew) can obtain a<br />

wealth of information, thanks to these sloppy security habits.<br />

Impersonation Attacks<br />

While a social engineering attack is about fooling people, an impersonation attack is about<br />

fooling computers. This type of attack occurs when an attacker steals the access rights of an<br />

authorized user. The attacker can then configure his computer to impersonate the other,<br />

authorized computer, <strong>and</strong> gain access to otherwise-closed systems.<br />

An impersonation attack works because all the security apparatus thinks that it's dealing with<br />

the original computer. It's like stealing someone's ID, but on a more technical level; by all<br />

accounts, you are that person, <strong>and</strong> your actions are never questioned.<br />

A typical impersonation attack starts when a cracker uses some sort of 'sniffer' software to<br />

eavesdrop on an individual connecting to an ISP, or company network. This software records<br />

the data flowing back <strong>and</strong> forth, which includes the user's username <strong>and</strong> password. This<br />

information at h<strong>and</strong>, the attacker can then log onto the ISP or network using the stolen<br />

username <strong>and</strong> password, <strong>and</strong> then do anything <strong>and</strong> go anywhere permitted by the original<br />

user's access level.<br />

Once the damage has been done, the attacker can log off, with absolutely no fear of ever being<br />

caught. Even if the damage can be traced, it will be traced back to the impersonated user, who<br />

(unknowingly) had his or her password stolen-not to the attacker himself.<br />

Impersonation attacks are difficult to protect against. Perhaps the best defense is to require all<br />

users to change passwords frequently (once a week or so). This way the risk for an


impersonation attack is always limited in duration, until the impersonated password is<br />

officially changed.<br />

Sniffers <strong>and</strong> Scanners<br />

When you're connected to a network (or to the Internet via a network-including the type of<br />

network used in cable modem connections), your presence can be detected by a 'sniffer'<br />

program. Sniffers listen to network traffic <strong>and</strong> then examine what exactly comes across the<br />

network. These programs can not only watch network traffic, but can also grab unencrypted<br />

communications-including usernames <strong>and</strong> passwords sent in plain text format. (Sending<br />

information to a non-secure Web site opens you up for sniffer theft; using a secure Web site<br />

will thwart most sniffers.)<br />

Your online presence can also be detected with port scanning software. A port scanner is a<br />

robot program that examines computers connected to the Internet, looking for what services<br />

each computer is running. When an unprotected port is detected, that information is sent back<br />

to the attacker-who then knows which computers are vulnerable to attack, <strong>and</strong> can target his<br />

attacks accordingly.<br />

Most firewall software will detect port scans <strong>and</strong> alert you of unusual activity. There are also<br />

several dedicated software programs, such as Genius (www.indiesoft.com) <strong>and</strong> Nuke Nabber<br />

(www.rogerdidit.com/nonuke.html), that detect all port scans of your system <strong>and</strong> alert you.<br />

Transitive Trust Attacks<br />

This type of attack exploits the inherent trust in a host-to-host or network-to-network<br />

relationship. This type of trust typically enables computers outside the current network to<br />

access the network as though they were part of the network-without the typical passwords <strong>and</strong><br />

protocols necessary for remote access. By breaking into this trusted relationship, the attacker<br />

can then access the network without a password.<br />

For example, a network administrator can create a database of 'trusted' host computers<br />

(typically other servers in a big company), so that users from those computers can log in<br />

without giving a password. If an attacker can edit that list of trusted computers to include his<br />

own computer, then he can gain access to the network without even needing a password.<br />

Another way this works is via an administrator account-the type of account provided to<br />

network administrators, which enables them access to configuration <strong>and</strong> control operations<br />

that normal users typically can't access. If an attacker can compromise one of these<br />

administrator accounts, he is automatically 'trusted' by the system to perform all manner of<br />

file operations.<br />

Transitive trust attacks can be limited in scope if internal firewalls are put into place between<br />

different parts of the network, or installed on individual <strong>PC</strong>s. This way an attacker gaining<br />

privileged access to the network would be thwarted when they attempted to exploit those<br />

privileges.<br />

Warning Wireless networks are particularly vulnerable to impersonation attacks, as roaming<br />

computers typically connect without a lot (if any) manual user interaction.


Exploits<br />

An exploit is an attack that takes advantage of a bug or hole in a piece of software or<br />

operating system.<br />

And, unfortunately, there are many such holes.<br />

In the current world of bloated, poorly programmed, <strong>and</strong> inadequately tested software, bugs<br />

<strong>and</strong> holes are the norm. Most software <strong>and</strong> operating systems today-including the latest<br />

Microsoft OS, Windows XP-have security added as an afterthought, if at all. With hackers<br />

<strong>and</strong> crackers diligently looking for holes big enough to break in through, it's no surprise that<br />

attacks-via- exploits are increasingly common.<br />

Tip Keep abreast of known exploits by browsing the AntiCode Archives or visiting the<br />

AntiOnline InfoSec Mailing List forums, both at www.antionline.com.<br />

This type of attack exploits a known software weakness. Once inside the system (thanks to the<br />

security hole), the attacker can then wreak whatever havoc he desires.<br />

You learned about a well-publicized MIME exploit in Chapter 7, 'E-mail, Chat, <strong>and</strong> Instant<br />

Messaging Viruses.' A security hole in Internet Explorer (later patched) enabled files of<br />

certain MIME types to be opened automatically; an attacker could exploit this hole by<br />

recoding the header of a virus file to look like one of the 'auto open' MIME types.<br />

Naturally, for an exploit to occur, there first has to be an identified security hole. But once the<br />

hole exists, it's there for any inspired cracker to exploit.<br />

The best defense against computer exploits is to keep all your software updated with the latest<br />

security patches. In most cases, a manufacturer reacts to the discovery of a security hole with<br />

an immediate security patch. If you're aware of newly discovered holes, <strong>and</strong> up to date on<br />

your patching, you'll reduce your risk of being the victim of an exploit attack.<br />

Note Many exploits utilize a programming bug called a buffer overflow. When the data<br />

buffer of an affected program is overloaded with data (thanks to the attacker), the<br />

original program code is forced out <strong>and</strong> the buffer is rewritten with malicious code. This<br />

essentially (if temporarily) reprograms the program, enabling the attacker to execute his<br />

own malicious code.<br />

Infrastructure Attacks<br />

An infrastructure-based attack exploits weaknesses in a technical protocol or particular<br />

infrastructure. It's like an exploit, except more widespread-it isn't limited to a particular piece<br />

of software, it's system-wide. And, with few exceptions, the security holes exploited in<br />

infrastructure attacks are not easily fixed; the weaknesses are inherent in the infrastructure.<br />

There are many types of infrastructure attacks, most of which allow an attacker (with the<br />

proper tools) to gain access to your computer or network. What the attacker does with that<br />

access, of course, is up to him.


Note The following are relatively technical topics, mostly relating to larger corporate<br />

networks. Home <strong>and</strong> small network users typically aren't at high risk from these types of<br />

infrastructure attacks.<br />

DNS Spoofing<br />

DNS spoofing takes place when an attacker hijacks the name (actually, the DNS name<br />

corresponding to your IP address) of your computer or Web server. The attacker maps your<br />

computer's DNS name (mycomputer.com) to his own computer's IP address; any user<br />

referencing mycomputer.com is automatically routed to the attacker's computer, instead.<br />

By using DNS spoofing, an attacker can also gain access to other servers <strong>and</strong> networks, via a<br />

transitive trust attack. If Network A grants trusted access to Server B, <strong>and</strong> an attacker spoofs<br />

Server B (by mapping Server B to Computer C), then Computer C can access Network A at<br />

will.<br />

FTP Bouncing<br />

FTP bouncing is a form of session hijacking, which you'll read more about in a few pages. In<br />

this instance an unwitting FTP server is used to send e-mail to other computers, thus hiding<br />

the source of any e-mail-based attack.<br />

FTP bouncing begins when an attacker finds an FTP server that has a writable upload area.<br />

The attacker uploads an e-mail message to the server, <strong>and</strong> then uses another script or program<br />

to send the e-mail from the FTP server to the target recipient(s). When the recipient receives<br />

the message, it appears to come from the FTP server-not from the attacker's normal e-mail<br />

address.<br />

FTP bouncing can be used to send a flood of spam to multiple recipients, or multiple<br />

messages to the same recipient (thus clogging the recipient's inbox with what is called an e-<br />

mail bomb).<br />

Anyone running an FTP server must carefully manage the server traffic to prevent this type of<br />

hijacking-or eliminate all write privileges for anonymous users. When you're the ultimate<br />

recipient of the e-mail, there's not much you can do except delete the unsolicited-<strong>and</strong><br />

unwanted-messages.<br />

Note Learn more about e-mail spam in Chapter 27, 'Underst<strong>and</strong>ing Spam.'<br />

ICMP Bombing<br />

The Internet Control Message Protocol (ICMP) is used by Internet routers to notify a host<br />

computer when a specified destination is unreachable. An attacker can effectively knock a<br />

computer off the Internet by 'bombing' it with bogus ICMP messages. (This effect is similar to<br />

that of a denial-of-service attack, discussed later in this chapter.)<br />

The best defense against an ICMP bombing is a strong firewall, configured to block all ICMP<br />

messages.<br />

Source Routing


This is a sophisticated attack that uses ICMP bombing <strong>and</strong> DNS spoofing as interim steps in<br />

the larger attack. It takes advantage of an infrastructure quirk that requires source-routed<br />

traffic over the Internet to return via the same route from which it came.<br />

This type of attack starts with an ICMP attack on a trusted host on the target network. This<br />

knocks the host off the Internet, <strong>and</strong> enables the attacker's computer to take that computer's<br />

place-by setting its address to that of the bombed computer. The host computer for the<br />

network that is the ultimate target of the attack now views all communications from the<br />

attacking computer as coming from the trusted host, coming over the expected source route.<br />

This enables the attacking computer to gain access to the target network, <strong>and</strong> do whatever.<br />

A strong firewall is a good defense against this type of attack. Heavy-duty network firewalls<br />

will block source-routed data <strong>and</strong> trigger alarms during a possible attack.<br />

Racing Authentication<br />

This is a fun little attack, where the attacker's goal is to 'fill in the blank' faster than the victim<br />

he's trying to impersonate.<br />

In this type of attack the attacker begins to log into the target network at the same time as<br />

another user. The attacker uses the other user's username, <strong>and</strong> waits until the user has entered<br />

all but the last digit of his or her password. Then, before the user can enter the final digit, the<br />

attacker enters a single character, guessing at the proper response. If the attacker guesses<br />

correctly-<strong>and</strong> types fast enough-he enters the target network, while the slower-typing user gets<br />

locked out.<br />

If the password is numeric-only, the attacker has a 1-in-10 chance of guessing correctly. (Not<br />

bad odds.) If the password is alphanumeric, however, the odds of guessing correctly diminishwhich<br />

reinforces the security value of a password that combines letters, numbers, <strong>and</strong> special<br />

characters.<br />

TCP Sequence Guessing<br />

This type of attack enables a flow of attack data to infiltrate the target network. The technique<br />

hinges on the fact that connections over the Internet are numbered, in a semi-r<strong>and</strong>om,<br />

increasing-number sequence. The attacker intercepts the current connection to the target<br />

computer, <strong>and</strong> (using the appropriate software) guesses the number of the next possible<br />

sequence. If the attacker guesses correctly, a new connection to the target computer is<br />

established, <strong>and</strong> malicious data or instructions can then be transmitted.<br />

As with most infrastructure attacks, a TCP sequence attack can be thwarted by a correctly<br />

configured network firewall-which should identify any attempts to guess at a connection<br />

sequence.<br />

TCP Splicing<br />

TCP splicing is the cracker equivalent to splicing into a coaxial cable to steal a cable<br />

television signal. The attacker positions himself somewhere on a network path between two<br />

computers <strong>and</strong> waits for a legitimate connection to be established between the two. Once the<br />

connection is established, the attacker splices into the connection, effectively hijacking the


data stream <strong>and</strong> 'becoming' one of the users. Once connected in this fashion, the attacker can<br />

do anything the original user could do.<br />

This type of attack, however, is limited by the effective use of application-level passwords on<br />

the target computer. Even though the attacker can imitate the original user, he won't know all<br />

of that user's passwords-<strong>and</strong> thus won't be able to access password-protected programs <strong>and</strong><br />

data.<br />

Wireless Vulnerabilities<br />

Wireless computer networks present a unique set of infrastructure-related security concerns.<br />

With more <strong>and</strong> more companies <strong>and</strong> households installing networks based on the WiFi<br />

wireless protocol (which transmits data via radio waves), the risk of wireless intrusion is<br />

rising.<br />

While WiFi has its own built-in encryption system (called Wired Equivalent <strong>Privacy</strong>, or<br />

WEP) to protect against intrusion, this feature is not automatically activated during a basic<br />

installation. (According to an informal survey by security firm I-Sec at www.i-sec.biz, twothirds<br />

of all WiFi networks don't have WEP turned on.) Without this encryption, it's relatively<br />

easy for someone to crack into the network, no wires necessary.<br />

Some potential attackers hunt for wireless networks to crack via 'war-driving' expeditions.<br />

Essentially, this involves driving around major business districts using a laptop <strong>PC</strong> (fitted<br />

with a wireless network card) <strong>and</strong> some sort of makeshift antenna. (Old coffee cans <strong>and</strong><br />

empty Pringles tubes are said to perform especially well.) Once an insecure wireless network<br />

has been identified, the cracker uses his st<strong>and</strong>ard box of tools to break into the network, <strong>and</strong><br />

do whatever damage he wants.<br />

This WiFi vulnerability isn't an issue just for crackers. If one of your neighbors has a wireless<br />

network, without WEP enabled, you may inadvertently access their network from your WiFiequipped<br />

<strong>PC</strong>. Yes, there's a distance limitation (that's why crackers use an additional antenna,<br />

to boost the signals), but if you're in the neighborhood, any unsecured wireless network is fair<br />

game.<br />

Denial-of-Service Attacks<br />

A denial-of-service (DoS) attack floods a computer or network with data or messages,<br />

essentially overwhelming the system <strong>and</strong> preventing it from being used. This is perhaps the<br />

most destructive type of Internet-based attack, as it can completely shut down a target<br />

computer or Web site-for several hours, or even days.<br />

Denial-of-service is probably the most common form of Internet attack today. According to<br />

CSI's 2002 Computer Crime <strong>and</strong> <strong>Security</strong> Survey, 40% of responding firms reported at least<br />

one denial-of-service attack in the previous twelve months. (This compares to 85% who<br />

reported one or more computer virus attack.)<br />

There are many ways to initiate a denial-of-service attack, including:<br />

• Use ICMP bombing (discussed earlier) to throw the router off the Internet.


• Use e-mail bombing to overwhelm the target's e-mail server.<br />

• Flood the target computer with garbage data packets to overwhelm its Internet<br />

b<strong>and</strong>width.<br />

• Repeatedly ping the target computer to overwhelm its Internet b<strong>and</strong>width, as in an<br />

ICMP attack.<br />

Most DoS attackers utilize multiple remote-controlled computers (zombies, discussed next) to<br />

better flood the target computer. A large-scale denial-of-service attack-technically called a<br />

distributed denial-of-service attack-can utilize thous<strong>and</strong>s of zombie computers, all<br />

simultaneously flooding the target with junk data.<br />

There is little one can do to protect against DoS attacks. Once an attack begins, however, it<br />

can be shut down by blocking the attacking computers' access.<br />

Note Don't confuse a DoS attack with the old DOS (actually, MS-DOS) operating system.<br />

DoS attacks can come from any type of computer running any type of operating systemincluding,<br />

but certainly not limited to, DOS.<br />

Session Hijacking<br />

This type of attack doesn't affect the target computer, but rather uses it to perpetrate a further<br />

attack on another computer. Session hijacking occurs when an attacker gains remote control<br />

of your computer. Instead of inflicting damage on your machine, the attacker uses it to<br />

participate in a denial-of-service attack or to execute some other form of Internet-based<br />

attack. Since the attack comes from a hijacked computer, it can't be traced back to the original<br />

attacker; your machine is nothing more than a zombie, doing its master's bidding.<br />

Most session hijacking is enabled by the installation of backdoor Trojan software (such as the<br />

infamous Back Orifice program) on the zombie machine. You can avoid session hijacking by<br />

taking the normal precautions against Trojan infection, as discussed in Chapter 6, 'Trojan<br />

Horses <strong>and</strong> Worms.'<br />

Warning Session hijacking is often accompanied by the use of keylogger software. These<br />

programs secretly log all the keystrokes entered on your machine, <strong>and</strong> then send that<br />

information back (via the Internet) to the attacker-who can use the information to<br />

steal any passwords or personal information you type with your keyboard. Learn<br />

more about keyloggers in Chapter 20, 'Protecting Your <strong>Privacy</strong>.'<br />

Data-Driven Attacks<br />

A data-driven attack is a virus or Trojan attack. You receive a file-via e-mail, IRC, or instant<br />

messaging-<strong>and</strong> then download <strong>and</strong> run the file. Once launched, the file performs some sort of<br />

malicious action.<br />

In a network environment, the most common data-driven attack is the backdoor Trojan. In a<br />

backdoor Trojan attack, the attacker somehow convinces you to download <strong>and</strong> run a program<br />

that opens a backdoor to your computer system. This backdoor enables the attacker to<br />

remotely access <strong>and</strong> control your computer-<strong>and</strong>, if you're on a network, to remotely access the<br />

entire network via your hijacked <strong>PC</strong>.


As you learned in Chapter 11, 'Preventing Virus Attacks,' the best defense against a datadriven<br />

attack is to avoid receiving <strong>and</strong> running unrequested files, <strong>and</strong> to use an anti-virus<br />

program. Installing a firewall will also help mitigate the effects of a backdoor Trojan, by<br />

blocking remote-control access by the attacker.<br />

Future Attacks<br />

All of these different types of computer attacks are what we know about today. But what<br />

kinds of attacks can expect to find tomorrow<br />

First, we should expect to see more of the same. Software <strong>and</strong> protocols will remain buggy<br />

<strong>and</strong> insecure, <strong>and</strong> crackers will devise new ways of exploiting these weaknesses. In addition,<br />

users will continue to exhibit their human foibles, enabling slick attackers to gain<br />

unauthorized access <strong>and</strong> information via social engineering schemes.<br />

Beyond that, however, it's almost impossible to predict what new types of attacks we'll see in<br />

the future. All you can do is remain diligent, keep abreast of new security initiatives, install all<br />

the proper security patches, <strong>and</strong> keep your eyes <strong>and</strong> ears open. There will always be crackers<br />

testing the limits of the system, <strong>and</strong> there will always be technicians plugging newly<br />

discovered security holes.<br />

Somehow, we'll muddle through.<br />

Summing Up<br />

There are many different types of Internet-based attacks. The simplest attacks utilize some<br />

form of social engineering, where an individual is somehow conned into revealing important<br />

information. That information is then used either for its own inherent value (credit card info,<br />

etc.), or to gain further access for additional attacks.<br />

Many attacks use some form of impersonation or spoofing; the attacker can pretend to be<br />

another user (by stealing a username <strong>and</strong> password), or another computer (by redirecting a<br />

DNS address). Other attacks require the hijacking of one or more computers, which are then<br />

used to perform further attacks on other computers.<br />

The most destructive attacks are those that bomb a target computer with e-mail messages or<br />

data requests. These denial-of-service attacks so overwhelm the target computer that it's<br />

forced to shut down until the attack subsides.<br />

Some of these attacks can be defended against, by normal diligence <strong>and</strong> the use of firewall<br />

software. Other types of attacks (including denial-of-service attacks) can't be prevented,<br />

although they can be shut down once they begin.<br />

In the next chapter you'll learn how to protect your system from these types of attacks.<br />

Chapter 15: Protecting Your System from<br />

Attack


Overview<br />

By now, you should be sufficiently alerted to the potential danger posed by Internet-based<br />

attacks on your computer or small network. How can you protect against these types of<br />

attack-<strong>and</strong> what can you do to reduce your risk of being attacked<br />

Your risk, of course, depends on how you use your computer, <strong>and</strong> how you connect to the<br />

Internet. Reducing your risk is a matter of taking some very sensible precautions <strong>and</strong><br />

installing some protective software.<br />

Read on to learn how at risk you are-<strong>and</strong> how you can reduce that risk.<br />

Evaluating Your Risk<br />

If you're a typical home computer user, you can rest easy. The simple fact is that individual<br />

users have a relatively low risk of Internet-based attack. That risk is lower if you connect to<br />

the Internet via a dial-up connection, <strong>and</strong> even lower if you're the sole user. Your risk<br />

increases if you have an always-on Internet connection, <strong>and</strong> if your spouse <strong>and</strong> kids (<strong>and</strong><br />

household visitors) also use your computer.<br />

Even if you have a small network, you're less at risk than large companies with big corporate<br />

networks. However, if you run your own Web site, your risk increases; it doesn't matter how<br />

big the site is-it's out there, <strong>and</strong> it's visible, <strong>and</strong> it's a target.<br />

The following questions should be taken into account to determine how at-risk your system is<br />

to outside attack.<br />

Who Uses Your Computer<br />

The more people who use your computer, the higher your risk of attack.<br />

Children (including teenagers) are typically less diligent with security precautions than adults<br />

are. So if you have younger computer users in your household, your risk is higher.<br />

For that matter, you're presumably more diligent than your spouse. (You're the one reading<br />

this book, right) Unless your spouse is employed in the IT profession or happens to be a<br />

security expert, your risk increases whenever he or she is online.<br />

Your risk is also higher if you have guests or friends who frequently use your computer-even<br />

if they're just checking e-mail while they're away from home. (Guests on your computer also<br />

put you at risk for internal attacks; make sure your data is password-protected before you<br />

allow your guests to log on.)<br />

How Do You Connect to the Internet<br />

If you connect to the Internet via a dial-up connection, your security risk is rather low. If you<br />

have an always-on broadb<strong>and</strong> connection, however, your risk increases considerably.


That's because the longer you're online, the more likely it is you'll be noticed. When you're<br />

connected 24/7, that's just more hours when a would-be attacker can use sniffer or scanner<br />

software to discover your presence.<br />

There is a particular security problem with cable modem connections. Your connection is<br />

actually one node of a neighborhood network; your cable company creates a large network to<br />

service its Internet customers, with each neighborhood served by a separate network node.<br />

The problem with this arrangement is that your computer is now a part of a network-<strong>and</strong> on a<br />

network, all the members potentially have access to one another. That means that your<br />

computer could be visible to-<strong>and</strong> possibly accessible by-other neighbors on your node of the<br />

network.<br />

Tip You can get a good idea of your neighborhood network visibility by opening Windows'<br />

Network Neighborhood on your <strong>PC</strong>; chances are, if you can see other cable modem users<br />

in your neighborhood, they may be able to see you, too.<br />

What Do You Do Online<br />

Your online activities determine a large part of your security risk. The following activities are<br />

regarded as higher-risk activities, since they involve the transmittal of personal information:<br />

• Online shopping<br />

• Purchasing software for download<br />

• Buying or selling at eBay or another online auction<br />

• Online banking (paying bills, checking account balances, etc.)<br />

• Buying or selling stocks or mutual funds at an online investment firm<br />

• Chatting or instant messaging<br />

• Playing online games<br />

• Swapping MP3 <strong>and</strong> other files via Audiogalaxy, Gnutella, or some other P2P fileswapping<br />

network<br />

On the other h<strong>and</strong>, sending <strong>and</strong> receiving e-mail <strong>and</strong> general Web site browsing (without<br />

entering personal information) are relatively safe activities, from a security st<strong>and</strong>point. (These<br />

activities do put you at a higher risk for catching a computer virus, however.)<br />

Do You Connect to (or Run) a Network<br />

The more computers funneling through your Internet gateway, the bigger target you are for<br />

crackers. Crackers like big targets, because there is more potentially valuable stuff to get at-or<br />

to damage, if that's the intent.<br />

A multiple-computer network also has more weak points than a single computer. Every user<br />

on the network is a potential security risk, with loose passwords <strong>and</strong> sloppy practices. The<br />

more people connected, the greater the chance that someone will screw up <strong>and</strong> do something<br />

that will allow the cracker access. A chain, after all, is only as strong as its weakest link.<br />

The network becomes even less secure if users are allowed remote dial-in privileges. Any<br />

access from the outside creates a hole that can potentially be exploited. If network users can<br />

get in from the outside, so can a determined attacker.


In addition, if you're connected to a network, you are at potential risk of attack from other<br />

users on the same network. While this is admittedly rare-<strong>and</strong> sure to be squelched by a savvy<br />

network administrator-internal cyberespionage <strong>and</strong> attacks are not unknown, particularly in<br />

politically volatile environments.<br />

The bottom line is that the bigger the network, the bigger the risk of attack.<br />

Do You Have a Web Site<br />

Any public exposure you create also creates a more visible <strong>and</strong> attractive target for crackers.<br />

Putting a site on the Web is like flashing a business card in a busy coffeehouse; you announce<br />

your presence, <strong>and</strong>-for crackers-your vulnerability.<br />

This is true even if it's just a personal Web page. While experienced crackers will pass up<br />

personal pages (too small a challenge), beginning crackers might appreciate the practice they<br />

can get, at your expense. Besides, most personal Web sites have very little security; they're<br />

easy targets.<br />

Corporate Web sites are a greater risk, of course, primarily because they're big targets. If a<br />

cracker can take down a site like Yahoo!, he really makes a name for himself. Whether the<br />

cracker is defacing the site for personal, political, or business reasons, attacking a big site can<br />

be a big challenge-<strong>and</strong> a big accomplishment.<br />

In any case, any public exposure you have on the Web increases your risk of attack.<br />

Formal Risk Evaluation<br />

If you want a more formal evaluation of your risk of attack, there are several Web sites that<br />

offer free security tests. These tests typically involve sending different types of messages to<br />

your <strong>PC</strong> to see how well your system is insulated from each different type of attack.<br />

Among the most popular security tests on the Web are:<br />

• HackerWhacker (www.hackerwhacker.com)<br />

• Secure-Me (www.dslreports.com/r3/dsl/secureme/)<br />

• Shields UP! (www.grc.com)<br />

• Symantec <strong>Security</strong> Check (security.norton.com)<br />

Taking Precautions<br />

Now that you have a h<strong>and</strong>le on just how big your risk of attack is, it's time to take some steps<br />

to reduce that risk. While you can't stop people from trying to attack you, you can lessen the<br />

chances of an attack succeeding, <strong>and</strong> minimize any damage that might result from a<br />

successful attack.<br />

Use Strong Passwords<br />

The first step to security is to use passwords. Everywhere.


Start by reconfiguring Windows for password operation. You don't want your operating<br />

system to start unless the proper password is issued.<br />

Tip In Windows XP, you enable password protection by opening the Control Panel <strong>and</strong><br />

selecting User Accounts; click Change An Account, select the account to change, <strong>and</strong><br />

then click Create A Password. When the next screen appears, enter your new password<br />

(twice, as instructed) <strong>and</strong> click the Create Password button. The next time you turn on<br />

your <strong>PC</strong>, you'll be prompted to enter your password before you can enter Windows.<br />

Next, password-protect any <strong>and</strong> all applications that offer this feature. Or, in the case of Word<br />

<strong>and</strong> Excel, password-protect individual documents-the most sensitive ones, at any rate.<br />

Finally, make sure you use strong passwords to access your Internet account <strong>and</strong> your<br />

network. Don't keep the default password offered to you, or enter a bunch of blanks to create<br />

an empty password field. Crackers know all the st<strong>and</strong>ard default passwords, <strong>and</strong> they are<br />

smart enough to try entering an empty password. You must at least put forth the effort to<br />

create a unique password.<br />

While you're at it, try to create a strong password-one that's relatively complex. You'd be<br />

amazed how effective a complicated password can be; if it's too hard to crack, a cracker will<br />

give up <strong>and</strong> move to an easier target.<br />

You see, most people choose a short password, one that's easy to remember, <strong>and</strong> then they use<br />

the same password on multiple accounts. (Who wants to remember a dozen different<br />

passwords) This, unfortunately, creates a significant security risk-especially when it comes<br />

to logging onto your computer, or your company's computer network.<br />

As you'll learn in Chapter 20, 'Protecting Your <strong>Privacy</strong>,' short passwords are easy to crack-<strong>and</strong><br />

if you use the same password on multiple accounts, a single crack can gain the attacker<br />

multiple entrées.<br />

For example, a three-character alphabetic password (no numbers) can be cracked in less than<br />

eight minutes. A seven-character alphanumeric password (mixing letters, numbers, <strong>and</strong> a few<br />

special characters) can take up to two years to crack, using even the most sophisticated<br />

cracking software.<br />

Note There are dozens of password-cracking programs available on the Internet, from<br />

underground Web sites <strong>and</strong> Usenet newsgroups. These programs shouldn't be confused<br />

with legitimate password recovery software <strong>and</strong> services, designed to help you recover<br />

lost or forgotten passwords.<br />

You should also make sure that your password isn't easy for a cracker to guess. (Good old<br />

social engineering at work, again.) Don't use passwords based on your social security number,<br />

birth date, names of family members, names of your pets, birth dates of family members, <strong>and</strong><br />

so on. The combination of letters <strong>and</strong> numbers in your password should be as nearly r<strong>and</strong>om<br />

as possible-while still being somewhat easy for you to remember.<br />

In addition, you should make sure that the password you use to log onto your computer or<br />

company network is used only for that single log-in. Don't use the same password for your<br />

home computer as you do your company network. Don't use the same password you use for


your ATM, or to access your online banking account, or to log into your Internet service<br />

provider. Keep separate passwords for each account, <strong>and</strong> keep them separate.<br />

Finally, you should change your passwords on a regular basis. Every time you change your<br />

password, you eliminate any risk from a previously stolen password. A stolen password is<br />

useless if the password has been changed.<br />

All this is more work on your end (more passwords to remember), but it significantly<br />

enhances your security.<br />

Turn Off File Sharing<br />

Let's say an unauthorized user gains access to your system. If you're like most users, all the<br />

folders <strong>and</strong> files on your hard desk are open for anyone to access-which means the cracker<br />

will have a field day defacing <strong>and</strong> deleting your files, at will.<br />

You can keep unauthorized users from accessing your private files <strong>and</strong> folders by disabling<br />

Windows' file- <strong>and</strong> print-sharing on your network. This will keep the contents of your system<br />

private, even to other users of your network.<br />

To disable file sharing for a network in Windows XP, you must have administrator privileges<br />

on the network. Follow these steps:<br />

1. Open the Control Panel <strong>and</strong> select Network Connections.<br />

2. When the Network Connections window appears, double-click the Local Area<br />

Connection icon.<br />

3. When the Local Area Connection Properties dialog box appears, select the General tab<br />

(shown in Figure 15.1).<br />

Figure 15.1 : Disabling file <strong>and</strong> printer sharing in Windows XP<br />

4. Select File And Printer Sharing For Microsoft Networks, <strong>and</strong> then click the Uninstall<br />

button.


If this is too extreme a measure, you can turn off file sharing on a folder-by-folder (or file-byfile)<br />

basis. In Windows XP, follow these steps:<br />

1. Using My Computer, navigate to the disk, folder, or file you don't want to share.<br />

2. Right-click the icon for the disk, folder, or file, <strong>and</strong> select Sharing And <strong>Security</strong> from<br />

the pop-up menu.<br />

3. When the Properties dialog box appears, select the Sharing tab (shown in Figure 15.2).<br />

Figure 15.2 : Making sure that the contents of a folder can't be shared with other users<br />

4. If your computer is part of a small workgroup, select the Make This Folder Private<br />

option. If this option isn't available (if you're on a larger network, for example), then<br />

make sure the Share This Folder On The Network option is unchecked.<br />

5. Click OK.<br />

Tip To keep all your files private, it's easiest to turn off file sharing for the entire hard<br />

disk, rather than for individual folders or files.<br />

This process is particularly important if you're connecting to the Internet via a cable modem.<br />

Since you become part of a neighborhood network when you connect in this fashion, you<br />

want to keep your neighbors from inadvertently (or even purposely) accessing your private<br />

files.<br />

Keep Your Software Updated<br />

Since many computer attacks exploit bugs <strong>and</strong> security holes in specific pieces of software<br />

(<strong>and</strong> in the underlying operating system), whenever possible you should make sure that you<br />

have the latest, greatest version of all your software-the version that includes all the latest<br />

security patches. In practice, this means that you need to be aware of all available software<br />

upgrades, <strong>and</strong> then download <strong>and</strong> install all security patches, as appropriate.<br />

For Microsoft software, monitor the Microsoft <strong>Security</strong> site (www.microsoft.com/security/).<br />

This is where you'll find all the latest downloadable security patches for Windows, Internet<br />

Explorer, Outlook, <strong>and</strong> other Microsoft applications. For other software <strong>and</strong> operating<br />

systems, monitor the manufacturers' Web sites.


Install a Firewall<br />

If you have an always-on Internet connection, or if you run a small network, then it's essential<br />

that you install firewall software on your system. A firewall acts as a barrier between your<br />

computer (or network) <strong>and</strong> the Internet; attacks are stopped at the firewall, before they can<br />

reach any individual computer.<br />

Note There are many types of firewall programs available-<strong>and</strong> there's even a bare-bones<br />

firewall built into Windows XP. To learn more about choosing, installing, <strong>and</strong> using<br />

firewalls, see Chapter 18, 'Choosing a Firewall.'<br />

By the way, you should probably run your own personal firewall on your <strong>PC</strong> even if you're<br />

behind a network firewall at work. This is because the network firewall only protects you<br />

from Internet-based intrusions; it doesn't protect you from attacks by your fellow workers.<br />

Keep Backup Copies<br />

You've heard this advice before, <strong>and</strong> it applies again here: Always make backup copies of<br />

your essential data. Whether you're running a home <strong>PC</strong> or a small network, you need the<br />

assurance that your data won't be lost if you're the victim of a malicious attack. The only way<br />

to guarantee data permanence is to have a spare copy h<strong>and</strong>y.<br />

For home <strong>PC</strong>s, you can use Microsoft's Backup utility, included with Windows, to perform<br />

the backup. (Read more about Microsoft Backup in Chapter 11, 'Preventing Virus Attacks.') If<br />

you're running a small network, you want a more robust backup solution, to back up data from<br />

across the entire network. This might be in the form of network backup software or services;<br />

in any case, you want to make frequent backups, <strong>and</strong>-in the case of small networks-always<br />

keep one backup copy offsite, in case you have some sort of physical disaster.<br />

Use Common Sense<br />

Finally, you can fend off a lot of attacks-especially those that use 'social engineering' to obtain<br />

passwords <strong>and</strong> other private information-by using a generous amount of common sense. Don't<br />

let anyone talk you into divulging your passwords or credit card numbers. Don't reply to<br />

instant messages <strong>and</strong> e-mails asking you to supply private information, no matter how<br />

official-sounding the request. Don't accept files from anyone over IRC or instant messaging<br />

networks-or open files you receive via e-mail. Don't leave your password taped to your<br />

computer monitor, or sitting out in the open on your desk.<br />

In other words, be careful, <strong>and</strong> be properly secretive. Don't let out any information that<br />

shouldn't be made public, <strong>and</strong> don't believe anything that strangers tell you. Keep your private<br />

information private, <strong>and</strong> be properly aware of all the dangers that exist online.<br />

Protecting Against Physical Attack<br />

The computer community pays a lot of attention to the types of virtual attacks that occur over<br />

the Internet. But your system could also be at risk of a physical attack-or, more likely, a literal<br />

computer theft.


Computer theft is a particular problem if you use a laptop computer <strong>and</strong> carry it with you<br />

when you travel. Any time your computer isn't physically at your side, it's at risk of being<br />

stolen. Untold thous<strong>and</strong>s of portable <strong>PC</strong>s are stolen every year from airports alone; that<br />

number is actually on the rise, as flyers are more frequently being separated from their<br />

belongings during the increasingly rigorous security checks implemented post-September 11.<br />

You know the drill: You go one way to be patted down <strong>and</strong> w<strong>and</strong>ed while your stuff goes<br />

another way, down the conveyer belt. It's quite common for your belongings to be out of sight<br />

for several minutes while you go through the security screening. Plenty of opportunity for<br />

someone to steal your laptop. Other public spaces-restaurants, subways <strong>and</strong> buses, exhibition<br />

halls-also provide opportunities for theft.<br />

When you have your <strong>PC</strong> stolen, you not only lose a piece of expensive hardware, you also<br />

lose all the files <strong>and</strong> data you have stored on that computer. And it isn't just your Word <strong>and</strong><br />

Excel files-it's all your passwords, <strong>and</strong> stored credit card numbers, <strong>and</strong> online banking <strong>and</strong><br />

trading information, <strong>and</strong> on <strong>and</strong> on. A stolen laptop is every bit as bad as a stolen wallet; the<br />

thief gains access to your entire life.<br />

Unless, of course, you had the foresight to password-protect your computer, <strong>and</strong> individual<br />

files. (And to do so with a long alphanumeric password-one that can't be easily guessed.) If<br />

your information is password-protected (or, even better, encrypted-as discussed in Chapter 25,<br />

'Employing Passwords, Encryption, <strong>and</strong> Digital Identification'), then all the thief has is a<br />

rather useless piece of computer hardware.<br />

Naturally, you should also take all reasonable precautions to avoid the theft in the first place.<br />

For laptop computers, that probably means installing some sort of locking device to 'chain'<br />

your <strong>PC</strong> to an immovable object when you're out of your office, or when you leave your <strong>PC</strong><br />

in your hotel room. When traveling, it means always keeping your laptop at your side, <strong>and</strong><br />

never letting it out of your sight-even in airport security lines.<br />

You can also install software that automatically dials up a central number (or sends a secret e-<br />

mail) <strong>and</strong> reports itself stolen whenever an unauthorized person attempts to use the computer.<br />

These tracking programs-such as CompuTrace (www.computersecurity.com/computrace/)<br />

<strong>and</strong> <strong>PC</strong> PhoneHome (www.pcphonehome.com)-can help you find <strong>and</strong> recover your laptop in<br />

the event that it is stolen.<br />

Summing Up<br />

Most individual computer users are at low risk for Internet-based attacks. However, your risk<br />

increases if your <strong>PC</strong> has multiple users (especially teenagers <strong>and</strong> younger children), if you<br />

have an always-on broadb<strong>and</strong> Internet connection, if you engage in online activities that<br />

require you to transmit sensitive information, if you're connected to (or run) a network, or if<br />

you have a personal or business Web site.<br />

You can reduce your risk of attack by always using passwords (especially longer ones, with a<br />

combination of letters, numbers, <strong>and</strong> special characters), by turning off Windows' file sharing,<br />

by updating your software <strong>and</strong> operating systems with the latest security patches, by installing<br />

firewall software, by keeping backup copies of your most essential data, <strong>and</strong> by using<br />

common sense to avoid social engineering attacks.


In the next chapter, we'll look at those security concerns unique to peer-to-peer computingwhat<br />

to watch out for when you're instant messaging, swapping MP3 files, <strong>and</strong> participating<br />

in distributed computing projects.<br />

Chapter 16: Protecting Your System in a<br />

P2P Environment<br />

Overview<br />

Peer-to-peer (P2P) computing is a unique subset of the online computing world. In P2P<br />

computing, two computers connect directly to one another, over the Internet, without being<br />

managed by any central server or Web site. These direct connections pose particular security<br />

problems, in that the computer you connect to might try to infiltrate your computer-or hijack<br />

it for nefarious purposes.<br />

There's a lot of P2P computing taking place these days. Instant messaging is a form of P2P, as<br />

are MP3 file swapping <strong>and</strong> distributed computing. And any time you let others access your<br />

computer-whether to copy a file (file swapping) or to run a program (distributed computing)-<br />

you are potentially compromising the security of your system.<br />

After all, if another user can access your computer to find <strong>and</strong> download a digital music file,<br />

what's to stop that user from downloading other files-or planting a virus on your system If<br />

you agree to participate in a distributed computing project, what's to stop the company behind<br />

that project from taking remote control of your computer <strong>and</strong> using it for more questionable<br />

efforts In short, what's to keep your visitors from using your computer against your will<br />

That's what we examine in this chapter.<br />

Tip Learn more about peer-to-peer computing from another book by this author, Discovering<br />

P2P (Sybex, 2001), available wherever computer books are sold.<br />

Underst<strong>and</strong>ing Peer-to-Peer<br />

If you've heard at all about peer-to-peer computing, it's probably been in the context of file<br />

swapping-in particular, the swapping of MP3-format digital music files, via Napster <strong>and</strong><br />

similar services. However, file swapping is just one P2P application.<br />

Put simply, P2P is the direct connection of any two computers over the Internet (or any other<br />

network), without the use of another server as a 'middleman' to manage the interaction. A P2P<br />

connection might be established for real-time communications (via instant messaging),<br />

swapping computer files (such as MP3 music files), sharing unused processing power for<br />

large-scale multiple-computer projects (so-called distributed computing), or collaborating on<br />

group projects.<br />

Where P2P differs from traditional client/server computing is the elimination of the server.<br />

Figure 16.1 shows the client/server nature of a traditional Web site, while Figure 16.2 shows a


typical P2P connection. No servers, no middlemen, nobody to get between you <strong>and</strong> your<br />

peers-connections are fast, direct, <strong>and</strong> unmonitored.<br />

Figure 16.1 : Traditional client/server computing, in the form of a Web site <strong>and</strong> its users<br />

Figure 16.2 : A typical peer-to-peer network-no servers!<br />

P2P Instant Messaging<br />

With more than 200 million users, instant messaging (IM) is far <strong>and</strong> away the largest current<br />

P2P application. Once users sign on to a particular IM network, they're connected directly to<br />

each other-where they can exchange text messages, audio <strong>and</strong> video messages (in some<br />

cases), <strong>and</strong> computer files.<br />

The major IM networks include:<br />

AOL Instant Messenger AOL Instant Messenger (www.aim.com), also known as AIM, is<br />

the Web-based version of the "Buddy Lists" feature built into the AOL commercial online<br />

service. (AIM <strong>and</strong> AOL Buddy Lists share the same network, so that non-AOL subscribers<br />

can use AIM to converse with AOL subscribers.)<br />

ICQ ICQ (web.icq.com) was the first instant messaging program, developed by Mirabilis in<br />

1996. ICQ was purchased by America Online in 1998, <strong>and</strong> AOL surprisingly chose to run<br />

ICQ as a separate service from its AIM/Buddy Lists network (which means that ICQ users<br />

can't converse with AIM users).


MSN Messenger MSN Messenger (messenger.msn.com) is the IM client offered by<br />

Microsoft for Windows versions before XP-<strong>and</strong> is still offered to MSN subscribers. (Despite<br />

the title, MSN Messenger doesn't have to be connected to the MSN commercial service to<br />

function; anyone connected to the Web can use MSN.)<br />

Windows Messenger Windows Messenger (www.microsoft.com/windowsxp/), introduced as<br />

part of Microsoft's Windows XP operating system, supplants MSN Messenger by integrating<br />

telephony, video, <strong>and</strong> file-transfer features with the basic instant messaging functions.<br />

Windows Messenger is fully compatible with MSN Messenger <strong>and</strong> operates on the same IM<br />

network (which Microsoft has dubbed the .NET Messenger Service).<br />

Yahoo! Messenger Yahoo! Messenger (messenger.yahoo.com), like MSN Messenger <strong>and</strong><br />

AIM, is a cross-platform IM client that operates on its own proprietary Internet-based<br />

network. Like all the other IM clients, it's available free of charge via Internet download.<br />

P2P File Swapping<br />

Unlike a traditional Web site, where files are stored <strong>and</strong> available for downloading to your<br />

computer, a P2P file-swapping system is actually a network of personal computers. You<br />

connect to the network via a central Web site, where you can search other users' computers<br />

for the files you want to download. When you find a match, the file is copied from that other<br />

user's computer to your <strong>PC</strong>-without any interaction with the Web site.<br />

Internet-based P2P file swapping started with a service named Napster, which was created to<br />

help users swap MP3 audio files. A user connecting to the Napster network had immediate<br />

access to tens of thous<strong>and</strong>s (later, millions) of other computers-<strong>and</strong> to all the MP3 files stored<br />

on those computers. Napster helped you find which computers had the songs you wanted;<br />

then you connected directly to those computers to download the files. Other computers, in<br />

turn, would connect to your <strong>PC</strong> to download the files you had stored on your hard disk.<br />

Note The only problem with the original Napster concept is that it enabled the illegal copying<br />

of copyrighted material. The company was brought to court by the major record labels<br />

<strong>and</strong> subsequently forced to shut down. However, other similar file-sharing services have<br />

risen in Napster's wake (<strong>and</strong> Napster itself is in the process of being reborn as a more<br />

traditional subscription service), so there are still lots of different services you can use to<br />

swap digital music files-with other users all around the world!<br />

When any two computers are connected to the same file-swapping network, files can be<br />

copied from one computer to another. The computer that has the file on it needs to be<br />

configured so that the particular folder can be shared, <strong>and</strong> then the second computer has to<br />

know which computer (<strong>and</strong> which folder on that computer) has the file. The second computer<br />

then accesses the first computer <strong>and</strong> transfers the file to its own hard disk.<br />

Because the Internet is nothing more than a giant network, there's no reason that any two<br />

computers connected to the Internet can't share files, just as two computers on a corporate<br />

network can. That process-connecting two computers over the Internet, <strong>and</strong> then copying files<br />

between those computers-is what P2P file sharing is all about.<br />

Let's say, for example, that you wanted to download some songs by Weezer. All you have to<br />

do is launch the client software for a particular file-swapping network, access the network,


<strong>and</strong> search for 'Weezer.' You then see a list of users who have Weezer songs stored on their<br />

computers. You pick a computer from the list, <strong>and</strong> your computer is connected directly to the<br />

other computer. With the click of a button, the specified file is copied from that computer to<br />

your computer's hard disk.<br />

Note P2P file swapping isn't limited to MP3 files. While some file-swapping services are<br />

dedicated to swapping MP3 <strong>and</strong> other digital audio <strong>and</strong> video files, other services are<br />

broader, enabling swapping of all file types. Already the swapping of full-length movies<br />

(in DivX format) has become relatively commonplace on some services.<br />

Today there are dozens of P2P file-swapping networks, all of which work in a similar fashion.<br />

Here's a short list of the most popular services:<br />

• Audiogalaxy (www.audiogalaxy.com)<br />

• Gnutella (www.gnutelliums.com)<br />

• KaZaA (www.kazaa.com)<br />

• Madster (www.madster.com)<br />

• MusicCity Morpheus (www.musiccity.com)<br />

• Napster (www.napster.com)<br />

P2P Distributed Computing<br />

Distributed computing is a relatively simple concept. Where Napster <strong>and</strong> similar services are<br />

applications for file sharing, distributed computing applications are all about cycle sharing.<br />

Your computer has tremendous processing power, <strong>and</strong> if you ran it full-out 24 hours a day, 7<br />

days a week, it would be capable of tremendous computing feats. You don't use your<br />

computer 24/7, however, so a good portion of your computer's resources go unused.<br />

Distributed computing uses those resources.<br />

When your computer is co-opted for a distributed computing project, software is installed on<br />

your machine to run various processing activities during those periods when your <strong>PC</strong> is<br />

typically unused. The results of that spare-time processing are periodically uploaded to the<br />

distributed computing network <strong>and</strong> combined with similar results from other <strong>PC</strong>s in the<br />

project. The result, if enough computers are involved, simulates the processing power of<br />

much larger mainframes <strong>and</strong> supercomputers-which is necessary for some very large <strong>and</strong><br />

complex computing projects.<br />

For example, genetic research requires vast amounts of computing power. Left to traditional<br />

means, it might take years to solve essential mathematical problems. By connecting together<br />

thous<strong>and</strong>s (or millions) of individual <strong>PC</strong>s, project organizers apply more power to the<br />

problem, <strong>and</strong> the results are obtained that much sooner. This computing typically takes place<br />

offline, with the results uploaded once a day via the Internet.<br />

So putting together a P2P distributed computing network is like discovering a 'free'<br />

supercomputer. All that processing power is there, just waiting to be used.<br />

A typical distributed computing project requires participants to download software from the<br />

distributed computing project's Web site. You install the software <strong>and</strong> configure it for your


particular usage-when you want it to run, when you want it to connect to the Web site, <strong>and</strong> so<br />

on.<br />

The next time your <strong>PC</strong> is idle for a few minutes-<strong>and</strong> is connected to the Internet-the<br />

distributed computing software connects to the master Web site <strong>and</strong> retrieves its task.<br />

Alternately, this connection might be programmed to take place at a certain time each day, or<br />

at night when the <strong>PC</strong> is most likely to be unused. This once-a-day configuration is preferable<br />

if you have a normal dial-up connection that isn't always connected to the Internet.<br />

Now, whenever the <strong>PC</strong> is idle, it works on its task. (Your <strong>PC</strong> doesn't have to be online to do<br />

this work.) Some distributed computing programs kick in after the computer has been idle for<br />

a few minutes; others are always active, working in the background 'between the keystrokes'-<br />

but without disturbing your foreground computer use.<br />

When a task is completed-or at the assigned dial-up time-the distributed computing software<br />

connects to the master Web site <strong>and</strong> uploads the results of its computations. At the same time,<br />

a new task is downloaded, <strong>and</strong> the cycle begins anew.<br />

Some of the more popular Web-based distributing projects include these:<br />

climateprediction.com This project, located at www.climateprediction.com, conducts a<br />

scientific study of global climate change.<br />

distributed.net This ongoing project, located at www.distributed.net, manages a variety of<br />

mathematically oriented distributed computing projects.<br />

evolution@home The evolution@home project (www.evolutionary-research.org) is using<br />

P2P technology to search for genetic causes behind the extinction of various species.<br />

Folding@home A distributed computing project (folding.stanford.edu), run by Stanford<br />

University, designed to analyze protein folding <strong>and</strong> its relationship to Alzheimer's, Mad Cow,<br />

Parkinson's, <strong>and</strong> other diseases.<br />

SETI@home The SETI@home project (setiathome.ssl.berkeley.edu) is one of the most<br />

popular public distributed computing projects; it uses the power of millions of individual <strong>PC</strong>s<br />

to search for signs of extraterrestrial life.<br />

United Devices United Devices (www.ud.com) is a company that manages both for-profit<br />

<strong>and</strong> not-for-profit distributed computing projects, including projects for genetic <strong>and</strong> cancer<br />

research.<br />

Worldwide Lexicon The Worldwide Lexicon project (picto.weblogger.com) is an initiative<br />

to create an online multilingual dictionary <strong>and</strong> translation service.<br />

Note Instant messaging, file swapping, <strong>and</strong> distributed computing are just three types of P2P<br />

computing. Other uses of P2P technology include group collaboration, distributed<br />

storage, Internet telephony, videoconferencing, <strong>and</strong> real-time interactive game play.<br />

Instant Messaging: Risks <strong>and</strong> Prevention


Instant messaging presents a unique platform for communications-<strong>and</strong> for computer attacks.<br />

You saw in Chapter 7, 'E-mail, Chat, <strong>and</strong> Instant Messaging Viruses,' that using various<br />

Trojan techniques, instant messaging can be used to spread viruses, <strong>and</strong> it can also be used to<br />

obtain private information from individual users.<br />

As you learned back in Chapter 14, 'Different Types of Attacks,' one of the most common<br />

forms of Internet attack is the social engineering attack. This type of attack-which plagues<br />

both instant messaging <strong>and</strong> Internet Relay Chat (IRC) networks-doesn't use technology so<br />

much as it uses common trickery to con users so that they download <strong>and</strong> install malicious<br />

software (typically backdoor Trojans), <strong>and</strong> reveal passwords, credit card numbers, <strong>and</strong> other<br />

personal information.<br />

Attackers typically use automated tools to post messages (in bulk) to unsuspecting users.<br />

These messages purport to come from some friend or authority, <strong>and</strong> they offer the opportunity<br />

for the user to download some sort of useful software-or, more often, MP3 files <strong>and</strong><br />

pornographic pictures. If you download <strong>and</strong> install the software, the attacker has an active<br />

backdoor he can use to gain control over your computer-or enter your company's network.<br />

One common variation on this approach is to send a message that purports to alert you to a<br />

virus infecting your computer. You're encouraged to download <strong>and</strong> install the accompanying<br />

file, which will supposedly clean the virus from your system. Instead, the file is a backdoor<br />

Trojan (like those discussed in Chapter 6, 'Trojan Horses <strong>and</strong> Worms') that gives the attacker<br />

unauthorized access to your system.<br />

Another type of social engineering attack, quite common on the AOL Instant Messenger<br />

network, sends a message from someone with an official-sounding title. This person writes<br />

that there's some sort of problem with your account, <strong>and</strong> you need to send verification of your<br />

password or credit card number. A variation on this message directs you to an official-looking<br />

Web page (for AOL users, a very good mockup of an AOL account page), where you're<br />

encouraged to enter your password, credit card number, <strong>and</strong> so forth. Once the attacker has<br />

your personal information, he can use it to hijack your account; obviously, your credit card<br />

number can be used for even greater damage.<br />

The best protection against any social engineering attack is healthy skepticism. It's unlikely<br />

that anyone you meet online would send you files of any value whatsoever-<strong>and</strong>, besides, you<br />

should know better than to accept unrequested files from strangers. In addition, no<br />

representative from America Online or any other Internet service provider will ever use<br />

instant messaging or IRC (or even e-mail) to ask for password or credit card information. This<br />

type of information should only be given in person or over the phone, <strong>and</strong> only after someone<br />

has provided adequate identification as an authorized representative-such as a supervisor's<br />

name <strong>and</strong> verifiable phone number.<br />

In other words, don't accept any files sent to you over instant messaging or IRC, <strong>and</strong> don't<br />

give out any personal information of any kind.<br />

Instant Messaging <strong>and</strong> Viruses<br />

The incidence of viruses distributed via instant messaging has significantly increased over the<br />

past few years. These viruses are typically contained within files that are sent from one user to


another over the IM network, in much the same way that file attachments spread viruses via e-<br />

mail messages.<br />

As with all file-based viruses, it's a lack of diligence (or pure user stupidity, depending on<br />

how you want to look at it) that actually activates the virus. Opening an EXE or VBS or PIF<br />

file sent from another IM user isn't the smartest thing in the world, yet it happens daily. While<br />

it's fashionable to blame the messenger for this situation, the instant messaging technology is<br />

no more responsible for spreading computer viruses than the telephone network is responsible<br />

for telemarketing scams. It's just a medium-one that can be used or abused, but it's not the<br />

cause of any single activity.<br />

Still, as more users avail themselves of instant messaging-<strong>and</strong> as more of them do dumb<br />

things, like open strange files sent during IM sessions-it's likely that instant messaging will<br />

continue to grow as a source of virus propagation.<br />

File Swapping: Risks <strong>and</strong> Prevention<br />

Letting another computer user directly access your computer gives the more security<br />

conscious among us goosebumps. You don't have to be paranoid to envision some unknown<br />

user foraging through the contents of your hard disk, downloading not only the latest MP3<br />

files, but also more sensitive data-memos, reports, even credit card information <strong>and</strong><br />

passwords.<br />

The good news is that most P2P file-swapping networks recognize this concern, <strong>and</strong> provide<br />

their own security measures in their client software. The bad news is-well, the bad news is,<br />

just about any security measure can be overridden.<br />

Unwanted File Access<br />

When you join a P2P file-swapping network, such as Audiogalaxy or KaZaA, you agree to<br />

share certain files on your hard disk with other users of the network. (You do this in return for<br />

getting access to other computers-<strong>and</strong> the files stored on their hard disks.) If you're like most<br />

users, you don't have any problem with this; you probably have a folder full of MP3 <strong>and</strong><br />

similar files that you don't mind sharing with others who share your musical tastes.<br />

The question, though, is whether you can effectively prevent other P2P users from accessing<br />

files beyond those you've marked as sharable.<br />

Most file-sharing applications let you designate a single folder on your hard drive that can be<br />

shared with other users. You copy into this folder the files you want to share-<strong>and</strong> all<br />

downloads from other users are automatically stored in this folder, as well. Users go directly<br />

to your shared folder, but can't access any other folder on your system.<br />

Of course, this system is only as good as the person running it. If you screw up <strong>and</strong> place<br />

more sensitive personal files into your shared folder, you've just opened the front door for<br />

virtually unlimited distribution of those files.


And that's not the only security problem you can run into. Any enterprising cracker capable of<br />

cracking the password you use to log onto the P2P network can probably w<strong>and</strong>er out of the<br />

shared folder <strong>and</strong> start cruising through the other data on your hard disk.<br />

Not a good thing.<br />

Fortunately, you can reduce the risk of unauthorized hard disk cruising (<strong>and</strong> file downloading)<br />

by intelligently using the file-sharing features of your network or operating system. These<br />

features enable you (or, on a network, your network administrator) to explicitly designate who<br />

is permitted to view <strong>and</strong> download shared resources on your computer. You should be able to<br />

enable or block access at either the file or folder/directory level. On some networks, you can<br />

even enable or block individual users or IP addresses, or create more complex policies that<br />

block or permit access based on specific circumstances <strong>and</strong> behaviors.<br />

Windows XP, for example, lets you mark selected files, folders, <strong>and</strong> even complete hard disks<br />

as shared or private. Shared items can be accessed by any user on the network, while private<br />

items can only be accessed by the machine's owner. If you want to make sure that no users<br />

can access your private files, be sure to turn off Windows' file-sharing feature.<br />

Note To learn how to deactivate file sharing in Windows XP, see Chapter 15, 'Protecting<br />

Your System from Attack.'<br />

In other words, you can establish more secure P2P connection by turning off any file sharing<br />

present on your system, <strong>and</strong> protecting your most sensitive data with strong passwords.<br />

Backdoor Attacks<br />

When you join a P2P file-swapping network, you are no longer an anonymous computer user.<br />

You have now announced your presence to the world-<strong>and</strong> become a more visible target for<br />

attackers.<br />

Crackers who specialize in backdoor attacks-opening a hole in your system they can use to<br />

remotely control your computer-just love P2P networks. After all, most backdoor programs<br />

are distributed via Trojan horse files, <strong>and</strong> P2P networks specialize in distributing files. It's a<br />

simple matter to use a P2P network, originally designed to distribute MP3 files, for the<br />

distribution of backdoor Trojans.<br />

Of course, transmitting backdoor Trojans isn't a P2P-only phenomenon, <strong>and</strong> smart computer<br />

users know not to execute strange files. But given the rate of file swapping <strong>and</strong> the way every<br />

peer is eventually related to every other peer, viruses distributed via a P2P network can spread<br />

across the entire network in mere hours.<br />

It's that speed of infection that's scary.<br />

It also doesn't help that virus developers are constantly thinking of new ways to infect your<br />

system, using the technology at h<strong>and</strong>. For example, P2P-oriented crackers use so-called<br />

'wrapping' tools, such as Wrapster, to hide their Trojan files. Wrapping occurs when an<br />

infected file (typically an executable or Zip file) is disguised as an innocuous file type (such<br />

as an MP3 file). You download what you think is an MP3 file, but when you go to play the<br />

file, you run the virus file, instead.


Insidious.<br />

And by the time someone gets wise to what's going on, that wrapped file can be distributed to<br />

thous<strong>and</strong>s, if not millions, of users. When you download the wrapped file to your machine, it's<br />

now available for downloading from your <strong>PC</strong> to other P2P network users. And the person<br />

who downloads it from you now has it available for download to yet more users-<strong>and</strong> on <strong>and</strong><br />

on <strong>and</strong> on.<br />

The best way to defend against the spread of backdoor Trojans is to employ an antivirus<br />

software program, like those discussed in Chapter 9, 'Antivirus Software <strong>and</strong> Services.' A<br />

good antivirus program will check the contents of the disguised file for virus code or viruslike<br />

behavior, <strong>and</strong> alert you to the presence of a Trojan infection. If you don't use an antivirus<br />

program, you could easily be tricked into executing a potentially dangerous file.<br />

Spyware<br />

Sometimes the security threat on a P2P network comes not from other users, but from the<br />

company running the network.<br />

The biggest such threat comes from so-called spyware <strong>and</strong> adware programs. These are<br />

programs that hide in the background while you're connected to the Internet, occasionally<br />

popping up advertisements or (in the most insidious cases) uploading information about your<br />

surfing habits to a central database.<br />

Note Learn more about the many different types of spyware in Chapter 23, 'Defeating<br />

Spyware.'<br />

Many file-sharing services embed these spyware programs within their file-sharing software.<br />

When you install their software, you also, typically unknowingly, install the spyware.<br />

Why does a file-sharing network sneak spyware onto your computer Because somebody<br />

pays them to, that's why. Selling 'space' for these spyware programs is a way to generate<br />

revenues from a service that their customers (you!) use for free.<br />

For example, in 2001 it was revealed that several file-sharing programs-including BearShare,<br />

KaZaA, <strong>and</strong> LimeWire-came with a hidden program called 'ClickTillUWin' attached. This<br />

adware program ran in the background <strong>and</strong> tracked which URLs you visited, <strong>and</strong> then sent<br />

that data to the company's host computer. Every site you visited was logged, without your<br />

knowing it.<br />

Even worse, in spring of 2002 it was revealed that KaZaA has secretly been distributing a<br />

'sleeper' spyware program (called Altnet SecureInstall) inside its P2P client. This spyware<br />

program, created by Brilliant Digital Entertainment, is designed to be remotely activated at a<br />

preset point in time, welding each individual computer into a giant peer-to-peer network. This<br />

network of computers would then be used to host <strong>and</strong> distribute content from other<br />

companies. (The initial content is likely to be advertising, as witnessed by Brilliant's tests with<br />

DoubleClick, one of the largest Internet advertising companies.)<br />

Brilliant claims that <strong>PC</strong>s would only be connected to their network with the owner's<br />

permission, but that claim is rather dubious. As far as Brilliant is concerned, you've granted


your permission if you accept the 'terms of service' you see during the installation of the<br />

KaZaA software. Since most users automatically click OK to this bit of legalese during the<br />

installation process, Brilliant has a near-100% base of users who've 'agreed' to let the<br />

company use their <strong>PC</strong>s.<br />

Note Here's the relevant bit in the terms of service agreement: 'You hereby grant the right to<br />

access <strong>and</strong> use the unused computing power <strong>and</strong> storage space on your computer/s<br />

<strong>and</strong>/or Internet access or b<strong>and</strong>width for the aggregation of content <strong>and</strong> use in distributed<br />

computing. The user acknowledges <strong>and</strong> authorizes this use without the right of<br />

compensation.'<br />

If you use KaZaA, you-<strong>and</strong> tens of millions of others-probably already have the Altnet<br />

SecureInstall software installed on your system. It's like a giant backdoor Trojan, enabling<br />

Brilliant to use your computer for their purposes, without your knowledge.<br />

How, then, do you avoid turning control of your computer over to one or more big<br />

companies-<strong>and</strong> how do you keep them from spying on your Internet activities<br />

The simple answer is to just say no-to refuse any spyware that any company wants to<br />

download to your computer. When you install a piece of P2P software, watch the installation<br />

process carefully; install only the P2P client, <strong>and</strong> not any additional programs.<br />

The complicating factor is that some P2P networks don't give you a choice. If you want to<br />

install their client, you also have to install the spyware/adware packages that come with it. If<br />

you don't install the spyware, it won't let you install the client.<br />

Even worse, some companies install the spyware without your knowing it. They just don't tell<br />

you that you're installing software in addition to the P2P client. It all comes down in one big<br />

lump, client, spyware, adware, <strong>and</strong> all. This type of policy makes it virtually impossible to<br />

avoid installing the spyware on your computer-without refusing the P2P client, as well.<br />

And, just maybe, that's the best thing to do.<br />

Uninstalling the Brilliant Digital Software<br />

If you use the KaZaA file-swapping network, you probably have Brilliant Digital's Altnet<br />

SecureInstall software installed on your system. Uninstalling this software takes a bit of<br />

effort, but is necessary if you don't want to participate in Brilliant's P2P network.<br />

Here's how to remove the software from your system.<br />

1. Open the Windows Control Panel <strong>and</strong> select Add or Remove Programs.<br />

2. When the Add or Remove Programs window appears, select b3d Projector <strong>and</strong> click<br />

Remove.<br />

3. When the uninstallation is completed, open My Computer.<br />

4. Locate the BDE folder, typically in the Windows folder, <strong>and</strong> delete it.<br />

5. Locate the Temp folder (in the Windows folder), <strong>and</strong> delete it.<br />

6. Search for the following individual files (typically in the Windows\System folder) <strong>and</strong><br />

delete them:


dedata2.dll<br />

bdedownloader.dll<br />

bdefdi.dll<br />

bdeinsta2.dll<br />

bdeinstall.exe<br />

bdesecureinstall.cab<br />

bdesecureinstall.exe<br />

bdeverify.dll<br />

bdeverify.exe<br />

Distributed Computing: Risks <strong>and</strong> Prevention<br />

That little trick with the KaZaA software goes beyond P2P computing into the realm of<br />

distributed computing. When Brilliant Digital Entertainment uses a network of unknowing<br />

computers to perform a large computing task, they're creating a distributed computing<br />

network, just like SETI@home. And some users think that letting a third party use their<br />

computer for distributed computing processes opens an automatic backdoor into that<br />

computer-which is, on the surface, true. After all, what's to keep an unscrupulous firm from<br />

using more than just processing power on your <strong>PC</strong>-or from hijacking your computer for their<br />

own nefarious uses<br />

While security breaches have not yet been a real concern for the distributed computing<br />

industry, the fear of such may keep some individuals from participating in important projects.<br />

Distributed computing companies must assure their potential participants that the data<br />

generated will be secure, <strong>and</strong> that distributed computing projects will not use more of a<br />

computer's resources than originally contracted for.<br />

You see, when you sign up for a distributed computing project, you agree to run some sort of<br />

proprietary program on your <strong>PC</strong>, during those periods when you're normally not using the<br />

machine. There is, theoretically, nothing keeping the distributed computing company from<br />

downloading some other program to your system, <strong>and</strong> running that other program in place of<br />

the distributed computing program.<br />

Nothing, that is, except trust.<br />

If you've signed up to a big-name distributed computing project or with an industry-leading<br />

distributed computing company, you're probably safe. Just as you trust software that comes<br />

from a major company, you can probably trust software that comes from the major players in<br />

the distributed computing space.<br />

You only run into a problem when you download a program from a company that you're not<br />

as familiar with. That distributed computing project might turn out to be a scam to get you to<br />

download <strong>and</strong> run an infectious executable. Which means you have to do your homework,<br />

<strong>and</strong> only deal with major sites/companies/projects.<br />

That said, the risk of running a malicious program during the course of a distributed<br />

computing project is quite low. You actually run a bigger danger any time you run a computer<br />

program with unsigned code from a remote source, or visit a Web page that contains Java<br />

applets.<br />

Just be smart, <strong>and</strong> be vigilant. (And choose carefully who you decide to play with.)


<strong>Security</strong> Risks-On the Other End<br />

Unlike other forms of P2P, distributed computing distributes raw data from a central source<br />

across a network of individual computers. That raw data might be fairly public data (as is the<br />

case with the SETI@home project), or it might be data proprietary to the host company.<br />

And if you're a big company, do you really want your sensitive data spread across hundreds of<br />

thous<strong>and</strong>s of relatively non-secure, virtually anonymous, personal computers<br />

The thought of distributing sensitive information in this manner makes many companies ill at<br />

ease. After all, what's to stop a competitor from intercepting the distributed data, reassembling<br />

it, <strong>and</strong> obtaining otherwise-carefully guarded company secrets<br />

For that matter, what's to stop would-be saboteurs from planting themselves in a distributed<br />

computing project with the express goal of sending false data back to the mother ship-<strong>and</strong><br />

contaminating all the project's data<br />

These security concerns-which aren't your concerns, mind you-appear to be holding back<br />

some companies from taking advantage of the processing power inherent in distributed<br />

computing. The solution to these concerns will probably involve tighter security between the<br />

individual <strong>PC</strong>s <strong>and</strong> the mother ship, probably effected by strong data encryption, so that<br />

prying eyes (including yours!) can't see what's being processed or transmitted.<br />

Summing Up<br />

Peer-to-peer computing connects individual <strong>PC</strong>s directly, for the purposes of instant<br />

messaging, file swapping, <strong>and</strong> distributing computing. These direct connections create unique<br />

security concerns, especially when other users have direct access to the folders <strong>and</strong> files on<br />

your hard disk.<br />

Instant messaging is often used to distribute Trojan horse software-backdoor Trojans, in<br />

particular. You can protect yourself by remaining skeptical of the typical social engineering<br />

ploys used to get you to download infected files, or to provide sensitive information to<br />

strangers.<br />

P2P file swapping introduces the risk of strangers accessing your hard disk to download MP3<br />

files, <strong>and</strong> instead downloading other files on your system. It's also possible for attackers to<br />

disguise virus files as MP3 files, thus planting backdoor Trojans on your system. You can<br />

protect yourself by disabling file sharing on your <strong>PC</strong>, password-protecting private folders <strong>and</strong><br />

files, <strong>and</strong> making sure you're running an antivirus program in the background whenever you<br />

copy files from other users.<br />

Distributed computing projects give some control of your system to people <strong>and</strong> machines<br />

running the project-<strong>and</strong> the risk exists that they could co-opt other parts of your system for<br />

disreputable purposes. However, this risk is relatively low, especially when you're dealing<br />

with reputable projects <strong>and</strong> companies.<br />

In the next chapter we continue our look at attack prevention, focusing on how to prevent<br />

attacks on home <strong>and</strong> small business networks.


Chapter 17: Protecting a Network<br />

Overview<br />

In Chapter 15, 'Protecting Your System from Attack,' you learned how to protect a typical<br />

home computer from Internet-based attack. If you're responsible for a home or small business<br />

network, everything discussed in that chapter applies to your network-that is, you use many of<br />

the same methods to defend a small network as you do to defend an individual <strong>PC</strong>.<br />

In addition, you need to augment these basic security measures with network-specific<br />

defenses. You have more at stake when you're defending a network, so it makes sense that<br />

you'd employ additional security measures. And, not surprisingly, the bigger your network,<br />

the more security you'll need.<br />

Note This chapter provides a general overview of network security concepts. Obviously, if<br />

you're running a large network, you'll want to seek out more detailed advice than I can<br />

provide here. Active Defense: a Comprehensive Guide to Network <strong>Security</strong>, by Chris<br />

Brenton <strong>and</strong> Cameron Hunt (Sybex, 2001), is a good starting point.<br />

Hardware <strong>and</strong> Software Defenses<br />

The key to protecting a network is to create as many obstacles as possible for a potential<br />

cracker. No network can be 100% secure, but the more effort a cracker has to expend, the<br />

more likely he'll give up <strong>and</strong> try a network that's easier to break into.<br />

This concept of multiple defenses is referred to as Layered <strong>Security</strong> Architecture (LSA). As<br />

you can see in Figure 17.1, you would employ several different layers of protective software<br />

<strong>and</strong> hardware to protect your valuable network resources.<br />

Figure 17.1 : Creating a layered security architecture<br />

What kinds of defenses can you employ Here's a short list:


• Firewall software<br />

• Firewall hardware<br />

• Proxy server<br />

• Demilitarized zone<br />

• E-mail gateway<br />

• Intrusion detection system<br />

In addition, you need a clear <strong>and</strong> comprehensive security policy, complete with restrictions<br />

about who can log on where (<strong>and</strong> how); requirements for strong, constantly changing<br />

passwords; <strong>and</strong> frequent backups of critical data. You have to assume that somewhere,<br />

sometime, someone will try to break into your network-<strong>and</strong> you have to be prepared.<br />

Read on to learn more about these different network security solutions.<br />

Tip In addition to protecting against attack, you should also protect your network against<br />

physical breakdown or power outage. That means installing an uninterruptible power<br />

supply (UPS), making frequent backups, <strong>and</strong> running various maintenance utilities on a<br />

regular basis.<br />

Firewalls<br />

A firewall is a piece of software or hardware that acts as a barrier between your network <strong>and</strong><br />

the Internet. As you can see in Figure 17.2, it blocks unauthorized Internet traffic from<br />

accessing your network, thus cutting off most potential attacks before they ever reach your<br />

network's users.<br />

Figure 17.2 : A firewall keeps unauthorized Internet traffic out of your network.<br />

There are many different firewall programs on the market today, from freeware programs to<br />

corporate-sized firewalls costing $5000 or more. In addition, you can install a hardware-based<br />

firewall (actually, a router with built-in firewall protection) to provide a physical barrier<br />

between your network <strong>and</strong> the outside world.<br />

If you only do one thing to improve your network security, installing a firewall should be it.<br />

Firewalls are so important that this book has an entire chapter devoted to the topic; turn to<br />

Chapter 18, 'Choosing a Firewall,' to learn more.<br />

Tip If you've set up a home or small business network based on the Windows XP operating<br />

system, Windows' built-in Internet Connection Firewall was enabled as part of the<br />

network installation. Read Chapter 18 to learn more about this Windows XP firewall.<br />

Proxy Servers


A proxy server is a kind of buffer between the Internet <strong>and</strong> the individual computers on your<br />

network. When you use a proxy server, the <strong>PC</strong>s on your network don't access the Internet<br />

directly; instead they access Web pages stored on the proxy server, as shown in Figure 17.3.<br />

Figure 17.3 : A proxy server serves as a substitute Internet for the computers on your network.<br />

The way it works is that when a computer requests a Web page, that request is filtered<br />

through the proxy server. It's actually the proxy server that makes the final request; the proxy<br />

server retrieves the requested page <strong>and</strong> stores it on its hard disk. The <strong>PC</strong> that originally<br />

requested the Web page can now view that page, as it resides on the proxy server.<br />

Note The process of storing Web pages on the proxy server is called caching.<br />

A proxy server is like a firewall, in that it sits between your network <strong>and</strong> the Internet. But it<br />

goes beyond simple firewall protection with its Web page caching. This prevents the<br />

computers on your network from coming into direct contact with the Internet <strong>and</strong> offers an<br />

extra layer of protection. (A firewall doesn't buffer outgoing requests; a proxy server does.)<br />

Demilitarized Zone<br />

If there are remote users-people not part of your network-who need access to resources on<br />

your network, consider setting up a demilitarized zone (DMZ). In the network world, a DMZ<br />

is a part of your network that exists outside the firewall. Since it's on the other side of the<br />

barrier, any resources residing there can be accessed by computers outside your network.<br />

You may want to create a DMZ if you're running a Web site that accepts feedback from (or<br />

serves information to) the general Web population. A DMZ is also useful if you're running an<br />

online business.<br />

Setting up a DMZ is as easy as placing a computer between your Internet connection <strong>and</strong> your<br />

firewall, as shown in Figure 17.4. The DMZ computer remains part of your network, yet it's<br />

publicly accessible-<strong>and</strong> no one accessing the DMZ computer can gain further access to the<br />

rest of your network.<br />

Figure 17.4 : Setting up a DMZ computer<br />

You might think that a DMZ is like a proxy server, <strong>and</strong> it is, in a way-but for outside users,<br />

not for network users. That is, a DMZ is kind of like a proxy server for your Web site visitors.<br />

It's different from a proxy in that it sits outside your network firewall, where the proxy is


either inside the firewall or replaces the firewall. So a proxy server contains private content<br />

for your network users, <strong>and</strong> a DMZ contains public content for the world at large.<br />

E-mail Gateways<br />

An e-mail gateway is like a proxy server for your network's Internet e-mail. At its most basic,<br />

the gateway computer functions as an e-mail server, h<strong>and</strong>ling the typical e-mail storage <strong>and</strong><br />

routing. In addition, the e-mail gateway manages a variety of security functions-including<br />

virus scanning, attachment stripping, content filtering, spam blocking, <strong>and</strong> attack prevention.<br />

Figure 17.5 shows how a typical e-mail gateway works. All outgoing e-mail filters through<br />

the gateway, <strong>and</strong> all incoming messages stop at <strong>and</strong> are processed by the gateway. No e-mail<br />

comes directly from the outside world to your network's users; all messages are first<br />

processed by the gateway.<br />

Figure 17.5 : Managing incoming messages with an e-mail gateway<br />

Network Intrusion Detection Systems<br />

In Chapter 19, 'Dealing with an Attack,' you'll learn about the concept of intrusion detection<br />

systems. In essence, an intrusion detection system monitors various system resources <strong>and</strong><br />

activities, looking for signs of an outside intrusion or attack. The network version of this<br />

software is called (no surprise) a network intrusion detection system (NIDS), <strong>and</strong> is used to<br />

alert you to any intrusions to the network itself. When you're running a big network, or a realtime<br />

Web site with lots of traffic, installing NIDS software is a must.<br />

Some of the most popular NIDS programs include:<br />

• Dragon IDS (www.intrusion-detection-system-group.co.uk)<br />

• eTrust Intrusion Detection (www3.ca.com/Solutions/)<br />

• NFR <strong>Security</strong> (www.nfr.com)<br />

• Real Secure (www.iss.net/products_services/enterprise_protection/)<br />

• Snort (www.snort.org)<br />

• Symantec Intruder Alert (enterprisesecurity.symantec.com/products/)<br />

Big Networks, Bigger Problems<br />

Most of the preventive measures discussed in this chapter are targeted at home or small<br />

business networks. They're also applicable to large corporate networks-although these big<br />

networks have their own unique security problems.<br />

One of the unique statistics about large network security is that a huge number of security<br />

problems are internal. According to a survey by research firm IDC (www.idc.com), 81% of


security breaches come from within a company-with almost half of them perpetrated by the<br />

company's own network administrators. These internal security problems have many causes:<br />

human error, slipshod password protection, <strong>and</strong> the ever-reliable malice of disgruntled<br />

employees.<br />

Protection against internal error <strong>and</strong> attacks takes many forms. <strong>Security</strong> analysts recommend<br />

that every big company take the following preventive measures:<br />

• Don't let any single person control your entire network-but also don't assign<br />

supervisory rights to more than a few individuals.<br />

• Require every single employee logging into the network to use a password-<strong>and</strong> to<br />

change their passwords at least once a month.<br />

• Back up the complete network on a weekly basis-<strong>and</strong> the key data daily.<br />

• Establish a strict sign-in/sign-out system for backup tapes-<strong>and</strong> make sure that the<br />

person in charge of the backup is not the same person in charge of the system.<br />

• Store one copy of your backup tapes in a remote location.<br />

• Keep the network servers in a physically secured area.<br />

• Be aware of <strong>and</strong> install the latest security patches for the networking, server, <strong>and</strong><br />

operating system software.<br />

• Install intrusion detection software to alert administrators when the system is under<br />

attack.<br />

• Install network monitoring software to alert administrators if a person is working on a<br />

different part of the network, or at a different time, than is usual.<br />

• Have all IT personnel bonded.<br />

• Be aware of any especially troubled or disgruntled employees, especially in the IT<br />

department, <strong>and</strong> especially if they have direct access to the network.<br />

• For larger networks, create an information security (IS) department, separate from the<br />

information technology (IT) department, reporting to the company's chief information<br />

officer (CIO) or chief technology officer (CTO).<br />

• Allocate at least 5% of the company's overall IT budget on information security.<br />

• If your network administrator leaves the company, change all the passwords on the<br />

system, confirm the existence of the current backup tapes, perform a new completesystem<br />

backup, <strong>and</strong> have the new network administrator do a complete check of<br />

system security-including scanning for the presence of backdoor programs.<br />

Wireless Network <strong>Security</strong><br />

Securing a wireless network is even more challenging than securing a wired network. When<br />

you're transmitting network signals via radio waves (as you are with the 802.11b WiFi<br />

protocol), anyone within range-or with a booster antenna-can receive your signals. You need<br />

to secure those signals to keep outsiders from listening or breaking in.<br />

WiFi's built-in security revolves around use of Wired Equivalent <strong>Privacy</strong> (WEP) encryption.<br />

Believe it or not, more than half of all wireless networks don't have WEP enabled; without<br />

WEP, anyone within range can access your system with nothing more than a laptop <strong>PC</strong> with a<br />

WiFi card-<strong>and</strong> knowledge of the existence of your wireless network.<br />

There are several widely available programs that sniff out wireless networks. These programssuch<br />

as AirSnort (airsnort.shmoo.com) <strong>and</strong> NetStumbler (www.netstumbler.com) are used by


crackers on drive-by "war runs" to look for wireless networks to break into. (They can also be<br />

used to check out your own wireless system for weaknesses.)<br />

How can you protect against unauthorized access to your wireless network By using a little<br />

common sense, along with enabling basic security procedures, including:<br />

• Enable WEP.<br />

• Change the default password for your wireless access point/router.<br />

• Change the default network name (also called a service set identifier, or SSID) of your<br />

wireless access point/router.<br />

• Disable broadcast SSID (so that the SSID in each client computer must match the<br />

SSID of the access point).<br />

• Locate your wireless access point toward the center of your building-not near the<br />

windows, where it can extend the range of your network well outside your building.<br />

• Use NetStumbler or some similar tool to see if your network has any 'rogue' access<br />

points easily accessible to outsiders.<br />

• Use a laptop <strong>PC</strong> <strong>and</strong> booster antenna outside your building to see if your network is<br />

vulnerable to 'war drives.'<br />

• Consider employing an additional level of security or authentication beyond the basic<br />

WEP protection.<br />

Summing Up<br />

Defending a network from attack requires a Layered <strong>Security</strong> Architecture, employing<br />

multiple security measures. These measures can include the use of firewall software or<br />

hardware, a proxy server, demilitarized zone, e-mail gateway, <strong>and</strong> network intrusion detection<br />

system. If all or part of your network is wireless, you should supplement these measures with<br />

WEP encryption <strong>and</strong> smart placement of your wireless access point.<br />

In the next chapter you'll learn more about the most common form of attack prevention-the<br />

Internet firewall.<br />

Chapter 18: Choosing a Firewall<br />

Overview<br />

If your computer has a persistent connection to the Internet, or if you're running a small home<br />

or business network, then you need constant protection from Internet-based attacks. The best<br />

way to protect against these attacks is with a firewall-a piece of software or hardware placed<br />

between your computer (or network) <strong>and</strong> the Internet. A firewall blocks unauthorized inbound<br />

traffic, thus insulating your system from any potential attack.<br />

There are many easy-to-use <strong>PC</strong>-based firewall programs, <strong>and</strong> most are quite affordable.<br />

(Some are even free!) Even better, if you're running Windows XP, you already have a firewall<br />

installed on your system-because XP includes its own free firewall utility.<br />

Read on to learn more about how firewalls work, what to look for when you're considering a<br />

firewall, <strong>and</strong> which firewall programs you should choose from.


How Firewalls Work<br />

A firewall is a piece of software or hardware that acts as a barrier between your computer or<br />

network <strong>and</strong> the Internet. As you can see in Figure 18.1, it's actually more like a guard on a<br />

door-it lets good visitors in, <strong>and</strong> keeps bad visitors out. In the case of your computer system,<br />

good visitors are the normal e-mail communications <strong>and</strong> Web pages you visit; bad visitors are<br />

attackers trying to bomb or infiltrate your system.<br />

Figure 18.1 : A firewall acts as a barrier between your <strong>PC</strong> <strong>and</strong> the Internet.<br />

Note Firewall software designed for a home or small business <strong>PC</strong> is called a personal<br />

firewall.<br />

If you've networked together all the computers in your house or small office, you don't need<br />

multiple firewalls. Typically, one main computer acts as the gateway to the Internet; you<br />

install the firewall software on that computer, as shown in Figure 18.2. With the firewall thus<br />

installed, all the computers on your network are protected from attack.<br />

Figure 18.2 : On a network, only the gateway computer needs a firewall.<br />

Note If you use a DSL or cable modem to connect to the Internet, it may contain a built-in<br />

firewall. Also, many network routers contain built-in firewalls.<br />

Monitoring Traffic, by the Rules<br />

A firewall inspects each data packet coming through your Internet connection <strong>and</strong> filters it,<br />

based on some predefined rules. The firewall passes or blocks each individual data packet,<br />

depending on whether it meets the criteria.<br />

The rule set used by a firewall can filter traffic based on various combinations of factors.<br />

Typically, these rules look at some combination of the originating computer's IP address <strong>and</strong><br />

the port being accessed on your computer to determine the validity of the incoming data. (A<br />

port is a specific access point into your system; different ports perform different functions.)<br />

So, as you can see in Figure 18.3, you can block access on a port-by-port basis, as well as<br />

explicitly block access from specific IP addresses <strong>and</strong> Internet domains.


Figure 18.3 : Filtering incoming traffic on a port-by-port basis<br />

Matching Up Incoming <strong>and</strong> Outgoing Traffic<br />

A more advanced filtering process uses so-called stateful packet inspection. As you can see in<br />

Figure 18.4, a stateful firewall works by matching incoming traffic with outgoing requests;<br />

any data not specifically requested will be automatically blocked. (The process is described as<br />

'stateful' because in order to do this matching, the firewall must keep track of each outgoing<br />

request-in computer jargon, it 'maintains the state' of each request.)<br />

Figure 18.4 : How stateful packet inspection works<br />

The concept is actually simple. As a user, just about everything you do on the Internet is the<br />

result of a proactive request on your end. When you want to read your e-mail, you request that<br />

new messages be downloaded to your e-mail program. When you want to download a file,<br />

you request the download from the Web site server to your hard disk. When you want to view<br />

a Web page, you request that page to be displayed in your Web browser.<br />

There is very little activity that isn't preceded by a request. A firewall program using stateful<br />

packet inspection will automatically block any incoming traffic that wasn't explicitly<br />

requested by you. And, since any intrusion or attack will by nature be unrequested, this is a<br />

good way to defend your system.<br />

Warning If you're running a Web site from your own <strong>PC</strong>, blocking unrequested incoming<br />

traffic will prevent visitors from viewing your Web pages. That's because your site<br />

visitors are doing the requesting, not you. In this instance, you'll want to configure<br />

your firewall to allow incoming HTTP requests, so your site can remain public.<br />

Sniffing Packet Contents<br />

Of course, a firewall can theoretically block incoming traffic based on any criteria-including<br />

the contents of each data packet that arrives at your system's front door. As you can see in<br />

Figure 18.5, a firewall could be configured to 'sniff' all incoming packets for the presence of


certain words or phrases, <strong>and</strong> block access accordingly. Or a firewall could be configured to<br />

block all incoming file attachments, or attachments of a specific type. The more robust the<br />

firewall, the more filtering options possible.<br />

Figure 18.5 : Sniffing incoming data packets for undesirable content<br />

Hardware Firewalls<br />

While we tend to think of firewalls as software programs (especially in the home <strong>and</strong> smallbusiness<br />

areas), not all firewalls are software-based. There are also hardware firewalls that<br />

create a physical barrier to Internet-based attacks.<br />

For small networks, you can obtain a hardware firewall protection by investing in a network<br />

router with firewall features. (See the 'Choosing a Hardware Firewall' section, later in this<br />

section, for more information.) For larger corporate networks, firewall hardware is typically<br />

complex <strong>and</strong> costly (in the thous<strong>and</strong>s of dollars), <strong>and</strong> it requires a working knowledge of<br />

network theory <strong>and</strong> administration to set up <strong>and</strong> keep running. For all this complexity, you get<br />

a very effective guardian; hardware firewalls are probably the best solution to thwarting<br />

attacks on corporate networks <strong>and</strong> Web sites.<br />

Choosing Firewall Software<br />

When you're looking for a personal firewall for your home <strong>PC</strong> or small network, there are<br />

several factors you need to consider.<br />

Balance between ease-of-use <strong>and</strong> configurability A firewall's no good if it's too confusing<br />

for you to use. You want a firewall program that's easy enough for you to use, but also<br />

configurable enough to meet your specific needs. If you're just a normal user with a DSL or<br />

cable modem connection, you should go with the easiest-to-use program you can find. On the<br />

other h<strong>and</strong>, if you're running a small network or a Web server, then you'll need a firewall that<br />

lets you create your own custom configuration.<br />

Port blocking/filtering A port is an access point into your computer system, provided by<br />

your computer's operating system. (It's not a physical input.) Every network service, such as<br />

HTTP Web transfers or SMTP e-mail, has a dedicated port, identified by number. On a<br />

default Windows installation, your computer has more than 65,000 ports available-each of<br />

which is a potential source of entry into your machine, <strong>and</strong> thus a potential source of outside<br />

attack. A good firewall will monitor attempted port access, <strong>and</strong> it will block all access that<br />

hasn't been previously approved by you.<br />

Note While a firewall can be configured to block incoming traffic to all the ports on your<br />

system, that may not always be desirable. For example, if you're using your computer to<br />

run a Web server, you need to allow remote computers to connect to your <strong>PC</strong> via port


80. Your firewall, then, can be configured to inspect every arriving packet <strong>and</strong> only<br />

permit connections to port 80; any computer trying to access your system via another<br />

port would be denied.<br />

Self-defined rule sets When it comes to configuration, what you want to look for is the<br />

capability of creating your own self-defined rule sets for what gets past the firewall <strong>and</strong><br />

what doesn't. Again, if you're just a casual home user, you probably won't need your<br />

own custom rule sets. But if you're running a network or a Web server, you'll want to be<br />

able to set your own rules <strong>and</strong> filters. Later in the chapter you'll see how to do this using<br />

Sygate Personal Firewall.<br />

Stateful packet inspection Stateful packet inspection works by keeping track of all<br />

communications (including Web page requests) that originate from your host computer.<br />

Incoming Internet traffic is compared against the traffic originating on your computer,<br />

<strong>and</strong> any communications that don't match are blocked. This keeps unsolicited<br />

communications-such as those in a denial-of-service attack, or backdoor remote controlfrom<br />

reaching your <strong>PC</strong>. It's a very effective way to stop most intrusions <strong>and</strong> attacks,<br />

<strong>and</strong>-for many users-a must-have feature.<br />

Block unauthorized outbound traffic The latest <strong>and</strong> greatest firewall software not<br />

only blocks unauthorized incoming traffic, but also blocks unauthorized outbound<br />

traffic-the kind of traffic typically resulting from a computer hijacked by a backdoor<br />

program. Outbound traffic blocking is necessary to keep your computer from being used<br />

in remote-control attacks against other systems.<br />

When you're examining firewall software, you can also look to see if a particular program is<br />

certified by ICSA Labs. This independent organization awards its <strong>PC</strong> Firewall Certification to<br />

all products that meet the following criteria: a nonexpert user can install the product; it<br />

supports Microsoft networking capabilities; it supports concurrent dial-up <strong>and</strong> LAN<br />

connectivity; it can maintain consistent protection across multiple successive dial-up<br />

connections; it blocks common external network attacks; it restricts outgoing network<br />

communication; <strong>and</strong> it logs events in a consistent <strong>and</strong> useful manner. Among the products<br />

carrying this certification are Norton Personal Firewall, Sygate Personal Firewall, Tiny<br />

Personal Firewall, <strong>and</strong> ZoneAlarm.<br />

Tip Another good source of firewall information <strong>and</strong> reviews is Home <strong>PC</strong> Firewall Guide, at<br />

www.firewallguide.com.<br />

Popular Personal Firewall Software<br />

Most personal firewall software is low-cost ($40 or less), easy to install, <strong>and</strong> operates in the<br />

background whenever you start your computer <strong>and</strong> connect to the Internet. The best of these<br />

programs not only block unauthorized access, but also create a log of all computers that try to<br />

attack your system-<strong>and</strong> alert you of any successful attempts.<br />

Table 18.1 lists the most popular personal firewall programs, along with some of their key<br />

features. All of these programs are discussed in more detail following this table.<br />

Table 18.1: Personal Firewall Software


Program<br />

BlackICE <strong>PC</strong><br />

Protection<br />

eTrust EZ<br />

Firewall<br />

Kerio Personal<br />

Firewall<br />

McAfee Personal<br />

Firewall<br />

Norton Personal<br />

Firewall<br />

Sygate Personal<br />

Firewall<br />

Tiny Personal<br />

Firewall<br />

VisiNetic<br />

Firewall<br />

$40 Yes Yes Yes<br />

Yes Yes Yes<br />

Yes Yes Yes<br />

Yes Yes Yes<br />

$50 Yes Yes Yes<br />

Yes Yes Yes<br />

Yes Yes Yes<br />

$70 Yes Yes No<br />

Yes Yes No<br />

ZoneAlarm $20 Yes Yes Yes<br />

Block Outbound<br />

Traffic<br />

Of all these programs, the easiest for a nontechnical person to use are BlackICE <strong>PC</strong><br />

Protection, eTrust EZ Firewall, ZoneAlarm, <strong>and</strong> (if you're running Windows XP) the built-in<br />

Internet Connection Firewall. These programs are relatively simple to install <strong>and</strong> configure,<br />

often requiring no interaction on your part. The other programs here, however, typically offer<br />

more configuration <strong>and</strong> blocking options-which also makes them slightly more difficult to<br />

install <strong>and</strong> configure.<br />

By most accounts, the most effective of the current batch of firewall programs is Sygate<br />

Personal Firewall. It's also one of the most configurable firewalls, <strong>and</strong> it isn't much more<br />

difficult to use than BlackICE <strong>and</strong> other programs of that ilk. Other firewall programs<br />

receiving high marks for effectiveness are BlackICE <strong>PC</strong> Protection, McAfee Personal<br />

Firewall, Norton Personal Firewall, <strong>and</strong> ZoneAlarm.<br />

Tip If you're running a corporate network or commercial Web site, you'll need more robust<br />

firewall software than those presented here. To learn more about industrial-strength<br />

firewall solutions (typically costing several thous<strong>and</strong> dollars-<strong>and</strong> up), check out the<br />

Internet Computer <strong>Security</strong> Association (ICSA) Firewall Community Web site<br />

(www.icsalabs.com/html/communities/firewalls/).<br />

BlackICE <strong>PC</strong> Protection<br />

BlackICE <strong>PC</strong> Protection (formerly BlackICE Defender) is one of the easiest-to-use firewalls<br />

on the market. It installs almost invisibly, <strong>and</strong> it does a good job of detecting <strong>and</strong> backtracing<br />

all manner of intrusions. It also blocks unauthorized outbound traffic, <strong>and</strong> it includes a<br />

'baselining' feature that compares the current state of your system's files with their baseline


state, recorded during installation; any changes to the baseline are flagged as signs of a<br />

potential attack.<br />

Note BlackICE <strong>PC</strong> Protection is available from Internet <strong>Security</strong> Systems<br />

(www.iss.net/solutions/home_office/) for approximately $40.<br />

eTrust EZ Firewall<br />

EZ Firewall is an easy-to-use firewall product by eTrust, a unit of Computer Associates. The<br />

product is available electronically from the eTrust Web site, on a subscription basis only.<br />

Note EZ Firewall is available from eTrust (j) for a one-year subscription of approximately<br />

$30; the annual renewal fee is about $15.<br />

Kerio Personal Firewall<br />

Kerio Personal Firewall is a very full-featured firewall product, with a host of usercustomizable<br />

features. Kerio makes it easy for less-technical users by supplying three<br />

preconfigured security modes-minimum, medium, <strong>and</strong> maximum. For most users, using Kerio<br />

is as easy as choosing the minimum security mode <strong>and</strong> letting the program do its thing. Kerio<br />

Personal Firewall is available free for home use; business users should purchase the $40<br />

commercial version.<br />

Note Kerio Personal Firewall is available from Kerio Technologies, Inc. (www.kerio.com).<br />

This program is available in both freeware <strong>and</strong> commercial ($40) versions.<br />

McAfee Personal Firewall<br />

McAfee Personal Firewall is a full-featured firewall product available on a yearly subscription<br />

basis. It blocks both ingoing <strong>and</strong> outgoing traffic, <strong>and</strong> offers all manner of rule customization.<br />

McAfee also makes available Personal Firewall Plus, for about $10 more than the basic<br />

product, that includes an 'event tracing' feature that graphically displays the source of an<br />

attack on a world map.<br />

Note McAfee Personal Firewall is available from Network Associates (www.mcafee.com) for<br />

a one-year subscription fee of approximately $30.<br />

Norton Personal Firewall<br />

Norton Personal Firewall isn't the easiest program in the world to configure, but once<br />

installed, it's very effective. It offers a host of customization options, including the ability to<br />

create your own rule sets. Fortunately for less-technical users, the program also offers several<br />

prewritten rules (great for novice users). Norton Personal Firewall is ICSA certified.<br />

Note Norton Personal Firewall is available from Symantec<br />

(www.symantec.com/sabu/nis/npf/) for approximately $50.<br />

Sygate Personal Firewall


Sygate Personal Firewall is one of the most popular, <strong>and</strong> most effective, personal firewall<br />

programs available today. It's a breeze to install, <strong>and</strong> doesn't require much configurationalthough<br />

there are lots of configuration options available, if you're so inclined. The program is<br />

ICSA certified, <strong>and</strong> includes protection against IP spoofing attacks.<br />

The commercial version of this program (Personal Firewall Pro) includes more configuration<br />

options than the freeware version. Later in this chapter you'll see how to use the freeware<br />

version's basic features.<br />

Note Sygate Personal Firewall is available from Sygate (www.sygate.com). This program is<br />

available in both freeware <strong>and</strong> commercial ($40) versions.<br />

Tiny Personal Firewall<br />

Tiny Personal Firewall is an effective, easy-to-use firewall program. The program is part of<br />

Tiny Software's Centrally Managed Desktop <strong>Security</strong> system, installed on about a half-million<br />

U.S. Air Force computers. Tiny Personal Firewall is ICSA certified, <strong>and</strong> it's available free of<br />

charge for home use; businesses are encouraged to purchase the commercial version.<br />

Note Tiny Personal Firewall is available from Tiny Software (www.tinysoftware .com). This<br />

program is available in both freeware <strong>and</strong> commercial ($40) versions.<br />

VisiNetic Firewall<br />

VisiNetic Firewall is designed for <strong>PC</strong>s on corporate networks; other VisiNetic products target<br />

large networks <strong>and</strong> Web servers. VisiNetic is an especially full-featured firewall, with<br />

extensive rule customization <strong>and</strong> importing/exporting of rules from other workstations or<br />

servers.<br />

Note VisiNetic Firewall is available from C&C Software (www.ccsoftware.ca/ visnetic/) for<br />

approximately $70.<br />

Windows XP Internet Connection Firewall<br />

If you're using Windows XP (either Home or Professional), you may not need to purchase any<br />

additional firewall software. That's because XP comes with a built-in firewall utility, dubbed<br />

the Internet Connection Firewall (ICF).<br />

Windows XP's ICF is a basic firewall best suited for personal or small network use. If you<br />

have fewer than a half-dozen computers connected in a home or small-business network, ICF<br />

should do an adequate job of protecting your computers from outside attack. Later in this<br />

chapter you'll see how to use its basic features.<br />

Note The Internet Connection Firewall is included free with Windows XP Home <strong>and</strong><br />

Professional editions.<br />

ZoneAlarm<br />

ZoneAlarm is a popular freeware firewall, updated to include both incoming <strong>and</strong> outgoing<br />

traffic blocking. It's ICSA certified <strong>and</strong> very easy to install <strong>and</strong> set up. Zone Labs also


distributes ZoneAlarm Pro, for about $50, which includes additional features such as control<br />

over cookies <strong>and</strong> pop-up ads, 'hacker tracking' (backtracing), <strong>and</strong> e-mail attachment<br />

protection.<br />

Note ZoneAlarm is available from Zone Labs (www.zonelabs.com) for approximately $20.<br />

Choosing a Hardware Firewall<br />

A hardware firewall is a physical version of the software-based firewall. Typically included as<br />

part of a network router, it provides a physical barrier to Internet attacks.<br />

For most home users, a hardware firewall is overkill; a low-cost software firewall provides<br />

more than adequate protection. However, if you're defending multiple <strong>PC</strong>s on a network-<strong>and</strong><br />

have need of a router, anyway-you might as well avail yourself of a hardware-based firewall<br />

in addition to your firewall software.<br />

The following companies sell routers, in the $100-$200 range, equipped with firewall<br />

features:<br />

• Cisco (www.cisco.com)<br />

• D-link (www.dlink.com)<br />

• Linksys (www.linksys.com)<br />

• Netgear (www.netgear.com)<br />

• SMC (www.smc.com)<br />

• Sohoware (www.sohoware.com)<br />

Using Windows XP's Internet Connection Firewall<br />

Anyone running Windows XP will probably want to try the built-in Internet Connection<br />

Firewall before they spend extra money on third-party firewall software. For most home <strong>and</strong><br />

small network users, ICF will do an adequate job of protecting your system; no other software<br />

is necessary.<br />

ICF uses stateful packet inspection to block all inbound data that doesn't match a specific<br />

outbound request. (Exceptions to this blocking rule can be configured on the Services tab in<br />

ICF's Advanced Settings dialog box, discussed shortly.)<br />

The Internet Connection Firewall is automatically activated when you set up a shared Internet<br />

connection via Windows XP's Home Networking Wizard. You can also activate (or<br />

deactivate) the firewall manually, by following these steps:<br />

1. From your main computer (what Windows calls the gateway computer), open the<br />

Windows Control Panel <strong>and</strong> click the Network Connections icon.<br />

2. When the Network Connections utility opens, right-click the Internet connection you'll<br />

be using, <strong>and</strong> then select Properties from the pop-up menu.<br />

3. When the Properties dialog box appears, select the Advanced tab (shown in Figure<br />

18.6) <strong>and</strong> check the Internet Connection Firewall option. (You would uncheck this box<br />

to disable ICF-in case you want to use a third-party firewall.)


Figure 18.6 : Activating Windows XP's built-in firewall<br />

4. Click OK to activate the firewall.<br />

Once you have ICF activated, there are a number of advanced settings you can configure.<br />

Most home users shouldn't have to bother with these settings. However, if you're running your<br />

own Web site, you might want to examine these settings <strong>and</strong> configure them as appropriate.<br />

You access ICF's settings from the Advanced tab of the Properties dialog box for your<br />

protected Internet connection. When you click the Settings button, you display the Advanced<br />

Settings dialog box, shown in Figure 18.7. There are three tabs of very technical settings:<br />

• The Services tab enables you to select which network services outside users can<br />

access. The choices include FTP Server, Internet Mail Access Protocol version 3<br />

(IMAP3), Internet Mail Access Protocol version 4 (IMAP4), Internet Mail Server<br />

(SMTP), Post Office Protocol version 3 (POP3), Remote Desktop, Secure Web Server<br />

(HTTPS), Telnet Server, <strong>and</strong> Web Server (HTTP). You can also add additional<br />

services by clicking the Add button <strong>and</strong> entering the service name, IP address of the<br />

host computer, <strong>and</strong> external <strong>and</strong> internal ports used by the service.<br />

• The <strong>Security</strong> Logging tab enables you to configure the log that is kept to record<br />

attempted attacks on your system. You can select to record all dropped packets <strong>and</strong><br />

successful connections, as well as the size <strong>and</strong> the name/location of the log file.<br />

• The ICMP tab (for Internet Control Message Protocol) enables you to select which<br />

types of error <strong>and</strong> status information are shared with other computers on the network.<br />

You can choose to allow Incoming Echo Requests, Incoming Timestamp Requests,<br />

Incoming Mask Requests, Incoming Router Requests, Outgoing Destination<br />

Unreadable, Outgoing Search Quench, Outgoing Parameter Problem, Outgoing Time<br />

Exceeded, <strong>and</strong> Redirect messages.


Figure 18.7 : Configuring the Internet Connection Firewall's advanced settings<br />

Once the ICF is up <strong>and</strong> running, it sits in the background, doing its job. The only way to tell<br />

that it's doing its job is to use Windows Notepad to read the log file, pfirewall.log, found in<br />

the Windows folder. (Figure 18.8 shows the contents of a typical log file; ICF has been busy!)<br />

Figure 18.8 : The log file created by Windows XP's Internet Connection Firewall<br />

Using Sygate Personal Firewall<br />

There isn't space in this book to go into the detailed operation of every available personal<br />

firewall; instead, we'll focus on using one of the most popular programs, Sygate Personal<br />

Firewall. Most firewalls operate in a similar fashion.<br />

One thing that makes Sygate so popular is that it's available not only in a commercial version<br />

(for about $40), but also in a freeware version. It's the freeware version we'll look at here; if<br />

you like the free version, you might want to consider investing in the commercial version,<br />

which offers more configuration options.<br />

Viewing Firewall Data


As you can see in Figure 18.9, the main Sygate window has three parts. At the top are graphs<br />

showing the history of recent activity <strong>and</strong> attacks; in the middle are lists of currently running<br />

applications on your <strong>PC</strong> that access the Internet (outbound traffic); <strong>and</strong> at the bottom is the<br />

message console, which alerts you to current activity.<br />

Note If the Message Console isn't displayed, click the Show Message Console button.<br />

Figure 18.9 : Viewing live activity with the Sygate Personal Firewall<br />

It's normal for the Incoming Traffic History <strong>and</strong> Outgoing Traffic History graphs to show<br />

activity; these graphs peak upward every time one of your applications accesses the Internet.<br />

It's the Attack History Graph that you want to pay attention to, since it logs all unauthorized<br />

activity, which the program classifies as an attack.<br />

To view more details about a particular attack, click the down arrow on the Logs button <strong>and</strong><br />

select <strong>Security</strong> Log. This displays the Log Viewer window, shown in Figure 18.10. All recent<br />

attacks are listed here, along with the following essential information about each attack:<br />

• Time of attack<br />

• Type of attack (port scan, etc.)<br />

• Severity (normal, minor, major)<br />

• Direction (incoming or outgoing activity)<br />

• What protocol was used for the attack<br />

• Destination of the attack (typically your computer, unless it was an outgoing activity)<br />

• Source IP (the address of the attacker)


Figure 18.10 : Viewing recent attacks via Sygate's <strong>Security</strong> Log<br />

When you highlight an attack, a brief description of that attack is listed in the lower left pane.<br />

You can also use the Log Viewer to display other types of logs, including the System Log<br />

(showing changes to the firewall configuration), the Traffic Log (showing all incoming <strong>and</strong><br />

outgoing traffic-see Figure 18.11), <strong>and</strong> the Packet Log (disabled by default; if turned on, it<br />

shows every packet of data evaluated by the firewall). To view these other logs, just pull<br />

down the Log Viewer's View menu <strong>and</strong> select a specific log.<br />

Figure 18.11 : Viewing incoming <strong>and</strong> outgoing traffic with the Traffic Log<br />

Dealing with an Attack<br />

When Sygate detects unauthorized activity, it notifies you via a pop-up window. If any action<br />

is required on your part, you'll be prompted for your choice. For example, when a program on<br />

your computer attempts to connect to the Internet, Sygate prompts you <strong>and</strong> asks whether the<br />

connection should be allowed. (In most cases, the answer is yes; for example, you definitely<br />

want your e-mail program to be able to connect to the Internet to collect new messages.)<br />

One of the interesting features of Sygate Personal Firewall is its BackTrace feature. This lets<br />

you backtrace an attack to its source. You perform a backtrace by following these steps:<br />

1. In the <strong>Security</strong> Log window, highlight the attack.<br />

2. Select Action > BackTrace.


3. Sygate now traces the attack back through its entire route over the Internet (typically<br />

via multiple servers), <strong>and</strong> displays the results in the Back Trace Information window.<br />

Click the Whois button to display the name <strong>and</strong> address of the attack's source (shown<br />

in Figure 18.12).<br />

Figure 18.12 : Backtracing the source of an attack<br />

In most cases, the source displayed by the backtrace is not the hacker's computer, but the<br />

public router the cracker used to launch the attack. Armed with this information, you can<br />

contact the router's owner <strong>and</strong> report the attack.<br />

Warning Not all router owners will have the time or the inclination to research every reported<br />

attack-so don't be disappointed if you receive no response to your report.<br />

Configuring the Firewall<br />

When you first install Sygate Personal Firewall, it pretty much configures itself for your<br />

particular system. You can, however, reconfigure many of the program's settings, by<br />

following these steps:<br />

1. Select Tools > Options.<br />

2. When the Options dialog box appears (shown in Figure 18.13), select each tab <strong>and</strong><br />

make the appropriate selections.


Figure 18.13 : Configuring firewall options<br />

3. Click OK when done.<br />

Here are some of the options you can configure:<br />

General tab Automatically start the firewall on system service, show or hide the program<br />

icon in the Windows system tray, hide notification messages, <strong>and</strong> password-protect your<br />

security settings.<br />

Network Neighborhood tab Allow or disallow others to share your files <strong>and</strong> printers.<br />

<strong>Security</strong> tab Enable or disable various types of protection.<br />

E-mail Notification tab Have the program e-mail you when an attack is discovered (ideal for<br />

remote monitoring of your system).<br />

Log tab Configure the size <strong>and</strong> capture duration of the various log files.<br />

Updates tab Enable the program to automatically check for new versions.<br />

Warning Not all configuration options are available in the freeware version of the program.<br />

Creating Your Own Rules<br />

You can also customize the program by creating your own rules for what the firewall does<br />

<strong>and</strong> doesn't block. This can be a complex process (<strong>and</strong> you really have to know a bit about<br />

Internet security to make it work), but it goes something like this:<br />

1. Select Tools > Advanced Rules.<br />

2. When the Advanced Rules dialog box appears, click the Add button.<br />

3. When the Advanced Rule Settings dialog box appears, click the General tab (shown in<br />

Figure 18.14). Enter a description of the rule, select whether this rule is for blocking or<br />

allowing traffic, <strong>and</strong> then select which network interface the rule applies to.


Figure 18.14 : Creating a new rule<br />

4. Select the Hosts tab <strong>and</strong> enter which addresses you want to block or allow.<br />

5. Select the Ports <strong>and</strong> Protocols tab <strong>and</strong> select which protocol you wish to invoke.<br />

6. If you want this rule to apply only during certain times of the day (or on certain days<br />

of the month), select the Scheduling tab <strong>and</strong> enter the appropriate day <strong>and</strong> time<br />

information.<br />

7. If you want this rule to apply to particular applications on your system (for outgoing<br />

rules, primarily), select the Applications tab <strong>and</strong> select the appropriate applications.<br />

8. Click OK when done.<br />

Summing Up<br />

A firewall works by inserting itself between your computer or network <strong>and</strong> the Internet. It can<br />

either be software- or hardware-based, although most home users are well served by one of<br />

the low-cost ($40 <strong>and</strong> under) personal firewall programs currently available. These programs<br />

use a series of rules to block unauthorized inbound traffic to the host system-<strong>and</strong>, in some<br />

cases, to block unauthorized outbound traffic.<br />

The most popular personal firewall programs include BlackICE <strong>PC</strong> Protection, McAfee<br />

Personal Firewall, Norton Personal Firewall, Sygate Personal Firewall, <strong>and</strong> ZoneAlarm. In<br />

addition, Windows XP includes its own built-in firewall, dubbed the Internet Connection<br />

Firewall; while not as full-featured or configurable as many freest<strong>and</strong>ing programs, it's very<br />

easy to use <strong>and</strong> effective enough for most home users.<br />

In the next chapter we'll examine what happens when an attack actually takes place-<strong>and</strong> your<br />

firewall doesn't protect you.<br />

Chapter 19: Dealing with an Attack<br />

Overview


Despite your best precautions, you can still find yourself the victim of an Internet-based<br />

attack. This attack could come in the form of a hijacked computer, a defaced Web page, or<br />

even a dreaded denial-of-service attack.<br />

Whatever it is, it's likely to be bad.<br />

If you find your system under attack, you need to take action-both to stop the attack <strong>and</strong> to<br />

recover from any damage inflicted. This chapter walks you through how to recognize an<br />

attack while it's still in process, how to shut down the attack, <strong>and</strong> how to get back up <strong>and</strong><br />

running afterwards.<br />

You can only hope you won't even need this information.<br />

How to Tell When Your System Is Under Attack<br />

It isn't always easy to know when your system is under attack or has suffered an intrusion.<br />

Unless the attacker has deliberately harmed your system, to the point where it doesn't run<br />

properly, you might not immediately realize that your system has been compromised.<br />

So how can you tell if your computer is the victim of an outside attack Here are some of the<br />

ways to discover an attack, while it's still in progress.<br />

Watch for the Symptoms of an Attack<br />

Perhaps the best way to tell if your system is the victim of an intrusion or attack is to examine<br />

various aspects of your computer's behavior. In particular, check the following:<br />

Unusual amount of hard disk activity While there are benign causes for unidentified hard<br />

disk activity (normal hard disk maintenance <strong>and</strong> cleanup, disk defragmenting, <strong>and</strong> so on), you<br />

need to be concerned if your disk light lights up for extended periods of time-especially when<br />

you're not using your <strong>PC</strong>.<br />

Unusual amount of Internet activity If your Internet connection shows either upstream or<br />

downstream traffic <strong>and</strong> you're not browsing the Web or receiving e-mail, something is causing<br />

those bits <strong>and</strong> bytes to move back <strong>and</strong> forth. That something could be an attacker coming in or<br />

zombie activity going out-or the beginnings of a potentially devastating denial-of-service<br />

attack.<br />

Modem automatically dialing You should be even more concerned if your computer has a<br />

life of its own, <strong>and</strong> automatically dials into your Internet service provider without your<br />

prompting. While this could be caused by some scheduled activity you previously automated,<br />

it can also occur when an intruder hijacks your system via a backdoor program.<br />

Unusual number of e-mail messages If you notice that your inbox is full to overflowing<br />

with unusual or junk messages, you could be the target of an e-mail bomb attack-meaning that<br />

some attacker is bombing your e-mail account.<br />

Unusual amount of network traffic Just as an extreme amount of Internet activity can signal<br />

the presence of an intrusion, so can an unusually high amount of traffic over your network.


While there are normal causes for high traffic, the situation can also be caused by a backdoor<br />

intruder using a compromised <strong>PC</strong> to access computers across the entire network.<br />

Unusual amount of Web site traffic If you run a Web site, a huge influx of traffic-far above<br />

your normal traffic levels-could be the tip-off that you're on the receiving end of a denial-ofservice<br />

attack.<br />

Changed or missing pages on your Web site If your Web site suddenly sprouts graffiti on<br />

the home page, or links that don't go where you want them to go, then you could be the victim<br />

of Web site defacement.<br />

Missing or changed files on your hard disk If your data has been compromised in any way,<br />

it could be the result of an Internet attack, or a virus attack.<br />

In short, look for signs of unusual activity. Most intrusions require your system to work<br />

harder than it typically does when idle, so this type of unexpected activity is a good sign that<br />

something untoward is afoot.<br />

Look for New <strong>and</strong> Unusual Files<br />

When an attacker drops a backdoor program on your system, he leaves one or more new files<br />

somewhere on your hard disk. In Windows XP you can use the Search Companion utility to<br />

look for newly created files, <strong>and</strong> thus discover new backdoors <strong>and</strong> such. Follow these steps:<br />

1. Select Start > Search.<br />

2. When the Search window opens, select All Files And Folders.<br />

3. When the Search Companion pane appears (shown in Figure 19.1), enter *.* in the All<br />

Or Part Of The File Name blank.


Figure 19.1 : Using Windows XP's Search Companion utility to look for new files on<br />

your system<br />

4. Click the When Was It Modified button, <strong>and</strong> select Within The Last Week.<br />

5. Click the Search button.<br />

Windows will now return a list of files modified any time within the past seven days. Study<br />

this list, looking for any files that look suspicious. Keep in mind that any new files you've<br />

created or downloaded will also be listed here, <strong>and</strong> that some programs update some of their<br />

system files every time the program is opened.<br />

Tip If you take this approach, you should make sure that you're also searching for hidden<br />

files. The default search in Windows XP, for example, doesn't search for hidden or<br />

system files. You'll want to click the More Advanced Options button, <strong>and</strong> then select the<br />

Search Hidden Files And Folders option.<br />

Examine Your Log Files<br />

Many programs create log files that capture all program activity. Many times you can<br />

discover an intrusion by examining these log files-which will typically show all sorts of<br />

unexpected activity, particularly when you haven't been using the program. Of particular<br />

interest are the log files created by your firewall program, which we'll discuss next.<br />

Use Your Firewall


Another way to discover an attack is through the software you use to defend your system-in<br />

particular, your firewall software. Most firewall programs not only defend against attacks, but<br />

also alert you when an attack is taking place. For example, Sygate Personal Firewall displays<br />

a pop-up window (accompanied by an audio alert) on the first sign of attack. It also displays a<br />

message in the program's main window.<br />

In addition, your firewall's log file is a terrific tool for identifying all sorts of attacks. As<br />

discussed in Chapter 18, 'Choosing a Firewall,' a firewall program's log file contains all sorts<br />

of useful information regarding Internet attacks; some programs even let you backtrace the<br />

attack to the originating computer or router.<br />

Monitor for Scans <strong>and</strong> Sniffs<br />

One surefire sign of an Internet attack is the presence of a large number of port scans. A port<br />

scan occurs when a potential intruder searches your computer for unprotected ports in which<br />

to enter your system; a successful port scan is often followed by the insertion of a backdoor<br />

file or other malicious code.<br />

Fortunately, most firewall programs monitor port scans <strong>and</strong> alert you of unusual activity in<br />

this area. You can also install a separate port scan monitor, such as Nuke Nabber<br />

(www.rogerdidit.com/nonuke.html). This type of program monitors all the port activity on<br />

your system, looking for port scans from the outside. While a certain number of port scans is<br />

to be expected any time you're connected to the Internet, an undue number of scans, as well as<br />

scans of certain types, are indicative of a current or upcoming attack.<br />

Another sign of attack is the unauthorized use of so-called sniffer (or packet sniffer)<br />

programs. Sniffers are network monitoring programs commonly used to steal account <strong>and</strong><br />

password information. Some intruders surreptitiously install sniffer software on your system,<br />

where it works in the background recording your user activity. The intruder can then reenter<br />

your system, retrieve the sniffer's log file, <strong>and</strong> have all your keystrokes <strong>and</strong> other activity right<br />

there, in black-<strong>and</strong>-white. (For that reason, you don't just want to look for <strong>and</strong> remove sniffer<br />

software; you also want to remove any files created by the sniffer program.)<br />

By themselves, sniffer programs are relatively invisible-until they start to send their results to<br />

the attacker. The best way to sniff out a sniffer is to use a utility such as AntiSniff<br />

(www.securitysoftwaretech.com/antisniff/).<br />

Tip Examining the sniffer log file is also a good way to see if other machines on your network<br />

are at risk.<br />

Use an Intrusion Detection System<br />

An even better way to detect an attack in progress is to use an intrusion detection system<br />

(IDS)-or, in a network environment, a network intrusion detection system (NIDS). This<br />

software (or suite of software utilities) monitors a network or system for unusual or<br />

unauthorized use of network or system resources.<br />

What does an IDS look for Some of the activities that a good IDS monitors include IP<br />

protocol violations or anomalies, IP half scans, password attacks, <strong>and</strong> other unusual activities.<br />

Many IDS programs also use signature-based detection, which compares incoming traffic to


the signatures of known intrusion techniques. (This is similar to the signature scanning<br />

technique used by most antivirus programs.)<br />

If you run a medium-sized network, it's smart to install IDS software. It's probably the most<br />

effective-<strong>and</strong> fastest-way to become aware of intrusions <strong>and</strong> attacks, as they're happening.<br />

Note Some of the most popular IDS programs were listed in Chapter 17, 'Protecting a<br />

Network.'<br />

Shutting Down <strong>and</strong> Recovering from a Real-Time Attack<br />

For most types of Internet attacks-including small-scale denial-of-service attacks-having your<br />

firewall up <strong>and</strong> running should fend off the attack, with no further action required on your<br />

part. (That's why you have a firewall, right) Larger-scale attacks that get past your firewall<br />

are more problematic, however.<br />

In general, if you discover that your system is the victim of an ongoing Internet-based attack,<br />

you want to follow these steps:<br />

1. If you're on a network, disconnect the compromised computer from your network.<br />

2. Disconnect your computer or network from the Internet.<br />

3. Analyze your computer for signs of attack, or for the presence of backdoor or sniffer<br />

software; examine all your system log files. (This is also a good time to run a fullsystem<br />

scan with your antivirus software-virus infections <strong>and</strong> Internet-based attacks<br />

often go h<strong>and</strong>-in-h<strong>and</strong>.)<br />

4. Examine your log files, or use backtracing software, to try to identify the source of the<br />

attack.<br />

5. Repair any damage to the <strong>PC</strong> in question-<strong>and</strong> remove any backdoor software found.<br />

(This is also the time to restore any deleted or damaged data from your backup<br />

copies.)<br />

Warning Be cautious about restoring operating system data from backups-the backup<br />

could contain the same backdoor program that enabled the attack in the first<br />

place.<br />

6. Examine all other <strong>PC</strong>s on your network-<strong>and</strong> any <strong>PC</strong>s that connect to your network via<br />

remote dial-up. (Once an attacker is inside your network, all machines are at risk-<strong>and</strong><br />

they could be used to hold more backdoors for future use.)<br />

7. Change all passwords used to access the network <strong>and</strong> individual <strong>PC</strong>s. (This will keep<br />

the intruder from reentering your system, if he happens to have access to a previous<br />

password.)<br />

8. Report the attack to proper authorities, such as the National Infrastructure Protection<br />

Center (www.nipc.gov/incident/incident.htm) or the CERT Coordination Center<br />

(irf.cc.cert.org). You may also want to report the attack to your local authorities.<br />

9. Reconnect the computer to the network <strong>and</strong> to the Internet.<br />

10. Closely monitor all Internet traffic to determine if the attack is still ongoing; if so, you<br />

may need to go offline again for the duration.<br />

Tip After you've shut down an attack, you may want to try to trace the attacker-what<br />

the security industry calls backtracing. Most firewall products enable you to trace


the attacker's route back across the Internet, from your computer back to the<br />

originating computer or router. Chapter 18 shows how to backtrace using Sygate<br />

Personal Firewall.<br />

Some experts recommend a more extreme response to an attack, especially an attack on a<br />

large network or Web site. They recommend that while your network is offline, you install a<br />

clean version of your operating system, <strong>and</strong> then do a program-by-program security check,<br />

downloading <strong>and</strong> installing all relevant security patches. The thinking behind this approach is<br />

that an attacker could delete or modify virtually every file on your system, <strong>and</strong> thus the only<br />

way to be absolutely sure that your system is free from sleeper <strong>and</strong> backdoor programs is to<br />

reinstall the entire operating system from scratch.<br />

Summing Up<br />

Realizing that an attack is in progress is more difficult than you might think, as only certain<br />

types of attacks actually shut down your system. Most attacks are of the backdoor type, <strong>and</strong><br />

are typically discovered in retrospect.<br />

One good sign that your system is being attacked is the presence of unusual system activitylots<br />

of hard disk access or Internet traffic. You can also rely on your firewall software to alert<br />

you of an attack, or use one of a variety of dedicated security utilities, such as intrusion<br />

detection systems.<br />

If your system is under attack, the first thing to do is disconnect your <strong>PC</strong> from the network (if<br />

it's so connected) or from the Internet. You can then search for backdoor programs <strong>and</strong> other<br />

damage, <strong>and</strong> change all your passwords, before you go back online.<br />

That's all there is to say about Internet-based attacks-at least in this book. (There are lots of<br />

other resources for this topic, especially online; see the list in Chapter 13.) In the next section<br />

we look at privacy theft, starting with Chapter 20, 'Protecting Your <strong>Privacy</strong>.'<br />

Part III: <strong>Privacy</strong> Theft<br />

Chapter List<br />

Chapter 20: Protecting Your <strong>Privacy</strong><br />

Chapter 21: Dealing with Online Fraud<br />

Chapter 22: Protecting Yourself from Online Predators<br />

Chapter 23: Defeating Spyware<br />

Chapter 24: Managing Cookies<br />

Chapter 25: Employing Passwords, Encryption, <strong>and</strong> Digital Identification<br />

Chapter 26: How to Surf-<strong>and</strong> Communicate-Anonymously<br />

Chapter 20: Protecting Your <strong>Privacy</strong><br />

Overview


We Americans value our privacy. We don't want our neighbors to know what we do behind<br />

closed doors, <strong>and</strong> we don't like giving out our phone numbers <strong>and</strong> addresses unless we<br />

absolutely have to. We especially don't like being watched, or followed, or tracked-<strong>and</strong> that<br />

goes double for when we're online. What we do on the Internet is our personal business, <strong>and</strong><br />

no one else's.<br />

Right<br />

The problem is, the Internet is a technological environment where your every movement can<br />

be tracked. With the right tools, a person or organization can track your incoming <strong>and</strong><br />

outgoing e-mail, newsgroup postings, chat conversations, <strong>and</strong> even the Web sites you visit<br />

<strong>and</strong> the files you download. With a little perseverance, an individual with malicious intent can<br />

even track your user IDs, passwords, credit card numbers, <strong>and</strong> other personal information-<strong>and</strong><br />

then use that information to access your accounts <strong>and</strong>, if so inclined, steal your identity.<br />

These threats are real-<strong>and</strong> they're pretty damn scary. If you value your privacy <strong>and</strong> the<br />

security of your personal information, this chapter is essential reading. There are ways to<br />

protect your privacy online, but only if you know what threats exist-<strong>and</strong> how to counter them.<br />

<strong>Privacy</strong> Online<br />

On one h<strong>and</strong>, the Internet is an environment that encourages anonymity. You can create any<br />

number of usernames <strong>and</strong> online personas, <strong>and</strong> you can pretend to be anyone you want.<br />

(You've no doubt seen the old cartoon of a canine sitting in front of a computer, connected to<br />

the Internet; on the Internet, no one knows you're a dog.)<br />

On the other h<strong>and</strong>, the Internet is also an environment that enables extremely precise tracking.<br />

Everything you do online-every e-mail you send, every message you create, every Web site<br />

you visit-can be tracked. And, with all the personal information you leave behind in your<br />

wake, it's becoming increasingly difficult to keep your private life private, online.<br />

How Public Is Your Private Information<br />

The big question on the minds of some users is: Who knows what about me, online<br />

This won't be very reassuring to you, but the likelihood is that your name, e-mail address,<br />

street address, <strong>and</strong> phone number are all on the Web, somewhere-just as they're all public<br />

knowledge in the real world.<br />

That's because the online world is no different from the physical world. In the physical world,<br />

when you buy something from a direct mailer or catalog merchant, your name <strong>and</strong> contact<br />

information enters their database. Most direct merchants generate subsidiary income from<br />

selling the names in their database to other companies; that's how you end up getting all sorts<br />

of junk mail in your postal mailbox. Make one purchase, <strong>and</strong> everybody knows who you are.<br />

The same thing happens online. When you buy something online, or enter your name <strong>and</strong><br />

address to register for a specific Web site, your contact information goes into that company's<br />

database-which then often gets sold to other companies. These online companies are just like<br />

their bricks-<strong>and</strong>-mortar counterparts; they also generate subsidiary income by selling their


databases to other companies. Enter your contact information once, <strong>and</strong> you end up getting all<br />

sorts of junk e-mail (called spam) in your e-mail inbox.<br />

In this respect, online privacy is no bigger an issue than real-world privacy. Allan Carey, a<br />

senior analyst at market research firm IDC, put it this way:<br />

'Is [using the Web] any worse than calling up a customer service person <strong>and</strong> telling them your<br />

credit card number Because that's just the front-end part of the transaction, <strong>and</strong> the Web is<br />

just another interface for that transaction.'<br />

You provide personal information to third parties all the time. When you sign up for a bank<br />

account, you provide personal information. When you apply for a credit card, you provide<br />

personal information. When you sign up for that '90 days same as cash' program at your local<br />

retailer, you provide personal information. When you initiate service at your phone or electric<br />

or gas company, you provide personal information. When you register for your supermarket's<br />

frequent buyer card, you provide personal information.<br />

What makes the Internet any different<br />

Put another way, you can't blame the Web itself for any privacy problems that you might<br />

encounter. The very nature of commerce <strong>and</strong> communication requires the exchange of<br />

personal information. The only way to ensure complete privacy is to isolate yourself from all<br />

types of transactions-<strong>and</strong> that has never been a very practical alternative.<br />

Of course, you should practice some discretion in what information you make available about<br />

yourself online. If you know that every message you send online can be made public (<strong>and</strong> it<br />

can), you might think twice before hitting the Send button in your e-mail or instant-messaging<br />

program. If you know that sending personal information to a non-secure Web site poses a<br />

higher risk of theft, you might reconsider doing business with that particular site.<br />

But there's no sense getting paranoid about it. <strong>Privacy</strong> issues online are no different from<br />

privacy issues in the real world. Take reasonable precautions, <strong>and</strong> you probably don't have too<br />

much to worry about.<br />

Old Internet Postings Never Die-They Just Get Archived<br />

You might not realize it, but every public posting you make-in Usenet newsgroups, online<br />

message boards, <strong>and</strong> chat rooms-becomes part of the undying fabric of the Internet. Once you<br />

put a message out there, it stays out there.<br />

Consider the Usenet archive available at Google (groups.google.com). This archive stores<br />

every single newsgroup posting from the start of Usenet to today. If you posted something<br />

nasty about your boss five years ago, that posting still exists. If you mentioned an affair you<br />

had with a neighbor back in the early 90s, that posting still exists. If you asked a question<br />

about a particular illness, or proffered an opinion about a particular make of car, or let slip<br />

where you live, that information is still available to a dedicated searcher.<br />

Which means, of course, that the biggest threat to your privacy is you.


It also reinforces the general warning that all veteran Internet users should know: Don't post<br />

anything in a newsgroup, message board, or chat room that you wouldn't want your future<br />

boss-or spouse-to read.<br />

Potential <strong>Privacy</strong> Abuses<br />

That said, what types of privacy abuses are you likely to encounter on the Internet Start by<br />

imagining the many ways your privacy can be compromised in the real world, <strong>and</strong> apply all<br />

those situations online. Then add in a few online-specific scenarios, <strong>and</strong> you can see why<br />

some people get very concerned about the topic of online privacy.<br />

Selling Information<br />

Any Web site that collects information about you (name, address, whatever) is capable of<br />

selling that information to another site or company. This shouldn't shock you; it happens all<br />

the time, both online <strong>and</strong> in the real world. Many companies generate significant revenues by<br />

selling the names on their mailing lists; this is a long-st<strong>and</strong>ing practice that has migrated to<br />

the world of the Internet.<br />

You can generally determine if a company intends to sell your name by examining that site's<br />

privacy policy. Most Web sites will state up front whether they're in the business of selling<br />

names, <strong>and</strong> if so, to whom. Don't be surprised, however, if you find that most Web sites will<br />

sell their customer lists to just about anyone-if the price is right.<br />

Note Read more about privacy policies in the 'Underst<strong>and</strong>ing Web Site <strong>Privacy</strong> Policies'<br />

section, later in this chapter.<br />

Stolen Information<br />

Probably the biggest fear of most consumers is that their personal information will be stolen.<br />

If you've ever had your wallet or purse stolen, you know how big a hassle this can be;<br />

bounced checks, unauthorized credit card use, <strong>and</strong> the like present a multitude of problems<br />

that you have to deal with.<br />

Just as you can have your physical information stolen, you can also have your virtual<br />

information stolen. Your personal information can be hijacked as it flows over the Internet<br />

between your computer <strong>and</strong> its destination; it can also be stolen from the giant databases kept<br />

by Web sites <strong>and</strong> online merchants.<br />

The good news is that the incidence of online data theft is relatively low. The bad news is that<br />

the consequences of such theft are high.<br />

How secure is the information you provide to a Web site It depends. While most reputable<br />

Web sites have extensive security measures in place, online robberies sometimes take placejust<br />

as they do in the real world.


For example, early in 2000 a cracker broke into the customer database at CD Universe, a large<br />

online retailer of CDs <strong>and</strong> DVDs. This cracker-let's call him a thief, at this point-then posted<br />

tens of thous<strong>and</strong>s of these stolen credit card numbers on an underground Web site, free for the<br />

taking. (And, not surprisingly, many were taken-<strong>and</strong> used, without the owners' authorization.)<br />

Can a Web site completely protect against this type of online data theft No-no more than a<br />

bricks-<strong>and</strong>-mortar company can completely protect against physical break-ins <strong>and</strong> robberies.<br />

Crooks will be crooks, <strong>and</strong> sometimes they're successful at what they do. Fortunately, most<br />

charge card companies protect you in the event that your card (or card number) is stolen, so<br />

you'll only be out a minimal amount if the worst happens.<br />

A bigger problem occurs if your most personal information is stolen-particularly your Social<br />

<strong>Security</strong> number. That's because your Social <strong>Security</strong> number can be used to obtain other<br />

personal information, including birth certificates <strong>and</strong> driver's licenses. This is one reason you<br />

should refrain from providing your Social <strong>Security</strong> number to third parties, especially over the<br />

Internet. But this type of identity theft does happen-albeit on a small scale-<strong>and</strong> poses<br />

particular problems for its victims.<br />

Note Read more about online data theft in the 'Identity Theft' section, later in this chapter.<br />

Tracking Online Activities<br />

Unique to the online world is the capability of tracking everything you do. With technology<br />

that is readily available today, a Web site can follow you as you surf from site to site, logging<br />

all the pages you visit <strong>and</strong> what you do while you're there. It's the online equivalent of<br />

someone following you through a shopping mall, snapping pictures of you as you go.<br />

This sort of tracking is facilitated by small programs called cookies, which are automatically<br />

installed on your hard disk when you visit particular Web sites. In addition, some software<br />

programs-called packet sniffers-can log everything you do at your keyboard, every key you<br />

tap <strong>and</strong> every button you click. It's the nature of the technology; if it exists, it can be tracked.<br />

Note Learn more about cookies in Chapter 24, 'Managing Cookies.'<br />

The privacy dangers, of course, depend on what someone does with all this potential<br />

information. Is this information used to deliver personalized ads on specific Web pages Or is<br />

it used to profile you <strong>and</strong> identify you as a potential criminal of some sort<br />

This information can certainly be used to identify you personally <strong>and</strong> to target you for various<br />

marketing purposes. For example, online advertising company DoubleClick announced plans<br />

to match a real-world mass mailing list with its own anonymous list of Internet users,<br />

gathered from click-through responses to its banner ads. Matching one list against the other<br />

would reveal the Web user's identities <strong>and</strong> open up all manner of potential marketing<br />

opportunities. However, faced with tremendous consumer backlash (<strong>and</strong> at least one lawsuit),<br />

DoubleClick backed off on its plans. But it's such a logical progression, someone is bound to<br />

do it-sometime.<br />

The bottom line is that there are more companies tracking you than you think. Just because<br />

you're paranoid doesn't mean that you're not being followed.


User Profiling<br />

What good is all this online tracking, anyway Well, if you run an online business, it's in your<br />

best interest to tailor your advertising <strong>and</strong> marketing to your individual customers' likes <strong>and</strong><br />

dislikes. Personalized marketing-sometimes called one-to-one marketing-is all the rage, <strong>and</strong><br />

any information collected about you over the Internet can help feed these personalized<br />

appeals.<br />

On a fairly innocuous level, consider the way Amazon.com delivers a personal welcome page<br />

every time you visit their site. Amazon stores information about your past purchases <strong>and</strong><br />

items you've shopped for, <strong>and</strong> it uses cookie technology to know who you are <strong>and</strong> when<br />

you've returned. All this information is combined to offer 'personal picks' about new products<br />

you might be interested in, served up to you in your own personalized page. Assuming that all<br />

the technology works (which it doesn't, always), you benefit from being offered merch<strong>and</strong>ise<br />

closely tailored to your past purchases.<br />

This type of activity is called user profiling. The upside of user profiling is a more<br />

personalized online experience, but the downside is that some marketers can use the<br />

information in your profile to pitch even more (<strong>and</strong> more targeted) advertising <strong>and</strong> spam in<br />

your direction, <strong>and</strong> to sell your name as part of more targeted customer lists to other<br />

companies.<br />

User profiling can also grow to include information gathered at other Web sites or from other<br />

online activities. Imagine a company using the information contained in your posts to a<br />

Usenet newsgroup, or uttered in an online chat room, <strong>and</strong> cross-referencing this information<br />

with the data stored on a separate Web site. Even worse, imagine government authorities<br />

tracking your online behavior <strong>and</strong> assembling a profile that indicates you're at risk for terrorist<br />

activities, or for child pornography. It might sound Orwellian, but it's technically possible<strong>and</strong>,<br />

some worry, imminently probable.<br />

<strong>Privacy</strong> for Children<br />

Web sites want information-even from your children. In fact, children are a great source of<br />

information; they're not as guarded as adults are, making them more prone to divulge personal<br />

details to unscrupulous Web marketers.<br />

And some Web marketers are particularly unscrupulous. Some sites aren't above bribing<br />

children for their personal information, promising prizes <strong>and</strong> free software just for filling in<br />

this form. Enter this contest (which requires filling out a form with name, address, <strong>and</strong> phone<br />

number) <strong>and</strong> you might win a really big prize; tell us who you are (<strong>and</strong> where you live) <strong>and</strong><br />

we'll let you play this really neat online game. You get the drift. Kids are easily duped, <strong>and</strong><br />

there are plenty of folks waiting to dupe them.<br />

Warning If your kids have their own personal Web pages, you should check their pages to<br />

make sure that they've included no personal information that could compromise<br />

their privacy or safety.<br />

As a parent, you can protect against this sort of child-oriented privacy abuse by closely<br />

monitoring your children's online activities <strong>and</strong> training them never to enter personal


information-no matter how tempting it might be. You should also be aware of the various<br />

laws in place to protect you <strong>and</strong> your children from this type of privacy abuse.<br />

For example, the Children's Online <strong>Privacy</strong> Protection Act (COPPA) requires that parental<br />

permission be obtained before a Web site gathers information on children younger than 13.<br />

You can read more about COPPA at the Center for Media Education's (CME)<br />

Kids<strong>Privacy</strong>.org Web site (www.kidsprivacy.org)-which also offers some fine practical<br />

advice for protecting children online.<br />

Note The Federal Trade Commission (FTC) also sponsors a Web site with information about<br />

online privacy for children. The Kidz <strong>Privacy</strong> site (www.ftc.gov/bcp/<br />

conline/edcams/kidzprivacy) offers some useful advice (ask to see the information your<br />

child has submitted to a Web site), <strong>and</strong> some fairly innocuous but ultimately useless<br />

advice (look for Web site privacy policies directed toward children). While there's<br />

nothing wrong with examining Web site privacy policies in regard to how they affect<br />

your children, you can't rely on these policy statements to protect anyone from anything.<br />

More on this in the next section, "Underst<strong>and</strong>ing Web Site <strong>Privacy</strong> Policies."<br />

You should also take the following steps to protect your children's privacy online:<br />

• Caution your children about providing personal information to any Web site without<br />

your explicit permission.<br />

• Make your kids ask your permission before filling in any forms online.<br />

• Install blocking software that prevents your children from giving out their name,<br />

address, <strong>and</strong> phone number online.<br />

• Install content filtering software that restricts the Web sites that your children can<br />

visit.<br />

• Monitor your children's online activities; consider installing their <strong>PC</strong> in a public place<br />

(living room or den) as opposed to a private bedroom.<br />

It's likely that if your children are online, they will be targeted by people <strong>and</strong> companies who<br />

want them to divulge personal information. It's up to you to train your kids to resist these<br />

queries, <strong>and</strong> preserve their anonymity online.<br />

Note Learn more about protecting your children online in Chapter 22, 'Protecting Yourself<br />

from Online Predators.'<br />

Underst<strong>and</strong>ing Web Site <strong>Privacy</strong> Policies<br />

The companies that run the Internet's largest Web sites recognize the growing public concern<br />

about online privacy. They realize that users worry about Web sites keeping their private data<br />

private, <strong>and</strong> about having their names <strong>and</strong> e-mail addresses sold to the highest bidder.<br />

In an attempt to assuage user concerns, most larger Web sites have some sort of privacy<br />

policy that they purportedly follow, as detailed by a written privacy statement, typically<br />

posted online. This statement lays out (often in legalistic detail) just what the site will <strong>and</strong> will<br />

not do with the personal information it collects.<br />

You can typically find a site's privacy statement under the About or Help links; in some cases,<br />

there's even a link to the privacy policy somewhere on the site's home page.


Tip If you can't find a site's privacy policy, you can search the site for the word 'privacy,' or<br />

just e-mail the site's Webmaster <strong>and</strong> ask.<br />

Does a <strong>Privacy</strong> Policy Make a Difference<br />

While the presence of a privacy policy might make you feel better, these policies don't<br />

necessarily do much in the way of protecting your privacy. In many cases, these privacy<br />

policies simply tell you that the Web site intends to provide your contact information to<br />

various third parties, whether you like it or not. Typically, your only recourse is not to visit or<br />

sign up for the site; only in rare instances do you have the alternative of opting out of these<br />

marketing agreements.<br />

In addition, the privacy statements you find online aren't always legally binding-<strong>and</strong> it's not<br />

unusual for a site to change its privacy policies without notice. While some sites e-mail<br />

changes in their privacy policy to their members, others assume (incorrectly, in most cases)<br />

that you actually read the privacy policy on every visit-<strong>and</strong> will notice the changes.<br />

While a lot of attention gets paid to these privacy statements, it's arguable just how useful<br />

they really are. It's not as if you can negotiate a privacy policy with a given site; the policy is<br />

presented in pretty much a take-it-or-leave-it fashion. You have the option of not using that<br />

site, of course, but that's about it.<br />

Sample <strong>Privacy</strong> Policies<br />

How useful or informative are Web site privacy policies Take a look at a few (from some of<br />

the Web's largest sites) <strong>and</strong> make up your own mind.<br />

Amazon.com (www.amazon.com)<br />

We receive <strong>and</strong> store any information you enter on our Web site or give us<br />

in any other<br />

way... You can choose not to provide certain information, but then you<br />

might not be able<br />

to take advantage of many of our features. We use the information that you<br />

provide for<br />

such purposes as responding to your requests, customizing future shopping<br />

for you,<br />

improving our stores, <strong>and</strong> communicating with you...<br />

Information about our customers is an important part of our business, <strong>and</strong><br />

we are not in<br />

the business of selling it to others. We share customer information only<br />

with the<br />

subsidiaries Amazon.com, Inc., controls <strong>and</strong> as described below...<br />

As we continue to develop our business, we might sell or buy stores or<br />

assets. In such<br />

transactions, customer information generally is one of the transferred<br />

business assets.<br />

Also, in the unlikely event that Amazon.com, Inc., or substantially all of<br />

its assets are<br />

acquired, customer information will of course be one of the transferred<br />

assets...<br />

Google (www.google.com)


Google does not collect any unique information about you (such as your<br />

name, email<br />

address, etc.) except when you specifically <strong>and</strong> knowingly provide such<br />

information. Google<br />

notes <strong>and</strong> saves information such as time of day, browser type, browser<br />

language, <strong>and</strong> IP<br />

address with each query. That information is used to verify our records <strong>and</strong><br />

to provide<br />

more relevant services to users. For example, Google may use your IP<br />

address or browser<br />

language to determine which language to use when showing search results or<br />

advertisements...<br />

Google may share information about you with advertisers, business partners,<br />

sponsors, <strong>and</strong><br />

other third parties. However, we only divulge aggregate information about<br />

our users <strong>and</strong><br />

will not share personally identifying information with any third party<br />

without your<br />

express consent. For example, we may disclose how frequently the average<br />

Google visitor<br />

visits Google, or which other query words are most often used with the<br />

query word "Linux."<br />

Please be aware, however, that we will release specific personal<br />

information about you if<br />

required to do so in order to comply with any valid legal process such as a<br />

search<br />

warrant, subpoena, statute, or court order...<br />

New York Times (www.nytimes.com)<br />

During a free registration process prior to using the site, The New York<br />

Times on the Web<br />

requires that you supply a unique member ID, e-mail address, <strong>and</strong><br />

demographic information<br />

(country, zip code, age, sex; household income, industry, job title, job<br />

function, <strong>and</strong><br />

subscription status to The New York Times newspaper). You must agree to the<br />

terms of our<br />

Subscriber Agreement...<br />

The New York Times on the Web shares the information it gathers, in<br />

aggregate form only,<br />

with advertisers <strong>and</strong> other partners. We will not release personal<br />

information about you as<br />

an individual to third parties, except under the circumstances described in<br />

Compliance<br />

with Legal Process below...<br />

Yahoo! (www.yahoo.com)<br />

When you register we ask for information such as your name, email address,<br />

birth date,<br />

gender, zip code, occupation, industry, <strong>and</strong> personal interests. For some<br />

financial<br />

products <strong>and</strong> services we may also ask for your address, Social <strong>Security</strong><br />

number, <strong>and</strong><br />

information about your assets. Once you register with Yahoo! <strong>and</strong> sign in to<br />

our services,<br />

you are not anonymous to us...


Yahoo! automatically receives <strong>and</strong> records information on our server logs<br />

from your<br />

browser, including your IP address, Yahoo! cookie information, <strong>and</strong> the page<br />

you request...<br />

We provide the information to trusted partners who work on behalf of or<br />

with Yahoo! under<br />

confidentiality agreements. These companies may use your personal<br />

information to help<br />

Yahoo! communicate with you about offers from Yahoo! <strong>and</strong> our marketing<br />

partners. However,<br />

these companies do not have any independent right to share this<br />

information...<br />

Yahoo! may update this policy. We will notify you about significant changes<br />

in the way we<br />

treat personal information by sending a notice to the primary email address<br />

specified in<br />

your Yahoo! account or by placing a prominent notice on our site...<br />

Note These are excerpts from longer privacy policies, current as of May 2002.<br />

When <strong>Privacy</strong> Policies Change<br />

For some Web sites, privacy policies are flexible-or at least capable of being changed over<br />

time. It's not unusual to find that a site has changed its privacy policy, for one reason or<br />

another, <strong>and</strong> simply posted the new policy online, without notifying its users. Of course,<br />

there's nothing that says the site has to notify its users; it would be different if the privacy<br />

statement was a legally binding contract, but it obviously isn't.<br />

So don't be surprised if your favorite Web site includes some sort of wording to the effect that<br />

'changes to this policy can be made at any time.' And don't expect those changes to be in your<br />

favor.<br />

You also have the issue of what happens when a Web site or company is acquired-whose<br />

privacy policy rules (Hint: It's probably not that of the company being acquired.)<br />

In most instances, the acquired company automatically adopts the privacy policy of the<br />

acquiring company, no matter what its prior privacy statement said. In many cases, users who<br />

signed onto a site with the underst<strong>and</strong>ing that their private information would stay private<br />

suddenly discover that the site's new owners are blissfully disseminating that formerly private<br />

information.<br />

And these users probably aren't happy about the changes.<br />

Take the example of Yahoo!, which changed its privacy policy in March 2002. (No<br />

acquisition involved; they just changed it.) What irked users about the change wasn't the<br />

content of the policy, but rather the default settings. When Yahoo! changed its privacy policy,<br />

it also reset all users' settings regarding marketing permissions (letting Yahoo! send ads to<br />

users via e-mail). No matter what you had selected before, your settings were now changed to<br />

the default of allowing all such marketing communications.<br />

This was very disconcerting, especially to those users who had previously opted out of these<br />

commercial e-mailings. Of course, you could go back <strong>and</strong> reset your settings (again) to opt<br />

out of all marketing mailings, but it seemed like poor business, at best, for Yahoo! to


deliberately contradict users' wishes in this fashion. (To be fair, Yahoo! did notify users of<br />

these changes in an e-mail, but the 'negative option' nature of this reset upset a large number<br />

of users.)<br />

The point is that you can't depend on a Web site to look out for your privacy. In fact, you can<br />

expect many Web sites to deliberately exploit what information they have about you. They're<br />

looking out for their business, not your privacy.<br />

<strong>Privacy</strong> Policies Are Slipping<br />

While most Web sites are getting better at both creating <strong>and</strong> posting their privacy policies,<br />

these policies tend to be 'slipping'-offering less protection to consumers. This is verified by a<br />

series of surveys by independent researcher SimplyQuick (www.simplyquick.com).<br />

A SimplyQuick survey in June 2000 found that most sites surveyed had privacy policies<br />

stating that personal information would not be supplied to third parties. A follow-up survey in<br />

November 2000 revealed that the majority of these privacy policies had been rewritten so that<br />

the firms retained the right to sell information to third parties, unless the consumer explicitly<br />

opted out of such transactions. According to this November survey, only 30% of sites said<br />

they wouldn't sell information to other companies.<br />

Which means that if you provide your information to a Web site, it's likely that the<br />

information will be sold-<strong>and</strong> probably more than once.<br />

How to Use <strong>Privacy</strong> Policies to Your Benefit<br />

The best way to use a Web site's privacy policy is to alert you what to expect if you sign up<br />

for the site. In particular, you want to look for the sections that describe to whom the Web site<br />

will provide or sell your information. If there are options that prevent the site from selling<br />

your information, or sending you boatloads of advertising spam, avail yourself of those<br />

options. The last thing you want is to register for a site <strong>and</strong> then find your inbox filled with<br />

unsolicited advertising. Use the privacy policy <strong>and</strong> optional settings to your best advantage,<br />

when possible.<br />

Assuring <strong>Privacy</strong><br />

An alternative to these somewhat ineffectual Web site privacy policies is to look for (<strong>and</strong><br />

patronize) sites that have been certified as adhering to certain privacy guidelines. There are<br />

several organizations that award these 'privacy seals' to Web sites that meet certain privacy<br />

provisions; sites that display these seals are typically a little more privacy-conscious than the<br />

average site. (Figure 20.1 shows what these privacy seals look like.)


Figure 20.1 : Look for these seals for better online privacy.<br />

These certifying organizations include:<br />

• BBBOnline (www.bbbonline.org)<br />

• CPA WebTrust (www.cpawebtrust.org)<br />

• TRUSTe (www.truste.com)<br />

In addition, the World Wide Web Consortium (W3C) has developed the Platform for <strong>Privacy</strong><br />

Preferences (P3P), which will enable you to choose your own preferences regarding the kind<br />

<strong>and</strong> quality of information you want to provide on the Web. Support for this platform is<br />

included in version 6 of Microsoft's Internet Explorer browser.<br />

Note Read more about P3P at the World Wide Web Consortium's Web site, at<br />

www.w3.org/P3P/.<br />

If you're using Internet Explorer 6, you can view any Web site's P3P privacy policy (when<br />

available) by following these steps:<br />

1. Select View > <strong>Privacy</strong> Report.<br />

2. When the <strong>Privacy</strong> Report window appears, select the main URL for the current site<br />

<strong>and</strong> click the Summary button.<br />

3. The <strong>Privacy</strong> Policy window now appears, as shown in Figure 20.2; click the OK<br />

button when done.<br />

Warning Few sites currently support the P3P st<strong>and</strong>ard.<br />

4.<br />

Figure 20.2 : Viewing a P3P privacy report with Internet Explorer<br />

When <strong>Security</strong> Cameras Are Insecure


Here's another privacy loophole you haven't thought of. It involves those wireless cameras<br />

some of you install to keep track on your house or business while you're away-'nanny cams,'<br />

some call them. These cameras typically transmit their signal to a personal computer or<br />

television, which is then used to monitor ongoing activities. (In some cases, the nanny cam is<br />

fed into a live Web page <strong>and</strong> broadcast over the Internet, as a Webcam.)<br />

The problem comes in the fact that the camera's signals are broadcast over normal radio<br />

frequency (RF) signals. In some cases, these cameras have a range of a quarter-mile or soeven<br />

more, if you have an amplified antenna to pick up the signals.<br />

This means, of course, that the nanny cam signals can be picked up not only inside your<br />

house, but also in the surrounding neighborhood-by your neighbors, or by signal hijackers<br />

cruising the streets with a laptop computer <strong>and</strong> an outboard antenna.<br />

And the bad news is that this type of video Peeping Tomism is legal. Current wiretapping <strong>and</strong><br />

eavesdropping laws tend to apply only to intercepted audio, not video. So your neighbors can<br />

spy on you-using your own spy cams-without fear of legal reprisal.<br />

Of course, you can spy on them, too-if that's any consolation.<br />

<strong>Privacy</strong> in the Workplace<br />

When you're at work, every move you make is subject to some sort of surveillance. Some of<br />

that surveillance comes in the form of monitoring your physical activities (via hidden video<br />

cameras <strong>and</strong> tracking of pass card usage); some comes in the form of monitoring your online<br />

activities.<br />

If a company wants to, it can monitor virtually everything their employees do while seated at<br />

their computers. Keystroke logger software can track which keys you tap on your keyboard;<br />

e-mail sniffers can examine the contents of your incoming <strong>and</strong> outgoing e-mail; Web site<br />

sniffers can tell your boss which Web sites you visit-<strong>and</strong> what you do while you're there.<br />

In short, there is no guarantee of privacy in the workplace.<br />

According to a recent report by the American Management Association (www.amanet.org),<br />

nearly 75% of all U.S. companies use some form of surveillance to spy on their employees.<br />

That's double the number of snooping companies from just three years previous, in 1997.<br />

And what do these curious employers find<br />

According to Forrester Research (www.forrester.com), 17% of online shoppers did their<br />

holiday shopping while at work. An eMarketer (www.emarketer.com) survey reveals that<br />

70% of adults have accessed the Internet from work for personal use. And the Center for<br />

Internet Studies (www.virtual-addiction.com), which studies Internet addiction in the<br />

workplace, reports that 60% of companies have disciplined employees for inappropriate<br />

Internet use-<strong>and</strong> 30% have had to terminate employees for Internet abuse.


Whether these activities are permissible or not depends almost entirely on the employer.<br />

Some employers are incredibly tolerant about how their employees use their computers <strong>and</strong><br />

Internet access; other employers view any such excursion as an inappropriate <strong>and</strong> unallowable<br />

use of company resources. In any case, these activities are almost always legal-so there's<br />

nothing to keep a company from spying on its employees but its own corporate conscience.<br />

Keystroke Loggers<br />

One way to track employees' computer use is to examine everything they type at their<br />

keyboards. This is accomplished via the use of keystroke logger programs. These programs<br />

intercept the electronic signals between your keyboard <strong>and</strong> your computer's operating system,<br />

<strong>and</strong> copy every keystroke into a log file. Your employer (or, in different circumstances, an<br />

external cracker) can then access the log file <strong>and</strong> see everything you entered from your<br />

keyboard-including passwords, credit card numbers, <strong>and</strong> the like.<br />

Some of the keystroke loggers you might run into include:<br />

• Invisible KeyKey Monitor (www.keykey.com)<br />

• KeyLogger Stealth (www.amecisco.com)<br />

• Spector (www.spectorsoft.com)<br />

Fortunately, you can protect yourself against keystroke loggers by using a program that sniffs<br />

out their presence. These programs search your system for known spy software, alert you to<br />

their presence, <strong>and</strong> help you uninstall the problem programs.<br />

Some of the most popular anti-spy programs include:<br />

• Nitrous Anti-Spy (www.nitrousonline.net)<br />

• PestPatrol (www.pestpatrol.com)<br />

• SpyCop (www.spycop.com)<br />

• SpyStopper (www.itcompany.com/spystop.htm)<br />

• X-Cleaner (www.xblock.com)<br />

Tip See Chapter 23, 'Defeating Spyware,' for anti-spy software specifically targeted at<br />

spyware <strong>and</strong> adware programs.<br />

A company (or individual) can also log keystroke activity by using keystroke logger<br />

hardware. For example, KeyGhost (www.keyghost.com) is a device about the size of your<br />

thumb (virtually unnoticeable, unless you're really looking for it) that installs between your<br />

keyboard <strong>and</strong> <strong>PC</strong>. This device captures your keystrokes <strong>and</strong> stores them in its own internal<br />

memory. The device can then be removed <strong>and</strong> connected to another computer (your boss'<br />

computer, typically) <strong>and</strong> the keystrokes retrieved <strong>and</strong> analyzed.<br />

Warning The tricky thing about a hardware keystroke logger is that it can't be sensed by any<br />

anti-logger or security software.<br />

Packet Sniffers<br />

Another way to track an employee's computer use is to install some sort of packet sniffer<br />

software. This software monitors, or 'sniffs,' all traffic flowing over the network. The sniffer


can be configured in one of two ways. An unfiltered configuration captures all the data<br />

packets coming over the network; a filtered configuration captures only those packets<br />

containing specified content.<br />

Most employers are likely to use a filtered configuration, <strong>and</strong> set the sniffer to look for<br />

specific types of information. For example, a sniffer might be configured to look at data<br />

arriving from Web sites on a 'don't visit' list, or to look for data containing particular words or<br />

phrases. Data packets meeting the specified criteria are then stored on a hard disk, for future<br />

examination.<br />

Now comes the sneaky part. Someone has to look through all this captured data, <strong>and</strong><br />

determine whether the communications are allowable or not. That means that someone-the<br />

network administrator, or even just some IT geek-could be reading your personal e-mail, <strong>and</strong><br />

slogging through your Web site logs.<br />

Log Files<br />

Many software programs generate log files that record key events regarding the program. (Of<br />

course, keystroke logger <strong>and</strong> sniffer software generate their own specific log files.) The<br />

History list in your Web browser is a crude kind of log file; there are also specific utilities that<br />

can create log files of user activity over a network.<br />

Any log file that resides on your work <strong>PC</strong> is the property of your employer. Your company<br />

can examine your <strong>PC</strong> <strong>and</strong> read the contents of any file on your hard drive-including all log<br />

files.<br />

For example, your company could confiscate your computer, open your Internet Explorer<br />

History list, <strong>and</strong> look at every Web site you've visited in the past several weeks. If you<br />

happened to take a detour through some site with adult content (<strong>and</strong> your company has rules<br />

about that sort of thing), you could be h<strong>and</strong>ed your walking papers.<br />

Computer Surveillance<br />

There are other ways that your employer can monitor your computer usage. The most<br />

common is to use a desktop monitoring program, which routes the contents of one computer<br />

screen to a different computer. (The programs typically split the signal going to the original<br />

<strong>PC</strong>'s video card, sending a clone of the signal to the monitoring computer.) This way, the<br />

person doing the monitoring can see everything that the person being monitored is doing on<br />

his or her <strong>PC</strong>.<br />

This type of surveillance is labor-intensive, <strong>and</strong> it's ultimately quite disturbing. Few<br />

employees would feel comfortable about their employer st<strong>and</strong>ing over their virtual shoulders<br />

<strong>and</strong> watching every thing they do at their computer.<br />

It's disconcerting that there are so many computer surveillance programs currently on the<br />

market. Some are remote monitoring programs, some alert monitoring personnel (in real time)<br />

if banned Web sites are accessed, <strong>and</strong> some alert the corporate overlords if you dare to type<br />

objectionable text.


Of course, if you're one of the corporate overlords, you can see the value of keeping your<br />

employees on the straight <strong>and</strong> narrow-<strong>and</strong> hard at work on their real jobs. Some of the most<br />

popular of these computer surveillance programs include:<br />

• iOpus STARR (www.iopus.com/starr.htm)<br />

• Silent Watch (www.adavi.com)<br />

• SpyAgent (www.spytech-web.com)<br />

• SpyBuddy (www.exploreanywhere.com)<br />

• Stealth Activity Reporter (www.stealthactivityreporter.com)<br />

• WinSpy (www.win-spy.com)<br />

Tip Many parents use computer surveillance software to keep track of their children's<br />

activities on the Internet.<br />

E-mail Monitoring<br />

One last way your privacy can be compromised at work is via e-mail. It has been legally<br />

established that any correspondence you undertake on your work <strong>PC</strong> is your employer's<br />

property-not yours. Your employer has the right to monitor all incoming <strong>and</strong> outgoing e-mail<br />

messages, <strong>and</strong> to take appropriate action based on the content of these messages.<br />

Some employers use e-mail monitoring to reduce the amount of personal correspondence<br />

taking place on company time. Other companies use it to protect themselves from sexual<br />

harassment or other similar lawsuits. Still other companies just like to spy on their staff.<br />

There are a number of programs a company can use to monitor your e-mail communications.<br />

These programs include:<br />

• IamBigBrother (www.iambigbrother.com)<br />

• MailGuard (www.mailguard.co.uk)<br />

• MailMarshal (www.marshalsoftware.com)<br />

• MIMEsweeper (www.mimesweeper.com)<br />

• We.C-IT (www.dial-it.org)<br />

In addition, many of the computer surveillance programs mentioned earlier in this chapter<br />

also have e-mail monitoring features.<br />

Tip As with general computer surveillance programs, e-mail monitoring programs are useful<br />

in the home, to monitor children's e-mail messages <strong>and</strong> instant messaging activities.<br />

Employer vs. Employee Rights<br />

Many people question whether an employer has the right to snoop on its employees. The<br />

answer, disconcerting to some, is an unqualified yes; an employer has every legal right to<br />

monitor its employee's activities during work hours, <strong>and</strong> while they're on company property.<br />

This might not give the employer the moral or ethical right to snoop, but ethics are decidedly<br />

situational.


The employer's rights are enhanced when they notify employees that monitoring is taking<br />

place, although this notification is hardly necessary. If you work for a large company, it's best<br />

to assume that you're being monitored, <strong>and</strong> proceed from there.<br />

The facts bear up this assumption. According to the American Management Association, 78%<br />

of all U.S. companies conduct some sort of employee surveillance. Internet use, specifically,<br />

is monitored by 63% of employers, with 47% storing <strong>and</strong> reviewing e-mail messages <strong>and</strong> 36%<br />

intercepting <strong>and</strong> reviewing employee's computer files.<br />

Note Not all surveillance is computer-related. The AMA survey indicated that 15% of<br />

companies videotaped employees while at work, 12% recorded <strong>and</strong> reviewed employee<br />

telephone calls, <strong>and</strong> 8% reviewed voice mail recordings.<br />

You need to know that if a surveillance-related dispute arises, the laws are such that the courts<br />

tend to side with employers. Which means you should use caution when conducting any<br />

personal business on your work <strong>PC</strong>-<strong>and</strong> be especially careful what you put in your e-mail<br />

messages.<br />

Identity Theft<br />

Imagine someone stealing your life. The thief steals your name, your Social <strong>Security</strong> number,<br />

your bank accounts, your credit cards. In the eyes of many, the thief becomes you-<strong>and</strong> uses<br />

your personal information to commit all manner of fraud.<br />

This type of theft, which starts with a simple theft of data, is known as identity theft-<strong>and</strong> can<br />

be very serious, indeed. If your identity has been stolen, you won't be able to cash checks, use<br />

credit cards, or get cash from an ATM. You'll have previously written checks bounce,<br />

creditors harass you about nonpayment on your accounts, <strong>and</strong> financial institutions refuse to<br />

issue you any new credit. You'll have your good name-<strong>and</strong> credit rating-sullied, <strong>and</strong> you'll<br />

experience all manner of problems that could take forever to work out.<br />

How Identity Theft Occurs<br />

Identity theft is not an exclusively online activity. Thieves have been appropriating personal<br />

information since the first personal information was conceived, <strong>and</strong> the vast majority of<br />

identity theft still takes place outside the online world.<br />

How can an identity thief get his h<strong>and</strong>s on your personal information Here are just some of<br />

the ways:<br />

• Steal your wallet or purse.<br />

• Steal your (postal) mail-especially your bank <strong>and</strong> credit card statements, as well as all<br />

those 'pre-approved' credit card offers you receive, unsolicited.<br />

• Complete a change of address form with the U.S. Postal Service to divert your mail to<br />

another location.<br />

• Rummage through your trash (also called dumpster diving).<br />

• Fraudulently obtain your credit report by posing as a l<strong>and</strong>lord or employer.<br />

• Talk your company's human resources department into providing your personnel<br />

records.


• Buy personal information from 'inside' sources, typically store or company employees.<br />

• Use packet-sniffer software to obtain passwords <strong>and</strong> numbers while you're online.<br />

• Purchase or otherwise obtain illegally gathered information from an underground Web<br />

site or IRC channel.<br />

• Use social engineering techniques to con you into providing personal information via<br />

phone, e-mail, or instant messaging.<br />

What an Identity Thief Does with Your Personal Information<br />

Once an identity thief has obtained your personal information, what happens next The<br />

possibilities are frightening; the thief might:<br />

• Trade or sell that information.<br />

• Run up long-distance phone bills in your name.<br />

• Establish a new wireless phone account in your name.<br />

• Use stolen credit card numbers to make unauthorized purchases.<br />

• Open new credit card accounts in your name.<br />

• Open a new bank account in your name-<strong>and</strong> then write bad checks on that account.<br />

• Counterfeit checks or debit cards, <strong>and</strong> drain your bank account.<br />

• Rent automobiles, or purchase vehicles by taking out auto loans in your name.<br />

• Obtain a new drivers license, using the thief's picture instead of your own.<br />

• Obtain new license plates <strong>and</strong> vehicle registrations.<br />

• Access the Internet using your current ISP account.<br />

• Open a new Internet account-<strong>and</strong> subscribe to various online services-in your name.<br />

• File for bankruptcy under your name, to avoid debts they've incurred.<br />

Warning An identity thief might also call your credit card companies <strong>and</strong> other<br />

financial institutions <strong>and</strong> obtain a change of mailing address. This will<br />

postpone your seeing the bills the thief is running up, at your expense.<br />

In short, an identity thief can do anything you can do-but without your best interests in mind.<br />

Preventing Identity Theft<br />

Can you prevent your personal information from being stolen<br />

Not completely.<br />

But you can minimize your risk, by wisely managing your personal information both in the<br />

real world <strong>and</strong> online, <strong>and</strong> being careful about what you disclose to whom:<br />

• Don't provide personal information to strangers.<br />

• Never provide personal information via e-mail or instant messaging.<br />

• Verify that you're talking to authorized personnel before you provide personal<br />

information over the phone.<br />

• Pay close attention to your credit card billing cycles; if you haven't received an<br />

expected account statement, immediately contact your credit card company.<br />

• Deposit all your outgoing bill payments in public post office boxes, not in your<br />

personal mailbox.


• Promptly remove mail as soon as it's delivered to your postal mailbox-or consider<br />

obtaining a drop box at your local U.S. Post Office.<br />

• If you plan on being away from home for an extended period of time, have your mail<br />

put on 'vacation hold' until you return.<br />

• Don't carry every credit card you own in your wallet or purse; carry only those cards<br />

that are absolutely necessary at any given point in time.<br />

• Shred all charge card receipts, account statements, <strong>and</strong> voided checks before you take<br />

out your trash.<br />

• Don't give out your Social <strong>Security</strong> number to anyone, unless absolutely necessary.<br />

• Once a year, order a copy of your credit report from each of the three major creditreporting<br />

agencies; check this report for any unexpected, unauthorized, or incorrect<br />

activities.<br />

Credit Bureaus<br />

There are three major credit bureaus that keep tabs of all your credit card <strong>and</strong> loan activity.<br />

You can contact these companies to receive copies of your so-called credit record; you should<br />

also contact these companies if you are ever the victim of identity theft.<br />

These companies are:<br />

Equifax Credit Information Services<br />

PO Box 740241, Atlanta, GA 30374<br />

1-800-525-6285 (report ID theft)<br />

1-800-685-1111 (obtain credit report)<br />

www.equifax.com<br />

Experian Information Solutions<br />

PO Box 2104, Allen, TX 75013<br />

1-888-EXPERIAN<br />

www.experian.com<br />

TransUnion<br />

PO Box 2000, Chester, PA 19022<br />

1-800-916-8800 (report ID theft)<br />

1-800-888-4213<br />

www.transunion.com<br />

What to Do If You're a Victim of Identity Theft<br />

If you find that someone has stolen your personal information-especially your Social <strong>Security</strong><br />

<strong>and</strong> credit card numbers-take all the following steps, immediately:<br />

• Contact the fraud departments of the three major credit bureaus <strong>and</strong> report that your<br />

identity has been stolen. Ask that a 'fraud alert' be placed on your file <strong>and</strong> that no new<br />

credit be granted without your approval.


• For any credit card, loan, or banking accounts that have been accessed or opened<br />

without your approval, contact the security departments of the appropriate creditors or<br />

financial institutions. Close these accounts, <strong>and</strong> create new passwords on any<br />

replacement accounts you may open.<br />

• File a report with your local police department, or with the police where you believe<br />

the identity theft took place. Get a copy of this report in case your bank, credit card<br />

company, or other institutions need proof of the crime at some later date.<br />

• File a complaint with the FTC by calling 1-877-ID-THEFT (438-4338) or going to<br />

www.consumer.gov/idtheft/.<br />

Playing Detective, Online<br />

You'd be surprised what someone can find out about you online. You can see for yourself by<br />

going to Google (www.google.com) or some other search engine, <strong>and</strong> searching for your own<br />

name. (You can also search for your address, phone number, <strong>and</strong> other personal information.)<br />

While it's possible to lead a completely anonymous online life, it's more likely that you've left<br />

some personal tracks behind you on the Internet.<br />

In addition to all the free information you can find about people online, there are also<br />

companies that specialize in digging up all sorts of even more personal information-for a fee.<br />

These firms advertise that they'll help you track down missing relatives <strong>and</strong> lost loves, or<br />

perform background checks on potential dates or employees.<br />

For a small fee-anywhere from $20 to $100-these companies will provide you with a<br />

comprehensive report about an individual of your choice. This report is likely to include a list<br />

of past <strong>and</strong> present addresses <strong>and</strong> phone numbers; employers; spouses <strong>and</strong> children;<br />

roommates; automobile <strong>and</strong> gun licenses; credit information; <strong>and</strong> the like. Some reports will<br />

also include the individual's Social <strong>Security</strong> number, which you could then use to unearth<br />

even more information from other firms.<br />

These companies include:<br />

• Background Check Gateway (www.backgroundcheckgateway.com)<br />

• Data-Trac (www.data-trac.com)<br />

• Discreet Research (www.dresearch.com)<br />

• PeopleFind.com (www.peoplefind.com)<br />

• U.S. Locator (www.uslocate.com)<br />

• USSEARCH (www.1800ussearch.com)<br />

• YourOwnPrivateEye.com (www.yourownprivateeye.com)<br />

<strong>Privacy</strong> <strong>and</strong> Conflicting Interests<br />

<strong>Privacy</strong>-particularly online privacy-is a complicated issue, full of technological concerns, a<br />

high degree of misinformation, <strong>and</strong> plenty of conflicting interests. The issue pits your right to<br />

privacy against the desire of others to obtain <strong>and</strong> use your personal information for their<br />

particular purposes.<br />

And the 'others' who want to use your information run the gamut from advertisers <strong>and</strong><br />

retailers to law enforcement agencies <strong>and</strong> the Federal government-quite a formidable list of


opponents. When it comes to protecting your privacy, it certainly appears to be you against<br />

the world.<br />

Personal <strong>Privacy</strong> vs. National <strong>Security</strong><br />

In an instant, the world changed.<br />

September 11, 2001 marked the beginning of a new era for most Americans. As the horrific<br />

events of that day played out, we realized that America was not immune from the attacks of<br />

foreign terrorists. We were at war, <strong>and</strong> we needed to make important changes to help<br />

guarantee our continued safety.<br />

The problem that quickly arose was that guaranteeing safety sometimes conflicted with<br />

guaranteeing our hard-won personal liberties. We want to track down <strong>and</strong> stop any <strong>and</strong> all<br />

potential terrorists, but how much of our personal privacy do we want to sacrifice to do so<br />

Let's take the issue of tracking terrorist <strong>and</strong> criminal communications. In this day <strong>and</strong> age, it's<br />

as likely for terrorists to communicate via e-mail as via traditional mail or the phone. That<br />

doesn't make e-mail a dangerous technology (it's no more dangerous than an envelope <strong>and</strong> a<br />

stamp, or a telephone h<strong>and</strong>set), but it does provide a new way to hunt down the terrorists in<br />

our midst. Since virtually all Internet-based communications are traceable, why not use the<br />

technology at our disposal to find <strong>and</strong> read potential terrorist communications<br />

The problem is one of privacy. Does the government have the right to spy on its own citizens<br />

<strong>and</strong> if so, under what circumstances Wiretapping has long been illegal without a court order;<br />

should 'e-mail tapping' be any different<br />

The prevailing attitude, post-September 11, has been to grant law enforcement agencies more<br />

leeway in hunting down suspected terrorists, at the expense of personal privacy. This leeway<br />

includes more power to track suspects online-something that has traditionally been resisted by<br />

privacy advocates.<br />

But the world changed on September 11th. Philip L. Gordon, fellow of the not-for-profit<br />

<strong>Privacy</strong> Foundation (www.privacyfoundation.org) <strong>and</strong> long-time advocate of diminished<br />

government intrusion, notes that there has been little objection to this erosion of privacy:<br />

'Before 9-11, ISPs would generally resist efforts by government to obtain access to<br />

information about the ISP's customers. After September 11th, the ISPs were much more<br />

willing to cooperate.'<br />

After the September 11 terrorist attacks, nearly a dozen Internet-related security bills were<br />

introduced into Congress. Most of these bills sought to make more information about endusers<br />

more readily available to government <strong>and</strong> law enforcement officials.<br />

Much of this legislation was consolidated into the omnibus USA PATRIOT Act, which was<br />

subsequently approved by Congress <strong>and</strong> signed into law by President Bush. The Internetrelated<br />

provisions of the act include:<br />

• Any Internet provider must turn over customer information-no court order required-at<br />

the FBI's request.


• Any U.S. attorney or state attorney general-without a judge's approval-can order the<br />

installation of the FBI's Carnivore surveillance system, <strong>and</strong> subsequently record the<br />

addresses of e-mail correspondents <strong>and</strong> Web pages visited.<br />

• The current definition of terrorism is exp<strong>and</strong>ed to include computer hacking <strong>and</strong> many<br />

existing forms of computer crime; a new crime of 'cyberterrorism' is recognized,<br />

covering attacks that cause at least $5000 in damage.<br />

• New computer forensics labs will be created to inspect any seized or intercepted<br />

computer evidence.<br />

The thinking behind this legislation is simple. As Senator Orrin Hatch noted, 'It is essential<br />

that we give our law enforcement authorities every possible tool to search out <strong>and</strong> bring to<br />

justice those individuals who have brought such indiscriminate death into our backyard.'<br />

All of which might be useful in tracking down terrorists, but it might not necessarily be good<br />

news for the rest of us.<br />

While you might want the government tracking the online activities of suspected terrorists, do<br />

you want them tracking you online, too The increased surveillance of ordinary citizens could<br />

be one unintended side effect of these efforts. If you give the government more powers in this<br />

area, the question then becomes where you draw the line. How do you guarantee that law<br />

enforcement agencies will spy only on suspected terrorists How do you define a suspected<br />

terrorist, anyway And what's to stop the online cops from going after folks who have<br />

absolutely no association with terrorists-but just happen to be on someone's enemies list<br />

This concern might sound paranoid, but it reflects the type of behavior that the FBI <strong>and</strong> CIA<br />

engaged in during the 1950s, 1960s, <strong>and</strong> 1970s, when domestic surveillance was (covertly)<br />

commonplace. Given the technological tools available today, it's frightening to contemplate<br />

the degree of cl<strong>and</strong>estine activity we could see if various agencies were let loose on an<br />

unsuspecting public.<br />

Take, for example, the government's Carnivore software. Carnivore is part of a suite of<br />

programs (collectively titled DragonWare) designed to examine e-mail at a targeted Internet<br />

service provider. Carnivore is a packet sniffer, capable of capturing information from any <strong>and</strong><br />

all e-mail messages flowing through that ISP. While Carnivore can supposedly only be used<br />

with a court order (as with wiretapping), <strong>and</strong> only to sniff e-mail from a specific user, it's easy<br />

to see how this powerful software could be abused-<strong>and</strong> used to sniff all traffic routed through<br />

a given ISP.<br />

Do you really want the government reading your e-mail If not, you need to get more<br />

involved in the current privacy debate. (See the list of privacy resources at the end of this<br />

chapter.)<br />

Note Read more about Carnivore in Chapter 23.<br />

Personal <strong>Privacy</strong> vs. Convenience<br />

The other big privacy issue is how much information you're willing to sacrifice for the<br />

convenience of using the Internet-<strong>and</strong> for having those Internet-related services customized to<br />

your own personal preferences. In order to shop online, you have to provide your name, street<br />

address, <strong>and</strong> credit card number; in order to receive a personalized news feed, you have to


provide information about what you do <strong>and</strong> don't like to read about. If you decide not to<br />

provide this information, you can't partake in these activities.<br />

This trade-off between confidentiality <strong>and</strong> convenience isn't a new thing, nor is it exclusive to<br />

the Internet. To obtain the convenience of a monthly magazine subscription, for example, you<br />

sacrifice the confidentiality of your name <strong>and</strong> address, which ultimately gets sold by the<br />

magazine company to all manner of direct mail marketers, <strong>and</strong> you end up with a mailbox full<br />

of junk mail. To obtain the purchasing convenience of a charge card, you agree to turn over<br />

your private financial records to the issuing company-<strong>and</strong> that company then sells your<br />

information to other companies who pester you with dinnertime telemarketing calls for<br />

additional credit cards <strong>and</strong> home equity loans.<br />

The Internet is no different from the real world. To gain access to certain Web sites, you have<br />

to provide your e-mail address; that's a sacrifice of privacy for the convenience of entrance.<br />

To take advantage of various online offers, you agree to provide your name <strong>and</strong> address <strong>and</strong><br />

maybe even your phone number-another voluntary sacrifice of privacy. It's no different than<br />

providing your name <strong>and</strong> address <strong>and</strong> phone number to companies in the physical world, with<br />

similar privacy consequences.<br />

That's not to say that you can't stay relatively anonymous, if that's what you really want. Just<br />

as you can lead a relatively private life in the physical world by eschewing subscriptions <strong>and</strong><br />

charge cards <strong>and</strong> bank accounts, you can hide your identity on the Internet by never giving out<br />

your e-mail address, never signing up for any members-only Web sites, <strong>and</strong> never using your<br />

real name in any messages. You can even make the Web more private than the physical<br />

world, by routing all your surfing <strong>and</strong> correspondence through special 'anonymizer' sites that<br />

strip out any data that could be used to trace your activities back to your ISP account or<br />

computer.<br />

Note Read more about anonymizers in Chapter 26, 'How to Surf-<strong>and</strong> Communicate-<br />

Anonymously.'<br />

The problem is, it takes an extreme amount of effort to stay completely anonymous-<strong>and</strong> you'll<br />

sacrifice much convenience in the attempt. That's why most Internet users choose some<br />

compromise between complete privacy <strong>and</strong> ultimate convenience-just as most people in the<br />

real world share some private information in order to obtain credit cards <strong>and</strong> magazine<br />

subscriptions.<br />

Life is about compromises-<strong>and</strong> it's up to you to make the most intelligent choices possible.<br />

How to Protect Your <strong>Privacy</strong> Online<br />

It's possible to lead a very private online life. Unless you provide the information, no one has<br />

to know who you are-<strong>and</strong> you can even pretend to be someone you're not, if that's the kind of<br />

game you like to play.<br />

While it's practically impossible to stay completely anonymous on the Internet, it is possible<br />

to keep your private information private, to a large degree. It takes a bit of effort on your part,<br />

but it can be done.


When you want to protect your privacy online, consider the practical advice in the following<br />

checklist:<br />

• Don't reveal personal information over the Internet, period; the best way to keep your<br />

information private is to not tell it to anyone.<br />

• Don't reveal personal details about yourself to anyone you 'meet' online.<br />

• When registering to use a Web site or service, provide the least possible amount of<br />

information-<strong>and</strong> especially avoid entering personal <strong>and</strong> contact information.<br />

• Sign up for a free e-mail account at Hotmail (www.hotmail.com), Yahoo! Mail (mail<br />

.yahoo.com), or some similar service, <strong>and</strong> then use that e-mail address if you have to<br />

register to use a particular Web site; this way you can keep your main address "clean"<br />

for personal correspondence.<br />

• When you post to Usenet newsgroups <strong>and</strong> Web message boards, don't add a signature<br />

that includes any personal information.<br />

• Remember that anything you post in a newsgroup or message board is public, <strong>and</strong> can<br />

be read by anyone-forever.<br />

• When you post to message boards <strong>and</strong> newsgroups, alter your return e-mail address to<br />

include a spamblock (literally, the word SPAMBLOCK) in the middle of your<br />

address-for example, if your e-mail address is johnjones@web.net, you might change<br />

the address to read johnSPAMBLOCKjones@web.net; this will keep automated<br />

programs from adding your address to their spam databases. You'll learn more about<br />

spamblocking in Chapter 28, "Dealing with Spam."<br />

• Never reply to spam e-mail.<br />

• Configure your Web browser to not accept third-party cookies, <strong>and</strong> to ask before<br />

placing first-party cookies on your hard disk.<br />

• Avoid sending personal messages via your e-mail at work.<br />

• Don't keep personal information on your work <strong>PC</strong>.<br />

• Examine the privacy policies of the Web sites you frequent-<strong>and</strong>, if possible, opt out of<br />

any potential 'marketing offers' <strong>and</strong> select not to share your information with third<br />

parties.<br />

• Patronize Web sites that display respected privacy seals.<br />

• If you're sending highly confidential information via e-mail, use some form of<br />

encryption, as discussed in Chapter 25, 'Employing Passwords, Encryption, <strong>and</strong><br />

Digital Identification.'<br />

• If you need complete anonymity, use an anonymizer Web site to remove your IP<br />

address when you surf, <strong>and</strong> use a remailing service to send e-mail messages with all<br />

your personal information stripped out.<br />

In the end, the only sure-fire privacy protection is your own common sense <strong>and</strong> selfdiscipline.<br />

All the sniffers <strong>and</strong> loggers aside, most third parties obtain personal information<br />

about you only when you explicitly give it to them-so don't give out your personal<br />

information, unless absolutely necessary!<br />

<strong>Privacy</strong> Resources<br />

Online privacy is an important issue. To learn more about the various facets of privacy over<br />

the Internet, turn to the following resources:<br />

• American Civil Liberties Union (www.aclu.org)


• Center for Digital Democracy (www.democraticmedia.org)<br />

• Coalition Against Unsolicited Commercial Email (www.cauce.org)<br />

• EchelonWatch (www.echelonwatch.org)<br />

• Electronic Frontier Foundation (www.eff.org)<br />

• Electronic <strong>Privacy</strong> Information Center (www.epic.org)<br />

• Federal Trade Commission (www.ftc.gov)<br />

• Global Internet Liberty Campaign (www.gilc.org)<br />

• Junkbusters (www.junkbusters.com)<br />

• <strong>Privacy</strong> Coalition (www.privacypledge.org)<br />

• <strong>Privacy</strong> Council (www.privacycouncil.com)<br />

• <strong>Privacy</strong> International (www.privacyinternational.org)<br />

• <strong>Privacy</strong> Rights Clearinghouse (www.privacyrights.org)<br />

• <strong>Privacy</strong>.net (www.privacy.net)<br />

• <strong>Privacy</strong>.org (www.privacy.org)<br />

Summing Up<br />

Any time you go online, you face the issue of privacy. How much personal information do<br />

you provide, in exchange for what kinds of services And how do you protect against<br />

confidential information falling into the wrong h<strong>and</strong>s<br />

The reality is that almost any communication or activity over the Internet can be tracked <strong>and</strong><br />

traced-especially when you're at work. Any messages you leave on public newsgroups or<br />

bulletin boards are available for anyone to read, <strong>and</strong> they don't disappear with time. Many<br />

online marketing companies specialize in tracking your Web site visits, <strong>and</strong> have the<br />

technology to do so, without your knowledge or explicit consent. And on top of all that, there<br />

are any number of individuals who specialize in online data theft-<strong>and</strong>, worst of all, complete<br />

identity theft.<br />

The best way to keep your private life private is to show restraint when online. Don't provide<br />

personal information to strangers, <strong>and</strong> avoid providing too much confidential data when you<br />

sign up for Web sites <strong>and</strong> services. Don't post anything online you don't want your future<br />

spouse or employer to read, <strong>and</strong> be especially cautious about using your work <strong>PC</strong> for personal<br />

correspondence <strong>and</strong> Web surfing.<br />

In the next chapter we'll further examine an important aspect of online privacy-online fraud<br />

<strong>and</strong> what you can do about it.<br />

Chapter 21: Dealing with Online Fraud<br />

Overview<br />

Like it or not, people get ripped off all the time. And when the rip-off results in some form of<br />

financial harm, it's called fraud.<br />

As you might expect, there's a fair amount of fraud online.


There are many ways you can be defrauded when you're on the Internet. You can be the<br />

victim of online credit card theft. You can be the victim of a deadbeat seller at an online<br />

auction. You can be the victim of an unscrupulous online retailer operating at the fringes of<br />

the Web. You can even be talked out of your life savings by an online flim-flam artist.<br />

In short, while you're on the Internet you can be conned out of your money in many of the<br />

same ways you can be conned out of your money in the physical world.<br />

Which means that it's not so much about technology as it is about being taken advantage of.<br />

Online Shopping Fraud<br />

Millions of people shop online every year. Millions more shy away from online shopping,<br />

afraid of trusting their credit card information to some unknown entity on the other end of the<br />

Internet connection. That's a shame; online shopping is every bit as safe as shopping at a<br />

bricks-<strong>and</strong>-mortar store. The fear is underst<strong>and</strong>able. Once your credit card numbers are in<br />

cyberspace, what's to keep someone-anyone-from grabbing them<br />

There are different forms of this fear. Some users fear that their confidential information will<br />

be hijacked between their computer <strong>and</strong> the retailer's Web site. Other users fear that the Web<br />

site itself will be cracked, <strong>and</strong> the credit card numbers stolen.<br />

Both scenarios are possible-<strong>and</strong>, fortunately, both scenarios are unlikely.<br />

Risks<br />

As you've learned in previous chapters, it's certainly possible for a cracker to use packet<br />

sniffers, password crackers, <strong>and</strong> other illicit programs to intercept the transmission of data<br />

packets <strong>and</strong> extract private information from the flow. However, this type of activity is<br />

extremely rare, both because it's difficult <strong>and</strong> because you're just one user out of millions. It's<br />

actually easier <strong>and</strong> more efficient for a would-be thief to steal credit card numbers by listening<br />

in on cordless phone calls via a low-cost scanner, or to go dumpster-diving for carbon copies<br />

behind a local restaurant or retailer. Sniffing <strong>and</strong> intercepting individual credit card numbers<br />

online is a lot of effort for very little return.<br />

As for Web sites having large masses of credit card numbers stolen, it does happen-but not<br />

often. Most major online retailers are extremely secure, employing a variety of security<br />

measures to keep their customers' information private. While you can't guarantee against this<br />

form of wholesale data theft, you also shouldn't expect it to happen on a regular basis-just as<br />

you don't expect your local bank to be robbed. Yes, it can happen, but it's not a major concern.<br />

That's not to say that all online retailers are equally safe. In general, bigger online retailers are<br />

safer than smaller ones. The biggest retailers are every bit as reputable as their big bricks-<strong>and</strong>mortar<br />

cousins, offering safe payment, fast shipping, <strong>and</strong> responsive customer service.<br />

Many of the smaller merchants on the Web are just as safe, although they may not have the<br />

same level of customer service as the big sites. Some smaller retailers, however, are nothing<br />

more than garage or basement operations, often not even accepting payments via credit card.<br />

When you're dealing with one of these very small retailers, you take your chances. Some of


these merchants are as safe <strong>and</strong> as helpful <strong>and</strong> as friendly as the store down the street; others<br />

are no better than dealing with a stranger at a garage sale. While it's difficult to judge the size<br />

or stability of any online retailer (any size business can hide behind a fancy Web page),<br />

chances are if you use a site that is big enough to accept credit card payments, you're<br />

relatively safe.<br />

Warning Accepting credit cards via PayPal, BidPay, or another bill pay service is not the<br />

same as having a dedicated merchant charge card account. While buying from a<br />

merchant that uses PayPal may be safe, it's a sign that you're dealing with a<br />

relatively small company-or even a private individual masquerading as a larger<br />

business.<br />

But credit card numbers do get stolen online-<strong>and</strong> from some of the biggest sites. In 2001 <strong>and</strong><br />

2002, intruders broke into <strong>and</strong> stole personal information from CD Universe,<br />

Creditcards.com, the gift certificate site ecount.com, Egghead.com, Playboy.com, <strong>and</strong><br />

Western Union's Web site-just to name a few. Many sites that get cracked don't report the<br />

intrusion, fearing negative publicity. In the meantime, crackers sell the stolen information in<br />

underground online marketplaces, operated predominantly by organized criminals from the<br />

former Soviet Union.<br />

Eventually, thieves try to use stolen credit card numbers to make fraudulent purchases. A<br />

recent survey by market research firm Celent Communications (www.celent.com) found that<br />

the fraud rate for MasterCard <strong>and</strong> Visa transactions on the Internet is 0.25 percent-that is, a<br />

quarter of one percent of all online credit card transactions were found to be fraudulent. This<br />

is a very low number, but not nearly as low as the offline fraud rates of 0.08 percent for Visa<br />

<strong>and</strong> 0.09 percent for MasterCard. Looking at it another way, online transactions are three<br />

times more likely to be fraudulent than offline transactions.<br />

Fortunately, the cost of this online fraud-estimated at more than $1 billion annually-is most<br />

often covered by the issuing banks. Unfortunately, this cost is eventually passed on to you, the<br />

consumer, via higher fees <strong>and</strong> interest rates.<br />

Using Credit Cards<br />

The big concern about online shopping is how safe it is to provide credit card information<br />

over the Internet. The concern is that providing information online might be less safe than<br />

doing so at a bricks-<strong>and</strong>-mortar merchant. The reality is that providing your credit card<br />

information to a secure Web site is no less safe than h<strong>and</strong>ing your credit card to a complete<br />

stranger dressed as a waiter in a restaurant, or giving it over a cordless phone.<br />

Besides, even if your credit card number is stolen, by whatever method, most credit card<br />

companies assume the brunt of any potential losses. Most credit card companies hold you<br />

liable for a small fixed amount (typically $50); any losses above this number are the credit<br />

card company's responsibility.<br />

There are, however, steps you can take to decrease the risk or impact of a stolen card. First,<br />

never enter your credit card number for anything other than a purchase. Some sites<br />

(particularly those offering adult content) will ask for a credit card to 'validate' your ID or age.<br />

This is the sure sign of a potential rip-off. Never provide your credit card number in this


situation. The simple fact is that anyone who obtains your credit card information this way<br />

will use that information-<strong>and</strong> charge your card!<br />

Second, only enter your information on sites that have secure transaction processing,<br />

discussed in the next section. Sending data to an unsecured server is much more risky than<br />

using a secure server; most major online retailers feature secure servers.<br />

Making Shopping More Secure<br />

When you're shopping online, you can decrease the risk of stolen credit card information by<br />

shopping only at sites that use a secure shopping server. Secure servers use Secure Sockets<br />

Layer (SSL) technology that encodes secure information sent over the Web, using a form of<br />

digital encryption. If both your browser <strong>and</strong> the Web site feature SSL security (<strong>and</strong> all modern<br />

browsers do), you know that your transaction has been encrypted <strong>and</strong> is secure.<br />

SSL ensures a secure transaction because all information sent from the Web site to your<br />

browser (<strong>and</strong> vice versa) has been encrypted. Because of the need for security when dealing<br />

with financial transactions, most major shopping sites feature SSL-encrypted ordering <strong>and</strong><br />

checkout. You'll know you're using a secure site when the little lock icon appears in the lower<br />

part of your Web browser:<br />

If a site isn't encrypted, don't shop there.<br />

Tip Learn more about safe shopping online at Safeshopping.org (www.safeshopping.org).<br />

How to Complain<br />

If you've had a bad experience with an online retailer, you're not alone. While the incidence of<br />

fraud is rare, poor service is unfortunately common; many online retailers (both large <strong>and</strong><br />

small) simply don't have the technical expertise to h<strong>and</strong>le the volume of holiday sales, nor the<br />

customer-service infrastructure to adequately answer customer questions <strong>and</strong> complaints.<br />

When you're having a dispute with an online retailer, make sure you exhaust all available<br />

means of dealing with the retailer directly. If you still aren't satisfied, there are several<br />

organizations <strong>and</strong> Web sites that you can contact to help you out. These sites include:<br />

• Better Business Bureau (www.bbb.org)<br />

• Fraud Bureau (www.fraudbureau.com)<br />

• Internet Fraud Complaint Center (www1.ifccfbi.gov)<br />

• National Consumers League (www.natlconsumersleague.org)<br />

• National Fraud Information Center (www.fraud.org)<br />

How to Shop Safely<br />

Now that we've covered the possible risks of online shopping, I hope you're convinced that<br />

online shopping is basically safe-especially if you shop at a recognized online retailer that<br />

accepts credit cards, offers secure transaction processing, <strong>and</strong> has an 800-number customer<br />

service department manned by real live human beings. If a retailer only accepts checks or<br />

money orders, doesn't have a secure server, or offers no real-world contact information, then<br />

you're engaging in risky behavior.


So if you're ready to venture out into the virtual malls, make sure you have your credit card<br />

h<strong>and</strong>y, <strong>and</strong> adhere to the following advice:<br />

Shop only at larger, established, <strong>and</strong> familiar companies. While it's not a given, it is likely<br />

that Amazon.com will be more secure than Aunt Mary's Little Ol' Used Book Store.<br />

Shop only at secure sites. Look for an indication that the site uses SSL security, <strong>and</strong> don't<br />

place an order unless you're on a secure page.<br />

Look for the seal of approval. Another indication of site security is the presence of the<br />

VeriSign Secure Site Seal. (See www.verisign.com for more information about this<br />

certification program.)<br />

Look for contact information. If something goes wrong with your order, you'll want to<br />

contact someone at the site to resolve the dispute. Beware of sites that don't even include an e-<br />

mail contact address, <strong>and</strong> try to choose sites that prominently list a toll-free phone number for<br />

post-sale support.<br />

Look for a returns policy. Find out what you have to do if you're dissatisfied with a purchase<br />

at this site. In particular, find out how easy it is to return an item, <strong>and</strong> who (you or the site) is<br />

responsible for the return shipping expense. If there is no returns or security policy to be<br />

found, skip this site.<br />

Pay by credit card. When you pay by credit card, you're protected by your card issuer's<br />

policy on fraudulent charges. In most cases, your liability for any bad transactions is limited<br />

to $50; the credit card company is responsible for everything above this level. You especially<br />

want to avoid paying by money order, which provides no money trail in case of a lost or<br />

misplaced payment.<br />

Fill in only the minimum information necessary. Many Web sites present you with large<br />

forms to fill out before you can enter or complete your purchase. In most cases, you don't<br />

have to fill out every blank on the form. Essential fields should be indicated in some fashion;<br />

you'll have to fill them out. Other fields are optional <strong>and</strong> are typically used to collect<br />

information that can be sold to marketing companies. (Be especially wary of fields that ask<br />

about your hobbies or 'likelihood to purchase' items in the near future.) To keep as much<br />

information private as possible, fill in only those blanks that are required by the site.<br />

Use a secondary e-mail account. While we're thinking about information privacy, know that<br />

just about any online merchant is likely to take the personal information you provideespecially<br />

your e-mail address-<strong>and</strong> sell it to other companies. You can avoid future spam by<br />

providing a secondary e-mail address (from Hotmail, let's say) rather than your primary<br />

address. Your secondary account may get spammed, but your main e-mail account will stay<br />

private.<br />

Keep a record. Keep printed copies of all the transactions you make online. Print out the<br />

final order Web page, or the e-mail confirmation (if you receive one). You may need these<br />

records if your order is in dispute later.<br />

Online Auction Fraud


Another potential area of online fraud comes in the form of the online auction-with the<br />

world's largest auction site, eBay (www.ebay.com), being particularly fertile ground for abuse<br />

simply because so many people use it.<br />

The Internet Fraud Complaint Center reports that online auction fraud accounted for nearly<br />

43% of all complaints it received in 2001. In addition, the FTC noted that more than 20,000<br />

individuals lodged fraud complaints about online auctions. Most complaints involved goods<br />

that were paid for but never shipped.<br />

This incidence of online auction fraud should be put in perspective, however. eBay claims<br />

that the percentage of auctions that end in a confirmed case of fraud account for less than<br />

1/100 of 1 percent of all auctions on the site. That doesn't mean you can't be conned, or that<br />

you shouldn't take precautions; it only means that the vast majority of people you deal with in<br />

online auctions are honest.<br />

Types of Auction Fraud<br />

What makes eBay <strong>and</strong> other online auctions problematic is that the auction site itself doesn't<br />

get involved with individual transactions. The site only hosts the auction; it doesn't inject<br />

itself into the actual financial transaction between the seller <strong>and</strong> buyer of a piece of<br />

merch<strong>and</strong>ise. Because these are one-on-one transactions between two individuals, it's easy for<br />

one individual (typically the seller) to defraud the other.<br />

Given this structure, what types of auction fraud are you likely to encounter<br />

Deadbeat Bidders<br />

Perhaps the least painful type of auction fraud is caused by a deadbeat bidder. This occurs<br />

when an individual makes the high bid in an auction, but then doesn't send payment. If you're<br />

the seller, your only inconvenience is that you have to relist the item in another auction; you<br />

aren't out any money. (That's assuming you haven't shipped the item before receiving<br />

payment, which would be a very dumb thing to do.)<br />

Tip You can petition eBay to refund your auction fees if the item isn't paid for.<br />

The key to protecting yourself as a seller is to hold onto the item until you've received<br />

payment, <strong>and</strong> until that payment has cleared the bank. If you don't get paid, you don't shipperiod.<br />

Deadbeat Sellers<br />

A more harmful situation occurs when a buyer sends payment for an item but then never<br />

receives the item in return. If this happens to you, you're dealing with a deadbeat seller-<strong>and</strong><br />

you have a clear case of fraud on your h<strong>and</strong>s. Not receiving merch<strong>and</strong>ise you've paid for is a<br />

form of theft <strong>and</strong> should be reported to the proper authorities. If the deadbeat seller can be<br />

identified <strong>and</strong> tracked down, that person can be arrested-<strong>and</strong> your payment returned, if<br />

possible.<br />

This is the most common form of fraud on online auction sites.


Identity Theft<br />

Of late, eBay has also been plagued with a spate of identity theft. Several users have found<br />

that someone else has hijacked their eBay IDs <strong>and</strong> then used that ID to stage fraudulent<br />

auctions. The scam artists make a quick buck, with the legitimate user (the one whose ID was<br />

stolen) left holding the bag.<br />

This hijacking is somewhat facilitated by the fact that using eBay's secure server is optional,<br />

not m<strong>and</strong>atory. (In fact, the default sign-in doesn't use the secure server.) This absence of<br />

secure transactions makes it easier for crackers to use packet-sniffing programs to steal user<br />

IDs <strong>and</strong> passwords.<br />

Note eBay blames these identify thefts on that form of password crack known as a dictionary<br />

crack. As you'll learn in Chapter 25, 'Employing Passwords, Encryption, <strong>and</strong> Digital<br />

Identification,' this happens when a cracker uses an automated program to take a known<br />

user ID <strong>and</strong> then match it with a list of common passwords <strong>and</strong> a dictionary of common<br />

words.<br />

You can help avoid identity theft by choosing eBay's secure server login. The problem is,<br />

eBay does a good job of hiding its secure server feature. You can find the secure server link<br />

on any page you use to enter your eBay user ID <strong>and</strong> password; look for the following text:<br />

Click here to sign in using SSL. (This typically appears in small type at the bottom of the<br />

page.) Click the appropriate link <strong>and</strong> you'll be logged in securely.<br />

Protecting Yourself on eBay<br />

In spite of occasional hysterical news stories to the contrary, eBay is an extremely safe<br />

environment. (Most people are honest.) Still, there are bad seeds out there, <strong>and</strong> it's possible<br />

that you'll run into a shady seller who never sends you the item you purchased, or a buyer<br />

who never sends you a check. What can you do to protect yourself against other users who<br />

aren't as honest as you are<br />

General Advice<br />

eBay offers several forms of buyer protection, all of which reduce the risk of online auction<br />

fraud. Here are some general tips to help you keep your auction transactions safe:<br />

• If you're in dispute with another user, or if you suspect someone of questionable or<br />

disallowed bidding or selling techniques, notify eBay through its SafeHarbor<br />

Customer Support Investigations service. Just click the SafeHarbor link at the bottom<br />

of eBay's home page to access this consumer-protection feature.<br />

• eBay provides a number of discussion boards where you can converse with other eBay<br />

users on relevant topics-<strong>and</strong>, on some boards, leave real-time feedback with eBay<br />

staffers. These message boards can serve as a kind of first alert to any big-time cheats<br />

operating on eBay at the moment. The key discussion boards are the Q&A Board <strong>and</strong><br />

the Support Q&A Board; you can access all the bulletin boards by clicking the<br />

Community button on eBay's home page.<br />

• To determine the honesty <strong>and</strong> the quality of any users you might deal with, just look at<br />

their feedback profiles. You can generally trust users with positive overall feedback<strong>and</strong><br />

you probably want to avoid dealing with users who have overwhelmingly negative


feedback. You can also read the individual comments left by other users by going to<br />

the user's Feedback Profile page. (Learn more about feedback in the next section.)<br />

Finally, don't forget to communicate. If you have a question about a transaction, ask it! eBay<br />

lets any bidder send e-mails to auction sellers, <strong>and</strong> both sellers <strong>and</strong> buyers can e-mail each<br />

other after the auction ends. Make sure you exhaust all direct communication before you<br />

report another user to the eBay police!<br />

Using Feedback<br />

Perhaps the best way to protect yourself on eBay is by using its Feedback Forum. If you're a<br />

potential bidder, you should check the feedback rating of every seller you choose to deal with;<br />

if you're a seller, check the feedback ratings of all your high bidders. Using feedback is an<br />

excellent way to judge the quality of the other party in your eBay transactions.<br />

A user's feedback rating is found next to the user's name (whether they're buying or selling) in<br />

an eBay item listing. What you'll see is a number <strong>and</strong> (more often than not) a colored star.<br />

These numbers <strong>and</strong> stars represent that user's feedback rating. The higher the number, the<br />

better the feedback-<strong>and</strong> the more transactions that user has participated in.<br />

Feedback ratings are calculated by adding one point for every piece of positive feedback<br />

received, <strong>and</strong> subtracting one point for every piece of negative feedback. (Neutral feedback is<br />

worth zero.) Every user starts with zero points, <strong>and</strong> your cumulative score is calculated from<br />

all the feedback you've received.<br />

If you build up a lot of positive feedback, you qualify for a star next to your name. Different<br />

colored stars represent different levels of positive feedback; in order, the stars go yellow,<br />

turquoise, purple, <strong>and</strong> red. The highest level-for 100,000 or more points-is the red shooting<br />

star. Obviously, heavy eBay users build up positive feedback faster than occasional users.<br />

You should also read the individual comments left by other users by going to the user's<br />

Feedback Profile page. To access this page, just click the number next to a user's name. Look<br />

for any negative comments, even in positive reviews; they can alert you to any potential<br />

problems you might encounter with this user.<br />

It's possible, of course, to run into a buyer or seller with little or no feedback. If you're<br />

relatively risk-averse, you may choose not to deal with these br<strong>and</strong>-new sellers until they<br />

develop a track record with other users.<br />

Advice for Sellers<br />

If you're selling an item on eBay, your risk is minimal-if you're smart, <strong>and</strong> don't ship your<br />

item until it's paid for. This introduces the issue of payments-specifically what kinds of<br />

payments are safest to accept. Let's take a look at your options, <strong>and</strong> the risks <strong>and</strong> benefits of<br />

each:<br />

Cash Cash is the safest type of payment to receive; you take it out of the envelope, <strong>and</strong> spend<br />

it immediately. However, sending cash through the mail is not a safe form of payment for the<br />

buyer. It's too easily stolen, <strong>and</strong> virtually untraceable. You can ask for cash payment, of


course, but unless the selling price is extremely low (under $5), don't expect buyers to<br />

comply.<br />

Personal Checks The most common form of payment on eBay is the personal check. Buyers<br />

like paying by check because it's convenient, <strong>and</strong> because checks can be traced (or even<br />

cancelled) if problems arise with the seller. For the seller, however, checks are slightly more<br />

problematic. Just because you receive a check doesn't mean that the buyer actually has funds<br />

in his or her checking account to cover the check. For this reason, when you receive a check,<br />

you want to deposit it as soon as possible-without shipping the item. Wait until the check<br />

clears the bank (typically ten business days) before you ship the item. If, after ten days, the<br />

check hasn't bounced, then it's okay to proceed with shipment.<br />

Money Orders <strong>and</strong> Cashier's Checks To a seller, money orders <strong>and</strong> cashier's checks are<br />

almost as good as cash. You can cash a money order immediately, without waiting for funds<br />

to clear, <strong>and</strong> have cash in your h<strong>and</strong>. When you receive a money order or cashier's check,<br />

deposit it <strong>and</strong> then ship the auction item. There's no need to hold the item.<br />

Credit Cards Until very recently, if you wanted to accept credit card payment for your<br />

auction items, you had to be a real retailer, complete with merchant account <strong>and</strong> banksupplied<br />

charge card terminal. Today, however, you can use a third-party online bill payment<br />

service-such as PayPal or Billpoint-to accept credit cards for you. These services let any<br />

auction seller easily accept credit card payments, with little or no setup hassle, <strong>and</strong> only a<br />

small transaction fee. Buyers pay the service by credit card, <strong>and</strong> it then sends a check or<br />

deposits funds directly into the seller's bank account. As soon as you receive the funds in your<br />

account, you can ship the item.<br />

In short, you should feel safe accepting money orders <strong>and</strong> cashier's checks, <strong>and</strong>-if you sign up<br />

for PayPal or a similar service-credit cards. Cash is nice if you get it, but personal checks<br />

require discipline on your part to make sure they clear before you ship your items.<br />

Advice for Bidders<br />

As a buyer, you assume more risk than the seller does. You send your money to an individual,<br />

<strong>and</strong> hope that you receive merch<strong>and</strong>ise in return-<strong>and</strong> that the item is in good condition, as<br />

described in the auction listing.<br />

The Internet Fraud Complaint Center notes that of those individuals reporting online auction<br />

fraud, 80% used personal checks or money orders to pay for the undelivered merch<strong>and</strong>ise. In<br />

other words, the buyers sent the money, <strong>and</strong> the sellers received the money <strong>and</strong> scrammed.<br />

Because the payment was in paper form, there was little that could be done to recover the<br />

payment, after the fact.<br />

Obviously, the way you pay for an item can increase or decrease the risk of fraud; some<br />

methods of payment are safer for you than others:<br />

Cash The least safe method of payment for a buyer is cash. There's nothing to track, <strong>and</strong> it's<br />

very easy for someone to steal an envelope full of cash. You should avoid paying by cash, if<br />

at all possible.


Money Orders <strong>and</strong> Cashier's Checks Also considered less safe (although better than cash)<br />

are cashier's checks <strong>and</strong> money orders. Like cash, they provide no money trail to trace if you<br />

want to track down the seller. Even though sellers like money orders, you're at the seller's<br />

mercy if the payment is in dispute-or if the merch<strong>and</strong>ise never arrives.<br />

Personal Checks Paying by personal check is fairly safe, as you can easily trace whether the<br />

check was cashed, when, <strong>and</strong> by whom. Of course, most sellers won't ship an item<br />

immediately if you pay by check, but it's one of the least risky ways for you to pay.<br />

Credit Cards Perhaps the safest way to pay is by credit card. When you pay by credit card,<br />

you can always contact the credit card company <strong>and</strong> dispute your charges if the item you<br />

bought never arrived or was misrepresented. And paying by credit card provides a very good<br />

paper trail, which can come in h<strong>and</strong>y should disputes occur.<br />

When you receive the item you purchased, inspect it thoroughly <strong>and</strong> confirm that it's as<br />

described. If you feel you were misled, contact the seller immediately, explain the situation,<br />

<strong>and</strong> see what you can work out. (You'd be surprised how many sellers will go out of their way<br />

to make their customers happy.)<br />

If the merch<strong>and</strong>ise doesn't arrive in a timely fashion, contact the seller immediately. If the<br />

item appears to be lost in transit, track down the package via the shipping service. If the item<br />

never arrives, it's the seller's responsibility to file an insurance claim with the carrier, <strong>and</strong> you<br />

should receive a refund from the seller.<br />

If a deal goes really bad, utilize eBay's SafeHarbor Insurance program. This insurance is<br />

provided free of charge to any eBay user in good st<strong>and</strong>ing. If you're the victim of auction<br />

fraud, you're covered up to $200, with a $25 deductible. To file a claim, you first have to<br />

register a complaint in eBay's Fraud Reporting System. (Click the SafeHarbor link on eBay's<br />

home page, <strong>and</strong> then click Fraud Protection & Prevention.) If your complaint meets the<br />

guidelines for an insurance claim, the Fraud Reporting System will provide you with an<br />

online insurance form. Fill out the form <strong>and</strong> follow the provided directions to mail it <strong>and</strong><br />

receive your reimbursement.<br />

Beyond eBay, you can contact other agencies if you've been defrauded in an auction deal. For<br />

example, if mail fraud is involved (which it is if any part of the transaction-either payment or<br />

shipping-was h<strong>and</strong>led through the mail), you can file a complaint with your local U.S. Post<br />

Office or state attorney general's office. You might also want to contact your local police if<br />

you had a large amount of money ripped off or if your credit card numbers were stolen.<br />

Finally, you can file a complaint with the Federal Trade Commission (FTC) by contacting the<br />

FTC Consumer Response Center via phone (202-382-4357), mail (Consumer Response<br />

Center, Federal Trade Commission, Washington, DC 20580), or the Internet<br />

(www.ftc.gov/ftc/complaint.htm). Although the FTC doesn't resolve individual consumer<br />

problems, it can <strong>and</strong> will act against a company if it sees a pattern of possible law violations.<br />

The Problem with Cross-Continental Fraud


One vexing characteristic of online fraud is that the perpetrator <strong>and</strong> the victim seldom reside<br />

in the same jurisdiction. When the two parties live in different states-or different countries-it<br />

makes it difficult to track down <strong>and</strong> prosecute the crime.<br />

Thomas Richardson, deputy assistant director of the FBI's criminal investigative division, put<br />

it this way:<br />

'Fraud committed via the Internet makes investigation <strong>and</strong> prosecution difficult because the<br />

offender <strong>and</strong> the victim may be located thous<strong>and</strong>s of miles apart. This borderless phenomena<br />

is a unique characteristic of Internet crime <strong>and</strong> is not found with many other types of<br />

traditional crime.'<br />

Which is good news for the criminals-<strong>and</strong> bad news for the rest of us.<br />

Other Types of Online Fraud<br />

When we're examining online fraud, we can't forget the old real-world st<strong>and</strong>bys that have<br />

made their way to the online world-multilevel marketing scams, charity cons, investment<br />

fraud, <strong>and</strong> so on.<br />

For example, during the latter half of 2001 millions of Internet users received spam copies of<br />

what has become known as the Nigerian Letter scam. In this scam, you receive an e-mail from<br />

an alleged Nigerian civil servant or businessman, containing an 'urgent' business proposal.<br />

The sender has supposedly been put in charge of the proceeds from some business scheme<br />

<strong>and</strong> needs a foreign partner to help launder the money. Since this person's government<br />

prohibits him from opening foreign bank accounts, he asks you to deposit the sum (typically<br />

in the millions) into your personal account; for your assistance, you'll receive a certain percent<br />

of the total. To complete the transaction, you have to e-mail back your bank's name <strong>and</strong><br />

address <strong>and</strong>-of course-your bank account numbers. If you do so, you end up not with a few<br />

million bucks from the Nigerian government, but with an empty bank account, thanks to your<br />

gullibility.<br />

It's an old con, but a good one; this one scam alone accounted for more than 15% of the total<br />

complaints reported to the Internet Fraud Complaint Center (www.ifccfbi.gov) in 2001. (And<br />

it is an old con; it's been around in various forms since the early 1980s, is supposedly the<br />

third-largest industry in Nigeria, <strong>and</strong> is well documented at the 419 Coalition Website, at<br />

home.rica .net/alphae/419coal/.)<br />

The Nigerian Letter is just one example of the kind of old-school con with a new life, thanks<br />

to the Internet. A quick scan of your e-mail inbox is likely to reveal any number of pyramid<br />

schemes, multi-level marketing (MLM) plans, investment scams, <strong>and</strong> other dot-cons. Don't let<br />

yourself be taken in by any of these rip-offs; if an offer sounds too good to be true, it probably<br />

is-online or otherwise!<br />

Tip To learn more about the latest online scams, go to the National Fraud Information Center<br />

(www.fraud.org), Internet ScamBusters (www.scambusters.org), or the FTC's Dot Cons<br />

site (www.ftc.gov/bcp/conline/pubs/online/dotcons.htm).<br />

The Nigerian Fraud Letter


The Nigerian Letter scam started out in letter form, migrated to fax machines, <strong>and</strong> then ended<br />

up being transmitted via e-mail. There have been literally hundreds of variations on the basic<br />

letter, but they all look something like this:<br />

ATTN: President/CEO<br />

REQUEST FOR URGENT BUSINESS RELATIONSHIP - STRICTLY CONFIDENTIAL<br />

Firstly, I must solicit your confidentiality. This is by virtue of it's<br />

nature as<br />

being utterly "confidential" <strong>and</strong> "Top Secret". Though I know that a<br />

transaction of<br />

this magnitude will make anyone apprehensive <strong>and</strong> worried, but I am<br />

assuring you that<br />

all will be well at the end of the day. A bold step taken shall not be<br />

regretted I<br />

assure you.<br />

I am Mr. Paulo Noy <strong>and</strong> I head a seven man tender board in charge of<br />

contract awards<br />

<strong>and</strong> payment approvals. I came to know of you in my search for a reliable<br />

<strong>and</strong> reputable<br />

person to h<strong>and</strong>le a very confidential business transaction, which<br />

involves the transfer<br />

of a huge sum of money to a foreign account requiring maximum<br />

confidence. My<br />

colleagues <strong>and</strong> I are top official of Federal Government Contract Review<br />

<strong>and</strong> Award<br />

Panel.<br />

Our duties include evaluation, Vetting, <strong>and</strong> Approval for payment of<br />

contract jobs done<br />

for the Federal Ministry of Aviation (FMA) etc. We are therefore<br />

soliciting for your<br />

assistance to enable us transfer into your account the said funds. Our<br />

country looses<br />

a lot of money everyday that is why the international community is very<br />

careful <strong>and</strong><br />

warning their citizens to be careful but I tell you "a trial will<br />

convince you".<br />

The source of the fund is as follow: During the last military regime<br />

here in Nigeria,<br />

this committee awarded a contract of US$400 Million to a group of five<br />

construction<br />

firms on behalf of the Federal Ministry of Aviation (FMA) for the supply<br />

<strong>and</strong><br />

installation of l<strong>and</strong>ing <strong>and</strong> navigational equipment in Lagos <strong>and</strong> Port<br />

Harcourt<br />

International Airports. During this process my colleagues <strong>and</strong> I decided<br />

among us to<br />

deliberately over inflate the total contract sum of US$428 Million with<br />

the aim of<br />

sharing the remaining sum of US$28 Million. The government has since<br />

approved the sum<br />

of US$428 Million for us as the contract sum, but since the contract is<br />

only worth<br />

US$400M the remaining US$28Million is what we intend to transfer to a<br />

reliable <strong>and</strong><br />

safe offshore account, we are prohibited to operate foreign account in<br />

our names since


we are still in Government. Thus, making it impossible for us to acquire<br />

the money in<br />

our name right now, I have therefore been delegated as a matter of trust<br />

by my<br />

colleagues to look for an oversea partner into whose account we can<br />

transfer the sum<br />

of US$28Million.<br />

My colleagues <strong>and</strong> I have decided that if you/your company can be the<br />

beneficiary of<br />

this funds on our behalf, you or your company will retain 20% of the<br />

total amount<br />

(US$28Million) while 75% will be for us (officials) <strong>and</strong> the remaining 5%<br />

will be used<br />

in offsetting all debts/expenses incurred during this transfer.<br />

We have decided that this transaction can only proceed under the<br />

following condition:<br />

(a) Our conviction of your transparent honesty <strong>and</strong> that you treat this<br />

transaction<br />

with utmost secrecy <strong>and</strong> confidentiality.<br />

(b) That upon Receipt of the funds you will release the funds as<br />

instructed by us after<br />

you've removed your share of 20%.<br />

Please acknowledge the receipt of this letter using the above e-mail<br />

address. I will<br />

bring you into the complete of this transaction when I've heard from<br />

you.<br />

Your urgent response will be highly appreciated as we are already behind<br />

schedule for<br />

the financial quarter. Please do be informed that this business<br />

transaction is 100%<br />

legal <strong>and</strong> completely free from drug or money laundering.<br />

Only trust can make the reality of this transaction.<br />

Best regards,<br />

Mr. Paulo Noy<br />

If you respond to this e-mail, you receive a follow-up message that requests you forward to<br />

Mr. Noy your bank account number, 'to enable us to follow up all pursuance for immediate<br />

approvals <strong>and</strong> transfer.' Naturally, the only thing that gets transferred at that point is your<br />

money out of your account.<br />

If you've been victimized by the Nigerian Letter scam (sometimes called the 419 Fraud, after<br />

the relevant section of the Nigerian criminal code), you can contact the U.S. Secret Service<br />

Task Force charged with h<strong>and</strong>ling this particular scam. The task force can be contacted via e-<br />

mail (419.fcd@usss.treas.gov), fax (202-406-6930), or phone (202-406-5850).<br />

What to Do If You Think You've Been Cheated<br />

If you think you've been the victim of online fraud, there are some definite steps you can take.<br />

These include:<br />

• Contact your credit card company to put a halt to all unauthorized payments, <strong>and</strong> to<br />

limit your liability to the first $50.


• If you think your bank accounts have been compromised, contact your bank to put a<br />

freeze on your checking <strong>and</strong> savings accounts-<strong>and</strong> to open new accounts, if necessary.<br />

• If the fraud occurred at a major online shopping or auction site, contact the site <strong>and</strong><br />

make them aware of the problem-<strong>and</strong> take advantage of any consumer protection<br />

services they have available.<br />

• Contact your local authorities-fraud is illegal, <strong>and</strong> it should be reported as a crime.<br />

• Report the fraud to your state attorney general's office.<br />

• File a complaint with the Federal Trade Commission (FTC) by contacting the FTC<br />

Consumer Response Center via phone (202-382-4357) or on the Internet<br />

(www.ftc.gov/ftc/complaint.htm).<br />

• Contact any or all of the following consumer-oriented Web sites: Better Business<br />

Bureau (www.bbb.org), Fraud Bureau (www.fraudbureau.com), Internet Fraud<br />

Complaint Center (www1.ifccfbi.gov), National Consumers League<br />

(www.natlconsumersleague.org), or National Fraud Information Center<br />

(www.fraud.org).<br />

Summing Up<br />

Online shopping is no more risky than shopping in the real world. You should, however, take<br />

reasonable precautions to protect your personal information <strong>and</strong> keep from getting ripped off.<br />

These precautions include shopping at well-known Web sites, paying by credit card, making<br />

sure the site has a phone number for real-world contact, <strong>and</strong> always-always-using a secure<br />

server for purchasing.<br />

Online auctions can also be the source of fraudulent activity. In particular, you need to protect<br />

yourself from sellers who take your money <strong>and</strong> then don't ship the item you won in their<br />

auction. The best protection in this instance is to pay via credit card, if possible; if you can't<br />

use credit, pay by check. You should also be comfortable with the seller's feedback rating, <strong>and</strong><br />

search for any negative comments from prior transactions; you may want to avoid dealing<br />

with br<strong>and</strong>-new sellers, until they develop a track record with other users.<br />

If you become a victim of online fraud, the first thing to do is limit your exposure by<br />

contacting your credit card company <strong>and</strong> bank. You should then contact the site where the<br />

fraud occurred <strong>and</strong> avail yourself of any protection they might offer. Finally, contact your<br />

local law enforcement authorities, file a report with the FTC, <strong>and</strong> contact any one of a number<br />

of fraud-related Web sites. It's important to alert other users to your situation, so they can<br />

learn from your mistakes <strong>and</strong> avoid being defrauded themselves.<br />

In the next chapter you'll learn how to protect yourself-<strong>and</strong> your family-from online predators.<br />

Chapter 22: Protecting Yourself from<br />

Online Predators<br />

Overview


You might think that the Internet is a safe environment. After all, when you're online you<br />

communicate with other users virtually, not physically-<strong>and</strong> you can't be hurt when you're not<br />

face-to-face.<br />

While it's true that it's easy to remain fairly safe <strong>and</strong> anonymous online, that safety erodes<br />

when you choose to meet your online friends in the physical world. It's also possible to be<br />

harassed <strong>and</strong> stalked while you're online, no physical meeting necessary.<br />

Read on to learn more about those unusual creatures we call online predators, <strong>and</strong> how to<br />

protect yourself from them-both online <strong>and</strong> in the real world.<br />

Online Harassment<br />

Harassment is defined as any deliberate action that causes you to fear for your safety. In the<br />

real world, harassment might come in the form of repeatedly following you from place to<br />

place, repeatedly sending you unwanted communications (either directly or indirectly),<br />

repeatedly watching you while at work or at home, or engaging in any threatening conduct<br />

toward you or a member of your family. Online, harassment might come from repeatedly<br />

sending you messages, threatening or otherwise, via e-mail or instant messaging or IRC.<br />

The key word here is repeatedly. Someone is harassing you if they instant message you every<br />

time you log onto the Internet. Someone is harassing you if they send you unwanted e-mail<br />

messages every day. Someone is harassing you if they follow you from chat room to chat<br />

room, begging you to talk to them.<br />

And, of course, someone is harassing you if he threatens to find out where you live <strong>and</strong> come<br />

over <strong>and</strong> beat the crud out of you.<br />

Stalking<br />

The most common form of online harassment is online stalking. This occurs when someone<br />

tracks you when you're online, virtually following you around <strong>and</strong> sending you unwanted<br />

messages.<br />

Online stalking typically takes place in chat rooms <strong>and</strong> channels. You enter your favorite chat<br />

room, <strong>and</strong> you're greeted with a message from the stalker. You can try to avoid the stalker by<br />

putting him on your 'ignore' list, so that his messages are automatically blocked. But if the<br />

stalker is persistent, he'll just change identities <strong>and</strong> keep stalking.<br />

This sort of behavior typically escalates into the use of instant messaging. With instant<br />

messaging, the stalker can harass you anytime you're online, not just when you're in a chat<br />

room. Again, you can configure your instant messaging software to block messages from the<br />

stalker, but the stalker can keep on changing identities.<br />

If you're careless with your personal information, the stalker can find out your e-mail address.<br />

Now you're in for a new level of stalking. Not only will you be deluged with instant<br />

messages, you'll now find your inbox full of unwanted messages from the stalker. And if the<br />

stalker is technologically astute, you could find yourself the victim of e-mail bombs (flooding<br />

your inbox with thous<strong>and</strong>s of messages), Trojan horses, <strong>and</strong> other virus <strong>and</strong> attack activity.


And stalking can lead to worse offenses-because online stalkers don't always stay online.<br />

Consider the case of Amy Boyer, a 20 year-old woman from Nashua, New Hampshire. She<br />

was stalked by a young man named Liam Youens. After becoming obsessed with her at<br />

school, Youens targeted Amy online. He purchased her Social <strong>Security</strong> number for $45 from<br />

an online information firm, <strong>and</strong> then used it to obtain more information about his victimincluding<br />

where Amy worked <strong>and</strong> where she lived. On October 15, 1999 he drove his<br />

mother's car to the office where Amy worked as a dental assistant. He parked next to Amy's<br />

car in the parking lot, <strong>and</strong> waited for her to leave the office. At 4:30 that afternoon, Amy<br />

walked to her car, <strong>and</strong> Youens shot her repeatedly with his Glock 9mm semiautomatic<br />

h<strong>and</strong>gun. He then turned the gun on himself. Both Amy <strong>and</strong> her stalker were pronounced dead<br />

on the scene.<br />

Note Learn more about Amy at the Amy Boyer Memorial Web site (www.amyboyer.org).<br />

Fortunately, incidents like this are rare; online stalking very seldom leads to murder. But it's<br />

possible-which is why you need to take decisive action if you discover that you're being<br />

stalked.<br />

Bullying <strong>and</strong> Flaming<br />

It used to be that the bullies only bothered you on the playground; once you got home, you<br />

were safe from attack.<br />

Not anymore.<br />

Thanks to the Internet, bullies can now continue their intimidating behavior practically 24<br />

hours a day. Bullies now send harassing messages via e-mail <strong>and</strong> instant messaging, <strong>and</strong> prey<br />

on their victims in Internet chat rooms.<br />

A recent survey by British research firm BMRB (www.bmrb.co.uk) polled 856 children<br />

between the ages of 11 <strong>and</strong> 19. According to the survey, one in ten reported being bullied over<br />

the Internet. (One in six reported receiving bullying text messages via pager or cell phone-an<br />

extension of the online bullying phenomenon.)<br />

And bullying isn't just for kids; even adults can get into fights online. Some individuals take<br />

on a completely different personality when they can hide behind the relative anonymity of the<br />

Internet; they get bolder <strong>and</strong> more aggressive, <strong>and</strong> less tolerant of opposing opinions.<br />

If you ever browse through the messages on a Usenet newsgroup or Web message board, you<br />

know this is true. You've seen one individual post an opinion, <strong>and</strong> then one or more<br />

individuals 'flame' the first person for being such a bonehead. When the name-calling gets hot<br />

<strong>and</strong> heavy, it can evolve into what experienced users call a flame war.<br />

By itself, a flame war does no harm, outside of some aroused emotions <strong>and</strong> hurt feelings.<br />

However, flame wars can spill out into the real world, resulting in the possibility of real<br />

physical harm.<br />

Flame wars also reflect poorly on the individuals <strong>and</strong> the medium involved. If a particular<br />

forum becomes more known for its flame wars than its useful information or congenial<br />

community, users will start to avoid that forum. It's a shame when the 'bad element' drives out


all the good users, but it happens-<strong>and</strong> the only way to avoid it is to somehow restrict the flame<br />

postings. That argues for moderated forums, where a forum administrator has the power to<br />

delete individual messages, or completely block access for troublesome users. Some may<br />

view this as a form of censorship, but it does help to keep a community on track <strong>and</strong><br />

hospitable to the greatest number of users.<br />

Protecting Yourself from Online Harassment<br />

If someone wants to stalk you online, he's going to do it. You can't stop a stalker from trying,<br />

but you can limit the extent of his harassment-<strong>and</strong> protect yourself from physical harm.<br />

Here are some tips on how to avoid being harassed online:<br />

• Don't engage the stalker, <strong>and</strong> don't return any messages or e-mails; most stalkers<br />

eventually go away when ignored.<br />

• If you find yourself being stalked in a particular chat room, start by ignoring the<br />

harassing messages; you can also configure the chat software to ignore or block all<br />

messages from the stalker.<br />

• If the stalking continues, change your ID in that chat room; if the stalker figures out<br />

your new ID, consider ab<strong>and</strong>oning that chat room.<br />

• If you're being stalked via instant messaging, put the stalker on your ignore/block list.<br />

• If you're being stalked via e-mail, configure your e-mail program to block all<br />

messages from the stalker.<br />

• Report the stalker to your ISP, <strong>and</strong> ask the ISP to trace the identity of the stalker.<br />

• If you still can't shake the stalker, discontinue your subscription to your ISP <strong>and</strong><br />

resubscribe (under a different name) with a different ISP.<br />

• If the stalker makes threatening comments or appears to know where you live or work,<br />

report the incident to your local law enforcement authorities.<br />

• If you are physically approached by the stalker, immediately move to protect yourself;<br />

then contact your local police.<br />

The key thing to remember is that most harassing behavior stops when ignored. Most stalkers<br />

get off on producing a response; when no response is forthcoming, the game isn't fun<br />

anymore, <strong>and</strong> they move on to their next victim. So if you receive harassing messages, just<br />

delete them; resist the temptation to reply. If the harassing behavior continues, then you can<br />

take action, either by changing your ID or by contacting your ISP. If the stalker can be<br />

identified, he can be kicked off the Internet by his ISP-<strong>and</strong> if his behavior becomes<br />

threatening, he can be dealt with by the proper law enforcement authorities.<br />

Taking an Online Relationship into the Real World<br />

Most of us have one or more relationships with people we only know via e-mail, instant<br />

messaging, or chat rooms. These online relationships can be rewarding, but they can<br />

ultimately prove risky if extended into the real world.<br />

Of course, the biggest risk of physically meeting someone you first met online is<br />

disappointment; quite often, neither party is nearly as appealing in person as on the Internet.<br />

After exchanging a fair number of messages, it's easy to think you intimately know the other<br />

person. The reality of meeting someone in person, however, can be sobering.


It can also be dangerous. Many stalkers <strong>and</strong> attackers first identify their victims online. If you<br />

do choose to meet an online friend in the real world, you should take appropriate precautions<br />

to protect yourself, in case the meeting turns bad:<br />

• Don't give out your address or home phone number. (Providing your cell or pager<br />

number is probably okay, as long as it can't be tied to your street address.) You don't<br />

want a bad date following you home.<br />

• Don't meet at your house or office.<br />

• Meet at a public place-a coffeehouse, perhaps, or a mall; someplace where there are<br />

lots of people around, in case things turn bad.<br />

• If possible, have a friend accompany you to the meeting, even if they just sit off to the<br />

side <strong>and</strong> look bored.<br />

• Tell a friend where you're going, <strong>and</strong> promise to check in by a certain time; if you<br />

don't check in as promised, instruct your friend to alert authorities.<br />

Everything OK so far Good. But don't go too fast; it takes time to get to know someone in<br />

the real world, even if you have a long-st<strong>and</strong>ing online correspondence.<br />

Preying on Children<br />

It's an unfortunate fact, but there are those in our society who prey on the weak <strong>and</strong> the<br />

ignorant-<strong>and</strong> our children. Few of these child predators attack strangers; most establish a<br />

relationship with the youngster first, <strong>and</strong> then exploit that relationship to their benefit.<br />

Which is where the Internet comes in.<br />

How Online Predators Work<br />

The Internet is a terrific place to meet people. It's also a terrific place for your children to<br />

meet people they shouldn't be meeting. A predator can strike up a relationship with a child in<br />

an online chat room, or via instant messaging or e-mail; once the child feels safe with that<br />

person, the predator can lure the youngster into a real-world meeting.<br />

Fortunately, little of this online predation is targeted at very young children. Most victims are<br />

over 13 <strong>and</strong> female (although teenaged boys can also be victims), emotionally needy kids who<br />

willingly agree to physically meet their new online 'friend.' Conversely, most online<br />

predators-like their real-world counterparts-are men. The situation that results isn't the<br />

prototypical one of a bad guy kidnapping an unsuspecting child; it's more often the case of a<br />

morally dubious adult taking advantage of a young teenager's bad judgment.<br />

Some online predators stalk their victims well in advance. They hang out in teen-oriented chat<br />

rooms, pretending to be one of the gang, or just lurking <strong>and</strong> taking notes. They might even<br />

keep databases on specific targets, tracking information such as whose parents are divorced,<br />

what after-school activities a particular child engages in, who has a large group of supportive<br />

friends, <strong>and</strong> who spends most of their time alone. A predator might track a particular child for


several weeks, or several months, before acting. And when they do act, it's likely to look more<br />

like a friendly gesture than an overt attack.<br />

The predator, of course, doesn't view it as an attack. He views it more as a seduction, <strong>and</strong><br />

himself more as a loving partner than an exploitive attacker or pedophile. But however it's<br />

viewed, this type of luring behavior is illegal, <strong>and</strong> should be guarded against.<br />

Most online predators identify <strong>and</strong> make first contact with their victims via chat rooms <strong>and</strong><br />

channels, with America Online chat rooms being a choice location. (That's because of the<br />

high percentage of children connecting to the Internet via AOL.) After initial contact is made,<br />

further communication is typically via instant messages <strong>and</strong> e-mail.<br />

Is Your Child a Potential Victim<br />

While you shouldn't discourage your children from making online friends-that's one of the fun<br />

things about using the Internet-you should encourage your children to use caution about what<br />

information they divulge to their new friends, <strong>and</strong> to keep their online relationships online. To<br />

that end, you should be attentive as to what your children do online, <strong>and</strong> be aware of any<br />

activities that might put them at risk.<br />

How can you tell if your child is being targeted by an online predator Here's a list of things<br />

to look for; <strong>and</strong> remember, these are only indicators:<br />

• Your child spends an inordinate amount of time online; most victims of online<br />

predators are heavy Internet users, especially chat rooms <strong>and</strong> instant messaging.<br />

• Your child quickly changes the computer screen (or turns off the <strong>PC</strong>) when you come<br />

into the room; this is a sign that your child has something to hide.<br />

• You find pornography on your child's computer; predators often use dirty pictures to<br />

seduce potential victims.<br />

• You find suggestive pictures of your child on the computer, or stored in a digital<br />

camera; many predators convince their victims to send them pictures, as a sign of their<br />

devotion or commitment.<br />

• Your child receives phone calls from strangers; this is a sign that the predator is<br />

moving the online relationship into the real world.<br />

• Your child receives mail or packages from strangers; it's common for predators to<br />

send gifts to potential victims, to help grow the relationship.<br />

Children who are most at risk are often new to the online world, <strong>and</strong> unfamiliar with Internet<br />

etiquette <strong>and</strong> the risks posed by online relationships. Also at risk are children who are<br />

especially naive or easily tricked by adults, or who are emotionally insecure, lonely, actively<br />

seeking attention <strong>and</strong> affection, <strong>and</strong> otherwise isolated from normal relationships with<br />

children their own age.<br />

Tip Learn more about online child predation at the Missing Kids Web site<br />

(www.missingkids.com), hosted by the National Center of Missing <strong>and</strong> Exploited<br />

Children (NCMEC). You can also use this site to report possible illegal activity related to<br />

child predation, child pornography, <strong>and</strong> other types of sexual exploitation. Other good<br />

sites for online child safety are ProtectKids.com (www.protectkids.com) <strong>and</strong> WiredPatrol<br />

(www.wiredpatrol.org).


How to Protect Your Children Online<br />

Watching over your children is hard work. There's a lot of bad stuff in the world, <strong>and</strong> it's<br />

probably impossible to completely shield them from all possible harm. Still, there's a lot you<br />

can do to protect them when they're online, including the following:<br />

• Take an interest in your children's online pals, just as you (should) do with friends that<br />

your kids bring home to visit.<br />

• Talk to your children about the dangers of getting together with someone they meet<br />

online.<br />

• Provide your children with online pseudonyms, so they don't have to use their real<br />

names online.<br />

• Forbid your children to physically meet, or speak on the phone with, anyone they meet<br />

online.<br />

• If you do allow your children to set up a real-world meeting, accompany them to the<br />

meeting <strong>and</strong> introduce yourself to the new friend.<br />

• Make sure your children know that people aren't always who they pretend to be<br />

online; explain that some people view online chatting as a kind of game, where they<br />

can assume different identities.<br />

• Set reasonable rules <strong>and</strong> guidelines for your kids' computer use; consider limiting the<br />

number of minutes/hours they can spend online each day.<br />

• Monitor your children's Internet activities; ask them to keep a log of all Web sites they<br />

visit; oversee any chat <strong>and</strong> instant messaging sessions they participate in; check out<br />

any files they download; even consider sharing an e-mail account (especially with<br />

younger children) so that you can oversee their messages.<br />

• Instruct your children not to respond to messages that are suggestive, obscene,<br />

belligerent, or threatening, or that make them feel uncomfortable in any way;<br />

encourage your children to tell you if they receive any such messages, <strong>and</strong> then report<br />

the senders to your ISP.<br />

• Don't let your children send pictures of themselves over the Internet; don't let them<br />

receive pictures from others.<br />

• Caution your children about providing personal information (including passwords!) to<br />

strangers.<br />

• Teach your children not to respond if they receive offensive or suggestive e-mail or<br />

instant messages.<br />

• Install filtering software that prevents your children from giving out their name,<br />

address, <strong>and</strong> phone number online.<br />

• Use the Internet with your children; make going online a family activity.<br />

• Consider moving your children's <strong>PC</strong> into a public room (such as a living room or den),<br />

rather than a private bedroom.<br />

• Use America Online as your ISP; AOL lets you set up your kids' e-mail accounts so<br />

that they can't receive files or pictures in their messages, <strong>and</strong> it also lets you block<br />

younger users from chat rooms <strong>and</strong> other risky areas.<br />

• If you think that one of your children, or one of your children's friends, is in any<br />

danger, immediately contact the authorities.<br />

Above all, teach your children that Internet access is not a right; it should be a privilege<br />

earned by your children, <strong>and</strong> kept only when their use of it matches your expectations.<br />

Tip If you're concerned about protecting your children online, you're probably also concerned


about what content they have access to on the Web. To learn more about family-safe Web<br />

browsing, turn to Chapter 31, 'Dealing with Inappropriate Content.'<br />

Summing Up<br />

While the Internet is a virtual environment, it's possible for individuals to track what you do<br />

online, <strong>and</strong> harass you in chat rooms, via instant messaging, <strong>and</strong> with unwanted e-mail<br />

messages. In most instances, ignoring the stalker makes him go away; in more extreme cases,<br />

you may be forced to change your online identity, or even report the stalker to your ISP or<br />

local authorities.<br />

Online stalking can escalate into real-world stalking. For this reason, you should be especially<br />

careful about arranging physical meetings with people you first met online. If you do decide<br />

to meet an online friend in the real world, meet in a public place, ideally with a friend nearby.<br />

Make sure someone else knows where you are, <strong>and</strong> knows what to do if you don't contact<br />

them by a specific time.<br />

Online predators also target children. Emotionally isolated teenagers are particularly<br />

vulnerable, <strong>and</strong> are typically targeted in teen-oriented chat rooms. Predators often continue<br />

their correspondence via instant messaging <strong>and</strong> e-mail, <strong>and</strong> then escalate to phone calls <strong>and</strong><br />

real-world meetings. You can protect your children by monitoring their chat <strong>and</strong> messaging,<br />

<strong>and</strong> coaching them to keep their online relationships online.<br />

In the next chapter you'll learn about how technology can be used to monitor your online<br />

activities-without your knowing it.<br />

Chapter 23: Defeating Spyware<br />

Imagine a piece of software installed on your machine without your knowledge. Imagine this<br />

software tracking everything you do online, from the Web sites you visit to the e-mail you<br />

send. Imagine this software sending the information it collects back to a central site, to use for<br />

its own dubious benefit.<br />

Don't like that picture Then you won't like reading the rest of this chapter, which takes this<br />

scenario beyond the realm of imagination into the real world-thanks to a new class of Trojan<br />

software called spyware.<br />

Underst<strong>and</strong>ing Spyware<br />

Spyware is a type of computer program that spies on everything you do with your computer.<br />

Some spyware monitors your Internet-related activity; other spyware tracks all your computer<br />

activity, down to the last keystroke. The information recorded by spyware is typically stored<br />

in a log file; that log file is then transmitted to the company behind the spyware, where it can<br />

be used in any number of ways.<br />

How Spyware Works


Spyware is like a Trojan horse, in that it is typically installed without your consent or<br />

knowledge. As you can see in Figure 23.1, it runs in the background, hidden from view, <strong>and</strong><br />

monitors your computer <strong>and</strong> Internet usage. That probably means it is performing some or all<br />

of the following operations:<br />

• Recording the addresses of each Web page you visit<br />

• Recording the recipient addresses of each e-mail you send<br />

• Recording the sender addresses of each e-mail you receive<br />

• Recording the contents of each e-mail you send or receive<br />

• Recording the contents of all the instant messages you send or receive-along with the<br />

usernames <strong>and</strong> addresses of your IM partners<br />

• Recording the entire contents of each IRC chat channel you visit-<strong>and</strong> logging the<br />

usernames <strong>and</strong> addresses of other channel members<br />

• Recording every keystroke you type with your computer keyboard<br />

• Recording all your Windows-related activities, including the movement <strong>and</strong> operation<br />

of your mouse<br />

Figure 23.1 : How spyware tracks <strong>and</strong> reports your online activities.<br />

The information recorded by the software is saved to a log file on your machine. That log file,<br />

at a predetermined time, is transmitted (via the Internet) to a central source. That source can<br />

then aggregate your information for marketing purposes, use the information to target<br />

personalized communications or advertisements, or steal any confidential data for illegal<br />

purposes.<br />

Popular Spyware Programs<br />

The unfortunate fact is that there are numerous spyware programs legitimately available on<br />

today's market. Many of these programs are targeted toward the corporate market <strong>and</strong> are<br />

used to spy on a company's employees. Other programs are targeted at the home market, <strong>and</strong><br />

are used to monitor children's Internet activities. Still other programs are designed for covert<br />

remote operation-which means they can be used by crackers <strong>and</strong> other third parties to track<br />

computer usage over the Internet.<br />

Some of the biggest spyware programs were listed in Chapter 20, 'Protecting Your <strong>Privacy</strong>.'<br />

Here are some additional programs, all of which offer remote surveillance capabilities:<br />

• iOpus STARR Pro (www.iopus.com/starr.htm)<br />

• iSpyNOW (www.ispynow.com)<br />

• NETObserve (www.exploreanywhere.com)<br />

• Pearl Echo (www.pearlecho.com)


• RemoteComputer (www.remote-computer.com)<br />

• SpyAnywhere (www.spytech-web.com)<br />

Who Uses Spyware<br />

There are many different uses for the information that spyware captures-<strong>and</strong> these uses dictate<br />

who might install spyware on your <strong>PC</strong>:<br />

• Corporations might use spyware to monitor the computer <strong>and</strong> Internet usage of their<br />

employees, as discussed in Chapter 20. (Some companies also track your Internet<br />

usage via logging functions on their firewall software, no special spyware software<br />

necessary.)<br />

• Computer crackers <strong>and</strong> hackers might use spyware to capture confidential information<br />

from individual users.<br />

• Parents might use spyware to monitor their family's computer <strong>and</strong> Internet usage.<br />

• Advertising <strong>and</strong> marketing companies might use spyware to assemble marketing data<strong>and</strong><br />

to serve personalized ads to individual users.<br />

The reality is that most spyware is used for unethical purposes. If you have spyware installed<br />

on your <strong>PC</strong>, you want to find it, <strong>and</strong> you want to delete it-before further harm can be done.<br />

Spyware for Advertisers<br />

There's a particular type of spyware that has a certain legitimacy. This spyware is used by<br />

advertisers <strong>and</strong> marketers, <strong>and</strong> is called adware. As you can see in Figure 23.2, adware is<br />

typically placed on your <strong>PC</strong> when you install some other legitimate software, piggybacking<br />

on the main installation. (Although, technically, you have to agree to the adware installation;<br />

the agreement is typically buried in the boilerplate terms-of-service agreement you must<br />

accept to install the main software-<strong>and</strong> most users click 'OK' automatically, without reading<br />

the agreement.) Once installed, the adware works like spyware, monitoring your various<br />

activities <strong>and</strong> reporting back to the host advertiser or marketing firm. The host firm can then<br />

use the collected data for marketing purposes-totally hidden from you, of course.<br />

Figure 23.2 : Adware piggybacks on legitimate software installations.<br />

For example, adware might monitor your Web surfing habits <strong>and</strong> report to the advertiser<br />

which sites you visit. The adware might pop up a window <strong>and</strong> ask for your demographic data,<br />

which it also reports back to the host. The adware might even use your personal data to<br />

generate its own targeted banner ads, which it will display on top of the normal banner ads<br />

when you visit other Web sites. (For example, the adware might generate an ad for United<br />

Airlines when you visit the American Airlines Web site.)<br />

Note Many adware programs use a technology called a browser helper object (BHO). This<br />

small program attaches itself to the Internet Explorer Web browser, <strong>and</strong> tracks Web sites


visited. This information is then routed back to the adware company.<br />

Adware <strong>and</strong> P2P File Swapping<br />

Adware has come to public notice primarily through its association with various P2P fileswapping<br />

services. As explained in Chapter 16, 'Protecting Your System in a P2P<br />

Environment,' many P2P file-swapping networks bundle spyware or adware as part of their<br />

client software. The P2P network generates revenue from the adware company; the adware<br />

company generates revenues by serving you personalized ads, or by selling the data it<br />

collects.<br />

All you have to do is look at the numbers to realize that adware is a big problem. Six of the<br />

top P2P file-swapping sites include adware with their client software; together, these sites<br />

have more than 144 million potential users, most of whom have adware installed.<br />

Which software is apt to include an adware component Here are some of the biggest<br />

offenders:<br />

• Audiogalaxy Satellite (www.audiogalaxy.com)<br />

• BearShare (www.bearshare.com)<br />

• Download Accelerator (www.speedbit.com)<br />

• Grokster (www.grokster.com)<br />

• iMesh (www.imesh.com)<br />

• KaZaA (www.kazaa.com)<br />

• LimeWire (www.limewire.com)<br />

• MusicCity Morpheus (www.musiccity.com)<br />

Adware Companies<br />

If you use one of the major P2P file-swapping networks, chances are you already have adware<br />

installed on your <strong>PC</strong>. Many companies distributed adware in this fashion, including the<br />

following:<br />

• Aadcom (www.aadcom.com)<br />

• Brilliant Digital Entertainment (www.brilliantdigital.com)<br />

• ClickTillUWin (www.clicktilluwin.com)<br />

• Gator (www.gator.com)<br />

• Mindset Interactive (www.mindsetinteractive.com)<br />

• Onflow Corporation (www.onflow.com)<br />

• VX2 Corporation (www.vx2.cc)<br />

Of these adware programs, perhaps the most widely distributed is Gator. Gator is bundled<br />

with Audiogalaxy Satellite <strong>and</strong> other P2P clients. Its main function is to paste new pop-up ads<br />

over existing banner ads-thus hijacking ad space for their clients. To give you an idea of<br />

Gator's reach, the software sends an average of two pop-up ads per week to more than 15<br />

million people-with most users not even knowing that it's installed on their systems.<br />

Tip You can uninstall the Gator software (<strong>and</strong> other subsidiary programs installed along with<br />

Gator) by using the Add or Remove Programs feature in Windows. (From the Control<br />

Panel, select Add or Remove Programs.) To find out what programs you need to


uninstall, go to www.gatoradvertisinginformationnetwork.com <strong>and</strong> click the following<br />

link: To view a list of products that are part of GAIN <strong>and</strong> installed on the computer you<br />

are currently using.<br />

Carnivore: Your Tax Dollars at Work<br />

There's one other big spyware program you need to be aware of. It's not available in any retail<br />

store, or over the Internet. In fact, it's not available for sale at all.<br />

That's because it's owned by the U.S. government.<br />

Carnivore is a spyware program developed <strong>and</strong> used exclusively by the Federal Bureau of<br />

Investigation. The FBI uses Carnivore to track down potential criminals <strong>and</strong> terrorists, by<br />

tracking their online activities.<br />

The DragonWare Suite<br />

Technically, Carnivore is just one part of a spyware suite. The suite itself is called<br />

DragonWare <strong>and</strong> has the following components:<br />

• Carnivore, a packet sniffer that captures packets of information as they flow across the<br />

Internet<br />

• Packeteer, a utility for reassembling individual packets of information into their<br />

original messages or Web pages<br />

• Coolminer, an application for extrapolating <strong>and</strong> analyzing the data found in captured<br />

messages<br />

The entire suite of applications works as shown in Figure 23.3. Carnivore captures the data,<br />

Packeteer reassembles it, <strong>and</strong> Coolminer analyzes it.<br />

Figure 23.3 : How the FBI's DragonWare suite works<br />

How Carnivore Works<br />

As you learned in Chapter 20, a packet sniffer works by examining individual packets of<br />

information as they flow across a network or the Internet. Carnivore is designed to 'sniff' all<br />

the information flowing across a single Internet service provider, <strong>and</strong> to filter that data based<br />

on the user. In theory, the FBI obtains a court order to 'tap' the Internet usage of a suspected<br />

criminal or terrorist, installs Carnivore at that user's ISP, <strong>and</strong> then uses the packet sniffer to<br />

record all the data sent to or from the targeted individual.


In many ways, this is like a traditional telephone wiretap. In a wiretap, the law enforcement<br />

agency listens in to all the individual's phone conversations; with Carnivore, the agency<br />

'listens in' to all of his Internet usage.<br />

Once the FBI receives permission to tap a suspect's Internet activities, the agency contacts the<br />

individual's ISP <strong>and</strong> sets up a Carnivore-configured computer at the ISP's offices. The<br />

software on this computer is configured with the suspect's IP address, so that Carnivore<br />

knows what data to watch for. As you can see in Figure 23.4, all data packets flowing to or<br />

from the suspect's IP address are copied to some type of removable storage media. Every few<br />

days an FBI agent physically visits the Carnivore computer <strong>and</strong> retrieves the most recently<br />

stored data. That data is then returned to an FBI office for further analysis, using the<br />

Packeteer <strong>and</strong> Coolminer applications.<br />

Figure 23.4 : Using Carnivore to capture data from a suspect's Internet account<br />

Potential Uses of Carnivore<br />

Carnivore isn't a proposed project; it's in operation today. And, since the September 11th<br />

terrorist attacks, its use has increased significantly. The FBI is using Carnivore to track a wide<br />

variety of potential lawbreakers. The list of targeted perpetrators extends beyond terrorists to<br />

include individuals engaged in the following activities:<br />

• Child pornography<br />

• Espionage<br />

• Fraud<br />

• Information warfare<br />

Issues<br />

One of the biggest complaints about Carnivore is that it can suck in too much information,<br />

above <strong>and</strong> beyond what is needed for any individual surveillance operation. If the Carnivore<br />

program itself is buggy, or if law enforcement agencies go beyond what is allowed by a<br />

particular court order, it's possible for more data to be monitored than is officially authorized.<br />

This, of course, concerns privacy advocates-especially with the exp<strong>and</strong>ed powers given to<br />

government agencies under the post-September 11 USA PATRIOT Act (discussed in Chapter<br />

20). Under this act, authorities no longer need to obtain a court order to initiate online<br />

surveillance; this has no doubt contributed to the increased use of Carnivore, beginning in the<br />

later months of 2001.


Some experts are concerned that the government will apply Carnivore on a widespread basis,<br />

in an attempt to regulate the entire Internet. While this is theoretically possible, it would<br />

require the installation of Carnivore computers at every single ISP-which is such a massive<br />

buildup of infrastructure as to be practically impossible. (Such an operation could also be<br />

sidestepped by the use of foreign ISPs.)<br />

Even if Carnivore isn't used to monitor the entire Internet, it still could be used to monitor all<br />

traffic at an ISP-not just the traffic from a specific individual. By configuring Carnivore to<br />

record all traffic that includes the words 'bomb' or 'terror,' for example, the FBI could spread a<br />

very wide net indeed-<strong>and</strong> assume a Big Brother role that is frightening to many.<br />

Note The National <strong>Security</strong> Agency (NSA) is rumored to be working on a secret network<br />

code-named 'Echelon,' which would detect <strong>and</strong> capture data crossing international<br />

borders that contain certain key words, such as 'bomb,' 'assassination,' or 'attack.' (In<br />

fact, some claim that Echelon is already up <strong>and</strong> running.)<br />

How to Defeat Spyware<br />

To defeat spyware, you first have to be aware of its presence. To that end, there are several<br />

antispy programs available that scan your system for known spyware, <strong>and</strong> a number of Web<br />

sites that maintain lists of all known spyware programs.<br />

Of course, you should try to defeat spyware at the source-by not installing it in the first place.<br />

The installation of many adware programs is actually optional when you install the host<br />

program; if you look close, you're given the option not to install these so-called 'companion<br />

programs.' Check (or uncheck) the proper box on the installation screen, <strong>and</strong> you avoid<br />

installing the adware.<br />

Other adware programs are not optional components; they install automatically when you<br />

install the host program. If you know that a particular program includes piggyback adware,<br />

<strong>and</strong> you don't have the option not to install the adware, you can always opt not to install the<br />

main software itself. Why deal with a company that allows other companies to secretly exploit<br />

its users<br />

Identifying Spyware<br />

One way to cleanse your system of spyware <strong>and</strong> adware programs is to manually search your<br />

computer for such programs, <strong>and</strong> then use Windows' Add or Remove Programs utility to do<br />

the removal. You can find lists of known spyware programs at the following sites; scan these<br />

lists <strong>and</strong> then search your hard disk for the presence of these programs.<br />

• Spy Chaser (camtech2000.net/Pages/SpyChaser.html)<br />

• TomCat Spyware List (www.tom-cat.com/spybase/spylist.html)<br />

Warning You might think that you could remove an adware program by removing the<br />

host program-the KaZaA client, for example. This isn't the case; simply<br />

removing the host software seldom (if ever) removes tag-along spyware <strong>and</strong><br />

adware programs. You have to remove the spyware program separately from<br />

the host.


Using Antispy Software<br />

An easier way to remove spyware is to use antispy software. These programs are designed to<br />

identify any <strong>and</strong> all spyware programs lurking on your computer, <strong>and</strong> they will also uninstall<br />

the offending programs <strong>and</strong> remove their entries from the Windows Registry.<br />

Some of the most popular of these antispy <strong>and</strong> spyware-removal programs currently include:<br />

• Ad-aware (www.lsfileserv.com)<br />

• BHO Cop (www.pcmag.com/article/0,2997,s=1478&a=4446,00.asp)<br />

• OptOut (www.grc.com/optout.htm)<br />

• Spybot Search & Destroy (www.beam.to/spybotsd/)<br />

Tip Another good source of information about finding <strong>and</strong> removing spyware <strong>and</strong><br />

adware is the Counterexploitation (www.cexx.org) Web site. This site provides<br />

much valuable information about the topic in general, as well as specific<br />

instructions for removing various spyware <strong>and</strong> adware programs.<br />

Cleaning Your System with Ad-aware<br />

Of these antispy programs, the most effective <strong>and</strong> the easiest to use is Ad-aware. As you can<br />

see in Figure 23.5, the basic Ad-aware window has big buttons for all the operations you're<br />

likely to use. To scan for <strong>and</strong> remove spyware from your system, follow these steps:<br />

Figure 23.5 : Use Ad-aware to remove spyware <strong>and</strong> adware programs from your computer.<br />

1. In the Sections to Scan pane, select those elements you want to scan; to perform a fullsystem<br />

scan, check the My Computer option.<br />

2. Click the Scan Now button.<br />

3. Ad-aware now begins the scan. The results of the scan are reported in the main<br />

window, as shown in Figure 23.6.


Figure 23.6 : The results of an Ad-aware scan<br />

4. Click the Continue button.<br />

5. The next screen lists all the spyware programs that Ad-aware found. Check those<br />

items you want to remove, <strong>and</strong> click Continue.<br />

6. When the confirmation box appears, click OK; the indicated files <strong>and</strong> Registry entries<br />

will be removed from your system.<br />

Blocking Spyware Domains<br />

Another way to stop spyware <strong>and</strong> adware from functioning is to keep it from reporting back to<br />

the host Web site. If you know the name of the server(s) that your adware contacts, you can<br />

use site blocking or filtering software to block access to the addresses of these servers, thus<br />

rendering the adware useless.<br />

Another way to do this is to route all outbound traffic to the ad server back to your own<br />

computer. This defeats all outbound communications from the adware. To do this, you have to<br />

edit (or, if it doesn't already exist, create) a file named Hosts (no file extension). On Windows<br />

XP/NT/2000 systems, this file is in the Windows\system32\drivers\etc\ folder. Open this file<br />

<strong>and</strong> add the following lines:<br />

127.0.0.1 adserver1.com<br />

127.0.0.1 adserver2.com<br />

And so on. The 127.0.0.1 references the IP address of your computer; the adserver1.com<br />

should be the actual name of the adware server.<br />

On Macintosh computers, the Hosts file is in the Preferences folder. The format of the file is<br />

similar, but slightly different:<br />

adserver1.com CNAME 127.0.0.1<br />

adserver2.com CNAME 127.0.0.1<br />

Summing Up<br />

Spyware is software that is secretly installed on your system <strong>and</strong> monitors your various<br />

computer <strong>and</strong> Internet activities. The collected data is then transmitted to a central individual<br />

or company-without your knowledge or approval-for use as that entity sees fit.


Spyware that is installed <strong>and</strong> used by an advertising or marketing firm is called adware. Many<br />

P2P file-swapping networks allow adware to piggyback on their client software, to be<br />

installed when the main software is installed. This adware typically reports marketing data<br />

back to the marketing company, <strong>and</strong> enables personalized ads to be served to your computer.<br />

One of the biggest potential users of spyware is the United States government, through its<br />

Carnivore program. Carnivore is designed to track the Internet activities of suspected<br />

criminals <strong>and</strong> terrorists, <strong>and</strong> works as a packet sniffer installed at the suspect's ISP.<br />

There are many utilities on the market you can use to find <strong>and</strong> remove spyware <strong>and</strong> adware<br />

programs, the most popular of which is Ad-aware. You can also protect against spyware <strong>and</strong><br />

adware installations by not agreeing to their installation when you download <strong>and</strong> install<br />

various software programs-or by saying no to any software that includes a spyware<br />

component.<br />

In the next chapter we'll look at another technology that can potentially compromise your<br />

privacy-Web cookies.<br />

Chapter 24: Managing Cookies<br />

Have you ever used a personalized start page, like My Yahoo! (my.yahoo.com), <strong>and</strong><br />

wondered how they knew who you were Or visited Amazon.com (www.amazon.com) <strong>and</strong><br />

noticed that the site welcomed you with a list of personalized recommendations<br />

These personalized Web pages are possible because these sites-<strong>and</strong> many others-know who<br />

you are <strong>and</strong> track your visits to their sites. This type of activity monitoring is enabled by<br />

something called a cookie, which is a Web-based technology used to store <strong>and</strong> track specific<br />

data about you.<br />

How Cookies Work<br />

A cookie is a small file, stored on your own computer, that contains information about you<br />

<strong>and</strong> your Web activities. That information might be your username, password, age, credit card<br />

information, or just the fact that you've visited a particular Web site. As you can see in Figure<br />

24.1, cookies are placed on your hard disk by individual Web sites <strong>and</strong> then accessed by those<br />

sites each time you visit in the future.


Figure 24.1 : Web sites store personal information in cookies <strong>and</strong> read that information each<br />

time you visit.<br />

The information in a cookie file is nothing more than a short text string. Each cookie stores<br />

information specific to a given Web site. The text for a cookie looks something like this:<br />

name=value;expires=date;<br />

The name field is the name of the data being stored; value is the value of the data. The expires<br />

field is the date that the cookie expires; this field is optional. In addition, other fields can be<br />

added for the path, domain, <strong>and</strong> secure status.<br />

There are many practical uses for cookies. A site can use cookies to determine if you've<br />

previously visited the site, to store passwords <strong>and</strong> user IDs, to store any personal information<br />

obtained from user registration forms, to track what site you just came from, to track your<br />

activities while on their site, <strong>and</strong> so on. While this is great for when you want a site to<br />

remember you each time you visit, it's also scary when you think about how much of this type<br />

of information can be stored without your explicit knowledge. (For these reason, many user<br />

privacy groups decry the use of cookies to track what they feel is sensitive data.)<br />

As an example, consider a typical visit to an online music store. When you visit the site, the<br />

online retailer might use a cookie to record the names of artists <strong>and</strong> individual CDs that you<br />

have ordered or browsed; that cookie is written to your hard disk, in the background, while<br />

you browse.<br />

When you return to the online music site, your browser lets the site read the cookie that the<br />

site previously created. This cookie then helps the Web site create a customized start page that<br />

includes new releases from the artists that you've purchased or browsed in the past.<br />

Cookies are also used to streamline online checkout. Without a cookie, you'd have to enter all<br />

your personal information (including credit card information) on each visit to an online<br />

retailer. Using cookies, a site can store all that information once <strong>and</strong> automatically 'fill in the<br />

blanks' the next time you want to check out.<br />

Note Learn more about cookies at CookieCentral.com (www.cookiecentral.com). This site<br />

also offers a selection of third-party cookie management software.


Cookie Management<br />

The reason you probably don't know much about cookies is that all this cookie-related activity<br />

happens in the background. You're typically not asked to approve any cookies, nor are you<br />

even aware that any of this is taking place. While this type of behind-the-scenes operation<br />

ranks high on the convenience meter, it has serious privacy implications.<br />

Fortunately, an individual cookie can only be viewed by the site that placed it on your hard<br />

disk; cookies cannot be shared between sites. You also have significant control over how<br />

cookies are stored on your computer, especially on newer Web browsers.<br />

For example, Netscape Navigator 6 includes a Cookie Manager that lets you choose to accept<br />

or decline cookies based on individual sites or types of sites. In Internet Explorer 6, you can<br />

adjust the privacy level to determine which types of cookies the browser automatically<br />

accepts.<br />

It's a good idea to familiarize yourself with the cookie management features of your particular<br />

Web browser. If you don't learn to manage your cookies, you'll find yourself either accepting<br />

all cookies or declining all cookies; the former option could compromise your security, while<br />

the latter could compromise convenience.<br />

The best option for most users is to set your browser to accept cookies from familiar <strong>and</strong><br />

trusted sites, since cookies enable the sites you visit frequently to provide personalized<br />

features <strong>and</strong> services without asking you to log in on each visit. However, you may want to<br />

refuse cookies from those sites that you don't know well or visit often; you probably don't<br />

need or want those cookies tracking your online behavior.<br />

Managing Cookies in Internet Explorer<br />

Internet Explorer 6 has six levels of cookie management, ranging from accepting all cookies<br />

to declining all cookies. These levels are detailed in Table 24.1:<br />

Table 24.1: Internet Explorer <strong>Privacy</strong> Levels<br />

Level First-Party Cookies Third-Party Cookies<br />

Accept All Cookies Accepts all<br />

Accepts all<br />

Low Accepts all Blocks cookies from sites that don't have<br />

privacy policies; automatically deletes<br />

cookies (when IE is closed) from sites that<br />

use personal information without your<br />

implicit consent<br />

Medium<br />

Blocks cookies from sites that don't have<br />

privacy policies or from sites that use<br />

personal information without your implicit<br />

consent<br />

Medium High<br />

Blocks cookies from sites that don't have<br />

privacy policies or from sites that use<br />

personal information without your explicit


Table 24.1: Internet Explorer <strong>Privacy</strong> Levels<br />

Level First-Party Cookies Third-Party Cookies<br />

consent<br />

High<br />

Blocks cookies from sites that don't have<br />

privacy policies or from sites that use<br />

personal information without your explicit<br />

consent<br />

Block All Cookies<br />

Blocks all new cookies; existing cookies<br />

can't be read (even by the sites that created<br />

them)<br />

Tip Internet Explorer differentiates between first-party <strong>and</strong> third-party cookies. A firstparty<br />

cookie originates from the Web site you are currently viewing <strong>and</strong> is typically used<br />

to store your preferences regarding that site. A third-party cookie originates from a Web<br />

site different from the one you are currently viewing <strong>and</strong> is typically used for the banner<br />

ads that are fed from separate advertising sites to the current Web site. In general, thirdparty<br />

cookies are less desirable than first-party cookies.<br />

You select which level of cookie management you want by following these steps:<br />

1. Select Tools > Internet Options.<br />

2. When the Internet Options dialog box appears, select the <strong>Privacy</strong> tab (shown in Figure<br />

24.2).<br />

Figure 24.2 : Configuring Internet Explorer's cookie settings<br />

3. Adjust the slider to the level you want.<br />

4. Click OK.<br />

Tip The default setting in Internet Explorer 6 is Medium, which pretty much blocks all<br />

advertising-related cookies <strong>and</strong> deletes any cookies that contain personal<br />

information when you close Internet Explorer. If you'd rather that no Web site<br />

store any personal information you haven't explicitly approved, choose the High<br />

setting.


You can also adjust the privacy level on a site-by-site basis. Follow these steps:<br />

1. Select Tools > Internet Options.<br />

2. When the Internet Options dialog box appears, select the <strong>Privacy</strong> tab.<br />

3. Click the Edit button.<br />

4. When the Per Site <strong>Privacy</strong> Actions dialog box appears (shown in Figure 24.3), enter<br />

the address of a specific Web site, then click either Block (to block all cookies from<br />

this site, regardless of your general privacy settings) or Allow (to allow all cookies<br />

from this site, regardless).<br />

Figure 24.3 : Setting cookies for a specific Web site<br />

Managing Cookies in Netscape Navigator<br />

If you're using Netscape Navigator 6, the built-in Cookie Manager lets you determine how<br />

cookies are set <strong>and</strong> modified on a site-by-site <strong>and</strong> cookie-by-cookie basis. To set your general<br />

preferences for how cookies should be h<strong>and</strong>led, follow these steps:<br />

1. Select Edit > Preferences.<br />

2. When the Preferences window appears, scroll down the Category list, find the <strong>Privacy</strong><br />

<strong>and</strong> <strong>Security</strong> category (shown in Figure 24.4), <strong>and</strong> then choose Cookies.


Figure 24.4 : Configuring Netscape's cookie settings<br />

3. To always accept cookies, select the Enable All Cookies option. To never accept<br />

cookies, select the Disable Cookies option. To have cookies work only with the site<br />

that placed the cookies (i.e., to block cookies sent via e-mail or sites that attempt to<br />

hijack other site's cookies), select the Enable Cookies for the Originating Web Site<br />

Only option.<br />

4. If you want to be notified when a site tries to store a cookie on your <strong>PC</strong>, select the<br />

Warn Me Before Storing a Cookie option.<br />

If you select the Warn Me Before Storing a Cookie option, the Cookie Manager will display a<br />

warning dialog box whenever a Web site tries to install a cookie. At that point you can click<br />

Yes to allow the cookie or No to not accept it. You can also select the Remember This<br />

Decision option so you won't be bothered the next time you come to this particular site.<br />

Netscape also enables you to manage cookies on a site-by-site basis. To accept cookies from<br />

the current site, select Tasks > <strong>Privacy</strong> <strong>and</strong> <strong>Security</strong> > Cookie Manager > Allow Cookies<br />

From This Site. To not accept cookies from the current site, select Tasks > <strong>Privacy</strong> <strong>and</strong><br />

<strong>Security</strong> > Cookie Manager > Block Cookies From This Site.<br />

To remove stored cookies, follow these steps:<br />

1. Select Tasks > <strong>Privacy</strong> <strong>and</strong> <strong>Security</strong> > Cookie Manager > View Stored Cookies.<br />

2. When the Cookie Manager appears, select the Stored Cookies tab, shown in Figure<br />

24.5.


Figure 24.5 : Removing stored cookies<br />

3. Remove an individual cookie by selecting it from the list <strong>and</strong> clicking the Remove<br />

Cookie button or delete all the cookies on your system by clicking the Remove All<br />

Cookies button.<br />

Cookies <strong>and</strong> E-mail<br />

Until recently, cookies have been a Web browser issue. Of late, however, a number of e-mail<br />

spammers have been using HTML e-mail to deliver cookies to unsuspecting recipients-<strong>and</strong><br />

then using those cookies to track your online activities.<br />

This form of cookie abuse is possible because HTML e-mail is nothing more than a Web page<br />

delivered to your inbox. Since cookies are created via HTML code, it's relatively easy to<br />

design a nice-looking HTML e-mail message that also drops a cookie on your hard drive.<br />

Once created, these cookies can be used in a number of ways. The spammer can use the<br />

cookie to grab your specific e-mail address, which it might not have had before, despite the<br />

fact that you received an e-mail from them. (That's because some spammers use 'r<strong>and</strong>om<br />

address generators' to create their spam lists. More about this in Chapter 28, 'Dealing with<br />

Spam.') The spammer can track which recipients actually click through to their Web site <strong>and</strong><br />

gauge the success of particular mailings <strong>and</strong> mailing lists. The spammer can even link the<br />

information it gathers about you to other databases it may have access to <strong>and</strong> thus create a<br />

more fully formed profile of your online activities.<br />

The best way to defend against e-mail cookies is by using the cookie-management features of<br />

your Web browser-particularly if you're using Microsoft products. That's because both<br />

Microsoft Outlook <strong>and</strong> Outlook Express use Internet Explorer to render HTML e-mail<br />

messages. If you set a high privacy level in Internet Explorer (discussed next), you'll also<br />

limit the cookie use in Outlook <strong>and</strong> Outlook Express.<br />

Of course, this is as much a spam problem as it is a cookie problem. Learn more about spam<br />

in Chapter 28.


Summing Up<br />

Cookies are small files created by individual Web sites <strong>and</strong> placed on your computer's hard<br />

disk to track specific information about your computer <strong>and</strong> Internet usage. Cookies are<br />

typically used to serve personal information to you on return site visits; they can also be used<br />

by Web-based marketers to track your online behavior.<br />

You can control how cookies are stored on your system via your Web browser. Both Internet<br />

Explorer <strong>and</strong> Netscape Navigator enable you to accept all cookies, decline all cookies, or<br />

choose specific conditions under which cookies may be stored.<br />

In the next chapter you'll learn more about how technology can affect your online privacy, by<br />

looking at passwords <strong>and</strong> encryption.<br />

Chapter 25: Employing Passwords,<br />

Encryption, <strong>and</strong> Digital Identification<br />

Overview<br />

One element of ensuring your online privacy is to protect your confidential information from<br />

unauthorized viewing or use. While there are many ways to lock away your private data, two<br />

of the most common are passwords <strong>and</strong> encryption.<br />

A password is not in <strong>and</strong> of itself a technology-based solution. However, digital technology<br />

enables the use of longer <strong>and</strong> more complex passwords, which can better protect sensitive<br />

data. (Of course, technology also enables the use of faster <strong>and</strong> more efficient password<br />

crackers, which creates the need for even longer <strong>and</strong> more complicated passwords. And so the<br />

cycle goes…)<br />

Encryption is another way to keep private information private, <strong>and</strong> it's also made more<br />

practical through the use of computer technology. By employing ever-increasing amounts of<br />

processing power, the age-old field of cryptography can be used to encrypt messages <strong>and</strong> data<br />

so that they're unusable <strong>and</strong> unviewable by anyone who doesn't have the proper key.<br />

A related issue is that when you're online, it's not always easy to prove that you're who you<br />

say you are. It's also not easy to prove that someone else is who they say they are-or that the<br />

file or data you supposedly received from a specific company actually came from that<br />

company.<br />

The process of ensuring identification online is made easier by the use of digital IDs in the<br />

form of digital certificates <strong>and</strong> digital signatures. In essence, a digital ID is the electronic<br />

counterpart to a driver's license or membership card or (for a company) the certificates of<br />

authentication you might find hanging on a lobby wall. These IDs tell you-or your computerwho<br />

you're dealing with <strong>and</strong> take some of the anonymity <strong>and</strong> risk out of conducting<br />

transactions over the Internet.


Read on to learn more about these related means of protecting your data <strong>and</strong> identity onlinepasswords,<br />

encryption, <strong>and</strong> digital IDs.<br />

Password Protection<br />

The easiest way to protect your private data is to lock it away. In lieu of a physical lock <strong>and</strong><br />

key, we use passwords to make data inaccessible. When password protection is employed, the<br />

data is accessible only to those with the proper password. If you don’t know the password, the<br />

protected data remains off-limits.<br />

However, it’s a well-known fact that the weakest link in the security chain is your password.<br />

That’s because too many users don’t use passwords at all (which is the online equivalent of<br />

leaving the front door of your house open) or use passwords that are too easily guessed or<br />

cracked.<br />

The problem isn’t that passwords themselves are inherently insecure. The weakness with most<br />

passwords is a human weakness, not a technological one.<br />

The fact is that many users, when prompted to create a password for this Web site or that<br />

account, come up with names or phrases that are easy for them to remember. (It’s only<br />

natural—who wants a password that you can’t remember) The most common passwords, in<br />

fact, are derived from Social <strong>Security</strong> numbers, children’s names, <strong>and</strong> pets’ names. The<br />

conundrum is that a password that is easy to remember is also easy to guess or crack, using<br />

password-cracking software.<br />

Password Cracking<br />

While you could sit at a computer keyboard <strong>and</strong> keep entering different words into a password<br />

field, that’s not a very efficient way to guess a password. Most crackers automate the task by<br />

using special password-cracker software. These cracker programs operate at computer speed<br />

to enter thous<strong>and</strong>s of possible passwords every second. If the password is short <strong>and</strong> simple,<br />

one of these programs can crack it in a matter of seconds. If the password is long <strong>and</strong><br />

complex, it might take days to crack—if it can be cracked at all.<br />

Password-cracker software typically uses one of three different cracking methods. Each<br />

method has its pros <strong>and</strong> cons, <strong>and</strong> in many instances a combination of methods is necessary to<br />

crack a complex password.<br />

Brute Force A brute-force crack simply generates combinations of characters—<strong>and</strong> lots of<br />

them. It’s kind of like monkeys pecking on typewriters; you try enough combinations, <strong>and</strong><br />

sooner or later you crack the password. Of course, the shorter the password, the easier it is to<br />

crack via a brute-force crack; the best way to defeat a brute force crack is to use a long<br />

alphanumeric password.<br />

Dictionary A dictionary crack uses words from an existing dictionary as possible passwords.<br />

Most of these password dictionaries contain 100,000 words or less, <strong>and</strong> thus can be tested<br />

rather quickly; dictionary cracks typically take no more than a few seconds to see if any of the<br />

words in the dictionary match the password.


Rule-Based The most powerful type of password crack is the rule-based attack. For this type<br />

of crack to work, the cracker has to know a little bit about the password he wants to crack. For<br />

example, some Web sites create default passwords consisting of a word <strong>and</strong> a one- or twodigit<br />

number. The cracker enters this rule into the cracking software, which helps the software<br />

generate the right types of passwords for this particular instance.<br />

Tip You can check out the world of password cracking for yourself at the Crack Password<br />

(www.crackpassword.com) <strong>and</strong> Russian Password Crackers (www.passwordcrackers.com)<br />

Web sites. These sites feature comprehensive collections of cracker<br />

software for a variety of programs <strong>and</strong> uses, as well as information about password<br />

cracking <strong>and</strong> encryption.<br />

Creating Stronger Passwords<br />

With all this password-cracking software available, how do you keep your password private<br />

It’s really quite simple. The longer <strong>and</strong> more complex your password is, the harder it will be<br />

to crack.<br />

All you need to do is increase the length (8 characters are better than 6—<strong>and</strong> way better than<br />

4) of the password <strong>and</strong> use a combination of letters, numbers, <strong>and</strong> special characters<br />

(!@#$%). You should also use a combination of uppercase <strong>and</strong> lowercase letters, if a<br />

particular account lets you use case-sensitive passwords.<br />

When creating your password, you should avoid using real words you might find in a typical<br />

dictionary; any st<strong>and</strong>ard dictionary cracker will crack that password faster than it takes you to<br />

type it. Also, don’t use easily guessed words, like your middle name or your wife’s maiden<br />

name or the name of your dog or cat. Better to use nonsense words or r<strong>and</strong>om combinations<br />

or letters <strong>and</strong> numbers—anything that won’t be found in a dictionary.<br />

You should also make sure you don’t use the same password on multiple sites. (You don’t<br />

want a cracker to obtain one password <strong>and</strong> be able to break into multiple accounts.) It also<br />

helps if you change your passwords with some regularity, so that any cracked password has a<br />

short shelf life.<br />

Most important, you should remember that your password should never be shared—with<br />

anyone. As blatantly obvious as that sounds, many people feel no compunction about<br />

providing others with their passwords, for whatever reason. This is a huge security risk; your<br />

password is yours <strong>and</strong> yours alone <strong>and</strong> should never be shared or compromised.<br />

Warning The practice of gaining access to passwords by gaining the trust of the user is called<br />

social engineering. This may take the form of a phone call or e-mail from someone<br />

purporting to be from your ISP, asking you to confirm your user ID <strong>and</strong> password.<br />

When you reply, the budding social engineers on the other end of the line now have<br />

the information they need to directly access your account. For this reason, you<br />

should never give out your password, no matter how official-sounding the request;<br />

representatives of legitimate businesses will never ask for your password.<br />

Of course, the big drawback to creating a stronger password is having to remember it. Most<br />

users employ simple passwords (<strong>and</strong> the same passwords on multiple accounts) because


they’re easier to remember. If you have to use a number of long, seemingly r<strong>and</strong>om<br />

passwords, they can be very difficult to remember. It’s that old conundrum—increased<br />

security versus ease-of-use.<br />

One solution is to create a password that is an acronym for a more easily remembered phrase.<br />

For example, if you’re a dog lover, you might use ILMD (for “I love my dog”). Just add a<br />

r<strong>and</strong>om four-digit number to the end, <strong>and</strong> you have a halfway decent password that you may<br />

be able to remember.<br />

Encryption<br />

A password is like a virtual key to locked information. Encryption, on the other h<strong>and</strong>, is like a<br />

secret code. When data is encrypted, it’s transformed into something quite different from what<br />

it was; if you try to view encrypted data, it most often looks like a bunch of seemingly r<strong>and</strong>om<br />

characters. The only way to view encrypted data is to decrypt it <strong>and</strong> return it to its original<br />

state.<br />

Again, this is a lot like working with a secret code. Applying encryption is like applying the<br />

code.<br />

You probably played around with secret codes when you were a kid. One of the most<br />

common codes was to displace every letter by a certain amount. You could, for example,<br />

displace every letter by one letter, so that A equals B, B equals C, <strong>and</strong> so on. If you apply that<br />

code to this phrase Good morning, sunshine, you get the following encrypted message: Hppe<br />

npsojoh, tvotijof. This looks like gibberish, unless you know the code <strong>and</strong> then transform it<br />

back to the original message.<br />

Digital encryption works in a similar fashion, but with much more complex codes, called<br />

keys. The simple “A=B” code is just too easy to crack; when you’re working with computers,<br />

you need codes that no one can crack just by guessing.<br />

Encryption is typically used to protect confidential information sent over the Internet,<br />

typically via e-mail. You encrypt a message on your end, <strong>and</strong> the recipient decodes it when it<br />

is received. Anyone intercepting the e-mail on the way can’t read the message, because it’s<br />

encrypted. (Unless they’ve stolen or broken the key, of course.) The stronger the encryption,<br />

the harder the key is to break; stronger encryption typically comes in the form of longer keys,<br />

measured in bits.<br />

How Encryption Works<br />

When it comes to digital encryption, there are two main methods employed. Both require that<br />

secret keys be used to decrypt the coded data—<strong>and</strong> the more complex the key, the harder the<br />

code is to crack.<br />

Symmetric-Key Encryption<br />

Symmetric-key encryption encodes a message by using a specific key. That same key is also<br />

used to decrypt the message, as shown in Figure 25.1.


Figure 25.1 : Encrypting <strong>and</strong> decrypting a message with symmetric keys<br />

The main difficulty with symmetric-key encryption is that both parties—the sender <strong>and</strong> the<br />

receiver—must have the same decryption key. How, then, do you send encrypted messages to<br />

someone you don’t know or avoid disclosing your decryption key to other parties<br />

The solution to that problem lies in the other encryption method: public-key encryption.<br />

Public-Key Encryption<br />

Public-key encryption, also called public key cryptography (PKC), is used for almost all the<br />

encrypted communications on the Internet. Unlike symmetric-key encryption, public-key<br />

encryption uses two separate decryption keys:<br />

• A public key is published in an open directory in a place where anyone can look it up.<br />

• A private key is unique to an individual. The sender doesn’t know the recipient’s<br />

private key, or vice versa.<br />

The way public-key encryption works is that the sender encrypts the message with the<br />

recipient’s public key. (The sender obtains this key directly from the recipient or looks it up in<br />

some public key directory.) When the message is received, the recipient uses his or her<br />

private key to decrypt it, as shown in Figure 25.2. Since the private key is private to that<br />

individual, no one else can decrypt the message.<br />

Figure 25.2 : Sending a message with public-key encryption<br />

This sort of encryption uses the openly published RSA cryptography algorithm to create the<br />

keys, making it virtually impossible to crack. That’s because a 128-bit public key is a single<br />

prime number between 1 <strong>and</strong> 340,282,366,920,938,000,000,000,000,000,000,000,000.<br />

Mathematicians say that there are 3,835,341,275,459,350,000,000,000,000,000,000,000 such<br />

numbers; even if you had a computer that could check a trillion numbers each second, it<br />

would take trillions of years to get through them all.


Note The RSA cryptography algorithm is was designed by MIT professors Ronald L. Rivest,<br />

Adi Shamir, <strong>and</strong> Leonard M. Adleman (the R, the S, <strong>and</strong> the A) in 1977. Learn more<br />

about RSA cryptography at the RSA <strong>Security</strong> Web site (www .rsasecurity.com).<br />

Pretty Good <strong>Privacy</strong><br />

The most popular implementation of public-key encryption is Pretty Good <strong>Privacy</strong> (PGP),<br />

developed by Phil Zimmerman. Freeware versions of PGP are available that work with<br />

Outlook, Outlook Express, Eudora, <strong>and</strong> other major e-mail programs to encrypt outgoing<br />

messages. You can find more information about PGP—<strong>and</strong> download the software—at the<br />

International PGP Homepage (www.pgpi.org).<br />

Warning The current version of PGP as this book is written—version 7.5—is not fully<br />

compatible with Windows XP <strong>and</strong> should not be installed on Windows XP systems.<br />

(However, PGP does work with previous versions of Windows, including Windows<br />

9x <strong>and</strong> Windows 2000.) If you’re running Windows XP, you will not be able to use<br />

PGP at this time.<br />

PGP works by creating a session key, which is a one-time only private key. (It’s actually a<br />

r<strong>and</strong>om number generated by the recent movements of your mouse <strong>and</strong> keystrokes entered.)<br />

The session key then uses an encryption algorithm to encrypt the text of the message. Once<br />

the data is encrypted, the session key is encrypted to the recipient’s public key <strong>and</strong> transmitted<br />

along with the encrypted message to the recipient.<br />

When the recipient receives the encrypted message (along with the encrypted session key), he<br />

uses his copy of PGP <strong>and</strong> his private key to decrypt the session key. The PGP program then<br />

uses the now-decrypted session key to decrypt the text of the message.<br />

Note A commercial version of PGP was offered for a time by Network Associates, the<br />

company behind the McAfee antivirus <strong>and</strong> security products. However, as of March<br />

2002, Network Associates has discontinued the personal version of PGP, while<br />

continuing to include PGP encryption in some of its enterprise products.<br />

Other Encryption Programs<br />

Besides PGP, there are several other programs you can use to encrypt your e-mail messages.<br />

Most of these programs require that both the sender <strong>and</strong> the recipient have the program<br />

installed on their <strong>PC</strong>s.<br />

The most popular of these encryption programs include:<br />

• CryptoHeaven (www.cryptoheaven.com)<br />

• Invisible Secrets (www.neobytesolutions.com/invsecr)<br />

• NetMangler (www.maidensoft.com/netmangler.html)<br />

• ShyFile (www.shyfile.net)<br />

• Top Secret Crypto (www.topsecretcrypto.com)<br />

Encryption in Outlook Express


If you’re using Microsoft Outlook or Outlook Express, you can purchase a digital<br />

certificate—a kind of electronic identity certificate—that will enable you to automatically<br />

send encrypted messages from within your e-mail program. These certificates are available<br />

from VeriSign (www.verisign.com/products/class1) for $14.95 per year.<br />

Note Learn more about digital certificates in the “Digital Identification” section, later in this<br />

chapter.<br />

Configuring Outlook Express for Encrypted E-mail<br />

Before you can send encrypted e-mail, you first have to configure your e-mail program for the<br />

digital certificate you’ve just purchased. (This is assuming you’ve purchased a VeriSign<br />

certificate, of course.) Follow these steps:<br />

1. Select Tools > Accounts.<br />

2. When the Internet Accounts dialog box appears, select the Mail tab.<br />

3. Select your e-mail account, then click the Properties button.<br />

4. When the Properties dialog box appears (shown in Figure 25.3), click the Select button<br />

in the Encrypting Preferences section.<br />

Figure 25.3 : Configuring Outlook Express for your new digital ID<br />

5. When the Select Default Account Digital ID dialog box appears, select your new<br />

certificate, then click OK.<br />

6. Click OK to close the Properties dialog box.<br />

Note You follow a similar procedure if you’re using Microsoft Outlook.<br />

Obtaining a Recipient’s Digital ID<br />

Once you have your digital ID installed, you only have half the encryption equation. The<br />

recipient of your encrypted message must have a similar digital ID installed on his or her<br />

computer—<strong>and</strong> you have to know the number of that certificate.


Fortunately, Outlook Express automatically adds digital IDs to your Address Book when you<br />

receive digitally signed mail from other users. You can also add digital IDs to your Address<br />

Book manually, by following these steps:<br />

1. Open your Address Book <strong>and</strong> either create a new contact entry or open an existing<br />

contact.<br />

2. In the contact Properties dialog box, select the Digital IDs tab (shown in Figure 25.4).<br />

Figure 25.4 : Adding a digital ID to an Address Book contact<br />

3. Click the Import button.<br />

4. When the Select Digital ID File to Import dialog box appears, locate the digital ID file,<br />

then click Open.<br />

Sending an Encrypted Message<br />

Once you have your digital ID <strong>and</strong> the digital ID of your intended recipient, you can send an<br />

encrypted message to that person. In Outlook Express, this is as easy as sending a regular e-<br />

mail, with one extra button click. Just follow these steps:<br />

1. Open a new message, fill in the To <strong>and</strong> Subject fields, <strong>and</strong> enter the message text.<br />

2. Click the Encrypt Message button, or select Tools > Encrypt.<br />

3. Click the Send button to send the message.<br />

Reading an Encrypted Message<br />

When you receive an encrypted message in Outlook Express, that message is identified by a<br />

“lock” icon in the message list. When you open the message, you see a message from the<br />

certification authority telling you that you’ve received an encrypted message, as shown in<br />

Figure 25.5. Click the Continue button to read the unencrypted message text.


Figure 25.5 : Reading an encrypted e-mail message<br />

Encryption in Windows XP<br />

If you’re running Windows XP Professional, <strong>and</strong> are using XP’s optional Encrypting File<br />

System (EFS), you have the option of encrypting the files <strong>and</strong> folders as they reside on your<br />

hard disk.<br />

With EFS, each file you choose to encrypt has its own encryption key, which is also used to<br />

decrypt the file’s data. The file encryption key is itself encrypted, using your public key.<br />

To encrypt a file or folder, follow these steps:<br />

1. From within My Computer or My Documents, right-click the file or folder that you<br />

want to encrypt, <strong>and</strong> then select Properties from the pop-up menu.<br />

2. When the Properties dialog box appears, select the General tab.<br />

3. Click the Advanced button.<br />

4. When the Advanced dialog box appears, select the Encrypt Contents to Secure Data<br />

option.<br />

5. Click OK.<br />

Warning If there is no Advanced button on the General tab, your computer is not<br />

using the Encrypting File System, <strong>and</strong> you cannot encrypt files <strong>and</strong> folders in<br />

this manner.<br />

Decrypting a file folder is as simple as following these steps <strong>and</strong> then clearing the Encrypt<br />

Contents to Secure Data option.<br />

Digital Identification<br />

Authenticating identity online is difficult, because you’re not meeting face-to-face with the<br />

other party. In a way, you have to take that person’s word that they’re who they say they<br />

are—<strong>and</strong> we know how risky it is, in this day <strong>and</strong> age, to take anyone’s word for anything.


Fortunately, we can use digital technology to securely identify people <strong>and</strong> companies online.<br />

In particular, public-key encryption is used to create a virtual certificate that verifies an<br />

entity’s identity.<br />

This digital certificate is nothing more than a computer file issued by a separate certification<br />

authority. The certificate typically contains the following information:<br />

• Certificate owner’s name<br />

• Owner’s public key (along with the expiration date of the key)<br />

• Name <strong>and</strong> digital signature of the certification authority<br />

• Serial number of the digital ID<br />

When you receive a verified message or file from another party, that data is signed with the<br />

certificate authority’s private key. Your computer then compares this signature with the one<br />

on the previously issued digital certificate <strong>and</strong> confirms that the data came from the identified<br />

source.<br />

Figure 25.6 shows a real-world example of the use of digital certificates. When you use your<br />

Web browser to connect to your bank’s Web server, your browser must authenticate the<br />

server before a safe transaction can be conducted.<br />

Figure 25.6 : Using a digital certificate to verify communications with your bank’s Web<br />

server<br />

The process begins when you access the bank’s secure server, using SSL authentication. The<br />

secure icon appears in the lower-right corner of your browser, indicating that you’ve<br />

established a secure connection, <strong>and</strong> then the bank’s Web server automatically sends a digital<br />

certificate to your Web browser.<br />

Your Web browser now accesses the certificate store on your computer’s hard disk. (This is a<br />

list of trusted certification authorities <strong>and</strong> is created when you first install your Web browser.)<br />

If the certificate authority that sent the certificate is found in the certificate store, that means<br />

the certificate came from a trusted authority, <strong>and</strong> the transaction can proceed.<br />

The balance of the transaction will now continue, in an encrypted fashion. (So no one can<br />

intercept the confidential data.) Your Web browser creates a decryption key that is unique to<br />

this session (called a session key). The session key is then encrypted with the public key in the


ank’s Web server certificate so that only the bank’s server can read the messages sent by<br />

your browser <strong>and</strong> vice versa.<br />

Types of Digital IDs<br />

There are actually three distinct types of digital IDs. They all function in much the same<br />

manner, even though they’re designed for widely varying uses.<br />

There are three types of digital certificates:<br />

Server IDs Server IDs enable Web servers to operate in secure mode. The ID identifies <strong>and</strong><br />

authenticates the secure server <strong>and</strong> encrypts any data sent between the server <strong>and</strong> your Web<br />

browser.<br />

Developer IDs Developer IDs use Microsoft’s Authenticode software validation technology<br />

to verify the identity of software developers when you’re downloading software <strong>and</strong><br />

components from the Internet. So-called “signed” software has been verified safe, so you<br />

know the code has not been tampered with <strong>and</strong> it can be safely installed on your computer;<br />

you install unsigned software at your own risk.<br />

Note During software installation, you’re prompted to give your okay that you trust the<br />

software’s manufacturer; if you’re dealing with a major developer like Microsoft, you<br />

can probably trust them.<br />

Personal Digital IDs Personal Digital IDs are used by individuals to enter <strong>and</strong> verify<br />

personal data when registering with Web sites or exchanging messages with other<br />

verified individuals.<br />

Using Personal Digital IDs<br />

Digital certificates are used to authenticate various identities online, including the identities of<br />

secure servers. Most of this authentication takes place automatically, without your<br />

involvement or awareness.<br />

You can also use digital certificates to authenticate your identity—<strong>and</strong> ease the process of<br />

entering information at various Web sites. For this, you use a Personal Digital ID.<br />

You’re well aware that some Web sites require you to enter your user ID <strong>and</strong> password every<br />

time you visit in order to confirm your identity <strong>and</strong> enter the site. This constant entering of<br />

passwords can become tedious, <strong>and</strong> it’s often difficult to remember which username <strong>and</strong><br />

password you used with which site. This is where the Personal Digital ID comes in.<br />

You can use your Personal Digital ID to ease the juggling of IDs <strong>and</strong> passwords. The<br />

certificate, stored in your Web browser, can automatically send your registration information<br />

to participating sites. In essence, the certificate manages your various user IDs <strong>and</strong> passwords<br />

so that you don’t have to both remember the information <strong>and</strong> enter it manually on each visit.<br />

You can also use your Personal Digital ID to digitally sign e-mail messages. Your digital<br />

signature is used by the recipient to verify that the message actually came from you <strong>and</strong><br />

wasn’t altered in transit.


Personal Digital IDs for e-mail can be obtained from VeriSign<br />

(www.verisign.com/products/class1). Certificates cost $14.95 per year.<br />

Signing E-mail<br />

To demonstrate how these digital certificates work, let’s examine how you can use your<br />

Personal Digital ID to send an e-mail message with Outlook Express. (These steps assume<br />

that you’ve already purchased <strong>and</strong> installed a Personal Digital ID from VeriSign <strong>and</strong> that<br />

you’re using Outlook Express 6.)<br />

Configuring Outlook Express for Digital Certificates<br />

Before you can send signed e-mail, you first have to configure your e-mail program for your<br />

digital ID. In Outlook Express, this is very similar to the way you configure the program for<br />

encryption. Follow these steps:<br />

1. Select Tools > Accounts.<br />

2. When the Internet Accounts dialog box appears, select the Mail tab.<br />

3. Select your e-mail account, then click the Properties button.<br />

4. When the Properties dialog box appears, click the Select button next to the Signing<br />

box.<br />

5. When the Select Default Account Digital ID dialog box appears, select your new<br />

certificate, then click OK.<br />

6. Click OK to close the Properties dialog box.<br />

Note You follow a similar procedure if you’re using Microsoft Outlook.<br />

Sending <strong>and</strong> Receiving Signed Messages<br />

To send a digitally signed e-mail message in Outlook Express, follow these steps:<br />

1. Open <strong>and</strong> create a new message.<br />

2. Click the Digitally Sign Message button or select Tools > Digitally Sign.<br />

3. Click the Send button.<br />

When your message is received, the recipient first sees an HTML screen like that in Figure<br />

25.7. This informs the recipient that the message has been digitally signed <strong>and</strong> is authentic.<br />

(The digitally signed message also displays a VeriSign seal in the top-right corner <strong>and</strong> a<br />

<strong>Security</strong> line under the normal Subject line; these elements also appear in the Outlook Express<br />

preview pane.) When the recipient clicks the Continue button, your original message appears.


Figure 25.7 : Receiving a digitally signed e-mail<br />

The recipient can view your digital certificate by clicking the VeriSign seal (which is actually<br />

a button); this displays a Properties dialog box for that message with the <strong>Security</strong> tab<br />

displayed. Click the View Certificates button to display the View Certificates dialog box, then<br />

click the Signing Certificate button. Outlook Express now displays the Signing Digital ID<br />

Properties dialog box, shown in Figure 25.8.<br />

Figure 25.8 : Viewing the sender’s digital ID certificate<br />

The Next Generation of Authentication: Biometrics<br />

Numeric encryption <strong>and</strong> digital certification are both very powerful ways to authenticate<br />

confidential data. The next generation of authentication, however, will go beyond numeric<br />

keys—which can still be cracked—to incorporate biometric technology. Biometric<br />

authentication uses unique biological signatures to confirm identity <strong>and</strong>, thus allow access to<br />

confidential data. (Biometric identification is also being evaluated for other security purposes,<br />

including ID cards <strong>and</strong> as a way to guard access to secure areas.)


Some possible forms of biometric identification include:<br />

• Voice ID<br />

• Fingerprint scans<br />

• Retina scans<br />

• Face scans<br />

• DNA matching<br />

• Breath analysis<br />

The key thing about biometric identification is that it is less easily duplicated. Your<br />

fingerprint pattern, for example, is unique; there’s no easy way to duplicate it. The same with<br />

voice patterns, retina patterns, <strong>and</strong> the like. By utilizing biometrics, the crime of identity theft<br />

may become a thing of the past.<br />

Summing Up<br />

Passwords are used to restrict access to sensitive data or private services. When an item is<br />

password-protected, it can be accessed only by entering the correct password. Since<br />

passwords can be guessed or cracked (using special cracker software), it’s important to use a<br />

long password, composed of a combination of letters, numbers, <strong>and</strong> special characters. You<br />

should also avoid passwords that are easily guessed, <strong>and</strong> never use the same password for<br />

more than one account.<br />

Another way to protect sensitive data is by encrypting that data. The data is then decrypted<br />

using a special password-like code, called a key. The most common form of encryption on the<br />

Internet uses both public <strong>and</strong> private keys <strong>and</strong>, with current technology, is virtually<br />

uncrackable. One of the most popular public-key encryption program is PGP, which can be<br />

used to encrypt e-mail messages in Microsoft Outlook, Outlook Express, <strong>and</strong> other e-mail<br />

programs. You can also purchase a digital certificate from VeriSign <strong>and</strong> use it to send<br />

encrypted messages from within Outlook Express or Outlook.<br />

Neither passwords nor encryption actually authenticate the identity of the person sending data<br />

over the Internet. To confirm the identity of people, Web servers, <strong>and</strong> software manufacturers,<br />

you use digital certificates. You can register for your own personal digital ID to digitally sign<br />

your e-mail messages at the VeriSign Web site.<br />

In the next chapter you’ll learn how not to authenticate your identity online—by surfing <strong>and</strong><br />

communicating anonymously.<br />

Chapter 26: How to Surf—<strong>and</strong><br />

Communicate—Anonymously<br />

Overview<br />

One component of privacy is anonymity, when desired. Not only do you want to keep your<br />

private information private, there are also occasions when you want to keep your identity<br />

secret.


Maybe you’re browsing Web sites that your coworkers or family members might not approve<br />

of. Maybe you’re leaking confidential information to a competitor—or to the press. Maybe<br />

you just want to lurk online without fear of anyone discovering who you really are.<br />

Whatever the case, there is sometimes a need to hide your true identity online. Unfortunately,<br />

most normal online activities carry threads of your identity; a smart person (or company) with<br />

the right tools can easily suss out who you are, even if you think you’ve left no visible<br />

evidence behind. (Remember the backtracing tools in most firewall programs They’re able to<br />

trace the identity of an attacker with just the click of a button.)<br />

How, then, can you stay anonymous on the Internet Read on to find out.<br />

Anonymous Web Surfing<br />

You’d think that Web surfing would be a fairly anonymous activity. But then you remember<br />

all those Web forms you fill out, leaving behind your e-mail address <strong>and</strong> who knows what<br />

other personal information, as part of many sites’ registration process. And then there are all<br />

those cookies that various Web sites place on your hard disk, creating a permanent record of<br />

your Web surfing activities.<br />

Of course, you don’t have to fill in any of those Web forms. And, as you learned in Chapter<br />

24, “Managing Cookies,” it’s possible to configure your Web browser not to accept cookies.<br />

So then you’d be surfing anonymously, right<br />

Unfortunately, the answer is still no.<br />

That’s because wherever you visit on the Web, your IP address travels with you. When you<br />

enter a page’s URL into your browser, you send out a request to view that page. That request<br />

is enclosed in a small data packet sent from your <strong>PC</strong> to the host site, <strong>and</strong> every data packet<br />

sent from your machine includes your IP address as part of its header code.<br />

Any Web site, then, can use special software to pull your IP address from the header<br />

information. The same software can also track what browser you’re using, what pages you<br />

visit at the site, <strong>and</strong> what Web site you last visited.<br />

So much for surfing anonymously.<br />

There is a way to surf anonymously, however. All you have to do is funnel all your Web<br />

browsing through an anonymizer Web site. The anonymizer Web site strips your IP address<br />

off all the data packets that pass through the site, so there’s no way for any other site to trace<br />

your activity back to your individual computer or ISP.<br />

How Anonymizers Work<br />

Figure 26.1 shows how an anonymizer site works. You essentially surf the Web through the<br />

anonymizer site, going to that site first <strong>and</strong> then routing all your pages from there. When you<br />

send a page request through the anonymizer, it acts like a super-proxy server, stripping off the<br />

header of each data packet, thus making your request anonymous. The requested page is then<br />

fed through the anonymizer back to your Web browser.


Figure 26.1 : Making Web page requests anonymous<br />

When you enter a URL at an anonymizer site, the page you request is appended to the<br />

anonymizer’s URL, like this: http://anon.free.anonymizer.com/http://www.whitehouse.gov.<br />

Once you’ve accessed a particular site through an anonymizer, all the subsequent links you<br />

click are accessed in the same indirect fashion.<br />

Tip You can even anonymize bookmarks <strong>and</strong> favorites in your Web browser. Just append the<br />

anonymizer’s URL in front of the bookmark’s normal URL.<br />

Using an Anonymizer as a Proxy Server<br />

Another way to use an anonymizer is to use it as a permanent proxy server in your Web<br />

browser. As you learned in Chapter 17, “Protecting a Network,” a proxy server functions as a<br />

kind of super firewall to your system, hiding your computer from the rest of the Internet.<br />

When an anonymizer site is used as a proxy, your IP address will never be revealed to any of<br />

the sites you browse—<strong>and</strong> you won’t have to directly access the anonymizer site.<br />

Configuring Internet Explorer for an Anonymous Proxy Server<br />

To set up an anonymizer as a proxy server in Internet Explorer, follow these steps:<br />

1. Select Tools > Internet Options.<br />

2. When the Internet Options dialog box appears, select the Connections tab.<br />

3. Click the LAN Settings button.<br />

4. When the Local Area Network (LAN) Settings dialog box appears (shown in Figure<br />

26.2), check the Use a Proxy Server for Your LAN option.<br />

Figure 26.2 : Configuring Internet Explorer for an anonymous proxy server<br />

5. Enter the anonymizer’s Web address in the Address field, then enter 8080 in the Port<br />

box.<br />

6. Click OK.


Configuring Netscape Navigator for an Anonymous Proxy Server<br />

In Netscape Navigator, you make the configuration for an anonymous proxy server like this:<br />

1. Select Edit > Preferences.<br />

2. In the Category list, select Advanced > Proxies.<br />

3. Select the Manual Proxy Configuration option (shown in Figure 26.3).<br />

Figure 26.3 : Configuring Netscape Navigator for an anonymous proxy server<br />

4. Enter the anonymizer’s Web address in the HTTP Proxy field, then enter 8080 in the<br />

Port box.<br />

5. Click OK.<br />

Warning There are some limitations to the effectiveness of an anonymizer. In<br />

particular, certified ActiveX controls can still access your system <strong>and</strong> reveal<br />

personal information. In addition, some anonymizers may disable or not<br />

work with certain technologies, including SSL servers, Java applications,<br />

<strong>and</strong> JavaScript applets.<br />

Popular Anonymizer Sites<br />

There are several anonymizer sites on the Web. All work in pretty much the same fashion;<br />

some of these sites are free, while others require registration or subscription.<br />

The most popular anonymizers include:<br />

• @nonymouse.com (@nonymouse.com)<br />

• Anonymize.net (www.anonymize.net)<br />

• Anonymizer.com (www.anonymizer.com)<br />

• Anonymizers.com (www.nymproxy.com/anonymiser)<br />

• IDzap (www.idzap.com)<br />

• iPrive.com (www.iprive.com)<br />

• Rewebber (www.rewebber.de)<br />

• Somebody (www.somebody.net)


• Stealther (www.photono-software.de/Stealther)<br />

• Surfola.com (www.surfola.com)<br />

• Ultimate Anonymity (www.ultimate-anonymity.com)<br />

Some of these services, such as Anonymize.net, go the extra step <strong>and</strong> create a completely new<br />

online identity for you. When you register, you are assigned a new IP address through a<br />

virtual private network (VPN); whenever you connect through their service, you’re identified<br />

by the new, anonymous address—not your old address.<br />

Using Anonymizer.com<br />

Probably the most popular anonymizer is located at Anonymizer.com. (It’s easy to remember,<br />

anyway.) To use Anonymizer.com to browse other Web sites, follow these steps:<br />

1. Enter the page you want to access into the URL blank at the top left of the page, as<br />

shown in Figure 26.4.<br />

Figure 26.4 : Anonymous Web surfing via the Anonymizer<br />

2. Click Go.<br />

Anonymizer.com now sends your anonymous page request to the URL you indicated <strong>and</strong> then<br />

displays the requested page in your Web browser.<br />

Anonymous E-mailing<br />

E-mailing is a particularly non-anonymous activity. Not only do you provide visible proof of<br />

your identity (in the From field of your message), the hidden code behind the message—<br />

called the e-mail header—contains your e-mail address, the address of your ISP’s outgoing e-<br />

mail server, <strong>and</strong> other similar information. This data is sent automatically whenever you send<br />

an e-mail, <strong>and</strong> is easily read by anyone on the receiving end.<br />

Note To view header information for messages in Outlook Express, select a message in your<br />

inbox, then select File > Properties; when the Properties dialog box appears, select the


Details tab. To view header information in Microsoft Outlook, right-click a message in<br />

your inbox <strong>and</strong> select Options; the header information is displayed in the Internet<br />

Headers area of the Message Options dialog box.<br />

For your e-mail to be anonymous, all this information needs to be stripped from your message<br />

header. The easiest way to do this is to use a Web-based service called a remailer.<br />

How Remailers Work<br />

A remailer functions as a middleman in the e-mail operation. As you can see in Figure 26.5,<br />

you send your e-mail to the remailer, which strips out your header information <strong>and</strong> then<br />

remails the messages to the intended recipients. Since your original header information is no<br />

longer present, the e-mail you send can’t be traced back to you.<br />

Figure 26.5 : Remailing anonymous e-mail<br />

Some remailers operate with any st<strong>and</strong>ard POP e-mail program, such as Microsoft Outlook<br />

<strong>and</strong> Outlook Express; you use your e-mail program to compose <strong>and</strong> send the message (to the<br />

remailer), then the remailer does the rest. Other remailers are entirely Web-based, requiring<br />

you to compose your messages on their site.<br />

All remailers are fairly effective at what they do—<strong>and</strong> some even take an extra step <strong>and</strong> add<br />

encryption to all outgoing messages. As with anonymizers, some remailers are free <strong>and</strong> some<br />

are subscription-based.<br />

Tip For maximum security, you can send your e-mail through multiple remailers.<br />

Popular Remailers<br />

The most popular anonymous e-mail services include:<br />

• Anonymize.net (www.anonymize.net)<br />

• Anonymous.To (www.anonymous.to)<br />

• HavenCo Anonymous Remailer (remailer.havenco.com)<br />

• HushMail.com (www.hushmail.com)<br />

• iPrive.com (www.iprive.com)<br />

• POP3Now (www.pop3now.com)<br />

• <strong>Privacy</strong>X (www.privacyx.com)<br />

• SecureNym (www.securenym.net)<br />

• Send Fake Mail (www.sendfakemail.com)<br />

• Somebody (www.somebody.net)<br />

• Ultimate Anonymity (www.ultimate-anonymity.com)<br />

• W3 Anonymous Remailer (www.gilc.org/speech/anonymous/remailer.html)<br />

Warning Traditional Webmail services, such as Hotmail <strong>and</strong> Yahoo! Mail, are not<br />

anonymous remailers. While you can create accounts on these services with


“dummy” IDs, messages can still be traced back to your computer via the IP<br />

address included in each message header.<br />

Using the W3 Anonymous Remailer<br />

Figure 26.6 shows the W3 Anonymous Remailer. To use this free remailer, follow these steps:<br />

Figure 26.6 : Using the W3 Anonymous Remailer to send anonymous e-mail<br />

1. From the W3 Anonymous Remailer page, enter the recipient’s e-mail address in the<br />

To field.<br />

2. Enter the subject of the message in the Subject field.<br />

3. Enter the text of the message in the Message field.<br />

4. Click the Send Mail button.<br />

The remailer now sends your message to the recipient—anonymously.<br />

Warning It may take longer than usual—much longer than usual, in some cases—for the<br />

anonymous message to reach its recipient. (Secure remailing takes time…)<br />

Other Anonymous Communications<br />

Now it’s time to consider other popular online activities, including instant messaging <strong>and</strong><br />

Usenet newsgroups. Are there ways to make these activities more anonymous<br />

Anonymous Newsgroups<br />

Postings on Usenet newsgroups are typically identified by the poster’s e-mail address.<br />

Unfortunately, using a fake address isn’t enough to create an anonymous posting; when you<br />

post to most Usenet servers, your posting is automatically logged—accompanied by your<br />

ever-present IP address.


Anonymous Usenet access is facilitated by the use of anonymous Usenet servers. These<br />

servers don’t keep public postings <strong>and</strong> download logs, so your IP address never finds its way<br />

to all the other servers on the Usenet network. The most popular of these anonymous Usenet<br />

servers can be found at the following:<br />

• Anonymous Newsfeed (www.anonymousnewsfeed.com)<br />

• My-Newsgroups.com (www.my-newsgroups.com)<br />

• News Service (www.news-service.to)<br />

• Ultimate Anonymity (www.ultimate-anonymity.com)<br />

• Usenet.com (www.usenet.com)<br />

As with Web anonymizers <strong>and</strong> remailers, some of these services are free, <strong>and</strong> some require a<br />

subscription.<br />

Anonymous Instant Messaging<br />

Instant messaging programs are surprisingly insecure. It’s relatively easy for a dedicated<br />

entity to intercept your messages <strong>and</strong> deduce your true identity; for that reason, you probably<br />

shouldn’t use IM to transmit confidential information or conduct conversations that you don’t<br />

want tracked back to you.<br />

Unfortunately, there aren’t a lot of “anonymizer”-type solutions for instant messaging. Those<br />

few solutions that do exist tend to be designed for a specific IM network. The few available<br />

IM anonymizers include the following:<br />

• Anonymize.net (www.anonymize.net), a proxy service for ICQ<br />

• Somebody (www.somebody.net), a proxy service for ICQ<br />

• SpyShield (www.comm<strong>and</strong>code.com/spyshield.html), for MSN Messenger <strong>and</strong><br />

Windows Messenger<br />

• Top Secret Messenger (www.encrsoft.com/products/tsm.html), an encryption-based<br />

solution for ICQ; also encrypts Outlook Express e-mail messages<br />

Anonymous IRC<br />

Internet Relay Chat is also a relatively insecure environment; your IP address is readily<br />

available to other chatters. The workaround to this problem is to use a proxy server, between<br />

your computer <strong>and</strong> the IRC network. You log onto the proxy server, then your<br />

communications to the IRC network use the proxy server’s IP address; your own IP address<br />

stays hidden.<br />

The most popular of the IRC anonymizers include:<br />

• Anonymize.net (www.anonymize.net)<br />

• Somebody (www.somebody.net)<br />

• Ultimate Anonymity (www.ultimate-anonymity.com)<br />

Anonymous Communities<br />

In addition to all the “anonymizer” applications talked about in this chapter, there are also<br />

entire communities devoted to the totally anonymous exchange of ideas—free speech


communities, if you will. These free speech communities utilize peer-to-peer technology to<br />

ensure that no personal data is stored on any central server.<br />

Anonymous Communication with Freenet<br />

The biggest of these anonymous communities is called Freenet. Freenet is an ambitious<br />

project that promises nothing less than the ability to communicate <strong>and</strong> share files online<br />

without being tapped, traced, or monitored in any way, shape, or form.<br />

What makes Freenet unique from other online communities is that it’s entirely peer-to-peer in<br />

nature; content on the Freenet network is constantly being moved from one computer to<br />

another, in total anonymity. A file might reside on one computer today <strong>and</strong> a totally different<br />

computer tomorrow. The file moving takes place without the knowledge of either computer;<br />

in fact, there’s no way for anyone (even the owner of a host computer) to know which files<br />

are where, physically. This inability to physically locate any given file is what makes Freenet<br />

totally anonymous <strong>and</strong> censorship proof.<br />

Information is stored on the Freenet network on personal Web sites called Freesites. Unlike<br />

traditional Web sites, the pages on a Freesite do not reside on any fixed server. Instead, the<br />

pages bounce around from computer to computer (in true P2P fashion), so no one really<br />

knows where they’re hosted at any given point in time.<br />

As a further means of ensuring anonymity, all communications between Freesites are<br />

encrypted. No site can tell where a request originated, which makes it almost impossible to<br />

determine which user issued any particular request.<br />

Unfortunately, Freenet today is very much a work in process. Its use is recommended only for<br />

technically confident users; more casual users will find the necessary manual configuration of<br />

the Freenet software somewhat daunting.<br />

If you’re interested in learning more about Freenet, go to the official Freenet Web site<br />

(www.freenetproject.org).<br />

Other Anonymous Communities<br />

Beyond Freenet, there are several other communities that offer relatively anonymous<br />

communications between members.<br />

For example, Cryptobox (cryptobox.sourceforge.net) is a project designed to keep private<br />

information <strong>and</strong> communications out of the h<strong>and</strong>s of large corporations. The project’s focus is<br />

on preventing large commercial Web sites from obtaining, using, <strong>and</strong> sharing private<br />

information about their users.<br />

Another interesting attempt at ensuring information privacy is the by-product of a<br />

development effort at AT&T Labs. Publius (publius.cdt.org) enables users to post information<br />

online that can’t be altered without the permission of the author—thus thwarting any attempts<br />

at censorship.<br />

Note The name Publius comes from the pseudonym used by Alex<strong>and</strong>er Hamilton, John Jay,<br />

<strong>and</strong> James Madison, the authors of the Federalist Papers, a series of historic newspaper


articles that influenced voters to ratify the proposed United States Constitution in 1788.<br />

Publius encrypts a document <strong>and</strong> divides it into fragments that then reside on multiple servers.<br />

The servers are selected r<strong>and</strong>omly <strong>and</strong> belong to volunteers who don’t know what information<br />

they’re hosting. This r<strong>and</strong>om distribution of document fragments has the same impact as<br />

hiding the individual pieces of a jigsaw puzzle; even if someone were to obtain a piece or two,<br />

there is no way that the complete document can be reconstructed.<br />

Summing Up<br />

All normal activities <strong>and</strong> communications on the Internet contain information about the<br />

originating computer. In order to ensure complete anonymity, this information needs to be<br />

stripped from Web page requests <strong>and</strong> e-mail headers.<br />

Anonymous Web surfing is enabled by the use of anonymizer Web sites. These sites strip the<br />

header information out of the data packets sent as part of each Web page request. You browse<br />

through the anonymizer site, <strong>and</strong> the sites you visit can’t trace your visits back to your<br />

computer.<br />

Anonymous e-mail is accomplished by the use of remailers. A remailer accepts your e-mail<br />

message, strips out the personal information in the message header, <strong>and</strong> then remails the<br />

message to its intended recipient.<br />

There are also anonymizer services for most other Internet-based activities, including Usenet<br />

newsgroups, instant messaging, <strong>and</strong> Internet relay chat. There are even anonymous online<br />

communities, such as Freenet, that specialize in providing secure <strong>and</strong> anonymous access to a<br />

variety of messages <strong>and</strong> documents.<br />

This ends our discussion of online privacy theft. In the next part we turn to the very annoying<br />

issue of online junk mail—or what we commonly call spam.<br />

Part IV: E-mail Spam<br />

Chapter List<br />

Chapter 27: Underst<strong>and</strong>ing Spam<br />

Chapter 28: Dealing with Spam<br />

Chapter 29: Dealing with Other Unwanted E-mails<br />

Chapter 27: Underst<strong>and</strong>ing Spam<br />

Overview<br />

Yesterday was a normal day. The temperature was seasonal, the sky was partly cloudy, <strong>and</strong><br />

my coffeehouse had a hot cup of spiced Chai waiting for me when I walked in the door. Back<br />

at home, I had a total of 63 messages in my e-mail inbox. Thirty of these were messages from<br />

friends, family, <strong>and</strong> colleagues, or messages containing news <strong>and</strong> other information that I


subscribe to on a regular basis. Two messages carried viruses (!), <strong>and</strong> the other 31 messages<br />

were junk messages, the kind of unsolicited advertisements <strong>and</strong> come-ons that are more<br />

commonly referred to as spam.<br />

Like I said, yesterday was a normal day. The fact that almost half of my e-mail messages were<br />

unwanted annoyances isn’t unusual. In fact, many users report an even higher percentage of<br />

junk mail cluttering up their inboxes. Spam, like junk mail from the post office <strong>and</strong><br />

telemarketing phone calls at dinnertime, is a part of our daily lives, whether you like it or not.<br />

And, if you’re like most users, you don’t like it.<br />

Underst<strong>and</strong>ing Spam<br />

If you have an e-mail account, you know what spam is—it’s those unsolicited, unauthorized,<br />

<strong>and</strong> unwanted marketing messages that show up on a daily basis in your e-mail inbox. These<br />

messages are sent en masse to millions of users across the Web, hawking adult Web sites,<br />

mortgage refinancing, <strong>and</strong> Viagra without a prescription.<br />

In short, e-mail spam is like the junk mail you receive in your postal mailbox. It’s a<br />

majorleague bother but easy enough to throw away—until there’s so much of it that it<br />

interferes with your regular mail.<br />

Spam, Spam, Spam, Spam<br />

You might think that the name “spam” comes from Hormel’s canned meat product of the<br />

same name, but you’d be wrong. Hormel claims—<strong>and</strong> Internet history backs it up—that the<br />

adoption of the name “spam” to st<strong>and</strong> for unsolicited e-mail actually came from the classic<br />

Monty Python comedy sketch.<br />

You probably remember the Python’s “Spam” sketch. It’s set in a restaurant that offers dozens<br />

of different Spam-infested dishes, including “Spam, sausage, Spam, Spam, bacon, Spam,<br />

tomato, <strong>and</strong> Spam.” At periodic intervals, a group of Vikings (!) starts singing “Spam, Spam,<br />

Spam, Spam,” over <strong>and</strong> over again, <strong>and</strong> somewhere in there the sketch ends, or mutates into<br />

something else.<br />

If you’re really into Spam (of the non-computer type), visit Dan Garcia’s wonderfully goofy<br />

Spam Homepage (www.cs.berkeley.edu/~ddgarcia/spam.html). Among the page’s many odes<br />

to Spam is the complete text of the Monty Python sketch—still hilarious after all these years.<br />

Examples of Spam<br />

You know spam when you see it—<strong>and</strong> it can take many forms. Just to give you a few<br />

examples, here are some of the headers <strong>and</strong> content of the different spam messages currently<br />

taking up space in my personal inbox:


• $50 Savings Bond with Your .US Domain (new domain names)<br />

• %^% How to Get Hundreds of Fresh Leads!!!! (25 million e-mail addresses for only<br />

$150)<br />

• 90 XXX Sites (adult Web sites)<br />

• ADV: It Will Be Too Late Soon… (mortgage refinancing)<br />

• ADV: Wall Street Bulletin (stock recommendations)<br />

• Attention Home Owners (mortgage refinancing)<br />

• Confirming Your FREE Welcome Gift (ad for magazine subscription)<br />

• EASILY Lose Weight * Build Muscle (human growth hormone)<br />

• FREE Money Making Magazine (magazine subscription)<br />

• Free Mortgage Loan Analysis (mortgage refinancing)<br />

• Funny Cartoons (human growth hormone <strong>and</strong> herbal Viagra)<br />

• Get a Low Interest Loan or Mortgage! (mortgage refinancing)<br />

• Great Gifts for Mom & FREE SHIPPING! (ad from online retailer)<br />

• Interest Rates Have Never Been Lower (mortgage refinancing)<br />

• Interest Rates Won’t Remain Low Forever (mortgage refinancing)<br />

• Joke-of-the-Day! (human growth hormone <strong>and</strong> herbal Viagra)<br />

• Keep Your Resolution, Get Ready for a Great Surprise (human growth hormone)<br />

• Over 40…The Sooner, The Better (human growth hormone)<br />

• Processing Judicial Judgements (training course in “How to Collect Money<br />

Judgments”)<br />

• Recess for Grownups (online gambling)<br />

• Retire with Money in the Bank (multilevel marketing)<br />

• SEND This FREE Crystal Set to Your MOTHER for Her DAY (enticement to fill in<br />

market research form)<br />

• Service is Free for Borrowers (mortgage refinancing)<br />

• Special Prices on Viagra, Phentermine, <strong>and</strong> Other Drugs (Viagra, etc.)<br />

• TRIPLE YOUR SALES, ACCEPT CREDIT CARDS! (merchant credit card accounts)<br />

What can we learn from this list of spam—other than maybe I should be refinancing my home<br />

mortgage <strong>and</strong> taking human growth hormone It’s that spam typically advertises the kind of<br />

goods <strong>and</strong> services that don’t quite fit within mainstream retailing. When you peruse spam<br />

messages, you find a lot of shady come-ons <strong>and</strong> get-rich-quick schemes, promoting goods <strong>and</strong><br />

services that are often dealt with under the counter instead of over it.<br />

The spam messages you receive also can vary tremendously in sophistication. Some of the<br />

spam you receive is fairly simple—a plain text message, perhaps with a link to a related Web<br />

site, like that shown in Figure 27.1. Other spam is much more elaborate, like that in Figure<br />

27.2, with graphically intense HTML messages, complete with buttons <strong>and</strong> links <strong>and</strong> all sorts<br />

of things to click. Of course, when you click—or reply to the message via e-mail—you’re<br />

hooked. Be prepared for a hard sell about this particular offer, lots of pop-up windows (if you<br />

clicked through to a Web site), <strong>and</strong> lots more spam in your inbox. (That’s because the<br />

spammer can now add your specific e-mail address to their database, so you can be targeted<br />

for numerous future mailings.)


Figure 27.1 : A plain-text spam message<br />

Figure 27.2 : A fancy HTML spam message—like an annoying Web page in your inbox<br />

How Spam Works<br />

The process of spamming is actually fairly easy to underst<strong>and</strong>. As you can see in Figure 27.3,<br />

the spammer creates his message, gathers a list of e-mail addresses, <strong>and</strong> then bulk e-mails his<br />

message to all the names on his list. The spam message then travels across the Internet to your<br />

ISP’s e-mail server <strong>and</strong> eventually to your e-mail inbox.<br />

Figure 27.3 : A typical spam mailing


The spammer’s bulk mailing typically is routed through the e-mail server on an open mail<br />

relay (OMR). This is a separate server (not the e-mail server offered by the spammer’s ISP)<br />

that forwards—without restriction—e-mail aimed at third parties. (It’s similar in many ways<br />

to a remailer, as discussed in Chapter 26, “How to Surf—<strong>and</strong> Communicate—<br />

Anonymously.”) Spammers bounce their e-mail off unsuspecting OMRs to mask the true<br />

origin of the spam; when you receive a bounced message, it looks like it came from the OMR<br />

server, not from the spammer.<br />

Note By some accounts, there are close to 100,000 of these vulnerable servers worldwide,<br />

many located in China <strong>and</strong> other Asian countries. Lists of OMRs (called blackhole<br />

lists) can be used to block e-mail coming from these servers <strong>and</strong> are kept at the<br />

Distributed Sender Boycott List (dsbl.org), MAPS Realtime Blackhole List (mailabuse.org/rbl),<br />

<strong>and</strong> Open Relay Database (www.ordb.org) Web sites. Anti-spam<br />

activists estimate that up to 90% of all spam could be eliminated by closing down or<br />

blocking messages from these servers.<br />

Finding Names to Spam<br />

One of the overwhelming appeals of spam to the budding direct marketer is the low cost.<br />

Unlike postal mail, where you have to put a stamp on every envelope or catalog, e-mail<br />

messages are essentially sent for free—assuming, that is, that you have the e-mail addresses to<br />

send to.<br />

Spammers accumulate e-mail addresses through a variety of methods. Some use high-tech<br />

methods to harvest e-mail address from Web pages <strong>and</strong> Usenet newsgroup postings. Others<br />

use the tried-<strong>and</strong>-true approach of buying names from list brokers. In any case, the cost of<br />

name acquisition is kept to a minimum, so that millions of addresses are available for a<br />

fraction of a penny apiece.<br />

Note Learn more about how spammers get your e-mail address in Chapter 28, “Dealing with<br />

Spam.”<br />

Forging Headers <strong>and</strong> Spoofing Addresses<br />

One problem with spam, from the spammer’s st<strong>and</strong>point, is that it’s becoming more <strong>and</strong> more<br />

difficult to get users to click on your particular spam message. For that reason, many spam<br />

messages try to trick you into not deleting them.<br />

One trick is to spoof the address of a trusted institution, such as the Bank of America or eBay.<br />

(Both have been victims of this type of spoofing.) When you see an e-mail in your inbox from<br />

one of these companies, you’re apt to at least look at it—<strong>and</strong> thus read the spammer’s<br />

message.<br />

How does a spammer spoof a specific address or domain It’s all in the software. There are<br />

spoofing programs available today that make it relatively easy to insert any address or domain<br />

name into the spam message’s header. Some software even works interactively, inserting the<br />

recipient’s address (that’s you) into the sender’s address field, so it looks as if the e-mail you<br />

receive is actually coming from you.


The problems posed by these types of header spoofs are obvious. By spoofing a trusted<br />

address or domain, a spam message is less likely to be filtered by spam-blocking software <strong>and</strong><br />

services. In addition, you’re more likely to open a message if it looks as if it’s coming from<br />

some person or organization you know.<br />

Tip When a spammer spoofs the sender’s e-mail address, it’s called spamouflage.<br />

Tricking You Into Looking<br />

Spammers are getting more <strong>and</strong> more clever. They know you’re apt to hit the Delete key if<br />

you see a subject line like ADVERTISEMENT: BUY SOME OF THIS or REALLY DIRTY<br />

PICTURES INSIDE. But what if the subject line says Your mailbox is over its size limit, <strong>and</strong><br />

appears to come from your ISP or corporate network administrator Or how about a subject<br />

line that says Returned mail: User unknown—you’d open that up to see what message you<br />

sent got bounced, wouldn’t you<br />

This is a step beyond the generic message lines spammers adopted for a brief while—the ones<br />

that read Here’s the information you requested, or HI! REMEMBER ME The reality is that<br />

spammers are becoming more clever in their marketing, tricking you into thinking that the<br />

spam message is actually something more important or urgent. It’s their way of st<strong>and</strong>ing out<br />

from the flood of spam that clutters the inboxes of users today. This sort of misleading subject<br />

heading isn’t illegal, although it does strain some ethical boundaries.<br />

And, unfortunately, it often works.<br />

Learn More About Spam<br />

There are many organizations <strong>and</strong> Web sites dedicated to fighting the rising tide of spam e-<br />

mail. Check out the following Web sites to learn more:<br />

• Coalition Against Unsolicited Commercial Email (www.cauce.org)<br />

• EmailAbuse.org (www.emailabuse.org)<br />

• Junkbusters (www.junkbusters.com)<br />

• Mail Abuse Prevention System (www.mail-abuse.org)<br />

• National Spam Mail Abuse Association (www.natsma.com)<br />

• Network Abuse Clearinghouse (www.abuse.net)<br />

• Spam.abuse.net (spam.abuse.net)<br />

• ScamBusters.org (www.scambusters.org)<br />

• Spam Recycling Center (www.spamrecycle.com)<br />

• SpamCon Foundation (www.spamcon.org)<br />

• SpamCop (spamcop.net)<br />

• Spamhaus (www.spamhaus.org)<br />

Why Spam Is a Problem<br />

If you’re a typical Internet user, you hate spam. A recent study by Pew Internet <strong>and</strong> American<br />

Life Project (www.pewinternet.org) revealed that spam led the list of Internet users’


complaints; 44% of respondents said that spam was a problem, <strong>and</strong> more than half had<br />

received e-mail containing pornographic content.<br />

Indeed, when it comes to spam, the numbers are staggering.<br />

Research firm eMarketer (www.emarketer.com) estimates that the average U.S. Internet user<br />

receives twice as many e-mails as he or she sends. AT&T WorldNet, one of the largest ISPs,<br />

says that about 20% of their incoming messages are junk e-mail, nearly double the number<br />

from the previous year. The Gartner Group (www.gartner.com), a leading research firm,<br />

estimates that the amount of spam increased at least fivefold in 2001 alone.<br />

According to Internet researcher Jupiter Media Metrix (www.jmm.com), by 2006, the amount<br />

of junk e-mail received by the average Internet user will increase to 1400 pieces each year.<br />

That’s up from 700 pieces, on average, this year—<strong>and</strong> comes to a total of 206 billion<br />

individual messages.<br />

A recent study by the European Union estimated the global cost of spam at $8.6 billion<br />

annually. According to a 1998 study from the Washington State Commercial Electronic<br />

Messages Select Task Force (what a name!), at that time, between $2 <strong>and</strong> $3 of your monthly<br />

Internet bill went to processing spam. That number is no doubt higher today; ISPs spend a lot<br />

of money processing—<strong>and</strong> fighting—spam, <strong>and</strong> those costs are passed on to you.<br />

And here’s another sign of the true cost of spam. On February 18 <strong>and</strong> 19, 2001, AT&T<br />

WorldNet’s e-mail system was virtually shut down, thanks to an overload of spam. The<br />

service eventually got back up <strong>and</strong> running (<strong>and</strong> all delayed e-mail was eventually sent on its<br />

way), but the damage was done.<br />

To you as an individual, the cost of spam can’t be measured in dollars <strong>and</strong> cents. Instead, it’s<br />

measured in minutes <strong>and</strong> hours, the time you spend dealing with all the spam in your inbox.<br />

It’s an inconvenience, <strong>and</strong> one that also threatens the viability of e-mail as a communications<br />

medium. When half the e-mail you receive is spam, how eager are you to check your inbox<br />

How many legitimate messages do you block or delete in your quest to eliminate spam from<br />

your inbox And when do you decide that the signal-to-noise ratio is too low, <strong>and</strong> cease using<br />

e-mail at all<br />

When Is Spam Not Spam<br />

To most users, spam is easy enough to define—it’s any e-mail advertisement that shows up,<br />

unrequested, in your inbox. However, some online marketers are more selective in what they<br />

call spam.<br />

For example, many marketers refuse to define as spam any correspondence from any<br />

company you have previously purchased from. As Jerry Cerasale, senior vice president of<br />

government affairs at the Direct Marketing Association (www.the-dma.org), put it:<br />

• “It wouldn’t be spam if the sender has had a prior business relationship with the<br />

consumer or he has joined a list.”


So all those e-mails you get from L.L. Bean <strong>and</strong> the Sharper Image They’re not spam—at<br />

least in the eyes of the DMA. (By the DMA’s definition, all those catalogs <strong>and</strong> mailers in your<br />

postal mailbox must not be junk mail, either.)<br />

Why Companies Spam<br />

It’s a simple dynamic. Companies employ spam because it works. If it didn’t work, if it didn’t<br />

result in some profit above <strong>and</strong> beyond the cost, there’d be no point in using it. The very fact<br />

that spam exists tells you that someone, somewhere, is clicking through a link embedded in a<br />

spam message <strong>and</strong> entering his or her credit card number for some advertised product or<br />

service. Since the costs of sending spam are so low, all it takes to make a spam campaign<br />

worthwhile is for some small percentage of spamees to respond.<br />

Which, unfortunately, they do.<br />

But where did spam come from Who first discovered the power of unsolicited commercial e-<br />

mail Read on to learn about the history of spam—<strong>and</strong> why so many direct marketers have<br />

turned into unrelenting spammers.<br />

The History of Spam<br />

By most accounts, the first e-mail spam hit way back in 1978, when what was to become the<br />

Internet was then known as ARPANET. The spam was sent by DEC, one of that era’s largest<br />

computer companies, to announce the release of a new computer, called the DEC-20. DEC<br />

sent e-mail to all ARPANET addresses on the west coast, which broke with existing protocol<br />

not to use the Net for such commercial announcements.<br />

Over the next decade ARPANET morphed into the Internet, <strong>and</strong> the number of users<br />

increased by a staggering degree. It also created a much larger base of potential customers, if<br />

you had something to sell. Fortunately for users in the 1980s, commercial advertisements<br />

were very much frowned upon in this new communications medium.<br />

That didn’t mean that individuals couldn’t use the Internet for their own personal gain,<br />

however—which is what happened on May 24, 1988. On that date, a college student named<br />

Rob Noha posted individual messages on a large number of Usenet newsgroups. His<br />

messages—with the subject HELP ME!—pleaded with other users to send money for his<br />

college fund, as he was running out of cash. There’s no indication whether his pleas were<br />

heeded.<br />

Note In the early days of the Internet, Usenet newsgroups were one of the primary forums for<br />

communicating with other users—<strong>and</strong> were much more integral to the Internet then than<br />

they are today.<br />

In 1991, the age-old concept of the chain letter first reared its annoying head on the Internet.<br />

Using a series of e-mail messages, forwarded from one user to another, the “dying kid” hoax<br />

took form. This was a chain letter about a sick boy named Craig Shergold who wanted to<br />

amass enough business cards to set a world record. The chain mailing was almost<br />

immediately identified as a hoax, but a lot of business cards got sent to a small hospital in<br />

Engl<strong>and</strong>—<strong>and</strong> the chain letter, incredibly, still circulates to this day.


Note Learn more about Craig Shergold, chain letters, <strong>and</strong> Internet hoaxes in Chapter 29,<br />

“Dealing with Other Unwanted E-mails.”<br />

In 1993, a chain letter with the subject MAKE MONEY FAST made the rounds of various<br />

Usenet newsgroups <strong>and</strong> e-mail mailing lists. This was a classic "send $5 to make $50,000"<br />

pyramid scheme, initially attributed to a user named Dave Rhodes. (Subsequent versions of<br />

this chain letter came from a variety of different sources.) Untold numbers of users sent fivedollar<br />

bills to the names on the list; few, if any, received any money in return.<br />

The first mass e-mailing to be called spam was actually a mistake. Early in 1993, a user<br />

named Richard Depew suggested some changes to the structure of Usenet—in particular, he<br />

had developed software that would moderate the content of Usenet newsgroups. On March<br />

31, he tested this software, <strong>and</strong> accidentally posted 200 messages in a row to the<br />

news.admin.policy group. This proliferation of similar messages reminded some of the<br />

"Spam, Spam, Spam, Spam" of the Monty Python skit, <strong>and</strong> so the phenomenon got a name.<br />

The first all-newsgroup spam happened on January 18, 1994, when an unidentified student<br />

fired off a posting to all Usenet newsgroups, with the subject Global Alert for All: Jesus is<br />

Coming Soon. While this wasn’t an ad, it was the first time that the same message had been<br />

posted to all Usenet newsgroups, simultaneously. No matter which group you visited, you saw<br />

the same message. It started a trend.<br />

While these small-scale spams were the first true spams, the first large commercial spam<br />

came on April 12, 1994. That was when Laurence Canter <strong>and</strong> Martha Siegel, two technologysavvy<br />

immigration lawyers from Scottsdale, Arizona, flooded all 6000 Usenet newsgroups<br />

with a spam known as the “Green Card Lottery.” This spam message advertised the services<br />

of their law firm for obtaining green cards for immigrants; Canter <strong>and</strong> Siegel purportedly<br />

generated close to $200,000 from the mailing.<br />

Canter’s scheme might seem like small potatoes today, but back then it was a major deal.<br />

Believe it or not, advertising was not tolerated on Usenet newsgroups, nor was the type of<br />

cross-posting that let a single message appear on multiple groups.<br />

The reaction to the “Green Card Lottery” was extreme. Loyal Internet users of the time didn’t<br />

want their playground sullied by this type of crass commercialism <strong>and</strong> responded with tens of<br />

thous<strong>and</strong>s of flame e-mails, along with a few mail bombs lobbed in Canter <strong>and</strong> Siegel’s<br />

general direction. That resulted in Canter <strong>and</strong> Siegel’s e-mail server crashing more than 15<br />

times over the following few weeks, which led to their ISP terminating their account.<br />

Usenetters didn’t like it, but the “Green Card Lottery” was the start of a very disturbing trend.<br />

Other marketers took Canter <strong>and</strong> Siegel’s lead <strong>and</strong> began to think of the Internet as the new<br />

frontier in direct marketing.<br />

Note The “Green Card Lottery” spam led to further profit for Canter <strong>and</strong> Siegel, who wrote a<br />

book titled How to Make a Fortune on the Information Superhighway: Everyone’s<br />

Guerrilla Guide to Marketing on the Internet <strong>and</strong> Other Online Services. (It’s no<br />

longer in print, sorry.)<br />

By 1995, spam had pretty much migrated from Usenet to the realm of e-mail. (Not that<br />

Usenet became devoid of spam; today, many newsgroups are so overrun with junk messages


as to be virtually unusable.) Spammers started sending out millions of e-mails at a time,<br />

thanks to newly developed spam software <strong>and</strong> the availability of millions of e-mail addresses<br />

on CD-ROM. The number of spam messages began to increase faster than the number of new<br />

Internet users, with the rate of increase speeding up over time. Today, spam is a fact of<br />

everyday Internet life, to the degree that some states have enacted anti-spam legislation—<strong>and</strong><br />

the Federal government is considering ways to block the onslaught of junk messages.<br />

And still it comes.<br />

The Costs of Spam Marketing<br />

Spam is popular among direct marketers because it’s cheap. In an age where a first-class letter<br />

costs 37 cents to mail, the incremental cost of sending a spam e-mail message is close to zero.<br />

The only costs to the spammer are those fixed costs of setting up the campaign; it doesn’t<br />

matter whether he sends five or five million messages. (In fact, the spammer is encouraged to<br />

send out more messages to more quickly recover his fixed costs.)<br />

What are those fixed costs<br />

First, the spammer has to obtain a list of names. While the more sophisticated spammers<br />

employ spambots <strong>and</strong> other high-tech methods of trolling for <strong>and</strong> generating e-mail addresses,<br />

the old low-tech method of buying addresses is still used by many. It’s also a cheap way to get<br />

started; you can buy a CD containing more than 20 million e-mail addresses for under $200.<br />

Then the spammer has to find an e-mail server.<br />

As stated previously, many spammers siphon b<strong>and</strong>width from insecure e-mail servers or open<br />

mail relays, typically overseas. (Asia is a big problem region, relaying—by some accounts—<br />

up to 90% of all spam received in the U.S.) Since these servers are insecure, the spammer<br />

uses the server at no cost—<strong>and</strong> relatively anonymously. This helps to keep the costs of a spam<br />

campaign low, making even a minimally successful campaign profitable.<br />

How to Block Spam<br />

If you have an inbox full of spam, you’d probably like to block some of those junk e-mail<br />

messages. While it can be done, spam blocking is less than 100% effective—<strong>and</strong> comes with<br />

its own set of problems.<br />

Note Learn more about blocking spam in Chapter 28.<br />

How Spam Blocking Works<br />

To keep spam from hitting your inbox, you have to somehow identify spam messages <strong>and</strong><br />

then block them. To that end, there are two different types of spam blocking: content filtering<br />

<strong>and</strong> block lists.<br />

Content Filtering


Content filtering blocks e-mail based on specific words <strong>and</strong> phrases in the message text. Each<br />

message is searched for a list of specific words <strong>and</strong> phrases—“incredible offer,” “buy today,”<br />

<strong>and</strong> so on. Any messages containing the verboten phrases are blocked.<br />

Block Lists<br />

Block lists block mail from specific addresses <strong>and</strong> domains. You can create your own block<br />

lists from the addresses of the spam you personally receive, or you can use block lists<br />

assembled from third parties. For example, the Mail Abuse Prevention System (MAPS) <strong>and</strong><br />

Spamhaus both create block lists that list IP addresses known for sending spam.<br />

Block lists can block individual addresses or complete domains. For example, if you think<br />

that you’re getting too much spam from the spamyou.com domain, you can block all e-mail<br />

from any address originating from spamyou.com. You can even block all messages coming<br />

from a specific country; you could block, for example, all British e-mail by blocking the<br />

complete .uk domain.<br />

The block list method is the most-used method of spam blocking today.<br />

Issues <strong>and</strong> Challenges<br />

There are two main problems with trying to block all spam from arriving in your inbox—you<br />

can’t catch all of it, <strong>and</strong> you might block some good e-mail with the bad.<br />

It Isn’t Effective Enough<br />

No matter what type of anti-spam software or service you use, the spammers somehow<br />

manage to stay one step ahead—<strong>and</strong> keep from getting blocked. It’s almost as if there’s a<br />

technological “arms race” between the spam filters <strong>and</strong> the spammers. As soon as one<br />

company figures out a way to block a certain type of spam, the spammers figure out how to<br />

get around the block.<br />

For example, content filters might be employed to block all messages containing the word<br />

“sex.” Spammers can get around this prohibition by using the words “s e x” (note the spaces),<br />

“s-e-x” (note the hyphens), or “ssexx” (note the intentional misspelling).<br />

The reality is that no spam blocker can block 100% of your incoming spam messages. (The<br />

makers of SpamKiller, for example, admit that their software is designed to catch 97% of<br />

mass e-mails—not 100%.) So no matter how good the blocker, some spam will get through.<br />

It Blocks Legitimate Messages<br />

A bigger problem is that spam blockers are often overzealous, blocking good messages along<br />

with the bad. This is especially the case with block lists, that block out all the messages<br />

coming from a particular domain. This blocks the spammer’s e-mail, but it also blocks any e-<br />

mail coming from that domain that isn’t spam. It’s like throwing the baby out with the<br />

bathwater; to block the spam, you risk missing legitimate messages coming from the same<br />

domain.


For this reason, many individuals <strong>and</strong> companies refuse to use spam blockers. The cost of<br />

accidentally blocking one important message is higher than the cost of dealing with thous<strong>and</strong>s<br />

of spam messages. Better safe than sorry, the logic goes—<strong>and</strong> many users agree.<br />

Overzealous Spam Blocking: A Personal Example<br />

I’ll provide a personal example of overzealous spam blocking, one I promised my editor I’d<br />

include in this book. It illustrates how crude today’s anti-spam technology really is—<strong>and</strong> it’s<br />

pretty funny.<br />

One Monday morning I sent an e-mail to my editor at Sybex, the publisher of this book. The<br />

e-mail was about this book, which, as you know, is a book about viruses, security, <strong>and</strong> spam.<br />

The e-mail came back, undelivered. It was accompanied by a message indicating that the<br />

Sybex e-mail server doesn’t receive messages from servers listed on the MAPS Realtime<br />

Blackhole List. My e-mail was being blocked.<br />

I tried again <strong>and</strong> got the message back again. Then I picked up the phone, called my editor,<br />

<strong>and</strong> told her I’d been having trouble sending e-mail to her. She mentioned that her inbox had<br />

been surprisingly empty that morning, <strong>and</strong> suggested I talk to the company’s chief IT person.<br />

When I talked to the IT guy, I told him my problem <strong>and</strong> asked if Sybex had recently<br />

employed a spam blocking service. Yes, he said, they activated it over the weekend.<br />

Aha, I replied. Apparently the spam-blocking service is blocking my legitimate e-mail.<br />

We spent the next few minutes exchanging IP numbers <strong>and</strong> other technical information, then<br />

the IT person discovered the problem. It appeared that the service I used to host my e-mail<br />

account was reported as having 85% or so of the messages sent from its servers classified as<br />

spam. (That doesn’t mean that 85% of its users were spammers, of course; all that spam could<br />

have come from one heavy spammer, with all the other users being legitimate.) Since this<br />

service had such a high percentage of spam messages, it was placed on a spam block list, <strong>and</strong><br />

all messages from all of its users were blocked.<br />

I have no doubt that this cut down on the amount of spam received by my publisher.<br />

However, as I informed the IT person, it also blocked my legitimate non-spam messages. And<br />

how, I asked, was the publisher going to publish my book (a book about spam, to add to the<br />

irony) if they blocked all my e-mails<br />

It took the better part of a day, but the IT person finally arrived at the solution of editing the<br />

spam block list to allow my particular domain. (Or maybe he just removed my e-mail hosting<br />

service from the list—I’m still not quite sure.) In any case, Sybex no longer blocks my e-<br />

mails, <strong>and</strong> they’ve been receiving the manuscript of this book just fine.<br />

And now you know how a spam-blocking service almost caused a book about spam not to be<br />

published!<br />

Summing Up


Spam—unsolicited commercial e-mail—is a major problem. The average Internet user<br />

receives at least two spam messages a day, <strong>and</strong> that number is rapidly growing.<br />

The more spam clogs your inbox, the harder it is to manually deal with. You can employ<br />

spamblocking software to filter out unwanted messages, but this software is not 100%<br />

effective—<strong>and</strong> it can also accidentally block legitimate e-mail.<br />

Spammers spam because it’s a relatively low-cost way to reach millions of people with an<br />

advertising message. Spammers can buy millions of names <strong>and</strong> e-mail addresses for a few<br />

hundred dollars <strong>and</strong> then use “leaky” mail servers to send their messages across the Internet<br />

for next to nothing. Even a few users replying to a spam campaign can make that campaign<br />

worthwhile.<br />

In the next chapter you’ll learn more about how spammers obtain names <strong>and</strong> e-mail addresses,<br />

the steps you can take to keep your contact information out of the h<strong>and</strong>s of spammers, <strong>and</strong><br />

steps you can take to minimize the amount of spam in your personal inbox.<br />

Chapter 28: Dealing with Spam<br />

Overview<br />

Spam sucks. It’s a major annoyance, <strong>and</strong> it interferes with your ability to manage <strong>and</strong> read<br />

your normal e-mail messages.<br />

So how do you deal with it<br />

It’s probably impossible to completely eliminate spam from your inbox. You can, however,<br />

minimize the amount of spam you receive, without completely disrupting your daily e-mail<br />

routine. Read on to learn how to manage your spam <strong>and</strong> reclaim your inbox as your own.<br />

Where Spammers Get Your Address<br />

To keep your e-mail address out of the h<strong>and</strong>s of spammers, you need to know how spammers<br />

assemble their lists of potential victims. Armed with this knowledge, you can more easily<br />

avoid being captured in their nets.<br />

When it comes to capturing names <strong>and</strong> e-mail addresses, spammers are incredibly creative.<br />

Here are a few of the ways they assemble their lists.<br />

Note Spam addresses can come from anywhere. For example, I know I receive some amount<br />

of spam through the e-mail addresses I publish in all my books. One of my previous<br />

books for Sybex (Discovering Bluetooth) was recently translated into Japanese, with a<br />

unique e-mail address listed in the introduction. Just days after the publication of the<br />

Japanese edition, I started to receive Japanese-language spam to that book’s unique e-<br />

mail address—proof positive that spammers at least can read!<br />

Buy the Names


Probably the easiest way to obtain e-mail addresses for a spam mailing is to buy them.<br />

Spammers can purchase commercial CD-ROMs containing tens of millions of names <strong>and</strong><br />

addresses for just a few hundred dollars, then use these names for their mailings. (Many spam<br />

mailings are in fact advertising these “spam name” CD-ROMs.)<br />

In addition, many legitimate Web sites sell lists of their members’ names <strong>and</strong> addresses to<br />

third parties—just as real-world magazines <strong>and</strong> catalogs sell their mailing lists to other<br />

companies. While this type of activity is prohibited by some sites’ privacy policies, other sites<br />

have no qualms about selling to the highest bidder any <strong>and</strong> all information you provide.<br />

The bottom line is that whenever you provide your name <strong>and</strong> e-mail address to a Web site—<br />

whether you’re buying something or just registering to use the site—you’re increasing your<br />

chances of ending up on a spam mailing list.<br />

Note Companies in the business of buying <strong>and</strong> selling mailing lists are called list merchants.<br />

Harvest Names from the Internet<br />

More sophisticated spammers use automated software—called spambots—to scour the<br />

Internet for publicly available e-mail addresses. These e-mail addresses can come from a<br />

variety of sources, including:<br />

• Web pages (most Web pages—even personal pages—include some sort of contact<br />

address)<br />

• Public directories of usernames <strong>and</strong> addresses, like those found on Yahoo! (Yahoo!<br />

Profiles) <strong>and</strong> those sites that host personal Web pages<br />

• Web-based public message boards<br />

• Usenet newsgroup postings<br />

• IRC <strong>and</strong> Web-based chat rooms<br />

Probably the most popular approach uses spambots to scour the major Web search sites<br />

(Google, Yahoo!, <strong>and</strong> so on) for e-mail addresses. If your e-mail address is on a Web page<br />

that is listed at the search site, it’s available to the spambot via a quick search of the search<br />

engine.<br />

Note By the way, just because you receive sex-related spam doesn’t mean you’ve actually<br />

visited an adult Web site. The source of the spam address seldom has any relationship to<br />

the content of the spam message.<br />

Trick You Into Providing Your Own Name<br />

Some spammers are tricky. They’ll try to con you into providing them with your e-mail<br />

address, which they can then use for future e-mailings.<br />

For example, many spammers send out “blind” spams to all the possible addresses in a given<br />

domain (see “Make Up the Name,” next), asking you to reply to the message. When you<br />

reply, the spammer scrapes your address off the reply e-mail <strong>and</strong> adds it to their database of<br />

valid addresses. (A similar method retrieves all the addresses from messages sent to the<br />

“unsubscribe” link in many spam messages.)


Even trickier are those spammers that lure you to a bogus Web site that asks for your e-mail<br />

address <strong>and</strong> other information, purportedly to register for the site or obtain some free gift.<br />

When you fill in the form—sometimes disguised as a survey—you provide your e-mail<br />

address for future spam mailings.<br />

Make Up the Name<br />

One of the most-used means of generating e-mail addresses today is the dictionary spam. This<br />

type of spam occurs when the spammer uses special software to guess every possible name in<br />

a given domain. For example, the spammer might start sending e-mail to<br />

aaa@thisdomain.com <strong>and</strong> end with a message to zzz@thisdomian.com. More sophisticated<br />

dictionary spammers make sure to include all known given names (<strong>and</strong> possible first- <strong>and</strong><br />

last-name combinations) so if you have a common name at a major ISP—for example,<br />

mike@aol.com or jimbrown@att.com—you’re likely to get hit with an inordinate amount of<br />

spam.<br />

Use Spyware<br />

Finally, spammers conceivably can retrieve your e-mail address by installing packet-sniffing<br />

or keyboard logger spyware on your computer. This software captures the information you<br />

send or the keystrokes you enter—either of which could contain your e-mail address—<strong>and</strong><br />

then feeds that information back to a central source.<br />

Fortunately, this method is little used; there are easier ways to harvest e-mail addresses.<br />

Note Learn more about spyware in Chapter 23, “Defeating Spyware.”<br />

Easy Measures<br />

You don’t have to take crazy steps to get rid of spam. In fact, the easiest <strong>and</strong> most effective<br />

way to deal with spam is to simply ignore it.<br />

Let’s look, then, at some of the easiest things you can do to minimize the amount of spam you<br />

receive.<br />

Don’t Respond<br />

Many spammers get your address when you give it to them. When you receive a spam<br />

message in your inbox, don’t respond to it—period. Don’t click through to the spammer’s<br />

Web site. Don’t buy anything advertised in spam e-mail. Don’t mess with the message at all.<br />

Just delete it. It’s when you reply that they harvest your e-mail address; don’t reply, <strong>and</strong><br />

they’re left empty-h<strong>and</strong>ed. If no user anywhere in the world responded to spam, it would<br />

eventually cease to exist. The best thing to do is automatically delete any spam you receive—<br />

<strong>and</strong> gain your satisfaction from hitting that Delete key.<br />

By the way—<strong>and</strong> this should go without saying—many of the offers sent via spam are bogus.<br />

Don’t be surprised if you purchase something via a spam ad <strong>and</strong> then never receive the item.<br />

Not that all spammers are also crooks, but a lot of them are. Spam is a precursor to online<br />

fraud, which is another good reason never to respond to a spam message.


Don’t Unsubscribe<br />

You should also resist the temptation to click the link found on some spam that promises to<br />

remove you from the spammer’s mailing list. In almost all cases, clicking this link will not<br />

remove your name—it will, in fact, add your name to their list. Remember, many spam<br />

addresses are generated automatically, which means that the spammer actually doesn’t have<br />

your real address on file. Until, that is, you do the spammer the favor of delivering your<br />

address on a platter by clicking that “please remove” link.<br />

Note A recent experiment by the FTC had staffers reply to “unsubscribe” links in 215 e-mail<br />

messages. Two-thirds of the “unsubscribe” messages actually went nowhere, routed to<br />

either nonexistent or already shutdown e-mail addresses.<br />

Don’t Give Out Your E-mail Address—Any More Than You Have To<br />

To cut down on spam, make sure as few people as possible know your e-mail address. The<br />

more you expose your e-mail address, the more likely it is that a spammer will find it—<strong>and</strong><br />

use it. If the spammers don’t know where you are, they can’t bother you much. What you<br />

want is the online equivalent of an unlisted phone number. While it might be impossible to<br />

have a totally anonymous e-mail address, there are ways to minimize your exposure to<br />

spammers, <strong>and</strong> thus decrease the amount of spam that you receive.<br />

Here’s a list of big no-nos when it comes to keeping your e-mail address private:<br />

• Don’t fill out Web-based registration forms.<br />

• Don’t fill out online surveys.<br />

• Don’t include your e-mail address when you post on Usenet newsgroups <strong>and</strong> public<br />

message board.<br />

• Don’t put your e-mail address on your Web site or your company’s Web site.<br />

• Don’t add your name <strong>and</strong> e-mail address to any user directory at your ISP or<br />

elsewhere.<br />

• Don’t include your e-mail address in any signatures you attach to IRC or chat room.<br />

Tip You may need to alter the account settings in your newsgroup reader so that your<br />

real e-mail address isn’t automatically included with Usenet newsgroup postings.<br />

In short, don’t post your e-mail address in any public environment.<br />

It also pays to minimize the amount of e-mail you send to public companies. If you need to<br />

contact a company, instead of sending an e-mail, look for a Web-based comments form on the<br />

company’s Web site instead. These forms enable you to leave your comments or request<br />

without sending e-mail—<strong>and</strong> thus providing your e-mail address for future spam-related<br />

purposes.<br />

Don’t Use Common Names in Your Address<br />

Dictionary spam adds common names to popular Internet domains to “guess” at valid e-mail<br />

addresses. For this reason, the address bob@myisp.com will receive more spam than<br />

b2qb475@ myisp.com. So learn from the dictionary spammers <strong>and</strong> create an e-mail address<br />

that looks as r<strong>and</strong>om as possible; it’ll be harder to guess.


Moderate Measures<br />

The previous measures were easy to implement; in fact, most of them involved not doing<br />

something.<br />

If you want to block even more spam from your inbox, there are an additional set of measures<br />

you can employ. These measures require a bit more work on your part, but they shouldn’t<br />

inconvenience you—too much.<br />

Use Your ISP’s Spam-Blocking Features<br />

Many Internet service providers provide their own spam-blocking services. Some ISPs<br />

activate their spam blocking automatically, in the background; others provide a set of tools<br />

you can choose to use on the e-mail you personally receive. To cut down on the spam you<br />

receive, you should avail yourself of your ISP’s spam blocking.<br />

For example, if you’re an America Online subscriber, you can use AOL’s Mail Controls to<br />

block e-mail from all non-AOL addresses or from all addresses save those you’ve specified.<br />

Just follow these steps:<br />

1. Select Mail > Mail Controls.<br />

2. When the Mail Controls window appears, select the Customize Mail Controls for This<br />

Screen Name option, then click Next.<br />

3. When the People <strong>and</strong> Places screen appears (shown in Figure 28.1), select one of the<br />

following options:<br />

Figure 28.1 : Spam blocking with AOL<br />

o Allow E-mail from All AOL Members, E-mail Addresses, <strong>and</strong> Domains (lets<br />

all e-mail through; no blocking)<br />

o Allow E-mail from All AOL Members. Block E-mail from All Others (only<br />

lets messages from AOL members through; blocks all non-AOL member e-<br />

mail)<br />

o Allow E-mail from All AOL Members, <strong>and</strong> From the Listed Domains <strong>and</strong> E-<br />

mail Addresses. Block E-mail from All Others (lets messages from all AOL<br />

members through, <strong>and</strong> lets you select specific non-AOL addresses <strong>and</strong> domains<br />

not to block)


o<br />

o<br />

4. Click Summary.<br />

5. Click Save.<br />

Allow E-mail from the Listed AOL Members, E-mail Addresses, <strong>and</strong><br />

Domains. Block E-mail from All Others (blocks all e-mail except for those<br />

addresses <strong>and</strong> domains you specify)<br />

Block E-mail from the Listed AOL Members, E-mail Addresses, <strong>and</strong> Domains.<br />

Allow E-mail from All Others (lets you specify which addresses <strong>and</strong> domains<br />

you want to block)<br />

Other ISPs have similar features, although they’re not often well publicized. If in doubt, check<br />

with your ISP’s technical support department to find out what spam-blocking services they<br />

offer.<br />

Use Your E-mail Program’s Spam Filter<br />

Many e-mail programs include their own spam-blocking features. For example, Outlook<br />

Express includes a crude spam filter that enables you to add specific addresses or domains<br />

(the part of the address after the @) to a Blocked Senders List; any further e-mail from that<br />

person or domain is routed directly to Outlook Express’ Delete folder.<br />

Blocking Senders in Outlook Express<br />

To add a sender or a sender’s domain to Outlook Express’ Blocked Senders List, follow these<br />

steps:<br />

1. From the Outlook Express inbox, select a message from a sender you want to block.<br />

2. Select Message > Block Sender.<br />

Warning Outlook Express doesn’t actually block any e-mail messages; the messages<br />

are still received by your computer, but are sent immediately to the Delete<br />

folder—where they can be viewed until you delete the contents of that<br />

folder.<br />

You can also manually add names <strong>and</strong> domains to the Blocked Senders List. Follow these<br />

steps:<br />

1. Select Tools > Message Rules > Blocked Senders List.<br />

2. When the Message Rules dialog box appears, make sure the Blocked Senders tab is<br />

selected (shown in Figure 28.2), then click the Add button.


Figure 28.2 : Manually adding names to the Blocked Senders List<br />

3. When the Add Sender dialog box appears, enter the full address or domain name that<br />

you want to block, then select the Mail Messages option.<br />

4. Click OK.<br />

Removing Blocked Senders in Outlook Express<br />

You can also edit the Blocked Senders List to resume receiving messages from a blocked<br />

sender. Follow these steps:<br />

1. Select Tools > Message Rules > Blocked Senders List.<br />

2. When the Message Rules dialog box appears, make sure the Blocked Senders tab is<br />

selected.<br />

3. Uncheck the name or domain you want to remove.<br />

4. Click OK.<br />

Use a Spamblock in Your E-mail Address<br />

If you do have to leave your e-mail address in a public forum, you can leave it in a way that<br />

will trick most spambot software. All you have to do is insert a spamblock into your<br />

address—a foreign word or phrase that will cause spambots to add a bogus address to their<br />

database. For example, if your e-mail address is johnjones@myisp.com, you might change the<br />

address to read johnSPAMBLOCKjones@myisp.com. The benefit of using a spamblock is<br />

not only that it foils spambots, but also that real human beings—people you want to contact<br />

you—can typically figure out your real e-mail address (by removing the spamblock) <strong>and</strong> still<br />

send you personal e-mail if they like.<br />

Create Two Separate E-mail Addresses<br />

As you have probably personally experienced, the longer you keep the same e-mail address,<br />

the more spam you receive. That’s because your address gets known to more <strong>and</strong> more<br />

spammers, <strong>and</strong> you enter your address at more <strong>and</strong> more Web sites <strong>and</strong> on more <strong>and</strong> more<br />

message boards. And once your name has been compromised, it’s out there—there’s no way<br />

to remove your name from a spammer’s list.


If you’re resigned to the fact that you’re going to get spam, there is still hope. If you establish<br />

two separate e-mail accounts, you can direct all your spam messages to the first account <strong>and</strong><br />

keep the second account clear for private messages.<br />

The way to do this is to create a Web-based e-mail account (typically at Hotmail or Yahoo!<br />

Mail), <strong>and</strong> use it for all your public postings <strong>and</strong> Web site registrations; use your other address<br />

only for private e-mail correspondence. Your public e-mail account will be a magnet for all<br />

potential spam, while your private account will stay private <strong>and</strong> relatively spam free.<br />

Use Anti-Spam Software<br />

When you’re really overwhelmed by spam, it’s time to take more drastic measures—in the<br />

form of anti-spam software. Most anti-spam software uses some combination of spam<br />

blocking or content filtering to keep spam messages from ever reaching your inbox; their<br />

effectiveness varies, but they will decrease the amount of spam you receive, to some degree.<br />

The most popular anti-spam software includes the following:<br />

ANT 4 MailChecking (ant4.com) Combination of spam e-mail filter <strong>and</strong> notification.<br />

E-mail Chomper (www.sarum.com/echomp.html) Lets you delete unwanted mail without<br />

downloading it to your <strong>PC</strong>.<br />

MailWasher (www.mailwasher.net) Lets you view, delete, <strong>and</strong> bounce unwanted e-mail<br />

messages.<br />

RoadBlock (www.roadblock.net) Enables you to view waiting e-mail before downloading to<br />

your e-mail client <strong>and</strong> delete spam before it hits your <strong>PC</strong>.<br />

Spam Buster (members.aol.com/contplus4/spambuster) Freeware spam-blocking program.<br />

Spambam (www.epage.com.au/spambam) Sits between your e-mail client <strong>and</strong> your e-mail<br />

server to filter <strong>and</strong> block spam messages.<br />

SpamEater Pro (www.hms.com/spameater.asp) Goes online to your ISP’s e-mail server <strong>and</strong><br />

checks all messages found there—before you download them to your regular e-mail program.<br />

SpamKiller (www.spamkiller.com) Lets you block messages by sender’s address, message<br />

subject, or message text. (SpamKiller was recently acquired by McAfee.com.)<br />

SpamScan (www.webster-image.com/SpamScan97) Lets you filter messages containing<br />

advertising text, adult subjects, <strong>and</strong> other junk.<br />

SpamKiller, shown in Figure 28.3, is one of the most popular anti-spam programs. You<br />

configure the program to connect directly to your ISP, where it checks messages before<br />

they’re downloaded to your e-mail program. When you view a message in SpamKiller, you<br />

can choose to add the sender to your Friends list (which isn’t blocked) or to your list of<br />

filtered addresses. You can also click the Complain button to trace the message <strong>and</strong> send an<br />

automatic complaint letter to the sender’s ISP.


Figure 28.3: Filtering spam with SpamKiller software<br />

Use a Spam Filtering Service<br />

If anti-spam software isn’t powerful enough for you, you can subscribe to one of the several<br />

online services that interactively block spam, using a variety of filtering <strong>and</strong> blocking<br />

techniques. Many of these services are also available for small business <strong>and</strong> large corporate<br />

networks; most are priced on a per-month subscription basis.<br />

Here are some of the more popular spam-filtering services:<br />

• Brightmail (www.brightmail.com)<br />

• Emailias (www.emailias.com)<br />

• Mailshell (www.mailshell.com)<br />

• SpamCop (spamcop.net)<br />

• SpamMotel (www.spammotel.com)<br />

Extreme Measures<br />

If you’re really obsessive about eliminating the spam menace, there are more aggressive steps<br />

you can take. The following measures will not only decrease your personal spam problem,<br />

they’ll also turn you into an anti-spam activist, working to wipe spam from the face of the<br />

Earth.<br />

Change Your Identity<br />

This is a fairly extreme step—but sometimes necessary. If your e-mail address is so polluted<br />

with spam as to be unusable, it’s time to kill that address <strong>and</strong> start over from scratch. Cancel<br />

the problem e-mail account, <strong>and</strong> start over with a new, clean account. Follow the advice<br />

mentioned previously in this chapter about choosing a name that isn’t prone to dictionary<br />

spam, <strong>and</strong> then keep this new account completely private.


At the same time, create a second, public account (also discussed previously) to use for all<br />

your public correspondence <strong>and</strong> registration. Use this account as your public persona, <strong>and</strong><br />

treat your other e-mail account as a kind of secret identity.<br />

And, if you’re really paranoid, use a remailer (discussed in Chapter 26, “How to Surf—<strong>and</strong><br />

Communicate—Anonymously”) for all your outgoing mail.<br />

If you do it right, no one will ever discover your new identity. (Or guess that Batman is<br />

secretly Bruce Wayne!)<br />

Trace <strong>and</strong> Report<br />

If you’re aggressively anti-spam, you can take the battle to its source—by tracing the spam’s<br />

sender <strong>and</strong> complaining to the spammer’s Internet provider.<br />

However, this takes some work.<br />

You might think that you have the spammer’s e-mail address—it’s listed in the From field of<br />

the spam message, right Wrong. The From address is easily spoofed <strong>and</strong>, more often than<br />

not, totally bogus. To find out the spammer’s real address, you have to display the message<br />

header, which your e-mail program typically hides.<br />

Tip To display header information in Outlook Express, open the message <strong>and</strong> select File ><br />

Properties. When the Properties dialog box appears, select the Details tab.<br />

Figure 28.4 shows a typical e-mail header. The information you want is the ISP address in the<br />

Received field. (Note that many messages have multiple Received fields; use all the addresses<br />

in all the fields.)<br />

Figure 28.4 : Displaying the header for a spam message<br />

You’ll need this header information if you want to complain to the spammer’s ISP. In fact, the<br />

best way to respond is to forward the spam message, with the header information copied into<br />

the body of the message, to each of the domains lited in From field of the header. Send the


message to the following addresses, which are typically used for h<strong>and</strong>ling spam complaints:<br />

abuse@domain.name <strong>and</strong> postmaster@domain.name.<br />

If there’s a Web page address in the spam message, you can trace down who owns the page<br />

(<strong>and</strong> how to contact them) by performing a WHOIS lookup at the openrbl.org site<br />

(openrbl.org/trace.htm). Just enter the URL or IP address into the Whois Lookup box, then<br />

click the Lookup button. The resulting page will list who owns the domain, which service<br />

hosts the domain, <strong>and</strong> how to contact the owners. You can then contact the spammer directly<br />

with your complaint.<br />

Tip When you enter a URL, don’t enter the www., just enter the main name <strong>and</strong> domain. So,<br />

for example, if the spammer’s URL is www.imaspammer.com, just enter<br />

imaspammer.com.<br />

Anti-Spam Action at the ISP Level<br />

AOL has called junk e-mail “public enemy number one,” <strong>and</strong> employs various spamreduction<br />

utilities on its service. Other ISPs—including MSN, EarthLink, <strong>and</strong> AT&T<br />

WorldNet—have adopted various spam-filtering software for their users, as well. (BrightMail<br />

is a big favorite here.) In fact, about a third of all U.S. ISPs use block lists to refuse spam at<br />

their mail servers, before it hits subscriber inboxes.<br />

Even better, ISPs actively guard against their services being used to send spam messages.<br />

When they receive complaints about spam coming from their domain, most ISPs act quickly<br />

to suspend or shut down the offending e-mail account. So it’s worth tracing <strong>and</strong> reporting the<br />

spam you receive; the more complaints an ISP receives, the more likely it is that they’ll kick<br />

the spammer off the service.<br />

Legal Remedies<br />

U.S. law 47 USC 227, the so-called “junk fax law,” makes it a federal offense to send<br />

unsolicited advertising via fax machine. This law has dramatically reduced the problem of<br />

spam faxes, to the point where junk faxes have almost ceased to exist. Unfortunately, there is<br />

no similar federal law for junk e-mail—although that doesn’t mean that there won’t be.<br />

There are several anti-spam proposals currently before Congress. These include the Anti-<br />

Spamming Act, which requires spammers to send accurate identifiers (non-spoofed domain,<br />

originating e-mail address, <strong>and</strong> so on) in all their messages; the CAN SPAM Act, which<br />

prohibits deceptive headers <strong>and</strong> return addresses; <strong>and</strong> the Wireless Telephone Spam<br />

Protection Act, which would ban the spamming of wireless phones via their built-in<br />

messaging systems.<br />

Even without federal action, some individual states (California <strong>and</strong> Washington among them)<br />

have adopted their own anti-spam laws. These laws typically allow consumers to opt out of<br />

receiving spam, <strong>and</strong>—in some cases—require spammers to add the word ADV to the subject<br />

line of any commercial e-mail they send. Consumers can then set their spam filters to catch<br />

the ADV <strong>and</strong> thus block all advertising-oriented messages.<br />

Note Of course, spammers can always find ways to get around the ADV requirement—by<br />

using Ad V or A D V instead of ADV, for example.


On the national level, the FTC has been the traditional watchdog for all online scams <strong>and</strong><br />

frauds. If you’ve been taken in by anyone over the Internet, the FTC is one of the first entities<br />

you should contact.<br />

For example, the FTC just completed a two-year effort, code-named “International Netforce,”<br />

which resulted in 63 cases filed against alleged cyberscammers. One of the most prominent<br />

charges was filed against a man named David L. Walker, who used an Internet site to sell<br />

products that he claimed cured cancer; he charged customers up to $5,200 for his anti-cancer<br />

program. Other cases involved fraudulent retailers, illegal chain letter schemes, <strong>and</strong> online<br />

auction fraud.<br />

Tip Let the government know you’ve been spammed! The FTC encourages users to forward<br />

their spam to the agency’s junk e-mail database, at uce@ftc.gov. The agency has received<br />

more than 10 million forwarded spam messages since 1998.<br />

Naturally, spammers object to any attempts to further regulate their activities.<br />

The Direct Marketing Association (www.the-dma.org), for example, recently notified<br />

Congress of its objection to any new legislation regarding mass e-mails. The DMA couched<br />

their objection in terms of First Amendment freedoms; the organization even opposes the<br />

forced application of ADV labels. Jerry Cerasale of the DMA said, "If the U.S. creates a<br />

regulation that says you can’t send out information because it’s information that I may not<br />

necessarily want to receive, that’s a green light to the rest of the world that you can do that not<br />

just on commercial stuff, but on anything. That’s something we have to be careful about."<br />

Makes it sound like anyone opposing spam must be anti-American, doesn’t it<br />

Certainly, one can see where overaggressive anti-spam legislation could conceivably interfere<br />

with the civil rights of legitimate advertisers. In this battle, there is a fine line between the<br />

privacy of the individual <strong>and</strong> the rights of the advertiser, although if you’re on the receiving<br />

end, you’re likely to have little sympathy for the spammers’ right to clog your inbox with<br />

their “freely spoken” advertisements.<br />

Note As the author of this book, I should make known my personal opinions on this topic.<br />

While I’m an outspoken advocate of free speech <strong>and</strong> First Amendment rights, I am<br />

equally opposed to unsolicited advertisements via e-mail, fax, <strong>and</strong> telephone. I<br />

personally view such efforts as intrusions into my private space, have little sympathy for<br />

the companies doing the spamming, <strong>and</strong> support most efforts to curb these abuses.<br />

The Least You Need to Do<br />

Now that you know all the steps you can take to reduce spam, which steps are absolutely<br />

necessary to take—without becoming obsessive about it<br />

Consider the following items a checklist for common-sense spam reduction:<br />

• Don’t reply to any spam messages you receive—<strong>and</strong> don’t click the “unsubscribe”<br />

link, either.<br />

• Don’t include your e-mail address on any posting you make to a public message board<br />

or Usenet newsgroup.


• Don’t include your e-mail address on your personal or company Web page.<br />

• Create a second, “public,” e-mail address to use when you have to enter your e-mail<br />

address on the Web; reserve your main e-mail address for private communication.<br />

• Use any spam-blocking features offered by your ISP.<br />

The bottom line is that it’s very difficult, if not impossible, to stop all junk e-mails, just as it’s<br />

difficult to stop postal junk mail. The best thing to do is limit the exposure of your e-mail<br />

address <strong>and</strong> learn to ignore the spam.<br />

Summing Up<br />

The biggest impact you can have in reducing spam is to limit the number of places you<br />

publicly post your e-mail address. That means not including your address on your Web page<br />

or in any public postings you make. You should also resist the temptation to reply to spam;<br />

responding will only increase the amount of spam you get in the future.<br />

Further spam prevention is provided by the anti-spam services provided by many ISPs. You<br />

can also purchase spam-blocking software <strong>and</strong> subscribe to more robust spam-filtering<br />

services.<br />

More extreme anti-spam activists can trace the source of the spam <strong>and</strong> send complaining e-<br />

mails to the spammer’s ISP. Most ISPs will respond to complaints <strong>and</strong> ban suspected<br />

spammers from their systems.<br />

Now that you know how to manage spam, how do you deal with all the other annoying e-mail<br />

messages you receive Turn the page to learn all about e-mail hoaxes, chain letters, <strong>and</strong> urban<br />

legends—<strong>and</strong> what to do about them.<br />

Chapter 29: Dealing with Other Unwanted<br />

E-mails<br />

Overview<br />

Not all unwanted e-mail messages come from spammers. Some of the junk that clutters your<br />

inbox comes from friends <strong>and</strong> family, who do a great job of perpetuating chain letters <strong>and</strong><br />

other hoaxes spread via the medium of e-mail.<br />

You know the messages I’m talking about. They typically start with the words “send this to<br />

everyone you know” <strong>and</strong> contain get-rich-quick schemes, warnings about deadly computer<br />

viruses or government plots, misinformation of various sorts, or urgent pleas to help some<br />

sick child. You’re typically just one of hundreds of recipients, each of whom is urged to<br />

forward the message to dozens more users, <strong>and</strong> on <strong>and</strong> on, creating a huge amount of useless<br />

e-mail traffic across the entire Internet.<br />

These messages, of course, are all false. They’re the products of hoaxters, pranksters, or naïve<br />

Internet users falling for an old chain letter or urban legend. All they do is clog up your inbox;<br />

no one ever got rich by replying to a chain letter—<strong>and</strong> no one ever died by breaking the chain.


But in an age where too many Internet users forward every useless message to everyone in<br />

their address book, how do you deal with this onslaught of annoying e-mails—from people<br />

you know, who basically mean well That is the focus of this chapter…<strong>and</strong> of a lot of users’<br />

attention.<br />

Underst<strong>and</strong>ing Chain Letters<br />

Annoying rumors <strong>and</strong> chain letters are nothing new. Hoaxes, urban legends, <strong>and</strong> chain letters<br />

have been around in one form or another since the invention of spoken language. (And some<br />

hoaxes have had monumental impact—remember Orson Welles’ classic War of the Worlds<br />

radio broadcast) Certainly all of these annoyances are still around in letter form,<br />

disseminated via the postal service.<br />

The sole purpose of many of these letters appears to be distribution; they almost always<br />

encourage the recipient to send the letter along to additional friends <strong>and</strong> family. (In fact, you<br />

can typically recognize one of these annoyances by the enticement to “send this message to<br />

everyone you know” or something similar.) They offer good luck or a monetary reward if you<br />

send the message on to additional recipients. They prey on your fear of bad luck—or your<br />

greed—to get you to pass them on. And their content is invariably untrue.<br />

While there are many variations, there are typically three parts to a classic chain letter: the<br />

hook, the threat, <strong>and</strong> the request.<br />

The hook is dangled in front of you to get your interest <strong>and</strong> entice you to read the rest of the<br />

message. In e-mail chain letters, the hook is typically in the message subject line or in the first<br />

few lines of the message itself. Think of the hook as the headline on an advertisement—<br />

“Make Money Fast” or “Satisfy Your Lover” or some other such enticement.<br />

Once you’re hooked, it’s time for the threat. The classic chain letter threat warns you of the<br />

terrible things that will happen if you break the chain. Other, less typical, threats play on your<br />

sympathy or greed to keep the message moving.<br />

Finally, we get to the request. Some of the more aggressive messages (such as the pyramid<br />

scheme chain letter, described in more detail in the “Scams” section, later in this chapter)<br />

request that you send a dollar to all the names listed in the letter. More typical chain letters<br />

simply request that you forward the message to five or ten or some other number of people.<br />

The whole goal is to spread the scam; no money changes h<strong>and</strong>s.<br />

Types of Chain Letters<br />

There are many different types of chain letters that are disseminated via e-mail. Almost all of<br />

these types have real-world counterparts; in fact, many online chain letters <strong>and</strong> hoaxes had<br />

their start in postal or fax or even word-of-mouth versions.<br />

The following sections, then, examine the three predominant types of e-mail chain letters: the<br />

classic chain, the hoax, <strong>and</strong> the urban legend.<br />

The Classic Chain


The classic chain letter is very simple. A message is forwarded to you. The message can<br />

contain just about any type of text—a short story, a prayer, or a wish for good health. You’re<br />

encouraged to forward the message to X number of people. If you don’t forward the message,<br />

<strong>and</strong> therefore break the chain, something bad will happen to you. (Some messages even<br />

provide examples of bad luck happening to chain breakers.) If, on the other h<strong>and</strong>, you do<br />

forward the message, you’ll receive all sorts of good luck. (Again, examples are often<br />

provided.) Since you don’t want bad luck, you forward the message.<br />

Here are some examples of the classic chain letter:<br />

Good Luck! This is a very typical classic chain letter. It’s a plain text message, claiming that<br />

it’s been sent to you for good luck. The message has (purportedly) been around the world nine<br />

times (or so), <strong>and</strong> the luck has now been sent to you. You’ll receive good luck within four<br />

days (or so) after you receive the message—provided that you pass it on within 96 hours (or<br />

so). The message then typically goes on to list the good things that have happened to people<br />

who passed on the letter—as well as the bad things that happened to people who didn’t.<br />

The Chain Letter Protection Pact This is a different kind of chain letter that purports to<br />

protect you against future chain letters. You’re supposed to pass on this chain letter to other<br />

people, with the promise that you won’t send them any more chain letters. (Whoever sent it to<br />

you also makes this promise.) The natural illogic of a chain letter to end chain letters<br />

apparently escapes the people who perpetuate this particular chain.<br />

Hoaxes<br />

A hoax is a type of chain letter that contains deliberately falsified or fabricated information.<br />

Like the classic chain, the point of a hoax is to disseminate it as widely as possible—with the<br />

side benefit of convincing large numbers of people of the misleading information that is part<br />

of the hoax.<br />

We talked about a specific type of hoax, the virus hoax, in Chapter 8, “Virus Hoaxes.” Here<br />

are some examples of other types of hoaxes, from the false information hoax to the interesting<br />

category of hoax warnings.<br />

False Information<br />

Put this type of hoax in the “spreading rumors” category. These messages purport to<br />

disseminate some important piece of news or information—except that the information is<br />

either partly or totally false. Here are some examples of false information hoaxes:<br />

9/11 Contributions According to this bit of misinformation, American automakers have<br />

contributed beaucoup dollars to various post-9/11 charities, while their foreign competitors<br />

have contributed nada. (This is all in an effort to encourage users to buy American.) The facts,<br />

however, state that both domestic <strong>and</strong> foreign carmakers have made large contributions to a<br />

number of 9/11 funds; there’s no nationalistic insensitivity here.<br />

Hanoi Jane This old chestnut started recirculating in the wake of the 9/11 terrorist attacks <strong>and</strong><br />

the resultant upsurge in patriotic fervor. The message purports to detail Jane Fonda’s anti-<br />

American activities during the Vietnam War, but plays fast <strong>and</strong> loose with the facts. While


Ms. Fonda did visit North Vietnam in 1972, she did not (as the hoax claims) turn over POW<br />

messages to their captors or have a POW beaten for spitting at her.<br />

Nostradamus <strong>and</strong> the Terrorist Attacks This hoax comes with a list of unsettling quatrains,<br />

supposedly from the 17th century seer Nostradamus, that appear to predict the 9/11 terrorist<br />

attacks on the World Trade Center. The only problem is, these predictions didn’t come from<br />

Nostradamus; they’re totally made up, after the fact.<br />

TWA Flight 800 Remember the crash of TWA Flight 800 on July 17, 1996 The jet crashed<br />

shortly after takeoff, off the coast of Long Isl<strong>and</strong>. This hoax purports to tell the “true” story of<br />

the crash, that “TWA Flight 800 was SHOT DOWN by a U.S. NAVY AEGIS MISSILE fired<br />

from a guided missile ship.” The truth is being covered up by the FBI, the message alleges;<br />

you can help spread the true story by forwarding the message. Of course, the National<br />

Transportation Safety Board (NTSB) discredits this theory <strong>and</strong> says the crash was caused by<br />

an explosion in one of the plane’s fuel tanks.<br />

The Vonnegut Speech This hoax purports to detail a speech that author Kurt Vonnegut<br />

supposedly gave to the graduating class of MIT. The speech, as reprinted in the e-mail<br />

message, sounds a lot like Vonnegut; it has the same wry humor <strong>and</strong> weary cynicism. The<br />

problem is, Vonnegut never gave a commencement address at MIT. The supposed speech is<br />

actually a newspaper column by Mary Schmich, of the Chicago Tribune. And so it goes.<br />

WTC Tourist This is a particularly fascinating hoax. The misinformation comes in the form<br />

of a photograph that purports to show a tourist st<strong>and</strong>ing on the top of one of the World Trade<br />

Centers just seconds before one of the hijacked planes slammed into the building. It’s all a<br />

hoax, however; it’s just something that someone put together in Adobe Photoshop.<br />

(Interestingly, a whole cult has sprung up around the “WTC Tourist”—also known as<br />

“Waldo.” Check out Waldo’s official site at www.waldoconspiracy.com for more faked<br />

pictures; my personal favorite shows Waldo with a certain Nazi dictator…)<br />

Giveaways<br />

This type of hoax promises some sort of valuable giveaway by a large company. If you<br />

forward the message, you’re informed, the big company will send you money, merch<strong>and</strong>ise, a<br />

free vacation, or something similar. Exactly how the company knows if you forward the e-<br />

mail (e-mail tracking isn’t that advanced!) is never stated.<br />

Here are some examples of giveaway hoaxes:<br />

Applebee’s Gift Certificates This hoax promises you a $50 gift certificate from Applebee’s<br />

if you forward the e-mail to nine other people. Sorry, folks—no free food is forthcoming.<br />

Disney <strong>and</strong> Gates This hoax relates an “exciting experiment” that Bill Gates (of Microsoft<br />

fame) <strong>and</strong> Walt Disney Jr. (of… well, you figure it out) will give you money to test. If 13,000<br />

people help test Gates’ new “Beta Email Tracking Application” (BETA, for short), the first<br />

1300 respondents will receive $5000 each, <strong>and</strong> the balance will receive free trips to Disney<br />

World. All you have to do is send the message to everyone you know; the “BETA” will do the<br />

rest. Naturally, there is no such beast, <strong>and</strong> neither Gates nor Disney are that generous with<br />

their money.


Neiman Marcus Cookie Recipe This hoax comes in the form of a recipe for chocolate-chip<br />

cookies. The message is purportedly from a customer of the Neiman Marcus department store<br />

chain. The person supposedly asked for <strong>and</strong> received a recipe for Neiman Marcus’ delicious<br />

cookies. However, the company billed her $250 for the recipe, <strong>and</strong> now the lady wants<br />

revenge. So she’s sending the recipe to as many people as possible, in an effort to make<br />

Neiman Marcus’ recipe worthless. The only problem, of course, is that Neiman Marcus didn’t<br />

(at the time) sell chocolate-chip cookies. (They’ve since added cookies to their product mix,<br />

in honor of the hoax.)<br />

Kids<br />

There are lots of hoaxes involving kids—enough to warrant their own subcategory. The<br />

typical kid-related hoax involves a sick or dying child, <strong>and</strong> preys on your sympathy to work.<br />

Other kid-related hoaxes turn on alleged class projects; again, the hoaxter assumes that you’ll<br />

be sympathetic to any request coming from a youngster.<br />

Some of the more popular of these kid-related hoaxes include:<br />

The Class Project This e-mail purports to come from a teacher or a class of students at some<br />

grade school or middle school. The class is participating in a project to see how far around the<br />

world their e-mail will carry. You’re encouraged to e-mail back with your location <strong>and</strong><br />

forward the message “to everyone you know;” the class will then map all their responses.<br />

Naturally, there is no such project or class or school; it’s just another hoax.<br />

The Dying Kid This letter supposedly comes from a seven-year-old British boy named Craig<br />

Shergold, who is dying from cancer. Craig is trying to collect as many business cards as<br />

possible before he dies <strong>and</strong> asks you to send your business card to a specific address. There’s<br />

a bit of truth behind this hoax; there really was a Craig Shergold, <strong>and</strong> he really did have<br />

cancer, <strong>and</strong> he really did collect cards (get-well cards, actually)—back in 1989. He collected<br />

so many that he was recognized by the Guinness Book of World Records. He’s not collecting<br />

anymore, however; he survived his bout with cancer <strong>and</strong> is now a healthy 20-year-old. (This<br />

scam keeps on scamming; newer versions replace Craig Shergold with other terminally ill<br />

children—<strong>and</strong> sometimes ask for cash donations instead of business cards.)<br />

Make-a-Wish This hoax is similar to the dying kid hoax, only this time it’s the Make-a-Wish<br />

Foundation of Phoenix that’s collecting cards for a dying child. While the Make-a-Wish<br />

Foundation exists, the dying child doesn’t—<strong>and</strong> the Foundation doesn’t want any more of<br />

your cards, thanks.<br />

Warnings<br />

There are a lot of hoax warnings floating around the Internet. These are messages that warn<br />

about either inconsequential or nonexistent problems. (Virus hoaxes fit in this category.)<br />

Many of these hoax warnings play on age-old urban legends; others perpetuate themselves to<br />

a degree that they eventually become urban legends.<br />

Examples of hoax warnings include:<br />

Gel C<strong>and</strong>les Explode This is a scary one. The message relates an incident that happened to<br />

someone the sender purportedly knows; that person had a gel c<strong>and</strong>le burning in her bathroom,


which exploded <strong>and</strong> burned down her house. While any c<strong>and</strong>le can be a potential fire threat,<br />

there is no validity to this particular warning. It’s just a hoax.<br />

Internet Tax This is one of the oldest online hoaxes around; it’s been floating around for at<br />

least a decade, in one form or another. The hoax message describes a bill before Congress that<br />

would impose a tax on dial-up Internet access. (Or, in some variations, a tax on e-mail<br />

messages.) There’s no such bill, of course—so don’t bother writing your Congressman.<br />

Terrorists Stealing Trucks According to this hoax warning, authorities have been put on<br />

alert following a rash of thefts of Ryder, U-Haul, <strong>and</strong> Verizon trucks. Naturally, no such thefts<br />

occurred, so no terrorist attacks are imminent.<br />

Urban Legends<br />

You gotta love urban legends. These are the seemingly self-perpetuating stories you hear—<br />

“true” stories that happened to a friend of a friend of a friend, really—that purport to relate<br />

some sordid or hard-to-believe incident. These stories get repeated so often that they attain the<br />

appearance of truth; some are so widespread as to seemingly come from somewhere deep in<br />

our collective subconscious.<br />

And now, thanks to the Internet <strong>and</strong> e-mail, these urban legends can be disseminated much<br />

faster <strong>and</strong> farther than previously possible. Whether in the form of a chain letter or a hoax,<br />

urban legends now prowl the Internet, taking up valuable b<strong>and</strong>width <strong>and</strong> convincing a new<br />

generation of their seeming validity.<br />

What kinds of urban legends are you likely to find clogging your inbox Here are a few of the<br />

more popular examples:<br />

Child Abducted from Sam’s Club According to this legend, a child was abducted in your<br />

local Sam’s Club. The abductor tried to disguise the child by wearing a wig <strong>and</strong> changing her<br />

clothes. Variations on this urban legend have the abduction taking place at Disney World or at<br />

your local mall.<br />

Deadly Toilet Spiders This urban legend tells of killer spiders that nest under toilet seats;<br />

supposedly, these deadly spiders have killed three people in Chicago.<br />

Gang Initiations There are all sorts of urban legends surrounding supposed gang initiations.<br />

There’s the one where a gang member slips into the rear seat of a car while a woman is filling<br />

it up with gas—<strong>and</strong> then rapes her. Another one says that gang members throw gasoline-filled<br />

balloons into passing cars, in a game called “Spunkball.” Yet another warns of gang members<br />

driving at night with their lights out <strong>and</strong> shooting at unsuspecting motorists. All false, of<br />

course.<br />

KFC Mutant Chickens This one claims that the food you get at Kentucky Fried Chicken<br />

doesn’t come from real chickens, but rather from genetically-altered organisms of some sort.<br />

No need to change your eating habits; the Colonel uses real chickens that it buys from a<br />

number of traditional poultry producers.<br />

P&G Satanism This urban legend claims that the president of Procter & Gamble appeared on<br />

the Sally Jesse Raphael show <strong>and</strong> admitted that the company’s profits go to support the


Church of Satan. No such appearance occurred, of course—even though other rumors of<br />

P&G’s satanic ties have been circulating since the early 1980s. (It has to do with the P&G<br />

logo, which some people apparently find satanic.)<br />

Stealing Kidneys The story goes like this. Some guy is in some bar, in some city, <strong>and</strong> meets<br />

this really attractive woman. They go back to her hotel room, then she spikes his drink <strong>and</strong> the<br />

next thing he knows, it’s the next morning <strong>and</strong> he’s lying naked in a bathtub full of ice, with a<br />

note on his chest: “Call 911 or you will die.” He does <strong>and</strong> the emergency medical technicians<br />

discover that he’s just had a kidney removed—another victim of the phantom kidney-stealing<br />

ring. Aaaah!<br />

Scams<br />

You receive a spam message in your inbox, typically titled something like “Make Money<br />

Fast.” The message describes a way to get rich without doing any work, which has its appeal.<br />

All you have to do is send money (maybe a dollar, maybe five dollars, maybe ten) to a list of<br />

people, then pass the e-mail along to ten of your friends or colleagues, who also send money<br />

along to the list—to which your name has now been added.<br />

This is a classic pyramid scheme—<strong>and</strong> it’s blatantly illegal.<br />

Anytime that money changes h<strong>and</strong>s for fraudulent purposes, the law is being broken. The<br />

perpetrator of this type of scheme—if he or she can be identified—is responsible for all the<br />

funds that flow from the innocent () victims. It’s fraud, pure <strong>and</strong> simple, <strong>and</strong> if you’re a<br />

victim of such fraud (<strong>and</strong> can identify the perpetrators), you can take legal action.<br />

Note Learn more about these money-making scams in Chapter 21, “Dealing with Online<br />

Fraud.”<br />

The pyramid scheme is a classic, but it’s not the only online scam you may encounter. Here<br />

are some more examples of scams via chain e-mail:<br />

Free Videogames This scam, shut down by the FTC in April 2002, involved an e-mail<br />

message that informed users they had won a free Sony PlayStation2 videogame console. To<br />

claim their prize, users had to click a link embedded in the e-mail message. This link took<br />

them to a fake Yahoo! page that showed them how to download the program they needed to<br />

install to claim the prize. What was actually downloaded was a background dialing program<br />

that automatically dialed into a pornographic service that secretly charged them $3.99 per<br />

minute.<br />

Multilevel Marketing Scams Multilevel marketing (MLM) works like a pyramid scheme,<br />

but in a business setting. You join up to be a distributor of some product or service, but you<br />

really don’t sell a thing. What you sell are more franchises or distributorships, <strong>and</strong> these folks<br />

sign up more folks, <strong>and</strong> so on. Every new member who signs up pays a fee to join; the person<br />

who signed him up gets a cut of the fee, with the bulk of the fee going to the parent company.<br />

The parent, of course, makes money whether any products are sold or not. There are<br />

numerous MLM schemes drifting around the Internet, <strong>and</strong> they make up a significant portion<br />

of spam mailings.


Nigerian Letter Scam Probably the most prevalent online scam is the decades-old Nigerian<br />

Letter Scam. As discussed in Chapter 21, this scam asks for your bank account number so you<br />

can help a Nigerian official launder a large amount of money that he scammed from some<br />

U.S. corporations; if you go along with the scam, you end up losing all the money in your<br />

bank account.<br />

Summing Up<br />

Many annoying messages in your e-mail inbox aren’t commercial spam. Instead, these<br />

messages are chain letters, hoaxes, <strong>and</strong> urban legends, perpetuated by naïve friends <strong>and</strong><br />

family. These annoying e-mails are the online equivalent of their real-world counterparts;<br />

formerly passed on by word of mouth or the U.S. Postal Service, these myths <strong>and</strong> fabrications<br />

are now disseminated at Internet speed, preying on the gullibility, sympathy, <strong>and</strong> greed of<br />

online users around the world.<br />

As annoying as these chain letters are, there’s not much you can do about them except delete<br />

them. There’s little point in informing the sender as to the falsity of the message; save your<br />

breath <strong>and</strong> hit the delete key, instead.<br />

This ends our discussion of spam <strong>and</strong> other annoying e-mails. In the last section of this book<br />

we look at some of the most annoying aspects of the World Wide Web—starting with pop-up<br />

advertisements.<br />

Part V: Web-Based Intrusions<br />

Chapter List<br />

Chapter 30: Dealing with Unwanted Ads <strong>and</strong> Pop-Ups<br />

Chapter 31: Dealing with Inappropriate Content<br />

Chapter 30: Dealing with Unwanted Ads<br />

<strong>and</strong> Pop-Ups<br />

Overview<br />

You enter a Web site’s URL into your Web browser. The page begins to load, then you notice<br />

a new browser window open on your desktop. Or maybe the new window appears when you<br />

leave a Web site. Or maybe several of these windows open, one after another—pop! pop!<br />

pop!<br />

Congratulations. You’ve just experienced one of the most annoying advertising vehicles on<br />

the Internet—the pop-up ad.<br />

The pop-up ad is just the newest type of advertisement to be shoved in front of your face as<br />

you surf the Web. Old-fashioned banner ads have been around almost as long as the Web<br />

itself, cluttering up Web pages <strong>and</strong> tempting you to click through to learn more about some or


another product or service. Some sites feature so many banners <strong>and</strong> pop-ups that it’s hard to<br />

identify the site’s actual content. It’s all you can do to avoid the banners <strong>and</strong> close the popups,<br />

before you’re overwhelmed.<br />

While it’s probably impossible to avoid all Web advertising—just as it’s impossible to avoid<br />

newspaper ads <strong>and</strong> television commercials—there are things you can do to minimize the<br />

number of these intrusions you have to deal with. Read on to learn more.<br />

Blocking Pop-Up Windows<br />

Pop-up windows came into their own late in 2000, thanks to the brilliant marketing minds<br />

behind the X-10 camera. (And if you’ve never heard of the X-10, you’re doing a pretty good<br />

job of blocking pop-up ads yourself—mentally, that is.) For a while it seemed that every other<br />

Web page you visited was accompanied by a smaller, pop-up window advertising this<br />

ubiquitous little camera. In fact, during the first few months of X-10 pop-up advertising, the<br />

X-10 Web site received so much traffic (whether purposeful or accidental was hard to tell)<br />

that it was ranked among the top five trafficked sites on the Web.<br />

The success, as it was, of the X-10 campaign led to a lemming-like rush to pop-up<br />

advertising. These annoying little intrusions were apparently more effective than traditional<br />

banner ads in encouraging customer click-throughs <strong>and</strong> quickly became the ad format of<br />

choice for many Internet advertisers.<br />

And when it comes to pop-up ads, some sites just can’t contain themselves. There are<br />

numerous examples of sites where one pop-up is launched when you first access the site, <strong>and</strong><br />

another pop-up is launched when you leave. You can even launch pop-ups by clicking a link<br />

on the page or by just hovering over a link. And, particularly on adult Web sites, it’s not<br />

uncommon for more than one pop-up to launch at a time—or for a new pop-up to launch<br />

whenever you close an existing pop-up.<br />

It’s pop-up hell—you can’t get rid of them!<br />

Note Ad agencies sometimes refer to pop-up ads as interstitials.<br />

Different Types of Pop-Ups<br />

Interestingly, pop-up ads are nothing more than browser windows, typically without the<br />

menus <strong>and</strong> navigational features you find in a normal browser window. (Technically, they’re<br />

daughter windows of your Web browser.) While pop-up windows can contain useful<br />

information (product data, privacy data, <strong>and</strong> other specific information subsidiary to the<br />

content of the main Web page), they’re more often used to serve advertisements. So when a<br />

pop-up pops up, what you’re seeing is a new instance of your Web browser, without the<br />

navigational elements, pointed to an advertising page.<br />

That said, there are several different types of pop-ups you may encounter:<br />

St<strong>and</strong>ard Pop-Up The st<strong>and</strong>ard pop-up, shown in Figure 30.1, is a normal browser with the<br />

menus <strong>and</strong> navigational elements (scroll bars, close button, etc.) turned off. The window is<br />

typically sized smaller than a normal browser window, so that it looks more like an ad than a


typical Web page. In addition, the st<strong>and</strong>ard pop-up normally is stacked on top of other<br />

windows already on your desktop.<br />

Figure 30.1 : A st<strong>and</strong>ard pop-up window; like a regular browser window, but without menus<br />

or controls<br />

Frameless Pop-Up A popular variation of the st<strong>and</strong>ard pop-up is the frameless pop-up,<br />

shown in Figure 30.2. As the name implies, this window has no frame—so the ad page<br />

appears to float on top of the other windows on your desktop. The most annoying thing about<br />

a frameless pop-up is that there are no buttons to click to close it (unless the ad designer was<br />

nice enough to include a “click here to close” link); you have to close the window from the<br />

keyboard (press Ctrl+W) or by right-clicking the browser button on the Windows task bar,<br />

then selecting Close from the pop-up menu.<br />

Figure 30.2 : A frameless pop-up window; no frame <strong>and</strong> no close button<br />

Pop-Under Where a st<strong>and</strong>ard pop-up appears on top of all other windows, the pop-under<br />

window appears beneath the other windows on your desktop. In fact, it often appears to be<br />

hiding, so that you don’t see it <strong>and</strong> reflexively try to close it.


Tip If a pop-under window is hiding beneath your normal browser window, you can note its<br />

presence by observing the new browser button on the Windows taskbar.<br />

Peeker Pop-Up A peeker pop-up is typically a frameless pop-up that slowly slides up from<br />

the bottom (or in from the side or down from the top) of the screen. As with any frameless<br />

pop-up, the absence of a close button is probably the most annoying thing about it.<br />

Fake Message Window Pop-Up Some ad designers like to use pop-up windows to mimic<br />

typical Windows system message boxes. These fake message pop-ups, like the one shown in<br />

Figure 30.3, trick you into clicking a button in response to what you think is a real system<br />

message.<br />

Figure 30.3 : A pop-up window designed to look like a Windows system message<br />

Whatever type of pop-up is used, they’re all fairly intrusive—especially when several appear<br />

at once. In fact, when you have pop-ups launching pop-ups, it’s easy for your desktop to<br />

become so cluttered as to become unusable.<br />

Making Your Own Pop-Ups<br />

Pop-up windows are typically created with JavaScript, one of the most popular <strong>and</strong> easiest-touse<br />

scripting languages. The JavaScript code is inserted into the normal HTML code for a<br />

Web page, to be activated either when a visitor opens the original Web page or when the<br />

visitor leaves that page.<br />

The surprising thing about creating pop-up windows is how easy it is. The pop-up window is<br />

created with a single JavaScript comm<strong>and</strong>, window.open. If you know how to use HTML,<br />

you can very easily add a pop-up window to your Web site.<br />

While there are many different types of pop-ups you can create, the basic pop-up window is<br />

just a frame that contains whatever Web page you desire with no navigational controls or<br />

other browser elements. To create such a pop-up, all you have to do is insert the following<br />

JavaScript code into the head of your original Web page:<br />

<br />

<br />


(You can change the width <strong>and</strong> height numbers to create bigger or smaller pop-ups; these<br />

dimensions are measured in pixels.)<br />

You then have to add another snippet of code to the tag in your original Web page, to<br />

instruct the user’s browser to open the new window. To open the pop-up when the initial page<br />

is opened, add this code:<br />

<br />

To open the pop-up when the user leaves the initial page, add this code:<br />

<br />

In either case, you’ll need to replace popup-url with the URL of the Web page you want to<br />

display inside your pop-up window.<br />

That’s all there is to it. Is there any doubt that the proliferation of pop-up windows is due at<br />

least in part to how easy it is to create them<br />

Closing Pop-Ups Manually<br />

When you’re presented with an unwanted pop-up window, you want to close it. With a<br />

st<strong>and</strong>ard pop-up, you can close it as you would any window, by clicking the Close button (the<br />

big X) in the top right corner of the windows. If there is no close button on the pop-up<br />

window (<strong>and</strong> there often isn’t), you can still close the window, by using one of the following<br />

methods:<br />

• Right-click the pop-up window’s button on the Windows taskbar, then select Close<br />

from the pop-up window.<br />

• With the pop-up selected as the active window, press Ctrl+W on your keyboard.<br />

(Alternately, press Alt+F4.)<br />

• Press Ctrl+Alt+Del to open the Windows Task Manager, select the Applications tab,<br />

select the pop-up window in the Task list, then click the End Task button.<br />

Tip When faced with an overwhelming number of pop-up windows, I’ve found the<br />

Ctrl+W method to be the most efficient.<br />

Pop-Up Killer Software<br />

When the number of pop-up windows you face becomes totally unmanageable, it’s time to<br />

call in the cavalry—in the form of pop-up killer software. These programs work to either<br />

close pop-ups immediately on opening or keep them from opening in the first place.<br />

Most of these programs work in the background by counteracting the JavaScript code<br />

typically used to create pop-up windows. Other programs also block access to known<br />

advertising sites, thus rendering the pop-up ads useless. All deal with all the different types of<br />

pop-ups, including pop-unders <strong>and</strong> peekers.


Tip As a bonus, many of these pop-up stoppers also block banner advertisements—which are<br />

discussed next.<br />

The most popular of these pop-up killer programs include:<br />

• AdsGone (www.adsgone.com)<br />

• AdSubtract (www.adsubtract.com)<br />

• Advertising Killer (www.buypin.com)<br />

• AntiPopUp (www.webknacks.com/antipopup.htm)<br />

• Exit Killer (www.exitkiller.com)<br />

• KillAd (wwwwin.wplus.net/pp/fsc)<br />

• PopNot (www.hdsoft.com/popnot)<br />

• Popup Ad Filter (www.meaya.com)<br />

• PopUpCop (www.popupcop.com)<br />

• Popup Eliminator (www.popupeliminator.com)<br />

• Pop-Up Stopper (www.popupstopper.net)<br />

• Pop OFF (www.8848soft.com/products.htm)<br />

• SMASHER (www.popupstop.com)<br />

• Surf In Peace (www.iconlabs.net)<br />

• Web Window Killer (www.anarelion.com/aalku/WebWindowKiller)<br />

• WebWasher (www.webwasher.com)<br />

• WindowSmasher (members.rogers.com/windowsmasher)<br />

• Zero Popup (tooto.plastiqueweb.com)<br />

Warning Some pop-up killers will also keep some legitimate pop-ups from<br />

appearing—including those used by some sites to display additional product<br />

or security information. If you run into problems displaying this type of<br />

informative pop-up, you may need to disable the pop-up killer software<br />

when visiting that particular site.<br />

Other Pop-Up Stopping Options<br />

While using pop-up killer software is the easiest way to keep pop-up windows off your<br />

desktop, there are other, more technically complex solutions you can employ.<br />

Disable Scripting<br />

Since most pop-up windows are generated via JavaScript code, you can keep most pop-ups<br />

from appearing by disabling scripting in your Web browser. Of course, this will affect lots of<br />

other Web page special effects—buttons, counters, <strong>and</strong> the like—but it will stop pop-ups.<br />

Warning Disabling scripting is an extreme solution to the pop-up problem, <strong>and</strong> it is not<br />

recommended for most users.<br />

To disable scripting in Internet Explorer 6, follow these steps:<br />

1. Select Tools > Options.<br />

2. When the Internet Options dialog box appears, select the <strong>Security</strong> tab.<br />

3. Click the Custom Level button to display the <strong>Security</strong> Settings dialog box.


4. Scroll down to the Scripting section, then to the Active Scripting option (shown in<br />

Figure 30.4). Select Disable.<br />

5. Click OK.<br />

Figure 30.4 : Disabling scripting in Internet Explorer<br />

Switch Browsers<br />

Another option is to switch browsers—in particular, switch from Internet Explorer or<br />

Netscape to the Opera browser. Opera (www.opera.com) offers the option of clicking a button<br />

to either accept pop-ups, send them into the background, or stop them from popping up<br />

completely.<br />

Warning The freeware version of Opera displays annoying banner ads—you’re trading off<br />

pop-ups for banners. If you’d rather have a clean browser without banners, Opera’s<br />

premium version (about $40) does away with the ads.<br />

Removing Banners <strong>and</strong> Other Web Page Ads<br />

The profusion of pop-ups makes one long for the days of the simple, relatively less intrusive,<br />

banner advertisement. Banner ads are a fixture on most commercial Web sites today, in<br />

various shapes <strong>and</strong> sizes, <strong>and</strong> most users have become rather adept at ignoring them. (Of<br />

course, it’s the fact that most users do ignore ads that led to the switch to pop-up ads.)<br />

Still, even though it’s easy enough to mentally block out all those banner ads, wouldn’t it be<br />

nicer to eliminate the ads completely Believe it or not, it’s relatively easy to scrub the banner<br />

ads from a page—<strong>and</strong> leave your browser virtually ad-free.<br />

Types of Banner Ads<br />

In the “old days,” there was only one type of banner ad: the st<strong>and</strong>ard 486 60 pixel ad placed<br />

across the top of a Web page. As the online ad market dried up in the year 2000—<strong>and</strong> as<br />

research indicated that most banner ads had an unacceptably low click-through rate—<br />

advertisers dem<strong>and</strong>ed more versatility in ad placement. This resulted in the creation of a<br />

veritable plethora of banner sizes, both vertical <strong>and</strong> horizontal in orientation. Figure 30.5<br />

shows some of the banner ads specified by the Internet Advertising Bureau (www.iab.net).


Figure 30.5 : Different types of banner ads<br />

What lies within the confines of a banner is determined by the advertiser, of course. Some ads<br />

are just plain JPG or GIF files, others are animated GIFs, still others have so-called “rich<br />

media” content—Shockwave or Flash animation. Almost all banner ads are linked to the<br />

advertiser’s Web site, so clicking the ad banner (which the ad industry calls a click-through)<br />

takes you to another Web page.<br />

How Banner Ads Work<br />

The banner ad that you see in your Web browser is typically not technically a part of the<br />

underlying Web page. The URL for the banner ad is referenced within the Web page’s HTML<br />

code, just like any other graphic element. (The graphics on a Web page are actually separate<br />

files, inserted into the page by an HTML tag.)<br />

If you’ve ever gone to a Web page twice <strong>and</strong> seen two different banner ads, that’s because the<br />

ads are being served up, somewhat r<strong>and</strong>omly, by an ad agency’s ad server. The Web page<br />

simply references a URL on the agency’s server; different ads are in place of a generic<br />

filename, as part of an overall rotation.<br />

Advertisers pay sites for the placement of their banner ads, typically based on some<br />

combination of impressions (page views) <strong>and</strong> click-through. The more users see an ad, <strong>and</strong><br />

the more users click an ad, the more the advertiser pays.<br />

Tip If you want to create your own banner ads for your Web site, check out ABC Banners<br />

(www.abcbanners.com) or AdDesigner.com (www.addesigner.com). If you want to be<br />

paid for displaying commercial banner ads, you can contact a big banner network such as<br />

DoubleClick (www.doubleclick.com) or join a banner-exchange program such as<br />

BannerSwap (www.bannerswap.com).<br />

How to Block Banner Ads


Because banner ads are just graphic files referenced in a Web page’s HTML code, it’s<br />

actually fairly easy to strip out that code <strong>and</strong> keep the banner ad from displaying.<br />

One way to do this is to turn off the display of graphics in your Web browser. If your browser<br />

is configured to not display graphics, it also won’t display any banner ads. Simple as that.<br />

Tip To turn off the graphics display in Internet Explorer 6, select Tools > Options; when the<br />

Internet Options dialog box appears, select the Advanced tab. Scroll down the Settings<br />

list to the Multimedia section, <strong>and</strong> then clear the Show Pictures option.<br />

Of course, you probably don’t want to hide all the graphics on all the Web pages you visit. To<br />

more selectively hide banner ads, you need a more sophisticated solution, which is provided<br />

by a type of software called a banner-ad blocker.<br />

Figure 30.6 shows how banner-ad blockers work. Your browser requests a Web page, as<br />

normal. But when the Web page is delivered, it’s filtered through the banner-ad blocker. The<br />

blocker software looks for embedded URLs on the Web page that point to known banner-ad<br />

servers. Those URLs are stripped from the served Web page (<strong>and</strong> sometimes replaced with<br />

transparent or otherwise innocuous graphics), which is then delivered to your browser. You<br />

see the page you requested, sans ads.<br />

Figure 30.6 : How to block banner ads<br />

The most popular of the banner-blocking programs include:<br />

• Ad Extinguisher (adext.magenet.net)<br />

• Ad Muncher (www.admuncher.com)<br />

• AdDelete (www.addelete.com)<br />

• ADfilter (www.adscience.co.uk)<br />

• AdsGone (www.adsgone.com)<br />

• AdSubtract (www.adsubtract.com)<br />

• Advertising Killer (www.buypin.com)<br />

• Banner Zapper (www.bannerzapper.net)<br />

• Guidescope (www.guidescope.com)<br />

• Internet Junkbuster Proxy (internet.junkbuster.com)<br />

• Internet Watcher 2000 (www.internetwatcher.com)<br />

• WebWasher (www.webwasher.com)<br />

Figure 30.7 shows AdDelete, one of the more popular banner-ad blockers. AdDelete works in<br />

the background, blocking any ads that try to display on your current Web page. All blocked<br />

ads are displayed on the program’s History tab.


Figure 30.7 : Using AdDelete to block banner advertising<br />

Blocking Banner Ads with the Hosts File<br />

You can also block banner ads manually by adding the IP addresses of known advertising<br />

sites to your Windows Hosts file. This file—with no extension, just the name Hosts—is<br />

typically found in the Windows\system32\ drivers\etc folder <strong>and</strong> helps speed access to<br />

particular Web sites by "hard coding" an IP address to a Web site name. (On Windows 9x/Me<br />

systems, the Hosts file is typically found in the Windows folder.)<br />

You use the Hosts file to block banner ads by referencing the banner ad’s home site back to<br />

your computer—not to the ad site itself. You do this by adding the following lines to the Host<br />

file:<br />

127.0.0.1 adserver1.com<br />

127.0.0.1 adserver2.com<br />

The 127.0.0.1 is the IP address for your computer; the adserver1.com is the URL of the ad<br />

site. When a Web page tries to load a banner ad from the ad site, it redirects the request back<br />

to your computer, instead, which leaves the ad space blank.<br />

Of course, for this technique to work, you need to know the names of all the Web sites that<br />

serve up banner ads. You can find a list of these servers at the Hosts File Information site<br />

(www.smartin-designs.com); just add each of these sites as a separate line in your Hosts file,<br />

<strong>and</strong> you’ll have created your own banner-ad blocker.<br />

Exterminating Web Bugs<br />

Not only are pop-up <strong>and</strong> banner ads annoying, they’re also used by some companies to gather<br />

information about consumers. Ad response is monitored when the ad is clicked or, in the case<br />

of ads sent via HTML e-mail, when the e-mail advertisement is opened.<br />

Note The kind of information typically captured by banner ads <strong>and</strong> Web bugs—<strong>and</strong> stored in<br />

cookie files on your hard disk—include the IP address of your computer, your e-mail<br />

address, the date <strong>and</strong> time the ad was viewed, the type of browser you’re using, <strong>and</strong> so<br />

on.


Sometimes you open e-mail ads without knowing it, because the ads themselves are so small<br />

as to be virtually unnoticeable. These so-called Web bugs (or Web beacons) are small graphics<br />

files, typically 1 1 pixel, all but invisible unless you’re looking for them. (In fact, Web bugs<br />

are sometimes referred to as clear GIFs.)<br />

The bug isn’t actually attached to the e-mail message; it’s a separate file on a separate Web<br />

site that is referenced in the message’s HTML code. You activate the bug when you open the<br />

HTML e-mail message, <strong>and</strong> your e-mail program accesses the Web to find <strong>and</strong> load the<br />

referenced file. When the bug’s site is accessed, your browsing is tracked, <strong>and</strong> a cookie is<br />

placed on your hard disk.<br />

Warning Web bugs aren’t limited to e-mail messages; they can also be placed on normal Web<br />

pages.<br />

It’s tough to avoid Web bugs in your e-mail. Of course, if you turn off the HTML viewing<br />

function of your e-mail program, you also prevent Web bugs from loading. But since so much<br />

e-mail today is HTML e-mail, it’s almost impossible to limit your inbox to just plain text<br />

messages.<br />

A better solution is to use a banner-ad blocker program, such as Ad Extinguisher, that also<br />

blocks Web bugs. You can also minimize the impact of Web bugs by setting a rather<br />

restrictive cookie level in your Web browser (which is used to render HTML messages in<br />

your e-mail program). This process is described in Chapter 24, “Managing Cookies.”<br />

Evading Unwanted Downloads<br />

A new annoyance has recently hit the Web. This new intrusion—the download pop-up—tries<br />

to download one or more files (typically spyware programs) when you access a Web site.<br />

Fortunately, the download pop-up requires your assistance to work. When the Web site tries<br />

to download a file, you’re notified of the action <strong>and</strong> asked if you want to complete the<br />

download. If you answer no, no harm is done. (If you answer yes, who knows what you’re<br />

downloading!)<br />

Download pop-ups become really intrusive in quantity. If you’re overwhelmed by multiple<br />

pop-up windows when you access a site, it’s easy to become confused <strong>and</strong> accidentally click<br />

the Yes instead of the No button in the download pop-up window.<br />

It’s also easy to be confused by the wording in some download pop-up windows. If the site is<br />

particularly sneaky, you might think you have to download some new plug-in in order to view<br />

the content on the site. You might even think that you’re downloading a system update from<br />

Microsoft when it’s really a Trojan backdoor or spyware program!<br />

The key is to remain calm <strong>and</strong> aware, <strong>and</strong> never—never!—download any program that is<br />

forced upon you in this manner.<br />

Taking Control of Your Browser


There are many other intrusions that Web sites try to foist upon you when you honor them<br />

with your presence. Most of these intrusions are more annoying than harmful, which is good,<br />

since there’s little you can do to avoid them.<br />

Take, for example, the forced frame. This highly annoying intrusion is used by many sites as a<br />

br<strong>and</strong>ing mechanism. When you’re visiting a site <strong>and</strong> click a link to jump to another page, the<br />

old site seems to follow you wherever you go. That’s because, instead of jumping cleanly to<br />

the new page, the new page opens in a frame in your browser window—with some logo or<br />

other br<strong>and</strong>ing information about the previous site appearing in the surrounding frame. (This<br />

effect is shown in Figure 30.8.)<br />

Figure 30.8 : A forced frame around a new page<br />

You can see forced frames in action at About.com. Every site you link to from this site is<br />

forced into an About.com frame; no matter how many clicks you make, you can’t get away.<br />

Forced framing is irritating for a number of reasons. First, you don’t get a full-window view<br />

of the other sites, because the br<strong>and</strong>ed frame takes up part of the available real estate. Second,<br />

you never get to see the URL of the linked-to pages, because the URL in the address bar<br />

reflects the complete frame document that contains both pages. Third, you’re forced to look at<br />

the br<strong>and</strong>ing frame, wherever you go.<br />

As a user, there are two things to do to break out of a forced frame—one practical, one not.<br />

The practical thing to do, assuming that you’re using Internet Explorer as your browser, is to<br />

right-click on the new page within the frame <strong>and</strong> select Open Frame in New Window. This<br />

displays a new browser window containing the new page, no frames.<br />

Note If you’re a Web page developer, you can insert specific JavaScript code into your<br />

HTML page to block forced framing from other sites.<br />

The less practical solution recognizes that the force-frame effect is created with JavaScript<br />

code in the original Web page. If you disable scripting in your browser, the JavaScript won’t<br />

run, <strong>and</strong> you won’t be subject to forced framing.


Of course, forced frames aren’t the only annoyances you’ll run into. Some sites hijack your<br />

cursor <strong>and</strong> replace it with another image. This is most often done with the Comet Cursor<br />

(www .cometzone.com), a Web-based service that supplies JavaScript code to replace<br />

visitors’ normal cursors with hundreds of alternate cursors. As a user, you probably don’t<br />

have much recourse to this hijacking. If you’re asked if you want to install a particular Comet<br />

Cursor, you can decline. But not all Comet Cursors ask you first; in this instance, the only<br />

solution (impractical as it is) is to disable scripting in your Web browser.<br />

Another JavaScript trick causes all the elements of your browser window (menus, scroll bars,<br />

<strong>and</strong> so on) to change color. As long as you have scripting enabled, you’re a potential victim of<br />

this intrusive practice.<br />

Other Web intrusions automatically play a sound file when you visit a page or force you to<br />

watch a Flash animation before you can enter a site. There’s not much you can do about these<br />

annoyances, save stop visiting the offending sites.<br />

Summing Up<br />

Pop-up ads are advertisements that are displayed in small browser windows; these pop-up<br />

windows are typically launched when you enter or leave a Web site. While these pop-up<br />

windows can be avoided by disabling the scripting function in your Web browser, the better<br />

solution is to install a pop-up killer program, that intercepts the offending JavaScript code <strong>and</strong><br />

prevents the new window from launching.<br />

Banner ads are those graphic advertisements that appear anywhere on a Web page. Banner ads<br />

can also be removed, by using ad-blocking software that either blocks or redirects access to<br />

the Web site that serves the ads.<br />

Some ad-blocking software also blocks Web bugs, which are near-invisible “beacons” placed<br />

in HTML e-mail messages. Web bugs are actually loaded from an advertiser’s Web page <strong>and</strong><br />

drop cookies on your hard disk to track certain online activity. Blocking access to the<br />

advertiser’s site disables the bug.<br />

In the next (<strong>and</strong> final) chapter we’ll look at another Web-related issue: the challenge of<br />

avoiding inappropriate content.<br />

Chapter 31: Dealing with Inappropriate<br />

Content<br />

Overview<br />

You’ve done it. You click one link too many, <strong>and</strong> end up at a site offering very adult content<br />

<strong>and</strong> photographs. Or maybe you enter a phrase into your favorite search site <strong>and</strong> find that the<br />

results include links to several adult Web sites. Or maybe you receive an adult-oriented spam<br />

message in your e-mail, encouraging you to click for even more explicit content.


The problem is, if you can stumble across this type of inappropriate content, so can your kids.<br />

And you want to protect them not only from online predators, but also from the type of<br />

content that should be labeled “for adults only.”<br />

What, then, can you do How do you isolate your family from dirty pictures <strong>and</strong> bad language<br />

when they’re online<br />

How Content Filtering Works<br />

To protect your family from inappropriate content requires the ability to filter that content<br />

from all the good stuff on the Internet. There are many software programs <strong>and</strong> organizations<br />

offering different types of content filtering, all designed to protect younger users from the<br />

worst of the Web.<br />

Most of these content-filtering programs use one (or more) of three distinct approaches:<br />

software-based analysis, human analysis, <strong>and</strong> site rating. Each approach has its pluses <strong>and</strong><br />

minuses, although none are 100% accurate in the sites that they block.<br />

Software-Based Analysis<br />

This approach to content filtering requires the software to examine the content of a Web site<br />

<strong>and</strong> then pass judgment based on the presence of absence of key words <strong>and</strong> phrases. In other<br />

words, if a site contains inappropriate language or images, it gets blocked.<br />

The problem with software-based analysis is that it can’t make human judgments. For<br />

example, some content-filtering software will block sites that include the word “breast.”<br />

While this will block out a lot of adult-oriented sites, it will also block sites about breast<br />

cancer—hardly an objectionable topic.<br />

For this reason, many experts recommend against using software-based analysis alone; it’s too<br />

restrictive.<br />

Human Analysis<br />

A more objective approach is to have a reviewer (or multiple reviewers) visit a site <strong>and</strong> then<br />

pass judgment. Those sites that are judged objectionable for younger users are added to a list<br />

of inappropriate sites, which are then blocked by the content-filtering software.<br />

This approach enables sites to be analyzed in terms of actual content <strong>and</strong> approach, not just<br />

which words are used on the page. A human analysis also provides for full-length reviews in<br />

addition to the basic ratings; a detailed review will tell you more about what to expect than<br />

just a pass/fail type of rating.<br />

Content Rating<br />

The big problem with human analysis is that it’s extremely time <strong>and</strong> labor intensive. Another,<br />

less resource-intensive approach is to let somebody else review the sites.


To this end, there are several organizations that review <strong>and</strong> rate Web site content. This rating<br />

typically labels sites for different types of content, including drugs, alcohol, adult situations,<br />

<strong>and</strong> so on. If a site is rated as including these elements, then the content-filtering software<br />

blocks access.<br />

One problem with site rating is that not all sites are rated, <strong>and</strong> some content-filtering software<br />

allows access to non-rated sites. (Other software blocks access to all non-rated sites, which is<br />

equally problematic.) Another problem is that many organizations require sites to review<br />

themselves; this sort of voluntary rating might be efficient, but it isn’t always effective—<br />

particularly if a site is less than honest about its content.<br />

Labeling Content<br />

When you’re examining Web site content, you can look for the following labels of approval.<br />

These labels indicate that a site has content approved for users of all ages.<br />

• Internet Content Rating Association (www.icra.org)<br />

• Platform for Internet Content Selection (www.w3.org/PICS)<br />

• SafeSurf (www.safesurf.com)<br />

Content Filtering Software<br />

Several companies produce the sort of content-filtering software we’ve been discussing. Most<br />

of these programs guard against either a preselected list of inappropriate sites or a preselected<br />

list of topics, <strong>and</strong> then block access to Web sites that meet the selected criteria.<br />

Note This chapter deals with content filtering for Web content. When it comes to filtering the<br />

content of e-mail messages, you need an e-mail content filter, as discussed in Chapter<br />

28, “Dealing with Spam.”<br />

The most popular filtering programs include:<br />

BrowseSafe BrowseSafe (www.browsesafe.com) is a Christian-oriented content filter<br />

approved by the Trinity Broadcast Network.<br />

CyberPatrol CyberPatrol (www.surfcontrol.com/home/products) is a utility that blocks<br />

access to a preselected list of Web sites, <strong>and</strong> also detects sites with questionable words or<br />

images.<br />

Cyber Snoop Cyber Snoop (www.cyber-snoop.com) not only blocks access to preselected<br />

Web sites, but also logs users’ Web browsing, instant messaging, Internet chats, e-mail, <strong>and</strong><br />

file transfers.


CYBERsitter CYBERsitter (www.cybersitter.com) blocks access to a preselected list of Web<br />

sites, FTP sites, <strong>and</strong> Usenet newsgroups; it also detects offensive words <strong>and</strong> phrases.<br />

FamilyConnect FamilyConnect (www.familyconnect.com) is a filtered ISP service you use<br />

to connect to the Internet. The block list resides on FamilyConnect’s servers, so that when you<br />

connect via FamilyConnect, you have automatic content filtering.<br />

Net Nanny This popular program (www.netnanny.com) blocks access to a preselected list of<br />

Web sites, Usenet newsgroups, <strong>and</strong> chat rooms.<br />

Norton Internet <strong>Security</strong> Norton Internet <strong>Security</strong> (www.symantec.com) is a suite of utilities<br />

that includes Norton AntiVirus <strong>and</strong> Norton Personal Firewall, along with the Norton Parental<br />

Control content filter.<br />

Tip If you’re an America Online subscriber, check out AOL’s built-in (<strong>and</strong> very effective)<br />

Parental Controls feature. (Select Settings > Parental Controls; when the AOL Parental<br />

Controls window opens, select Set Parental Controls.) You can select different filtering<br />

options for different AOL screen names <strong>and</strong> choose from four age-rated categories—Kids<br />

Only (12 <strong>and</strong> under), Young Teen (13–15), Mature Teen (16–17), <strong>and</strong> General Access<br />

(18+).<br />

Figure 31.1 shows the control panel for CYBERsitter, perhaps the most-used content filtering<br />

program on the market today. You can choose what types of content to filter by selecting the<br />

Filters tab <strong>and</strong> checking the various options—Adult/Sexually Oriented, Gambling Sites, <strong>and</strong><br />

so on.<br />

Figure 31.1 : Use CYBERsitter to block access to selected sites, based on multiple criteria.<br />

As useful as these programs are, the reality is that most parents don’t use them. According to<br />

a survey by online research firm Jupiter Media Metrix (www.jmm.com), only 6% of parents<br />

use st<strong>and</strong>-alone content-filtering software. Most parents (seven out of ten) prefer to manually<br />

"filter" their children’s browsing by being present while their kids are online.<br />

There is also the issue of how effective these content-filtering programs actually are. Many<br />

users complain that even the best content-filtering software still allows access to some<br />

inappropriate content; a few sites always slip through the cracks. In addition, many filters tend


to filter out some degree of legitimate content; it seems that many programs err on the side of<br />

overzealousness.<br />

Finally, even if you do use these programs, if your kids are tech-savvy, they can figure out<br />

how to defeat the blocking mechanisms. Popular “hacking” magazines, such as 2600, have<br />

printed numerous articles on how to disable these content <strong>and</strong> site filters, which is why<br />

physically monitoring your children’s online behavior is still the best approach.<br />

Content-Filtering Browsers<br />

If you have young children in the house (<strong>and</strong> on the computer), you may want to consider<br />

using a kid-safe Web browser that offers built-in content filtering. These browsers work just<br />

like Internet Explorer or Netscape Navigator, but are specially designed for younger users;<br />

some even feature simplified kid-friendly interfaces <strong>and</strong> fun additional features.<br />

The following are some of the most popular kid-safe browsers:<br />

Bounce Bounce (www.bouncefilterware.com) is an easy-to-use browser with simplified<br />

controls, combined with user-configurable Internet filtering. Includes kid-changeable "skins"<br />

for a fully personalized look <strong>and</strong> feel.<br />

Internet Safari The Internet Safari browser (www.heartsoft.com) is specifically designed for<br />

children’s cognitive thinking skills <strong>and</strong> includes integrated security features <strong>and</strong> "Teacher<br />

Features" for classroom use.<br />

kROWSER kROWSER (www.krowser.com) is a browser for pre-teens that screens out<br />

offensive sites through a combination of content recognition <strong>and</strong> a human-edited database.<br />

SurfMonkey SurfMonkey (www.surfmonkey.com) is a fun-looking browser with built-in<br />

links to all the best kids’ sites, as well as an integrated safety service to block access to<br />

inappropriate content.<br />

Figure 31.2 shows the Bounce kids-safe browser. Parents can create separate accounts for<br />

each family member, with specific levels of content filtering. Filtering is based on a list of<br />

inappropriate words/phrases, as well as approved <strong>and</strong> disapproved Web sites.


Figure 31.2 : Kids-safe browsing with the Bounce Web browser<br />

Content Filtering in Internet Explorer<br />

If you use Internet Explorer, you don’t have to switch browsers to get built-in content<br />

filtering. Newer versions of IE include the Content Advisor feature, which is used to block<br />

access to Web sites that meet specified criteria. Content Advisor enables you to set your own<br />

tolerance levels for various types of potentially offensive content, <strong>and</strong> then blocks access to<br />

sites that don’t pass muster.<br />

Warning Turning on Content Advisor (especially at the highest levels) is likely to block<br />

access to a lot of sites you’re used to visiting on a normal basis. (News sites, in<br />

particular, include stories about sex <strong>and</strong> violence <strong>and</strong> hatred that can activate the<br />

Content Advisor filter.) If you find that Content Advisor is blocking too many sites,<br />

try moving the slider more to the left or add your favorite sites to the approved sites<br />

list.<br />

Here’s how to activate <strong>and</strong> configure Content Advisor in Internet Explorer 6:<br />

1. Select Tools > Internet Options.<br />

2. When the Internet Options dialog box appears, select the Content tab.<br />

3. To enable the Content Advisor, click the Enable button; when prompted for your<br />

Supervisor Password, enter your Windows password <strong>and</strong> click OK <strong>and</strong> proceed to<br />

Step 5.<br />

4. If you’ve already enabled Content Advisor, click the Settings button.<br />

5. When the Content Advisor dialog box appears, select the Ratings tab (shown in Figure<br />

31.3).


Figure 31.3 : Configuring Internet Explorer to filter various types of content<br />

6. Select a category; a Rating slider appears. Adjust the slider to the right to increase the<br />

tolerance for this type of content; leaving the slider all the way to the left is the least<br />

tolerant level. Click OK when done.<br />

Tip To disable Content Advisor, return to the Internet Options dialog box, select the<br />

Content tab, <strong>and</strong> click the Disable button.<br />

You can also configure Internet Explorer to always block specific sites or always allow access<br />

to specific sites, regardless of your content settings. To configure IE on a site-by-site basis,<br />

follow these steps:<br />

1. Select Tools > Internet Options.<br />

2. When the Internet Options dialog box appears, select the Content tab.<br />

3. Click the Settings button. (Or, if you haven’t yet activated Content Advisor, click the<br />

Enable button.)<br />

4. When the Content Advisor dialog box appears, select the Approved Sites tab (shown<br />

in Figure 31.4).


Figure 31.4 : Configuring IE to always or never allow access to specific pages<br />

5. Enter the URL for a specific Web page into the Allow This Web Site box, <strong>and</strong> then<br />

click the Always button (to always view the site, regardless of its rating) or the Never<br />

button (to completely block access to the site).<br />

6. Click OK.<br />

Filtered Search Sites<br />

While content-filtering software will block access to inappropriate Web sites, they typically<br />

don’t filter the results of searches you make at Google <strong>and</strong> other sites. Since these searches<br />

often produce at least a few misleading <strong>and</strong> inappropriate results, you may want to consider<br />

using a search site that incorporates its own built-in results filtering.<br />

Here are the most popular kid-safe search sites on the Web today:<br />

AltaVista—AV Family Filter The AV Family Filter (www.altavista.com; click the Family<br />

Filter link) is a filtered version of the popular AltaVista search engine; adult <strong>and</strong> other<br />

inappropriate sites are deleted from normal search results.<br />

Apple Learning Interchange This site (ali.apple.com/ali/resources.shtml), from Apple<br />

Computer, contains a list of more than seven million teacher-reviewed, kid-safe Web pages,<br />

categorized by subject <strong>and</strong> grade level.<br />

Ask Jeeves for Kids Ask Jeeves for Kids (www.ajkids.com) is a unique service where you<br />

enter queries with a plain-English question; Ask Jeeves provides the answer via a short list of<br />

highly qualified <strong>and</strong> filtered Web sites.<br />

Fact Monster The Fact Monster (www.factmonster.com) is one of the largest informationoriented<br />

sites on the Web for kids, from Information Please <strong>and</strong> the Learning Network.<br />

Google SafeSearch Google, the most popular search site on the Web, offers two levels of<br />

filtering. (Go to www.google.com, select the Preferences link, then choose a SafeSearch<br />

Filtering option.) Moderate filters images only, while strict filters both text <strong>and</strong> images.


OneKey OneKey (www.onekey.com) is a kid-safe search engine (using the Google<br />

SafeSearch engine) <strong>and</strong> directory of kid-safe sites, organized into more than 500 different<br />

categories. Each site in this directory has been personally reviewed.<br />

Yahooligans! This site (www.yahooligans.com) is the Yahoo! Web guide, for kids (7–12<br />

years old). Sites in this directory are h<strong>and</strong>-picked for appropriateness.<br />

Tip These kid-safe search sites are good to use as the start page for your children’s browser,<br />

because they’re launching pads to guaranteed safe content.<br />

Issues with Content Filtering<br />

Like most things Internet-related, content filtering is not without its issues. One big issue<br />

concerns the effectiveness of content-filtering software; some users complain that the filters<br />

don’t catch all the inappropriate sites, while others complain that these programs sometimes<br />

block sites that aren’t inappropriate at all.<br />

This debate points out that technology alone is seldom a solution. In the case of guarding<br />

against inappropriate content, no content filter is as good as parental supervision; you will<br />

always make more appropriate judgments than any software program.<br />

A bigger question is when content filtering violates First Amendment rights. This is a<br />

particularly potent issue within the library community, where some local governments want to<br />

block access to inappropriate content within the public library environment—<strong>and</strong> most<br />

librarians view such blocking as censorship. (And librarians really don’t like censorship!)<br />

This is also an issue in K–12 schools, where parents want inappropriate content blocked, <strong>and</strong><br />

school librarians want free <strong>and</strong> open access to all content. To most librarians, blocking access<br />

to a Web site is tantamount to ripping pages out of an encyclopedia; it just isn’t done.<br />

This issue extends outside schools <strong>and</strong> libraries into the general public, where civil<br />

libertarians oppose attempts to censor all types of content—including Internet-based content.<br />

These individuals view content-filtering programs as censorware <strong>and</strong> believe them to be an<br />

ineffective solution to the problem of protecting children from inappropriate content.<br />

Note The Supreme Court has already struck down one content-filtering law, the<br />

Communications Decency Act, on First Amendment grounds. Congress responded by<br />

passing the Children’s Internet Protection Act, requiring schools <strong>and</strong> libraries that want<br />

Federal funding to filter objectionable online content. This law was subsequently struck<br />

down as being unconstitutional by a Federal judicial panel, setting up a further review<br />

by the Supreme Court.<br />

You can read more about these content-filtering issues at the following Web sites:<br />

• American Civil Liberties Union Cyber-Liberties<br />

(www.aclu.org/issues/cyber/hmcl.html)<br />

• American Library Association Office of Intellectual Freedom<br />

(www.ala.org/alaorg/oif)<br />

• Censorware Project (censorware.net)<br />

• Computer Professionals for Social Responsibility (www.cpsr.org)


• Electronic Frontier Foundation: Internet Blocking & Censorware<br />

(www.eff.org/Censorship/Censorware)<br />

• Electronic <strong>Privacy</strong> Information Center (www.epic.org)<br />

• Peacefire (www.peacefire.org)<br />

Summing Up<br />

The problem of protecting children from inappropriate Internet content is most often<br />

addressed by content-filtering software. Some content-filtering programs work by blocking<br />

access to sites that contain verboten words <strong>and</strong> phrases; others work by blocking access to a<br />

preselected list of inappropriate sites. There are also organizations that provide reviews <strong>and</strong><br />

ratings of site content to assist the content-filtering process.<br />

There are also content-filtering features built into Internet Explorer. IE’s Content Advisor<br />

enables you to configure settings for various types of content <strong>and</strong> adjust what is allowable <strong>and</strong><br />

what isn’t.<br />

Finally, many civil libertarians take issue with content filtering, particularly in the library <strong>and</strong><br />

school environments. What one user sees as protection for younger users, another sees as<br />

censorship; the issue continues to be debated.<br />

And that ends this book. If you’ve read it straight through, you’ve learned how to protect<br />

yourself from destructive computer viruses <strong>and</strong> Internet-based computer attacks, how to<br />

preserve your privacy <strong>and</strong> identity online, how to avoid being inundated with spam <strong>and</strong><br />

unwanted chain e-mails, <strong>and</strong> how to avoid other Web-based intrusions, including pop-up<br />

advertisements <strong>and</strong> inappropriate content. I hope you’ve found this book useful <strong>and</strong> that it<br />

leads to safer—<strong>and</strong> more enjoyable—Internet use.<br />

Feel free to visit my Web site (www.molehillgroup.com) for more information about my<br />

latest projects or to contact me via e-mail (security@molehillgroup.com) with any questions<br />

or comments. I can’t guarantee I’ll answer every message, but I definitely enjoying hearing<br />

from readers!<br />

Now it’s time to close the book, grab your mouse, <strong>and</strong> get back online. Just remember: surf<br />

smart <strong>and</strong> surf safe. You’ll be glad you did!<br />

Glossary<br />

adware<br />

Stealth software that tracks your online activity <strong>and</strong> sends that data to a marketing or<br />

advertising company; some adware also uses that data to serve up replacement ads on<br />

specific Web sites.<br />

algorithm<br />

A mathematical process or formula used to create a number.<br />

anonymizer<br />

A Web site or service that enables anonymous Web browsing or e-mail<br />

communications.<br />

antivirus program<br />

A software program that scans for <strong>and</strong> cleans viruses from computer systems.


authentication<br />

The process of determining whether someone or something is, in fact, who or what it<br />

is purporting to be.<br />

auto-execute macro<br />

A macro that automatically launches when a document is opened.<br />

backdoor<br />

Undocumented (<strong>and</strong> typically unauthorized) entry point into a system.<br />

backdoor Trojan<br />

Trojan horse file that opens a backdoor on your system for potential unauthorized<br />

remote access.<br />

backtracing software<br />

Software used to trace an attacker’s identity <strong>and</strong> host ISP.<br />

banner ad<br />

A graphic advertisement placed on a Web page.<br />

batch file<br />

An executable file containing separate lines of comm<strong>and</strong>s—actually, “batches” of<br />

comm<strong>and</strong>s.<br />

biometrics<br />

The science of measuring <strong>and</strong> analyzing biological identifiers, such as fingerprints,<br />

retinas, voice patterns, facial patterns, <strong>and</strong> so on.<br />

blackhole list<br />

A list of open mail relay servers, created for the purpose of blocking all messages<br />

from those servers.<br />

block list<br />

A list of specific addresses <strong>and</strong> domains known to send spam.<br />

boot sector virus<br />

A virus that infects the boot sectors of floppy disks <strong>and</strong> the Master Boot Record of<br />

hard disks.<br />

boot sector<br />

The area located on the first track of a floppy or hard disk.<br />

browser helper object (BHO)<br />

A small software program that attaches itself to your Web browser.<br />

buffer overflow<br />

A bug in some programs that enable the program’s data buffer to be overloaded with<br />

data, forcing the original program code out so the buffer can be rewritten with<br />

malicious code.<br />

Carnivore<br />

The packet sniffer software used by the FBI to spy on suspected criminals <strong>and</strong><br />

terrorists; part of the DragonWare suite.<br />

censorware<br />

Another word for content-filtering software.<br />

certificate authority<br />

The company that issues a digital certificate.<br />

certificate store<br />

The repository of digital certificates stored on your hard disk <strong>and</strong> accessed by your<br />

Web browser.<br />

chain letter<br />

A letter or e-mail directing the recipient to forward multiple copies of the message to<br />

other people.<br />

chat channel


A public chat on an IRC network, typically organized by topic.<br />

clear GIF<br />

A small, transparent graphics file used to create a Web bug.<br />

click-through<br />

A measurement of advertising effectiveness; a click-through occurs whenever a user<br />

clicks a banner ad or link.<br />

code signature<br />

A sequence of binary code unique to a computer virus; used to identify each virus.<br />

companion virus<br />

A file infector virus that creates a clone of the host file, which is then run instead of<br />

the original file.<br />

computer virus<br />

A computer program or piece of malicious code that attaches itself to other files <strong>and</strong><br />

then replicates itself.<br />

content filter<br />

Software that analyzes Web page content <strong>and</strong> blocks access to inappropriate content.<br />

cookie<br />

A small file created by a Web site <strong>and</strong> stored on your computer’s hard disk, used to<br />

track specific user information.<br />

Coolminer<br />

An application used by the FBI to extrapolate <strong>and</strong> analyze the data found in captured<br />

messages; part of the DragonWare suite.<br />

cracker<br />

An individual who maliciously breaks into another computer system.<br />

cryptography<br />

The science of information security; the process of hiding or coding information either<br />

in storage or in transit.<br />

data diddling<br />

The process of surreptitiously altering (but not deleting) the data on another computer<br />

system.<br />

data-driven attack<br />

A virus or Trojan attack on a computer system; the attack is launched when a file is<br />

downloaded <strong>and</strong> opened.<br />

daughter window<br />

Another name for a pop-up window.<br />

decryption<br />

The process of decoding encrypted data.<br />

demilitarized zone<br />

A server that sits outside a company’s firewall <strong>and</strong> enables public access to specified<br />

content.<br />

denial of service attack<br />

An attack that floods a computer or network with data or messages that overwhelm<br />

<strong>and</strong> ultimately shut down the system.<br />

desktop monitoring program<br />

A spyware program that monitors <strong>and</strong> logs the operations of another personal<br />

computer.<br />

dictionary spam<br />

A means of generating e-mail addresses by matching common names with known<br />

domain names.<br />

digital certificate


An electronic credential that confirms the identity of a person, server, or software<br />

manufacturer.<br />

digital signature<br />

A form of digital certificate used to authenticate the identity of the sender of a<br />

message or the signer of a document.<br />

distributed computing<br />

A form of P2P computing where multiple computers are connected together to harness<br />

their total processing power; typically used for large projects that would otherwise<br />

require use of a supercomputer.<br />

DNS spoofing<br />

An attack resulting from the hijacking of a computer’s DNS name by an attacker; the<br />

DNS name is redirected to the attacker’s IP address.<br />

download pop-up<br />

A pop-up window that tries to download software to your hard disk.<br />

DragonWare<br />

A suite of spyware programs used by the FBI; includes the Carnivore, Coolminer, <strong>and</strong><br />

Packeteer components.<br />

dynamic system monitoring<br />

The real-time scanning mode of a virus scanning program.<br />

e-mail bomb<br />

The sending of a large number of e-mail messages to a single address, with the intent<br />

of flooding that person’s inbox.<br />

e-mail gateway<br />

A proxy server for e-mail.<br />

encryption<br />

The process of coding data into a format that can’t be read.<br />

entry-point obscuring virus<br />

A file infector virus that doesn’t insert its own code into the host file, but rather inserts<br />

code that launches a separate virus program.<br />

executable file<br />

A program that you run on your computer system.<br />

exploit<br />

An attack that takes advantage of a bug or hole in a piece of hardware or operating<br />

system.<br />

file infector virus<br />

A virus that infects the code of executable program files.<br />

firewall<br />

Software or hardware that insulates a computer or network from the Internet.<br />

forced frame<br />

A technique for forcing a new Web page into a framed page from another site.<br />

frameless pop-up<br />

A pop-up window without a traditional window frame.<br />

freeware<br />

Computer software distributed at no charge.<br />

FTP bouncing<br />

A form of session hijacking, where an unwitting FTP server is used to send e-mail to<br />

other computers.<br />

gateway computer<br />

That computer on a network that hosts the connection to the Internet.<br />

hacker


An individual who enjoys exploring the details of computer systems <strong>and</strong> programming<br />

code, typically by “hacking” into those systems <strong>and</strong> programs—but without causing<br />

any intentional damage. (Not to be confused with a cracker, who engages in<br />

intentionally malicious behavior.)<br />

header<br />

That part of a data packet or e-mail message, normally hidden, that contains the<br />

sender’s IP address <strong>and</strong> other technical information.<br />

Heuristic scanning<br />

A method of scanning for computer viruses by looking for general virus-like behavior.<br />

hoax<br />

False information about a purported virus attack.<br />

HTML e-mail<br />

E-mail messages that incorporate HTML code, just like Web pages.<br />

HTML<br />

Hypertext markup language; the script language used to create Web pages.<br />

hybrid virus<br />

A virus that combines the capabilities of multiple types of viruses. (For example, a<br />

virus that can contain both boot sector virus components <strong>and</strong> file infector virus<br />

components is a hybrid virus.)<br />

ICMP bombing<br />

An attack that knocks a computer off the Internet by bombing it with bogus ICMP<br />

messages.<br />

ICMP<br />

The Internet Control Message Protocol, used by Internet routers to notify a host<br />

computer when a specified destination is unreachable.<br />

identity theft<br />

The theft of personal ID <strong>and</strong> financial information, enabling the thief to assume the<br />

identity of the victim.<br />

impersonation attack<br />

A computer attack that occurs when an attacker steals the access rights of an<br />

authorized user <strong>and</strong> then configures his computer to impersonate the other, authorized<br />

computer.<br />

in the wild<br />

A virus is referred to as being “in the wild” when a verified infection has been noted<br />

outside a laboratory situation.<br />

infection<br />

The process of a computer virus inserting itself into a computer file.<br />

instant messaging<br />

An Internet-based network for conducting one-on-one text messaging.<br />

integrity checking<br />

The process of checking the size of a file against a previously identified size; changes<br />

in file size are indicative of virus infection.<br />

Internet Relay Chat (IRC)<br />

An Internet-based network of chat servers <strong>and</strong> channels that facilitates real-time public<br />

text messaging (called chats) <strong>and</strong> file exchanges.<br />

interstitial<br />

Another name for a pop-up advertisement.<br />

intrusion detection system<br />

Software or hardware that monitors a computer network or system for signs of an<br />

attack.


IP half scan<br />

A type of pre-attack probe on a computer system.<br />

IRC<br />

See Internet Relay Chat.<br />

junk e-mail<br />

Another name for spam.<br />

key<br />

A code—actually, a really big number—that works with a cryptographic algorithm to<br />

produce a specific encrypted result.<br />

keylogger<br />

Software or hardware that records the individual keystrokes entered by a user.<br />

keystroke logger<br />

A software program that tracks <strong>and</strong> logs the keystrokes typed on a personal computer.<br />

LIB virus<br />

A file infector virus that spreads via a modification of a program’s compiler libraries.<br />

link virus<br />

A file infector virus that modifies the first clus ter of the host file to point to a different<br />

cluster that contains the virus code.<br />

list merchant<br />

A company that buys <strong>and</strong> sells mailing lists.<br />

log file<br />

A computer file that contains a record of specific user or program activity.<br />

macro<br />

A series of instructions, using a simple coding language, used to automate procedures<br />

in a computer application; macros are typically attached to individual documents or<br />

templates.<br />

macro virus<br />

A macro that contains malicious code.<br />

malware<br />

Short for “malicious software,” a generic term for viruses, worms, <strong>and</strong> other malicious<br />

code.<br />

Master Boot Record<br />

A software routine placed at the very beginning of a hard disk which analyzes the Disk<br />

Partition Table, loads the hard disk’s boot sector into system memory, <strong>and</strong> then passes<br />

control to the boot sector.<br />

MIME<br />

Multipurpose Internet Mail Extensions, a protocol that specifies how binary files are<br />

encoded, so that any e-mail program can correctly interpret the file type.<br />

multi-level marketing (MLM)<br />

A business organized so that people at each level make money by signing up more<br />

employees/distributors/franchisees at the next lower level.<br />

multipartite virus<br />

A virus that combines file infection <strong>and</strong> boot sector infection.<br />

newsgroup<br />

See Usenet.<br />

OBJ virus<br />

A file infector virus that spreads via a modification of a program’s object modules.<br />

open mail relay (OMR)<br />

An unprotected server that can be used to initiate mass e-mailings.<br />

overwriting virus


A file infector virus that overwrites a program’s original code with its own code.<br />

P2P<br />

Peer-to-peer computing, where two or more computers work together as equals,<br />

without benefit of a central server.<br />

packet sniffer<br />

A software program that examines the contents of data packets flowing over a network<br />

or the Internet.<br />

Packeteer<br />

A utility used by the FBI to reassemble individual packets of information into their<br />

original messages; part of the DragonWare suite.<br />

parasitic virus<br />

A file infector virus that changes the contents of an infected file but still enables that<br />

file to remain completely or partly usable.<br />

password cracker<br />

Software that can decrypt passwords or otherwise disable or bypass password<br />

protection.<br />

password<br />

A sequence of characters used to protect access to specific information or services.<br />

payload<br />

The deliverable aspect of a computer virus; the noticeable effects of a virus attack.<br />

peeker pop-up<br />

A pop-up window (typically frameless) that slides up, down, or in from the side of the<br />

screen.<br />

peer-to-peer<br />

A type of computing where similar computers are connected directly, without benefit<br />

of a master server; abbreviated P2P.<br />

peer-to-peer file-swapping<br />

The act of exchanging files between similar computers over a peer-to-peer network.<br />

personal firewall<br />

Firewall software designed for a home or small business <strong>PC</strong>.<br />

phreaker<br />

An individual who cracks into telecommunications systems.<br />

plain-text e-mail<br />

E-mail messages that incorporate text only, without any HTML code.<br />

polymorphic virus<br />

A file infector virus that is capable of changing itself as it travels from one system to<br />

another.<br />

pop-under window<br />

A pop-up window that hides itself behind other open windows on your desktop.<br />

pop-up window<br />

A small browser window, typically without menus or other navigational elements, that<br />

opens seemingly of its own accord when you visit or leave another Web site.<br />

port scanner<br />

Software that looks for open ports on other computers.<br />

port<br />

An access point into your computer, as provided by your computer’s operating system.<br />

Pretty Good <strong>Privacy</strong> (PGP)<br />

One of the most popular tools for public-key encryption.<br />

private key


A secret key that can be used, either by itself or (in public-key encryption) in<br />

conjunction with a public key, to decrypt encrypted messages.<br />

proof of concept<br />

A virus created solely to test the viability of a concept or technology.<br />

proxy server<br />

A server that buffers all incoming <strong>and</strong> out going communications between a network<br />

<strong>and</strong> the Internet.<br />

public key cryptography (PKC)<br />

See public-key encryption.<br />

public key<br />

A key, provided by some authority, that, when combined with a private key, can be<br />

used to decrypt encrypted messages.<br />

public-key encryption<br />

A means of encrypting data <strong>and</strong> messages using a combination of public <strong>and</strong> private<br />

keys.<br />

pyramid scheme<br />

Similar to multilevel marketing, a scheme where new members of the pyramid are<br />

encouraged to send money to those higher up in the hierarchy.<br />

racing authentication<br />

An intrusion that occurs when an attacker fills in the last digit of the user’s password<br />

before the user does, thus logging in as that user.<br />

real-time scanning<br />

The constant monitoring of a computer system for new viruses.<br />

remailer<br />

A service used to send anonymous e-mail; the remailer strips out the header from the<br />

original message, then remails the now-anonymous message to its intended recipient.<br />

remote access trapdoor (RAT)<br />

See backdoor Trojan.<br />

remote access Trojan (RAT)<br />

See backdoor Trojan.<br />

s<strong>and</strong>boxing<br />

The process of running a program within an isolated (or virtual) environment, thus<br />

protecting the computer system from any ill effects of virus infection during the test.<br />

scanner<br />

See sniffer.<br />

scavenger bot<br />

See spambot.<br />

script kiddie<br />

A would-be cracker who isn’t a technically adept programmer.<br />

script language<br />

An easy-to-use pseudo-programming language that enables the creation of executable<br />

scripts composed of individual comm<strong>and</strong>s.<br />

script virus<br />

A computer virus written in ActiveX, Java, JavaScript, or another computer script<br />

language.<br />

secure server<br />

A Web server that uses encryption to secure consumer transactions.<br />

Secure Sockets Layer (SSL)<br />

A form of encryption used in secure servers.<br />

session hijacking


An attack where the attacker comm<strong>and</strong>eers use of a computer, typically via some sort<br />

of backdoor Trojan, in order to use that computer to attack another computer or<br />

network.<br />

session key<br />

A temporary key used to encrypt/decrypt a specific message.<br />

shareware<br />

Computer software distributed for free but requiring a paid registration for full<br />

operation.<br />

signature scanning<br />

A method of scanning for computer viruses by matching known sequences of binary<br />

code.<br />

sleeper<br />

A virus or worm that resides, hidden, on a system, waiting to deliver its payload at<br />

some later date.<br />

sniffer<br />

Software used to determine a computer’s online availability.<br />

social engineering attack<br />

An intrusion resulting from the attacker conning another person into revealing<br />

usernames <strong>and</strong> passwords.<br />

source code virus<br />

A file infector virus that spreads via a modification of a program’s source code.<br />

spam<br />

Unsolicited e-mail.<br />

spamblock<br />

A string of letters or numbers inserted into an e-mail address; used to thwart the<br />

automatic harvesting of e-mail addresses by spambots.<br />

spambot<br />

An automated software program that trolls the Web, Usenet newsgroups, <strong>and</strong> public<br />

message boards, looking for e-mail addresses that is later used in spam mailings. (The<br />

name is short for “spam robot.”)<br />

spamouflage<br />

When a spammer spoofs the sender’s e-mail address in a spam message.<br />

spyware<br />

Software used to surreptitiously monitor computer use (i.e., spy on other users).<br />

stateful packet inspection<br />

A method of firewall protection that matches incoming traffic with outgoing requests.<br />

static virus<br />

A file infector virus that doesn’t change as it travels from one system to another.<br />

stealth virus<br />

A virus that, when running, hides itself to avoid detection.<br />

symmetric-key encryption<br />

A means of encrypting data where both parties (sender <strong>and</strong> recipient) have access to<br />

the same private key.<br />

system file<br />

A key file used by the computer’s operating system.<br />

TCP sequence guessing<br />

An attack resulting from intercepting data flowing into the target computer <strong>and</strong> then<br />

guessing the next possible data sequence.<br />

TCP splicing


An attack resulting from the attacker splicing into a legitimate connection between<br />

two computers.<br />

tracking program<br />

Software used to locate stolen laptop <strong>PC</strong>s; they typically work by automatically<br />

dialing into a central number <strong>and</strong> disclosing their location.<br />

transitive trust attack<br />

An attack that exploits the inherent trust in a host-to-host or network-to-network<br />

relationship.<br />

Trojan horse<br />

A malicious program that pretends to be another, harmless program or file.<br />

urban legend<br />

A popular story, told as being true or having happened to a friend of a friend, that has<br />

no basis in fact.<br />

Usenet<br />

An Internet-based network used to exchange messages between users, utilizing topicoriented<br />

newsgroups.<br />

virus scanner<br />

A computer utility, typically part of an antivirus program, that searches for suspicious<br />

program code.<br />

war driving<br />

The act of driving around a business district with specific electronic equipment,<br />

looking for insecure wireless networks.<br />

warez<br />

Illegally distributed software, from which normal copy protection has been cracked or<br />

removed. (Pronounced “wheres.”)<br />

Web beacon<br />

See Web bug.<br />

Web bug<br />

A small, typically transparent graphics file (typically 1 x 1 pixel) hidden in an HTML<br />

e-mail message, that is loaded from an advertising site <strong>and</strong> drops cookies on your hard<br />

disk.<br />

WEP<br />

Wireless Equivalent <strong>Privacy</strong>, the encryption <strong>and</strong> security protocol for WiFi networks.<br />

WHOIS<br />

An Internet lookup service used to trace the owner of a specific Web page or domain.<br />

WiFi<br />

The 802.11b wireless networking st<strong>and</strong>ard; short for “wireless fidelity.”<br />

worm<br />

A parasitic computer program that replicates but does not infect other files.<br />

zombie<br />

A computer that has been hijacked by another computer, typically with malicious<br />

intent.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!