{"id":2589,"date":"2010-03-09T09:57:30","date_gmt":"2010-03-09T09:57:30","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=2589"},"modified":"2015-09-09T19:37:41","modified_gmt":"2015-09-09T11:37:41","slug":"energizer-duo-usb-battery-charger-software-has-backdoor-trojan","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2010\/03\/energizer-duo-usb-battery-charger-software-has-backdoor-trojan\/","title":{"rendered":"Energizer Duo USB Battery Charger Software Has Backdoor Trojan"},"content":{"rendered":"

[ad]<\/p>\n

There has been a number of interested stories lately especially related to hardware, the latest doing the rounds is this one where a seemingly innocuous USB battery charger has been installing some nasty remote control software onto users systems.<\/p>\n

The charger at fault is the Energizer Duo USB Battery Charger, you’re only at risk if you’re a windows user and downloaded the software for the charger from the Energizer site (specfically from – www.energizer.com\/usbcharger).<\/p>\n

There’s a good breakdown and technical description at the kb.cert here – Vulnerability Note VU#154421<\/a>.<\/p>\n

A Trojan backdoor found its way into Energizer Duo USB battery charger software downloads.<\/p>\n

Malware bundled in a charger-monitoring software download package opens up a back door on compromised Windows PCs. The contaminated file is automatically downloaded from the manfacturer’s website during the installation process, not bundled with an installation CD.<\/p>\n

Symantec warns that a file called \u201cArucer.dll\u201d, which it identifies as Trojan-Arugizer, that is installed on compromised systems is capable of all manner of mischief. This includes sending files to the remote attacker or downloading other strains of malware, as instructed via commands on a back channel controlled by hackers.<\/p><\/blockquote>\n

It’ll be interesting to see how the malicious .dll file got into the software bundle in the first place without any detection.<\/p>\n

Was it a server\/network hack or did it come from wherever the devices were manufactured (the header info in the .dll seems to indicate once again the source is China).<\/p>\n

Hopefully within the next week or so we’ll hear some more news as to what actually happened, or more likely it’ll be swept under the carpet and we won’t hear a peep.<\/p>\n

In a statement<\/a>, Energizer acknowledged the problem and discontinued sale of the affected device, the Duo Charger (Model CHUSB). The battery maker has also launched an investigation into how backdoor functionality found its way into its software.<\/p>\n

“Energizer has discontinued sale of this product and has removed the site to download the software. In addition, the company is directing consumers that downloaded the Windows version of the software to uninstall or otherwise remove the software from your computer. This will eliminate the vulnerability. In addition CERT and Energizer recommend that users remove a file that may remain after the software has been removed. The file name is Arucer.dll, which can be found in the Window system32 directory.<\/p>\n

Energizer is currently working with both CERT and U.S. government officials to understand how the code was inserted in the software. Additional technical information can be found here<\/a>.”<\/em><\/p><\/blockquote>\n

The compile time for the file is May 10, 2007 so that means most likely the malicious file has been packaged into the software for the past 3 years! It looks like Energizer might have some major clean-up operation to carry out.<\/p>\n

There’s a good technical write-up by Symantec here:<\/p>\n

Back Door Found in Energizer DUO USB Battery Charger Software<\/a><\/p>\n

Network World has also published a follow-up article here:<\/p>\n

The Energizer DUO Trojan: What You Need to Know<\/a><\/p>\n

<\/p>\n

Source: The Register<\/a><\/p>\n","protected":false},"excerpt":{"rendered":"

[ad] There has been a number of interested stories lately especially related to hardware, the latest doing the rounds is this one where a seemingly innocuous USB battery charger has been installing some nasty remote control software onto users systems. The charger at fault is the Energizer Duo USB Battery Charger, you’re only at risk […]<\/p>\n","protected":false},"author":25,"featured_media":0,"comment_status":"open","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"_seopress_robots_primary_cat":"","_seopress_titles_title":"","_seopress_titles_desc":"","_seopress_robots_index":"","_genesis_hide_title":false,"_genesis_hide_breadcrumbs":false,"_genesis_hide_singular_image":false,"_genesis_hide_footer_widgets":false,"_genesis_custom_body_class":"","_genesis_custom_post_class":"","_genesis_layout":"","footnotes":""},"categories":[23,7],"tags":[142,510,112],"featured_image_src":null,"featured_image_src_square":null,"author_info":{"display_name":"Darknet","author_link":"https:\/\/www.darknet.org.uk\/author\/darknet\/"},"_links":{"self":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/posts\/2589"}],"collection":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/users\/25"}],"replies":[{"embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/comments?post=2589"}],"version-history":[{"count":0,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/posts\/2589\/revisions"}],"wp:attachment":[{"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/media?parent=2589"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/categories?post=2589"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/www.darknet.org.uk\/wp-json\/wp\/v2\/tags?post=2589"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}