Page 2 of 3 FirstFirst 123 LastLast
Results 11 to 20 of 29

Thread: catogery of virus

  1. #11
    Senior Member nihil's Avatar
    Join Date
    Jul 2003
    Location
    United Kingdom: Bridlington
    Posts
    17,188
    Greetings Iaio,

    Your question would depend on your definition of "micro"

    As far as I am aware there is no malware written in microcode, simply because the authors cannot access the tools to write it and would have no means of delivering it. Also, given that microcode is specific to the internal functionality of a computer, it would be difficult to get it to spread.

    If you are just referring to size, some of the earlier boot sector viruses written in assembly language were very small, less than 2k

    "Ordinary" malware is written in a variety of higher level languages, and is quite "bloated" by comparison.

    Try looking at the various definition pages of the AV suppliers' websites and check out a few boot sector viruses, file infectors, worms and trojans. You will soon see what I mean.

    Cheers

  2. #12
    Just a Virtualized Geek MrLinus's Avatar
    Join Date
    Sep 2001
    Location
    Redondo Beach, CA
    Posts
    7,323
    nihil,

    I think he meant micro as a comparison to macro. I don't think he was referring to microcode or bloat size. More like if there are viruses called macro viruses then surely there must be ones called micro viruses.

    laio, there are no viruses, AFAIK, that are referred to as micro viruses (with possible exception of biological ones that humans and other animals get).
    Goodbye, Mittens (1992-2008). My pillow will be cold without your purring beside my head
    Extra! Extra! Get your FREE copy of Insight Newsletter||MsMittens' HomePage

  3. #13
    Senior Member
    Join Date
    Dec 2002
    Posts
    144
    Originally posted here by PM8228
    ASM, C, C++ and there are rumors of malicious java code but I do not know anything about that.

    ? As in Hotmail, Lycos, Yahoo?

    Disable HTML so that when you open an email with HTML/Java code you see the actual code. Also, do not download stuff that you do not know who it is from. If you do know who it is from, scan it, because you're more likely to get a virus from someone you know than someone you do not (not that they purposly sent it to you).

    -JESUS IS COMING!! EVERYBODY LOOK BUSY!!!!-
    what is ASM?

    all the reply seems to say that there is no way to prevent a worm from multiplying.. onli the patching the OS will solve the issue.. and is it possible to know how a worm is written?
    BlAcKiE
    GearBlitz

  4. #14
    laio, there are no viruses, AFAIK, that are referred to as micro viruses (with possible exception of biological ones that humans and other animals get).
    You know a ton Mittens, but the reason there are no "micro" viruses is because righting large programs in ASM takes forever and is really hard to debug. I'm not sure if you have ever programed or read it. I have read it for cracking serials (blackhat not that I'm good at it), but it's really really hard to read. And I have tried to write ASM programs for my calculator which is like 100x less complex than a computer and that was really hard as well. Also it varies a lot based on OS. So it's not like you can write a "Windows" virus because the low level calls are still interprited by the OS. So it becomes a "Windows XP" virus. The effectiveness decreases unless you write it so that it can deal with a multitude of OS's... but the time and dedication taken to do that would be imense.

    -Sam-

  5. #15
    Just a Virtualized Geek MrLinus's Avatar
    Join Date
    Sep 2001
    Location
    Redondo Beach, CA
    Posts
    7,323
    ASM = Assembly Language

    And pretty much you can't prevent worm propogation without having appropriate A/V or other methods of removing the worm. To this day, I still receive Code Red worm activity nofication on my IDS.
    Goodbye, Mittens (1992-2008). My pillow will be cold without your purring beside my head
    Extra! Extra! Get your FREE copy of Insight Newsletter||MsMittens' HomePage

  6. #16
    ASM = Assembly Language
    I can write it out for people who dont know what that means. I just assumed that people would know. I apologize.

    And pretty much you can't prevent worm propogation without having appropriate A/V or other methods of removing the worm. To this day, I still receive Code Red worm activity nofication on my IDS.
    They just sit around on a machine until they are removed. Even if a whole is 20 years gone by it can still be on a machine. What is scary is viruses with AI. That can find new security holes, upgrade themselves against newer AV software and such.

    -Sam-

  7. #17
    Senior Member
    Join Date
    Dec 2002
    Posts
    144
    wao.. how they do that? is there any one of those out there now..
    BlAcKiE
    GearBlitz

  8. #18
    wao.. how they do that? is there any one of those out there now..
    What are you refering to?

  9. #19
    Senior Member
    Join Date
    Dec 2002
    Posts
    144
    those with AI ones?
    BlAcKiE
    GearBlitz

  10. #20
    The Doctor Und3ertak3r's Avatar
    Join Date
    Apr 2002
    Posts
    2,744
    wao.. how they do that? is there any one of those out there now..
    you mean the network aware and self updateing malware..

    Plenty.. I would recomend going to the tutorials and having a read there.. start with the stickies..
    read some of the virus listings on McAfee and Symantec..
    if you like, search those sites this will help more than 1000 oneline replies in this thread..
    <line Deleted>

    there that should help especially the exe's to search for..

    cheers
    "Consumer technology now exceeds the average persons ability to comprehend how to use it..give up hope of them being able to understand how it works." - Me http://www.cybercrypt.co.nr

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •