SHOP PRODUCTS
Houzz Logo Print
ravencajun

if you own energizer duo usb battery charger, alert

Energizer Bunny's software infects PCs

From Computerworld:

USB battery recharger status software contains Trojan, says US-CERT

By Gregg Keizer

March 7, 2010 10:17 PM ET

"Computerworld - The Energizer Bunny infects PCs with backdoor malware, the Department of Homeland Security's US-CERT said Friday.

According to researchers at US-CERT (United States Computer Emergency Readiness Team), software that accompanies the Energizer DUO USB battery charger contains a Trojan horse that gives hackers total access to a Windows PC.

The Energizer DUO, a USB-powered nickel-metal hydride battery recharger, has been discontinued, said Energizer Holdings, which late Friday confirmed that the software contains malicious code. The company has not said how the Trojan made its way into the software, however. "Energizer is currently working with both CERT and U.S. government officials to understand how the code was inserted in the software," Energizer said in a statement.

Energizer's DUO was sold in the U.S., Latin America, Europe and Asia starting in 2007.

The Windows software included with the charger is designed to show battery-charging status. When the software is installed, it creates the file "Arucer.dll," which is actually a Trojan that listens for commands on TCP port 7777. Upon instructions, the Trojan can download and execute files, transmit files stolen from the PC, or tweak the Windows registry. The Trojan automatically executes each time the PC is turned on, and remains active, even if the Energizer charger is not connected to the machine.

US-CERT urged users who had installed the Energizer software to uninstall it, which disables the automatic execution of the Trojan. Alternately, users can remove the Arucer.dll from Windows' "system32" directory, then reboot the machine.

Both US-CERT and Symantec have published advisories about the Trojan.

Energizer said it has removed the software from its download site, and added that although it had offered similar software for Mac OS X, only the Windows version had been infected.

This isn't the first time that a hardware company has planted malware on unsuspecting customers' PCs. In 2007, Seagate Technology admitted that an unknown number of its hard drives left an Asian manufacturing plant with Trojan horses, while the year before that Apple warned iPod owners that some of the music players carried a Windows virus.

In early 2008, electronic retailer Best Buy confirmed it had sold digital picture frames with attack code that spread to connected PCs."

more info at

Energizer site still plagued by data-stealing trojan

the US-CERT alert

Energizer DUO USB battery charger software allows unauthorized remote system access

this is the link to a page that shows the infected charger so you know what it looks like

USB charger

the info on it at symantec

Back Door Found in Energizer DUO USB Battery Charger Software

Many many of these have been sold since 2008 so some of you may own this usb battery charger if you do you need to take heed and follow the instructions for removal of the infection.

Comments (2)