30 Haziran 2011 Perşembe

Fake virustotal website propagated java worm

The infection strategies using java script technology are on the agenda and that because of his status as a "hybrid", criminals looking to expand its coverage of attack recruiting infected computers regardless of the browser or operating system you use.

In terms of criminal activities, the techniques of Drive-by-Download by injecting malicious java script in different websites, are a combo of social engineering that requires users to increasingly sharpen the senses of "detection".

During this weekend, we encountered a fake website of the popular system analyzes suspicious files Virustotal, by Hispasec company, touted to infect users through the methods mentioned above.

nod32 güncel key nod32 guncel key

Why Business Methods Are as Important as IP to China

nod32 full indir nod32 full download full nod32 download est nod32 serial

Virus:X97M/Laroux

A malicious program that secretly integrates itself into program or data files. It spreads by integrating itself into more files each time the host program is run.

nod32 güncel keyleri nod32 keyleri güncel güncel nod32 keyleri nod32 guncel keyler

President Obama to host town hall meeting on Twitter (Digital Trends)

Digital Trends - Twitter is about to get a lot more serious. On July 6, President Obama will use the same social media network we turn to for the ranting of friends and musings of Shaquille O’Neill to host a live town hall meeting, marking the first-ever Whitehouse town hall meeting to use Twitter. Specifically, the official site states that the President will answer questions about the economy and jobs, but we sure hope that he will be tackling more topics then just those two.

nod32 guncel key eset nod32 guncel key eset nod32 güncel key indir com nod32

Geohot now a Facebook employee

The well-known hacker is working at the world's largest social network, though what he's doing for the company is not clear.

nod32 esed nod32

Tracking bugs in Zeus campaigns

Is this malicious campaign familiar to you? �

nod32 serialleri esed nod32 indir nod32 serial nod32 güncel keyleri

Malware Calendar Wallpaper for June 2011

Here's the latest of our malware wallpaper calendars.

1280x800 | 1680x1050 | 1920x1200 | 2560x1600

This month marks the anniversary of the appearance of Cabir, the first malware for mobile phones. This worm - a proof-of-concept worm created by 'Vallez', a member of the virus writing group 29A - was designed to infect devices running the Symbian operating system and to spread using Bluetooth.

Mobile malware has come a long way since then.

  • There are now thousands of mobile threats.
  • Mobile malware is no longer proof-of-concept.
  • Like PC-based malware, most of today's threats are designed to steal money.
  • There are threats targeting most mobile operating systems. But the majority are cross-platform, Java-based threats.

On top of this, the use of smartphones has increased massively. And we're all doing so much more with them - at home, at work, or both. As a result, they hold so much more confidential data; and the risk of data leakage from lost or stolen handsets is far greater than at any time in the past.

We all need to be very clear: that's a computer in our pockets or bags - not just a telephone!

nod32 full download full nod32 download est nod32 serial 64 bit nod32

Spam volumes show massive drop - but why?

http://www.flickr.com/photos/63056612@N00/155554663/

Spam levels have dropped massively in recent months, though researchers fear this is simply because botnet operators have switched their attention to more lucrative activities.

Junk mail volumes - which reached 90 per cent last summer - are down to 75 per cent this summer, net security firm Symantec reports.

The 15 percentage points drop in spam has led to a 60 per cent decrease in total email volumes, helping reduce network congestion and server load in the process. Symantec reports that junk mail volumes that reached a high of 230 billion spam messages per day in July 2010, 90 per cent of all email traffic, are down to 39.2 billion messages per day, 72.9 per cent of all email.

nod32 serialleri esed nod32 indir nod32 serial nod32 güncel keyleri

THEY DID IT

esed nod32 key esed nod32 keys

Hackers pierce network with jerry-rigged mouse

http://regmedia.co.uk/2011/06/27/mouse_guts.jpg

When hackers from penetration testing firm Netragard were hired to pierce the firewall of a customer, they knew they had their work cut out. The client specifically ruled out the use of social networks, telephones, and other social-engineering vectors, and gaining unauthorized physical access to computers was also off limits.

Deprived of the low-hanging fruit attackers typically rely on to get a toe-hold onto their target, Netragard CTO Adriel Desautels borrowed a technique straight out of a plot from Mission Impossible: He modified a popular, off-the-shelf computer mouse to include a flash drive and a powerful microcontroller that ran custom attack code that compromised whatever computer connected to it.

For the attack to work, the booby-trapped USB Logitech mouse had to look and behave precisely the same as a normal device. But it also needed to include secret capabilities that allowed the mouse to do things no user would ever dream possible.

esed nod32 key esed nod32 keys est nod32 key esed nod32 serial

Spam volumes show massive drop - but why?

http://www.flickr.com/photos/63056612@N00/155554663/

Spam levels have dropped massively in recent months, though researchers fear this is simply because botnet operators have switched their attention to more lucrative activities.

Junk mail volumes - which reached 90 per cent last summer - are down to 75 per cent this summer, net security firm Symantec reports.

The 15 percentage points drop in spam has led to a 60 per cent decrease in total email volumes, helping reduce network congestion and server load in the process. Symantec reports that junk mail volumes that reached a high of 230 billion spam messages per day in July 2010, 90 per cent of all email traffic, are down to 39.2 billion messages per day, 72.9 per cent of all email.

nod32 esed nod32 indir nod32 nod32 güncel key

Rootkit Banker - now also to 64-bit

Yesterday Kaspersky Lab detected the first rootkit banker created to infect 64-bit systems. It was detected in a drive-by-download attack made by Brazilian cybercriminals.

We found a malicious Java applet inserted in a popular Brazilian website. The attack was made using a malicious applet in such a way as to infect users running old versions of the JRE (Java Runtime Environment) and was prepared to infect users running versions of both 32 and 64 bits systems.

Inside this applet we found some interesting files:

The entire malicious scheme is simple yet interesting. The file add.reg will disable the UAC (User Account Control) and modify the Windows Registry by adding fake CAs (Certification Authorities) in the infected machine:

esed nod32 4 nod32 esed nod32 indir nod32

Patch Tuesday June 2011

This month's patch Tuesday is a sizable one by any standards, following the quiet Tuesday that my colleague Roel Schouwenberg described last month. Microsoft is patching a total of 34 vulnerabilities in 16 bulletins, MS11-038 through MS11-051. At least eight different Microsoft product lines are updated, and Adobe is coordinating release of Reader, Acrobat, Shockwave and Flash updates as well today.

nod32 turkce nod32 full indir

Malware Calendar Wallpaper for July 2011

Here's the latest of our malware wallpaper calendars.

1280x800 | 1680x1050 | 1920x1200 | 2560x1600

As usual, we’ve highlighted some of the notable malware-related events from years gone by.

nod32 serialleri esed nod32 indir nod32 serial nod32 güncel keyleri

F-Secure says that Android apps are easily cloneable

F-Secure says it has observed a number of Android apps being `repackaged' with advertisement modules added in, so generating revenue for the repackagers.

The good news for Android device users is that they get their apps for free, but, says the firm, it also shows how easy it is for hackers to clone an existing app for their own darker usage.

According to the IT security vendor, the repackaging of Android apps is not that new, as it saw variations of the trend with Google advertisements two years ago, although "in that case it was rogue or scareware that was being pushed by the advertisements." "What is interesting about the case is: Android application repackaging. We've seen this tactic being used quite frequently in the last few months, as it seems to be the favoured `quick; way for malware authors to produce new Android malware", says the firm in a security posting.

Tags: 

nod32 keyleri güncel güncel nod32 keyleri nod32 guncel keyler nod32 guncel key

Spam on the Run: Notorious Spammer on the Lam

An indictment charges Alan Ralsky with using illegal e-mail to promote Chinese stock pump-and-dump scheme.

indir com nod32 nod32 keyleri nod32 keyler nod32 key

Gold rush

The recent online hysteria over the BitCoin virtual money system has attracted the attention not only of those who dream of making money out of thin air but also of cybercriminals who, as usual, want to steal anything they can get their hands on.

A few days ago our colleagues at F-Secure wrote that they had detected a primitive Trojan that steals e-wallets from the computers of BitCoin users.

However, some cybercriminals seem to think that it’s more profitable to steal computer resources rather than e-wallets.

Today our analysts detected a new threat spreading in the Russian sector of the Internet - Trojan.NSIS.Miner.a. This Trojan has two components - the legitimate bcm.exe file BitCoin Miner (not-a-virus:RiskTool.Win32.BitCoinMiner.a), and a malicious module that installs bcm without the user’s knowledge and adds it to the autorun registry. The infected computer then starts to generate bit-coins for the Trojan’s author.

Of course, the Trojan’s code clearly indicates the server address where the cybercriminal’s account is located.

We decided to see how successful our nameless ‘miner’ was, and ended up getting a bit of a surprise.

güncel nod32 keyleri nod32 guncel keyler

Opera 11.50's new "featherweight" interface packs a punch

http://static.arstechnica.net/assets/2011/06/opera_candy-thumb-640xauto-23018.jp

Opera has released version 11.50 of its desktop Web browser. The significant update introduces Opera's new "featherweight" user interface and brings a number of other new features and performance improvements.

The major browser vendors have all been working to simplify their user interfaces and reduce the amount of functionality that is exposed in their default layouts. Opera took a big step in that direction with the 10.50 release last year, when they hid the menu bar by default. The new "featherweight" interface takes the existing streamlined layout and overhauls it with a much more consistent style.

In our review of 10.50 last year, we highlighted the strengths of the streamlined layout but had a lack of enthusiasm about the feel. The issue is that simplifying an interface by pulling out elements tends to detract from the seamlessness and sense of balance. To get it right, Opera really needed a more holistic redesign of the navigation and tab interface?with an approach that takes the new simplified layout into consideration from the start.

güncel key nod32 full nod32 esed nod32 keyleri esed nod32 key

Lab Matters - Travel Tips: Stay Secure on the Road

For business travelers, the use of a laptop to stay connected to access business documents and connect to office resources is an absolute necessity. In this Lab Matters webcast, Kaspersky Lab malware researcher Stefan Tanase provides some general travel tips and advice to assist in protecting you, your laptop and your corporate data while you are on the road.

esed nod32 antivirus nod32 turkce nod32 full indir nod32 full download

Samsung trying to halt import of iPhones, iPads (Digital Trends)

Digital Trends - Samsung has struck back. Following in the wake of Apple’s patent lawsuit, the South Korea-based company today filed a complaint with the U.S. International Trade Commission (ITC) seeking to block the import of the iPhone, iPad and iPod, according to Bloomberg.

eset nod32 guncel key eset nod32 güncel key indir com nod32 nod32 keyleri

29 Haziran 2011 Çarşamba

Yet another phishing attack - Tumblr users being targeted

What a coincidence! The same day I start tumblring, Tumblr users get hit by what seems to be one of the most publicized phishing attacks the social network has seen so far.

Yet another phishing attack has resulted in thousands of accounts being compromised. Nothing new here. Phishing is a game of numbers - so even though many users are aware of this threat, there still are some of them who fall victim to this old social engineering trick. Therefore, even with just a low efficiency rate in terms of percentage, thousands of accounts can still be easily compromised by cybercriminals if the phishing page is seen by enough people.

So - for those of you out there who still don’t know the basics of avoiding becoming a victim of phishing attack, here are a couple of tips:

nod32 guncel key eset nod32 guncel key

Email-Worm:W32/Email-Worm

This type of worm is embedded in an e-mail attachment, and spreads using the infected computer's e-mailing networks.

nod32 guncel keyler nod32 guncel key güncel key nod32 full nod32

Study finds that e-reader growth has surpassed tablets in recent months (Appolicious)

Appolicious - For the first time since the Pew Internet Project began tracking e-reader use in spring 2009, ownership of the portable reading devices has reached double digits. The project found that e-reader growth has accelerated in the past six months, as tablet growth has stagnated slightly, following a steep rise in the number of users after last year?s iPad launch.

nod32 serial nod32 güncel keyleri nod32 keyleri güncel güncel nod32 keyleri

Come have Coffee and Code in Vancouver with me and Microsoft tomorrow

So John Bristowe, Developer Evangelist for Microsoft Canada will be hosting a Coffee and Code event in Vancouver tomorrow from 9 to 2 at Wicked Cafe. Come join him and fellow Microsoft peers Rodney Buike and Damir Bersinic as they sit and share their knowledge over a cup of joe.

I will be there too, and will be available if anyone wants to talk about secure coding, threat modeling with the SDL TM or if you want to talk about integrating AuthAnvil strong authentication into your own applications or architectures

I do hope to see some of you there. And if I don't... I will be seeing you at #energizeIT right?

What: Coffee and Code in Vancouver
When: April 8th, 2009 from 9am - 2pm
Where: Wicked Cafe - 861 Hornby Street (Vancouver)

esed nod32 key esed nod32 keys est nod32 key esed nod32 serial

Democratic Party of Hong Kong Website Compromised and Serving Spyware

The Democratic Party of Hong Kong's website was compromised and malware uploaded to the web server. Interestingly, the server was distributing malicious flash and spyware nearly identical to the compromised UK Amnesty International servers at the beginning of this month. The server is being cleaned up.

The english version of the website did not include injected iframe links pointing to the exploit.html page, which in turn delivers three different version-appropriate malicious variants of flash detected by Kaspersky as "Exploit.SWF.CVE-2011-0611". The malicious flash was 0day at the beginning of this month, and will be effective on unpatched systems.

nod32 keyleri nod32 keyler

Virus:W32/Ramnit.N

A program that secretly and maliciously integrates itself into program or data files. It spreads by integrating itself into more files each time the host program is run.

esed nod32 indir nod32 nod32 güncel key nod32 guncel key

Dangerous whitespaces

A few days ago, I blogged about a PHP/JS malware targeting the osCommerce platform, which used an interesting new technique to obfuscate the malicious code. It so happens, that today I came across even more advanced sample of a PHP infector, also in the context of a vulnerable e-commerce solution.

When I came to work today, my colleague from our Polish office asked me to help him with finding malware which was affecting his friend's online store. The HTML page, viewed with the browser, contained a link to a jquery.js script in some randomly generated cx.cc domain, although there was no sign of this link in the source files on the server. Reaching a verdict was simple - this piece of code was being added dynamically, by some infected PHP script.

We looked into all of PHP files stored on the server and got a bit confused - there was nothing really suspicious at first glance. But having in mind the div_colors malware, I started to study the code line by line. What at last attracted my attention was a small function at the beginning of one of the core PHP files.

esed nod32 indir nod32 serial nod32 güncel keyleri nod32 keyleri güncel

Critical TCP/IP Worm Hole Dings Windows Vista

Microsoft has issued a high-priority security update to fix a pair of "critical" flaws that expose Windows users to remote code execution attacks.

esed nod32 serial esed nod32 antivirus nod32 turkce nod32 full indir

Other:W32/Hidden_items

The file appears to be suspicious, is potentially undesirable, or may be structured in a way or has characteristics that resembles known malware. This may indicate the presence of a malware infection, or that the suspect file is malicious.

est nod32 serial 64 bit nod32

Reflecting on our Windows 7 birthday party

So this week my buddy Charlie and I threw a Windows 7 party for the IT pro community in Vancouver, BC at the Microsoft office.

The office could only handle 80 people, and we simply had to turn people away. Sorry to those who weren't allowed to come. Many people came early, and hung out in the hallway even before they were allowed in.

With almost a 100 people in that hallway just out of the elevator, that hall was WARM. I felt bad for some of the people as you could tell they were overheating. But we weren't ready to let them in as we set up the rooms with different Windows 7 systems.

When we did open the doors it was a mad rush for everyone to get in where it was cooler and they could grab a cold one and cool down. Thankfully everyone was patient and polite. Thanks to everyone for that!

Once they got in, there were several different rooms that they could go hang out in. In one room, Charlie had brought a HP Media Touchsmart so people could experience the new multi touch functionality of Windows 7. Kerry Brown, a fellow MVP with experience in Windows shell, stayed in the room teaching people all the new shell features like Libraries, Jump Lists etc, and I am told schooled some admins on the nitty gritty of Power Shell. Good job Kerry! Thanks for helping out!!!

It was interesting as everytime I looked in that room, people were surrounded around the device playing with the TouchPack games and with Virtual Earth. It was interesting to hear my buddy Alan comment that his experience on his iPhone with multitouch, especially with Google Earth, was far superior to what he was seeing there. Maybe that is something Microsoft can take away from that. Of course, big difference on a 24 inch monitor and a small iPhone screen. But the point is well taken.

We had the biggest crowds when we did demos in the main presentation room. When I was presenting on DirectAccess security I had my good friend Roger Benes (a Microsoft FTE) demonstrate how Microsoft used DirectAccess themselves. Using the Microsoft guest wireless he connected seamlessly to Microsoft's corpnet, which allowed us to demonstrate the policy control and easy of use of the technology. I am told a lot of people enjoyed that session, with several taking that experience back to their own office to discuss deployment. Thats always good to hear.

Charlie impressed the crowd showing how to migrate from Windows XP and Vista to Windows 7. He demonstrated Windows Easy Transfer and Anytime Upgrades and took the time to explain the gotchas in the experience. He even had me demonstrate XP mode on my laptop so people could see how they could maintain application compatibility with a legacy Windows XP virtualized on Windows 7.

Of course, I had a lot of fun hanging out in the far back room. I got to demonstrate some of the security stuff built into Windows 7 like BitLocker, AppLocker and BitLocker to Go. I was even asked about Parental Controls which I couldn't show on my laptop since its domain joined, but was able to show on a demo box Roger had brought for people to play with.

Some of the more interesting things I helped facilitate was asking my buddy Alan to bring his Macbook in. He is a great photographer who works with Linux and OSX a fair bit, on top of using Windows. Actually, all the photos you see in this post were taken by him. Thanks for sharing them Alan!

Anyways, I convinced him to let us use his Macbook to install Windows 7. He reluctantly agreed, as you can see from the picture below when he was looking at the Snow Leopard and Windows 7 media together. :-)

We had a fair number of people crowd around his Macbook as he went through the process of installing Bootcamp and deploying Windows 7. Interestingly enough, it flawlessly converted that Apple hardware into a powerful Windows 7 system in about 20 minutes.

Charlie and I were REALLY busy. We had presented on different sessions in different rooms throughout the night. Actually, I very rarely even saw him except for a few times when he called me in to help out with a demo. Sorry we couldn't party more together Charlie. And my apologies to those that were looking forward to our traditional "Frick and Frack" show where we banter back and forth.

Many of you may not know that outside of computers, I am an avid indie filmmaker. Actually, that is giving me too much credit. I am an amateur cinematographer at best, who had high hopes that I would get a chance to film everyone's impressions throughout the party. Unfortunately, I was so busy presenting, I had almost NO TIME to get any film recorded. *sigh* Alan did get a snap of a rare moment when I actually caught someone on film.

Of course I can't complain too much. I had a great time getting to show all the neat features in Windows 7, and answering the tonnes of questions that people had.

Of course, when the night finally wound down, it was nice to close out the party and watch the Vancouver skyline change. When we were done, we had the opportunity to hang with our IT friends in Vancouver and bring in the birth of Windows 7.

I have several people I would like to thank for making the evening possible. Charlie and I couldn't have done it without the support of people like Graham from VanTUG, Jas from VanSBS and Roger from Microsoft. Speaking of Microsoft, I have to give a shout out to Sim, Sasha and Ljupco in the MVP team who helped us get through all the red tape to throw the party at Microsoft's office. And many thanks to Brent, Alan and Kerry for helping us out throughout the event. My thanks to all of you.

I hope everyone had a good time. And if anything, Charlie and I hope you learned something that will help you deploy and use Windows 7 in your organizations. Happy birthday Windows 7. Welcome to a new world without walls!

P.S. All the pictures you see here were taken by Alan and used with his permission. You can check out some of his other amazing work at bailwardphotography.com.

esed nod32 indir nod32 nod32 güncel key nod32 guncel key

Is Network Solutions Snatching Domain Names?

Numerous individuals have discovered that when they search for a domain name at Network Solutions, the domain register is automatically registering the name for Network Solutions.

nod32 serial nod32 güncel keyleri nod32 keyleri güncel güncel nod32 keyleri

Exploit:W32/PDF-Payload.Gen

Exploit:W32/PDF-Payload.Gen is a Generic Detection for Portable Document Format (PDF) files that attempt to exploit vulnerabilities in the popular Adobe Acrobat Reader program.

nod32 esed nod32 indir nod32 nod32 güncel key

Exploit:W32/D-Encrypted.Gen

A program or technique that takes advantage of a vulnerability to remotely access or attack a program, computer or server.

est nod32 key esed nod32 serial

Other:W32/Hidden_items

The file appears to be suspicious, is potentially undesirable, or may be structured in a way or has characteristics that resembles known malware. This may indicate the presence of a malware infection, or that the suspect file is malicious.

esed nod32 keys est nod32 key esed nod32 serial esed nod32 antivirus

Phishing in the clouds

Recently the security of public cloud services has been a major topic of discussion on the Internet. While service providers assure us that there’s nothing safer than the ‘cloud’, security companies have already managed to discover various kinds of threats in the cloud.

In the meantime, spammers are managing to keep up and have started making more active use of free remote resources. For instance, we recently came across the following phishing messages for harvesting email passwords:

nod32 serial nod32 güncel keyleri nod32 keyleri güncel güncel nod32 keyleri

Supreme Court will set rules for warrantless GPS tracking

U.S. Supreme Court agrees to hear Obama administration's argument that cops have the right to track the whereabouts of Americans' automobiles without obtaining search warrants.

nod32 full indir nod32 full download full nod32 download est nod32 serial

Cellcrypt releases encrypted voice call app for iPhone

http://www.cellcrypt.com/

Cellcrypt released a version of its voice encryption software for Apple's iPhone on Tuesday, adding to its portfolio of software to prevent eavesdropping on calls.

The product, called Cellcrypt Mobile for iPhone, works with iOS4 on Apple's iPhone 3GS and iPhone 4. It is one of two voice encryption applications listed in the App Store, although there are other voice encryption applications for the iPhone platform from vendors such as Goldlock and SecurStar.

The iPhone application works in the same way as Cellcrypt's products for other platforms. It's a VoIP (voice over IP) application that uses either Wi-Fi or an operator's data channel on either GPRS, EDGE, 3G, or satellite networks to transmit voice.

indir com nod32 nod32 keyleri

Trackware:W32/Tracking_Cookie

A program or data that can be used by a third party to identify a user or computer. The most commonly used trackware is a Tracking Cookie - a small piece of data that identifies a certain user or a certain computer, with the help of a web browser configured to store cookies. Certain programs are also used as trackware for portable computer systems, as a form of protection against theft.

esed nod32 download nod32 serialleri esed nod32 indir nod32 serial

28 Haziran 2011 Salı

The top 10 singles and albums on iTunes (AP)

AP - iTunes' top 10 selling singles and albums of the week ending June 27, 2011:

nod32 guncel key eset nod32 guncel key eset nod32 güncel key indir com nod32

Review of Hacking Exposed: Web Applications, 3rd Ed

nod32 serial nod32 güncel keyleri nod32 keyleri güncel güncel nod32 keyleri

Toolbar:W32/MyGlobalSearch

A browser plug-in which provides additional functionality not included in the standard browser. May introduce security risks not present in the standard browser.

eset nod32 guncel key eset nod32 güncel key

Dangerous whitespaces

A few days ago, I blogged about a PHP/JS malware targeting the osCommerce platform, which used an interesting new technique to obfuscate the malicious code. It so happens, that today I came across even more advanced sample of a PHP infector, also in the context of a vulnerable e-commerce solution.

When I came to work today, my colleague from our Polish office asked me to help him with finding malware which was affecting his friend's online store. The HTML page, viewed with the browser, contained a link to a jquery.js script in some randomly generated cx.cc domain, although there was no sign of this link in the source files on the server. Reaching a verdict was simple - this piece of code was being added dynamically, by some infected PHP script.

We looked into all of PHP files stored on the server and got a bit confused - there was nothing really suspicious at first glance. But having in mind the div_colors malware, I started to study the code line by line. What at last attracted my attention was a small function at the beginning of one of the core PHP files.

indir com nod32 nod32 keyleri nod32 keyler nod32 key

Other:W32/W97M

A program that does not fall into any other category.

nod32 guncel key eset nod32 guncel key eset nod32 güncel key indir com nod32

Phishing at the Top Level

Opinion: ICANN and overbearing governments are gearing up for a major expansion of the attack surface of the DNS.

nod32 keyleri güncel güncel nod32 keyleri nod32 guncel keyler nod32 guncel key

Other:W32/False Positive

This detection was unintentionally triggered on a JavaScript file associated with Google Analytics. A Hydra exclusion for this detection (2010-12-10_01) was released at 0052 UTC on 10th December, followed by an Aquarius database update (2010-12-10_03) released at 0215 UTC which removes the detection entirely. Please ensure your database is updated to resolve this issue.

full nod32 download est nod32 serial

Google boasts 500,000 Android activations per day (Reuters)

Android mascots are lined up in the demonstration area at the Google I/O Developers Conference in the Moscone Center in San Francisco, California, May 10, 2011. REUTERS/Beck DiefenbachReuters - Consumers are activating more than half a million Android devices every day, an increase of about 25 percent from early May, according to Andy Rubin, who heads Google Inc's Android software business.


esed nod32 key esed nod32 keys est nod32 key esed nod32 serial

APT Drives Up Bomber Cost

nod32 keyleri nod32 keyler nod32 key esed nod32 download

Microsoft: Critical Vista Patch Coming

Microsoft plans to ship two patches on Jan. 8, 2008 to patch code execution vulnerabilities in its newest OS.

nod32 full indir nod32 full download full nod32 download est nod32 serial

The rise of targeted attacks

The US Senate and the International Monetary Fund (IMF) are just the latest in a growing line of high profile companies that have been subjected to a targeted cyberattack. Sony made unwelcome headline news when it had to shut down its PlayStation network after hackers were able to steal customer information, including addresses, dates of birth, etc. In that case over 70 million people’s details were exposed. Other examples include Citibank, where personal information was stolen also; and Google, who disclosed that some Gmail accounts had been compromised. How many of us keep usernames and passwords for different sites such as online banking and shopping in our Gmail or Hotmail accounts?

Going back 10 years and more we saw malware like the, “I love you,” Netsky and Bagel grabbing the headlines. The motives behind those threats though were very different. It was more akin to graffiti, wanting to infect as many people as they could and become infamous too.

The recent attacks demonstrate that the bad guys are not interested in an ”infect all” strategy any more, but rather using more targeted methods. They do not just go after financial information like bank logins or credit card details; they’re in fact collecting everything they can get hold of. As we predicted at the beginning of the year, we are now in an age of "steal everything”.

It's obvious what the criminals will do with stolen credit card details, but what about my date of birth, my address or even my hobbies? Well one thing they can do is what we call spear phishing; and this seems to be how the IMF was compromised in the first place.

This form of attack is where an individual or organisation is singled out, usually via email. Now most of us receive lots of spam emails and we simply delete them. But what if you get an email that purports to be from your bank/credit card company and to prove it they put the last 4 digits of your credit card number and your date of birth? This looks much more credible and we are more likely to click on any links in the email. Such a link may contain malware. This in turn would also be finely tuned to the target's operating system and applications that run on it. They could get information of this kind by trawling social networks for titbits of information and/or even calling staff at the organisation. By creating a specific piece of malware just to target one organisation, it stays under the radar of security companies and law enforcement agencies. In the case of the IMF it looks like it may have been there unnoticed for several months!

So what do we need to learn from these targeted attacks? First, if we are seeing more high profile attacks you can bet that there are a greater number of low profile attacks that don’t make the headlines. Small organisations do not expect to be targeted and are also less likely to have elaborate IT security defences in place.

Second, technical solutions can never be enough. Education must play a key part too. Staff awareness is essential in any modern organisation. We need to foster a culture of security awareness so that people know what kinds of social engineering tricks are commonly used. By doing this we are more likely to get buy-in from staff for what we are trying to achieve. So, for example, when they get a reminder to change their password and for it to be a specific length and complexity, they will understand the importance of following the advice, instead of just ignoring it.

nod32 esed nod32

The rise of targeted attacks

The US Senate and the International Monetary Fund (IMF) are just the latest in a growing line of high profile companies that have been subjected to a targeted cyberattack. Sony made unwelcome headline news when it had to shut down its PlayStation network after hackers were able to steal customer information, including addresses, dates of birth, etc. In that case over 70 million people’s details were exposed. Other examples include Citibank, where personal information was stolen also; and Google, who disclosed that some Gmail accounts had been compromised. How many of us keep usernames and passwords for different sites such as online banking and shopping in our Gmail or Hotmail accounts?

Going back 10 years and more we saw malware like the, “I love you,” Netsky and Bagel grabbing the headlines. The motives behind those threats though were very different. It was more akin to graffiti, wanting to infect as many people as they could and become infamous too.

The recent attacks demonstrate that the bad guys are not interested in an ”infect all” strategy any more, but rather using more targeted methods. They do not just go after financial information like bank logins or credit card details; they’re in fact collecting everything they can get hold of. As we predicted at the beginning of the year, we are now in an age of "steal everything”.

It's obvious what the criminals will do with stolen credit card details, but what about my date of birth, my address or even my hobbies? Well one thing they can do is what we call spear phishing; and this seems to be how the IMF was compromised in the first place.

This form of attack is where an individual or organisation is singled out, usually via email. Now most of us receive lots of spam emails and we simply delete them. But what if you get an email that purports to be from your bank/credit card company and to prove it they put the last 4 digits of your credit card number and your date of birth? This looks much more credible and we are more likely to click on any links in the email. Such a link may contain malware. This in turn would also be finely tuned to the target's operating system and applications that run on it. They could get information of this kind by trawling social networks for titbits of information and/or even calling staff at the organisation. By creating a specific piece of malware just to target one organisation, it stays under the radar of security companies and law enforcement agencies. In the case of the IMF it looks like it may have been there unnoticed for several months!

So what do we need to learn from these targeted attacks? First, if we are seeing more high profile attacks you can bet that there are a greater number of low profile attacks that don’t make the headlines. Small organisations do not expect to be targeted and are also less likely to have elaborate IT security defences in place.

Second, technical solutions can never be enough. Education must play a key part too. Staff awareness is essential in any modern organisation. We need to foster a culture of security awareness so that people know what kinds of social engineering tricks are commonly used. By doing this we are more likely to get buy-in from staff for what we are trying to achieve. So, for example, when they get a reminder to change their password and for it to be a specific length and complexity, they will understand the importance of following the advice, instead of just ignoring it.

nod32 guncel key güncel key nod32 full nod32 esed nod32 keyleri

Reforming the DisGrace Period

Opinion: Another step has been taken on the long, plodding path to maybe addressing the problem of Domain Tasting.

nod32 key esed nod32 download nod32 serialleri esed nod32 indir

Virus:W32/Duts.1520

A malicious program that secretly integrates itself into program or data files. It spreads by integrating itself into more files each time the host program is run.

full nod32 download est nod32 serial 64 bit nod32 esed nod32 4

Review of Web Application Obfuscation Posted

eset nod32 guncel key eset nod32 güncel key

You're dumped: The day I ditched Facebook

Why one silicon.com reporter has changed her relationship status with the social networking giant...

(silicon.com - Security)

nod32 guncel key eset nod32 guncel key eset nod32 güncel key indir com nod32

Google tallies government requests for user data

The search giant received 14,201 requests from 26 countries for private user information in the second half of 2010.

güncel nod32 keyleri nod32 guncel keyler nod32 guncel key güncel key nod32

Simon Pegg claims Twitter account hacked - spreads malware to 1.2 million

http://en.wikipedia.org/wiki/Simon_Pegg

British comic actor Simon Pegg, star of movies such as "Shaun of the Dead", "Hot Fuzz", and most recently the alien comedy "Paul", has claimed that his Twitter account has been hacked in order to spread malware to his 1.2 million followers.

Simon Pegg normally tweets to his fans with TweetDeck or Twitterific, but the offending message was sent via the Twitter for BlackBerry application instead:

Download the new ?Paul? Sceen Saver [LINK] after download right click and press test to install

eset nod32 güncel key indir com nod32 nod32 keyleri nod32 keyler

Microsoft: Critical Vista Patch Coming

Microsoft plans to ship two patches on Jan. 8, 2008 to patch code execution vulnerabilities in its newest OS.

esed nod32 download nod32 serialleri

27 Haziran 2011 Pazartesi

Passenger Hacks NYC Taxi Computer System

The problem is more significant than GPS objections, according to the software engineer who hacked the system.

nod32 guncel key eset nod32 guncel key eset nod32 güncel key indir com nod32

Smart money?

The BBC today reported the announcement of the first UK 'mobile wallet', allowing people to pay for things using their mobile phone.

It sounds very convenient. I use my mobile phone for so many other things these days - why not as an alternative to cash? And on the face of it, isn't this just an extension of the same concept behind the Oyster Card? For those not familiar with the Oyster Card, it's an alternative to buying tickets to travel across London. You use a card instead: you put credit on the card at your convenience and the cost of the trip is debited automatically when you travel.

There's a key difference of course. If I lose my Oyster Card my loss is limited to the credit I've put on the card. The consequences could be far more serious if it's my smartphone, since someone could get access to my entire online identity. If my phone is my wallet too, it becomes even more of a target - to real-world criminals as well as cybercriminals.

We know from experience that convenience typically wins out over security. Keep watching.

est nod32 key esed nod32 serial esed nod32 antivirus nod32 turkce

The rise of targeted attacks

The US Senate and the International Monetary Fund (IMF) are just the latest in a growing line of high profile companies that have been subjected to a targeted cyberattack. Sony made unwelcome headline news when it had to shut down its PlayStation network after hackers were able to steal customer information, including addresses, dates of birth, etc. In that case over 70 million people’s details were exposed. Other examples include Citibank, where personal information was stolen also; and Google, who disclosed that some Gmail accounts had been compromised. How many of us keep usernames and passwords for different sites such as online banking and shopping in our Gmail or Hotmail accounts?

Going back 10 years and more we saw malware like the, “I love you,” Netsky and Bagel grabbing the headlines. The motives behind those threats though were very different. It was more akin to graffiti, wanting to infect as many people as they could and become infamous too.

The recent attacks demonstrate that the bad guys are not interested in an ”infect all” strategy any more, but rather using more targeted methods. They do not just go after financial information like bank logins or credit card details; they’re in fact collecting everything they can get hold of. As we predicted at the beginning of the year, we are now in an age of "steal everything”.

It's obvious what the criminals will do with stolen credit card details, but what about my date of birth, my address or even my hobbies? Well one thing they can do is what we call spear phishing; and this seems to be how the IMF was compromised in the first place.

This form of attack is where an individual or organisation is singled out, usually via email. Now most of us receive lots of spam emails and we simply delete them. But what if you get an email that purports to be from your bank/credit card company and to prove it they put the last 4 digits of your credit card number and your date of birth? This looks much more credible and we are more likely to click on any links in the email. Such a link may contain malware. This in turn would also be finely tuned to the target's operating system and applications that run on it. They could get information of this kind by trawling social networks for titbits of information and/or even calling staff at the organisation. By creating a specific piece of malware just to target one organisation, it stays under the radar of security companies and law enforcement agencies. In the case of the IMF it looks like it may have been there unnoticed for several months!

So what do we need to learn from these targeted attacks? First, if we are seeing more high profile attacks you can bet that there are a greater number of low profile attacks that don’t make the headlines. Small organisations do not expect to be targeted and are also less likely to have elaborate IT security defences in place.

Second, technical solutions can never be enough. Education must play a key part too. Staff awareness is essential in any modern organisation. We need to foster a culture of security awareness so that people know what kinds of social engineering tricks are commonly used. By doing this we are more likely to get buy-in from staff for what we are trying to achieve. So, for example, when they get a reminder to change their password and for it to be a specific length and complexity, they will understand the importance of following the advice, instead of just ignoring it.

full nod32 download est nod32 serial

US rolls out plan to protect business websites (AP)

AP - Businesses facing a growing threat of cyberattacks against their websites will now have more tools to protect themselves and harden their Internet sites against hackers.

eset nod32 güncel key indir com nod32 nod32 keyleri nod32 keyler

Microsoft: Critical Vista Patch Coming

Microsoft plans to ship two patches on Jan. 8, 2008 to patch code execution vulnerabilities in its newest OS.

esed nod32 indir nod32 nod32 güncel key nod32 guncel key

Smart money?

The BBC today reported the announcement of the first UK 'mobile wallet', allowing people to pay for things using their mobile phone.

It sounds very convenient. I use my mobile phone for so many other things these days - why not as an alternative to cash? And on the face of it, isn't this just an extension of the same concept behind the Oyster Card? For those not familiar with the Oyster Card, it's an alternative to buying tickets to travel across London. You use a card instead: you put credit on the card at your convenience and the cost of the trip is debited automatically when you travel.

There's a key difference of course. If I lose my Oyster Card my loss is limited to the credit I've put on the card. The consequences could be far more serious if it's my smartphone, since someone could get access to my entire online identity. If my phone is my wallet too, it becomes even more of a target - to real-world criminals as well as cybercriminals.

We know from experience that convenience typically wins out over security. Keep watching.

nod32 keyleri nod32 keyler nod32 key esed nod32 download

Rootkit:W32/Zxshell.B

Rootkit:W32/Zxshell.B is dropped by Backdoor:W32/Zxshell.A and basically functions as a protection mechanism for its main payload file.

esed nod32 serial esed nod32 antivirus

Virus:W32/HLLO

A malicious program that secretly integrates itself into program or data files. It spreads by integrating itself into more files each time the host program is run.

nod32 turkce nod32 full indir nod32 full download full nod32 download

The Motherlode of iPhone Rumors: Apple Will Release Two This Fall (The Atlantic Wire)

The Atlantic Wire - The comparative glut of rumors around the new iPhone may have a very simple explanation: Apple is building two new phones to be released in September. Chris Whitmore, a vice president at Deutsche bank and known Apple prediction-maker, told his clients in a note Monday morning that Apple is planning to release both a contract-only iPhone 5 and a cheaper prepaid iPhone 4S model.

nod32 key esed nod32 download nod32 serialleri esed nod32 indir

Faceless: I went one week without Facebook. Could I quit forever?

Or is the pull of the social-networking site just too strong?

(silicon.com - Security)

nod32 serial nod32 güncel keyleri nod32 keyleri güncel güncel nod32 keyleri

S.A.P.Z. Botnet, new perspective of attack

A few days ago, we have notified you about malicious activities from the S.A.P.Z. botnet. And we provided evidence that this methodology of attack can be used to affect users of any Latin America bank, or any part of the world.

Now the S.A.P.Z. gang, which may be Peruvian, has resorted to another strategy. It is focusing on the theft of sensitive information, by spreading a variant of Palevo worm, detected by Kaspersky Lab as P2P-Worm.Win32.Palevo.cudq.

The key element of this is that with S.A.P.Z., the cyber-criminals have used the functionalities of an old web application created for the administration of stolen data, called Blackshades. As indicated in this image, now they’re not only focusing on Peruvian users, but also others countries such as Chile, Colombia, Spain and USA.

nod32 serialleri esed nod32 indir

NHS laptop loss puts eight million patients' privacy at risk

News in brief: Police and the ICO are investigating...

(silicon.com - Public Sector)

nod32 serialleri esed nod32 indir nod32 serial nod32 güncel keyleri

With "Cyber" Attacks, Effects Matter More Than Means

eset nod32 guncel key eset nod32 güncel key indir com nod32 nod32 keyleri

Mac Protector: Register your copy now!

My colleagues Fabio Assolini and Vicente Diaz wrote two blog posts recently regarding the Rogue AVs for MAC OSX. After executing it on a test machine, and playing with it, I noticed there was some hidden information in the About Window as can be seen below:

I was interested by the “Support” information, but it’s only available to registered customers. I also wanted to confirm a few things such as the “cleaning” of the fake threats once registered, and to see if the “infected” popups would stop.

nod32 guncel key eset nod32 guncel key eset nod32 güncel key indir com nod32

Trojan:JS/Obfuscated.Gen

Trojan:JS/Obfuscated.Gen is a Generic Detection that identifies malicious HTML, Javascripts, PDF, or any scripting files that contain obfuscated code, which may be used by malware authors to evade antivirus signature detection, as well as making malicious scripts harder discover and analyze

esed nod32 antivirus nod32 turkce

Armchair IT experts musn't drown out the CIO

Is the organ grinder in danger of being overpowered by the monkeys?

(silicon.com - CIO Insights)

nod32 keyleri nod32 keyler nod32 key esed nod32 download

RunAs Radio podcasts you might want to listen to

Hey guys. I noticed Twitter is a buzz with a few podcast interviews I did on RunAs Radio lately. I thought I will post the links for those of you who don't follow such tweets.

There were two interviews I did last month:

The first interview was discussion on free tools available for network monitoring and diagnostics. The second was some in depth discussion on using DirectAccess with Windows 7 and Windows Server 2008 R2. I do hope you find both interviews fun and useful.

Enjoy!

nod32 full download full nod32 download est nod32 serial 64 bit nod32

LulzSec takes down Brazil government sites

The outage, which probably stemmed from a distributed denial-of-service attack, follows the arrest of a 19-year-old in the U.K. who's suspected of involvement with LulzSec.

nod32 güncel key nod32 guncel key eset nod32 guncel key eset nod32 güncel key

26 Haziran 2011 Pazar

Rogue:W32/WinFixer.gen!A

The file appears to be suspicious, is potentially undesirable, or may be structured in a way or has characteristics that resembles known malware. This may indicate the presence of a malware infection, or that the suspect file is malicious.

full nod32 esed nod32 keyleri

Announcing Elevation of Privilege: The Threat Modeling Game

I have had the pleasure over the past few months to spend some time playing with an early rendition of " Elevation of Privilege: The Threat Modeling Game". According to Adam, "Elevation of Privilege is the easiest way to get started threat modeling".  I couldn't agree more. If you have a team that is new to the whole process of threat modeling, you will want to check it out. If you are at RSA this week, drop by the Microsoft booth and pick the game up for free. If you aren't, you can download it here.

EoP is a card game for 3-6 players. The deck contains 74 playing cards in 6 suits: one suit for each of the STRIDE threats (Spoofing, Tampering, Repudiation, Information disclosure, Denial of Service and Elevation of Privilege). Each card has a more specific threat on it.  You can see a short video on how to play and some more information about the game by checking our Adam's post here. In the end, it is a game that makes it possible to have more fun when thinking about threats. And that's a good thing.

Even more impressive is that they have released the game under Creative Commons Attribution license which gives you freedom to share, adapt and remix the game. So you if you feel you can improve up this, step up and let everyone know!!   

Congratulations to the SDL team at Microsoft for creating an innovative way to approach the concept of threat modeling.

est nod32 serial 64 bit nod32 esed nod32 4 nod32

Trojan-Spy:W32/Zbot.PUA

This type of trojan secretly installs spy programs and/or keylogger programs.

esed nod32 download nod32 serialleri esed nod32 indir nod32 serial

Sony's hacking woes mount after PSN breach (roundup)

It started as a security breach on the Sony PlayStation network, exposing the personal info of 100 million users. From there, the troubles have mushroomed across the Sony empire and spilled out into the wider world.

nod32 turkce nod32 full indir nod32 full download full nod32 download

Social gaming a big winner in smartphone boom (AFP)

An exhibitor demonstrates a smartphone at the CommunicAsia exhibition and conference in Singapore. Internet-enabled smartphones as well as tablets are liberating social gamers from the physical confines of home and office, and more titles specifically designed for handheld devices are on their way.(AFP/Roslan Rahman)AFP - More virtual livestock looks set to be traded and petulant fowl hurled at targets as social gaming takes hold in the booming mobile phone market, industry experts say.


esed nod32 download nod32 serialleri

Hackers leak Tony Blair's address book

http://www.flickr.com/photos/graydonfeinstein/4371504493/

An underground hacking group has leaked what appears to be an address book of former British Prime Minister Tony Blair. The address book contains about 60 entries including names and addresses allegedly "friends, and family" of the former PM along with contacts allegedly of members of parliament.

It also allegedly ?included Blair's National Insurance Number. Eve Kay, a Queensland woman listed on the address book confirmed during a telephone call to SC that she was linked to Blair through her niece who was an assistant to the then PM.

A spokesman at number 10 Downing Street answered a telephone number posted on the address book, and referred SC to contact Blair though his personal website. An email sent to Blair's website did not receive an immediate response.

est nod32 key esed nod32 serial esed nod32 antivirus nod32 turkce

President lays out cyberwar guidelines, report says

The guidelines will provide a framework for the U.S. Department of Defense to determine how it should response to cyberwarfare, according to the AP.

esed nod32 antivirus nod32 turkce nod32 full indir nod32 full download

Worm:W32/NetSky.B

A standalone malicious program which uses computer or network resources to make complete copies of itself. May include code or other malware to damage both the system and the network.

nod32 güncel key nod32 guncel key eset nod32 guncel key eset nod32 güncel key

Do Anonymous, LulzSec Restore Hacking Traditions?

http://www.flickr.com/photos/katigiblin/2775930573/

Hactivist groups such as Anonymous and LulzSec hearken back to earlier days when Web attacks were done for bragging rights, not profits, says the new CTO of incident-response, forensics company Mandiant.

The difference now is the scale of the attacks and the flamboyance of the groups, says Mandiant CTO Dave Merkel, whose appointment to the post was announced on Wednesday. "We haven't seen it ourselves for a long time," he says. "It's interesting to see the alleged political motivation of groups like Anonymous."

Both Anonymous and its affiliate LulzSec attack sites of governments they deem corrupt, businesses they see as violating freedoms they define and individuals seen as threats to the groups themselves. For example, Anonymous stole emails from HBGary Federal and published them after its CEO said he would expose the individuals leading the group.

esed nod32 key esed nod32 keys

Adware:W32/ClickPotato.A

This program delivers advertising content to the user. It is usually annoying but harmless, unless it is combined with spyware or trackware.

güncel nod32 keyleri nod32 guncel keyler nod32 guncel key güncel key nod32

UBM Cancels GTEC, Bejtlich Considers Alternatives

esed nod32 serial esed nod32 antivirus nod32 turkce nod32 full indir

All Reading Is Not Equal or Fast

nod32 guncel key güncel key nod32 full nod32 esed nod32 keyleri

Review of iOS Forensic Analysis Posted

esed nod32 indir nod32 serial

Review of Programming Amazon EC2 Posted

nod32 serialleri esed nod32 indir nod32 serial nod32 güncel keyleri

Jailbreaking 101: How to get more out of your iDevice (Appolicious)

Appolicious - When I first got my iPhone 3G, I was really hesitant to jailbreak. But after I finally made the jump, I was very satisfied with the outcome. To be honest, the jailbreaking process really releases your device to be much more than it used to be. There are so many customizations that you are able to do when you are outside the restrictions that Apple has placed on its devices. This is truly the out-of-the-box step for your Apple device.

nod32 serial nod32 güncel keyleri nod32 keyleri güncel güncel nod32 keyleri

Using TS RemoteApp as an attack vector

So in today's session at SMBNation that I spoke at, I showed how to use TS RemoteApp with TS Gateway on SBS2008 to deliver remote applications through Remote Web Workplace. It is one of the most cool features in the Windows Server 2008 operating system. But we have to remember what its doing.

Part of the conversation we had was on the difference between local desktop display in TS RemoteApp vs just having a full desktop to the Terminal Server. One issue that came up was that as a RemoteApp, you can't run other applications.

Well, that is not actually true. If you think that, then a TS RemoteApp has the ability to be an attack vector for you. What do I mean? Well below is a screen shot of what happens if you hit CTRL-ALT-ENTER with the cursor focused on the RemoteApp window (in this case MS Paint running remotely):

At this point, you can run Task Manager.... then hit File->Run and run something else. In my case, I showed a few people afterwards how to start cmd and start exploring the network. Now, you will only have the privileges of the user account logged in as, but it is still something you have to be careful about. If you think a RemoteApp bundle prevents access to other application sor the network... you are wrong.

So is this bad? No. Is it really an attack vector? No. You just need to understand that when allowing ANY type of Terminal Services based access, you have to restrict the policies and access accordingly. No matter if its local or remote. Running a TS RemoteApp bundle of Office will display on the local desktop, but is STILL running on the Terminal Server. So it will be browsing the network the Terminal Server is connected to as the local net. It will also browse your own drives mapped via tsclient. So you have to remember that.

Hope thats useful. A TS RemoteApp bundle does NOT mean you won't have access to the TS desktop when displaying remotely on your personal desktop. And that's not a bad thing. TS Remote App is a convenient way to extend the workspace to your local machine, anywhere in the world. No pun intended. That's its power... and the benefit. Great remote productivity enhancement in Windows Server 2008. Use it. (Safely of course)

güncel key nod32 full nod32 esed nod32 keyleri esed nod32 key