31 Temmuz 2012 Salı

Israeli Agents Steal Korean Tech for Chinese Customer

nod32 keyleri nod32 keyler nod32 key esed nod32 download

Google buying social-media startup Wildfire

Google is buying a company that specializes in social media marketing as it intensifies competition with Facebook for ad dollars and attention.

nod32 keyler nod32 key esed nod32 download nod32 serialleri

Trojan:Android/DroidKungFu.C

Trojan:Android/DroidKungFu.C forwards confidential details to a remote server.

nod32 guncel key güncel key nod32 full nod32

Application:W32/Keygen

Application:W32/Keygen identifies non-malicious files used to emulate a Microsoft Key Management Server in order to use cracked license keys for Windows 7.

nod32 key esed nod32 download nod32 serialleri esed nod32 indir

Come have Coffee and Code in Vancouver with me and Microsoft tomorrow

So John Bristowe, Developer Evangelist for Microsoft Canada will be hosting a Coffee and Code event in Vancouver tomorrow from 9 to 2 at Wicked Cafe. Come join him and fellow Microsoft peers Rodney Buike and Damir Bersinic as they sit and share their knowledge over a cup of joe.

I will be there too, and will be available if anyone wants to talk about secure coding, threat modeling with the SDL TM or if you want to talk about integrating AuthAnvil strong authentication into your own applications or architectures

I do hope to see some of you there. And if I don't... I will be seeing you at #energizeIT right?

What: Coffee and Code in Vancouver
When: April 8th, 2009 from 9am - 2pm
Where: Wicked Cafe - 861 Hornby Street (Vancouver)

nod32 full indir nod32 full download full nod32 download est nod32 serial

Trojan:Android/DroidKungFu.C

Trojan:Android/DroidKungFu.C forwards confidential details to a remote server.

esed nod32 indir nod32 serial nod32 güncel keyleri nod32 keyleri güncel

Team Poison teenager is sentenced to prison

http://en.wikipedia.org/wiki/TeaMp0isoN

A UK TEENAGER has pleaded guilty to criminal charges relating to cyber crime and sentenced to six months in prison for his troubles..

Junaid Hussain, 17 and of Birmingham, was the leader of the Team Poison group of hackers that infamously called the Met police anti-terrorism hotline for a bit of a giggle.

He has pleaded guilty to a conspiracy to cause a public nuisance, because when he and the rest of Team Poison were making prank calls to the Met, legitimate callers were unable to get through.

nod32 full indir nod32 full download full nod32 download

Worm:W32/Downadup.A

Worm:W32/Downadup exploits a vulnerability in the Windows Server service to spread copies of itself across a network. The worm also attempts to download files from a remote server.

nod32 keyler nod32 key esed nod32 download nod32 serialleri

Rogue:W32/SystemTool

This detection identifies a malicious program, typically used to deceive users into purchasing a fake application.

indir com nod32 nod32 keyleri nod32 keyler nod32 key

Trojan-Downloader:OSX/Flashback.I

Trojan-Downloader:OSX/Flashback.I connects to a remote site to download its payload; on successful infection, the malware redirects web traffic.

eset nod32 guncel key eset nod32 güncel key indir com nod32 nod32 keyleri

Trojan-Dropper:OSX/Revir.C

Trojan-Dropper:OSX/Revir.C silently drops other malicious programs onto the machine; on execution, Revir.C displays a titillating image to distract the user from the program's malicious activities.

full nod32 esed nod32 keyleri esed nod32 key

Apple TV now includes Hulu Plus

Perhaps that rumored ?special event? hosted by Apple on September 12 will offer more than just an iPhone 5 and iPad Mini? Might an app-enabled version of Apple TV finally be in the works?

nod32 serialleri esed nod32 indir nod32 serial nod32 güncel keyleri

The end of DNS-Changer

FBI's “Operation Ghost Click” was discussed earlier by my colleague Kurt here and here and now it comes to an end.

Next Monday, 9th of July, at 06:00 (MEZ) the temporary DNS-servers setup by FBI will be shut down. But still there are still thousands of infected machines - one can wonder, what will happen to them?

Computers in the internet have their own address - the IP-address. There are two versions:

  • IPv4 which is a 32-bit address e.g. 195.122.169.23 and
  • IPv6 which is a 128-bit address e.g. 2001:db8:85a3:8d3:1319:8a2e:370:7347

You clearly see that these addresses are not so easy to remember compared to e.g. “kaspersky.com”. Therefore the “Domain Name System” was created which translates domain-names as “kaspersky.com” to their respective IP-address to connect to the server.

The DNS-Changer malware replaces the DNS-servers on the infected system with its own. FBI Press Release

The reason they do this is because it facilitates “Click Hijacking”. This is a technique where infected users are redirected to advertisement websites from the criminals and “Advertising Replacement” where on legitimate websites the advertisements were exchanged with one from the criminals.

Luckily, the FBI caught the criminals and installed temporary DNS-Servers in order to avoid a “black-out” for the mass of infected computers.

This temporary solution will come to an end on Monday when the servers are shut down. When this happens, the infected machines will no longer able to resolve domain names in order to connect to e.g. a website.

Of course, if you know the address of the server you can still use it instead of the name e.g. 195.122.169.23 is “securelist.com” but this is not easy solution.

We would like to point out that despite the big noise around this topic, there is no need to panic. The solution is rather simple - read below for more.

First of all, it might be interesting to point out that in 2012 we detected 101.964 attempts by DNSChanger malware to infect our users.

The good news is that the infections were blocked and the number of infection attempts is going down.

For instance, this map of the past week shows that the amount of infection attempts/detections as decreasing. Of course, computers with no or old protection are still in danger of possible unspotted infections.

So, how to check if you are infected with DNSChanger?

The DNS Changer Working Group provides helpful information on their website - unfortunately, we previously mentioned that automatic websites setup for this purpose do not work 100% well. So, the manual solution of checking the DNS server IPs is better.

If you are infected, you can change your DNS entries to the free DNS-Servers from Google: 8.8.8.8 and 8.8.4.4. OpenDNS also offers two: 208.67.222.222 and 208.67.220.220, which we also recommend for additional security features.

The best solution is of course to install a security suite capable of detecting and cleaning the infection and fixing the DNS servers.

Since many DNSChanger infections are accompanied by TDSS, a rather nasty rootkit, you can also use our tool “Kaspersky TDSSKiller” in order to detect and delete the infection

nod32 serialleri esed nod32 indir nod32 serial nod32 güncel keyleri

Backdoor:W32/Spyrat.D

A remote administration utility that bypasses normal security mechanisms to secretly control a program, computer or network.

nod32 keyler nod32 key esed nod32 download nod32 serialleri

Worm:ACAD/Kenilfe.A

The worm is a malicious AutoCAD program that propagates via removable drives. It also attempts to download Visual Basic Scripts from remote servers, if certain conditions are met.

esed nod32 4 nod32 esed nod32

Featured apps from the Appolicious community of Android developers

Android app developer and publishers are encouraged to contact us directly at Appolicious to promote their new app and game releases. Just tell us about the apps that inspire you the most through a rating or review, or create curated lists of your favorites. We will be happy to give your app a shout-out in our monthly community round-up.

indir nod32 nod32 güncel key nod32 guncel key eset nod32 guncel key

The Madi Campaign - Part I

For almost a year, an ongoing campaign to infiltrate computer systems throughout the Middle East has targeted individuals across Iran, Israel, Afghanistan and others scattered across the globe.

Together with our partner, Seculert, we�ve thoroughly investigated this operation and named it the �Madi�, based on certain strings and handles used by the attackers. You can read the Seculert analysis post here.

The campaign relied on a couple of well known, simpler attack techniques to deliver the payloads, which reveals a bit about the victims online awareness. Large amounts of data collection reveal the focus of the campaign on Middle Eastern critical infrastructure engineering firms, government agencies, financial houses, and academia. And individuals within this victim pool and their communications were selected for increased monitoring over extended periods of time.

This post is an examination of the techniques used to spread the Madi malware to victim systems, the spyware tools used, and quirks about both. In some cases, targeted organizations themselves don't want to provide further breach information about the attack, so some perspective into the parts of the campaign can be limited.

nod32 guncel keyler nod32 guncel key güncel key nod32 full nod32

Versatile Lifestyle Headphones Solve Common Audiophile Dilemmas

Versatile Lifestyle Headphones Solve Common Audiophile DilemmasMusic Maniac Artisan


indir com nod32 nod32 keyleri nod32 keyler nod32 key

Find and Call: Leak and Spam

Yesterday we were contacted by our partner MegaFon, one of the major mobile carriers in Russia. They notified us about a suspicious application, which was found in both the Apple App Store and Google Play. At first glance, this seemed to be an SMS worm spread via sending short messages to all contacts stored in the phone book with the URL to itself.

However, our analysis of the iOS and Android versions of the same application showed that it’s not an SMS worm but a Trojan that uploads a user’s phonebook to remote server. The 'replication' part is done by the server - SMS spam messages with the URL to the application are being sent from the remote server to all the contacts in the user’s address book.

The application is called ‘Find and Call’ and can be found in both the iOS Apple App Store and Android’s Google Play. We’ve already informed both Apple and Google but we haven’t received an answer yet.

Find and Call in the Apple Store

Find and Call in the Google Play

All user comments (both in Apple Store and Google Play) are pretty angry and contain the same complaint that the app sends SMS spam:

Angry Birds comments

esed nod32 4 nod32 esed nod32

30 Temmuz 2012 Pazartesi

Congressional Privacy Caucus clamps down on data brokers

The caucus, made up of both Democrats and Republicans, has requested information from companies that collect, analyze, and sell consumer information.

nod32 key esed nod32 download nod32 serialleri esed nod32 indir

Other:W32/Generic

Other:W32/Generic is a Generic Detection for a wide range of malicious programs, such as trojans, worms and keyloggers.

full nod32 download est nod32 serial 64 bit nod32 esed nod32 4

IPhone appeal dims as Samsung shines

FILE - In this April 19, 2011 file photo, Samsung Electronics' Galaxy S, left, and Apple's iPhone 4 are displayed at a mobile phone shop in Seoul, South Korea. Two tech titans are squaring off in federal court Monday in a closely watched trial over control of the worldwide smart phone and computer tablet markets. Apple Inc. filed a lawsuit against Samsung Electronics Co. last year alleging the world?s largest technology company?s smart phones and computer tablets are illegal knockoffs. Samsung countered that it?s Apple that is doing the stealing and, besides, some of the technology at issue such as the rounded rectangular designs of smart phones have been industry standards for years. (AP Photo/Ahn Young-joon, File)The once-sexy iPhone is starting to look small and chubby.


esed nod32 serial esed nod32 antivirus nod32 turkce nod32 full indir

Pen and sword equally mighty for science fiction's Stephenson

Futurist author Neal Stephenson regaled a bleary-eyed but enthusiastic Black Hat crowd with behind-the-scenes tales of baking science into his fiction and the struggles in creating a first-person video game sword-fighting system.

eset nod32 guncel key eset nod32 güncel key indir com nod32

Exploit:W32/D-Encrypted.Gen

A program or technique that takes advantage of a vulnerability to remotely access or attack a program, computer or server.

nod32 key esed nod32 download nod32 serialleri esed nod32 indir

Rootkit:W32/Zxshell.B

Rootkit:W32/Zxshell.B is dropped by Backdoor:W32/Zxshell.A and basically functions as a protection mechanism for its main payload file.

güncel key nod32 full nod32 esed nod32 keyleri esed nod32 key

Whither United States Air Force Academy?

eset nod32 guncel key eset nod32 güncel key indir com nod32 nod32 keyleri

New APT Attack Shows Technical Advance in Exploit Development

Recently, we came by an interesting targeted attack which was evading most antivirus products. This is a recent spearphish targeting various Tibetan and human rights activists. It demonstrates the level of effort put into infiltrating their groups with some unique characteristics, relative to the many other exploits targeting CVE-2012-0158. Here’s how such e-mails appear:

nod32 key esed nod32 download nod32 serialleri

Find and Call: Leak and Spam

Yesterday we were contacted by our partner MegaFon, one of the major mobile carriers in Russia. They notified us about a suspicious application, which was found in both the Apple App Store and Google Play. At first glance, this seemed to be an SMS worm spread via sending short messages to all contacts stored in the phone book with the URL to itself.

However, our analysis of the iOS and Android versions of the same application showed that it’s not an SMS worm but a Trojan that uploads a user’s phonebook to remote server. The 'replication' part is done by the server - SMS spam messages with the URL to the application are being sent from the remote server to all the contacts in the user’s address book.

The application is called ‘Find and Call’ and can be found in both the iOS Apple App Store and Android’s Google Play. We’ve already informed both Apple and Google but we haven’t received an answer yet.

Find and Call in the Apple Store

Find and Call in the Google Play

All user comments (both in Apple Store and Google Play) are pretty angry and contain the same complaint that the app sends SMS spam:

Angry Birds comments

nod32 serialleri esed nod32 indir nod32 serial nod32 güncel keyleri

How hackers steal bank details from chip and pin machines

http://i.telegraph.co.uk/multimedia/archive/01793/CHIPnPIN_1793670b.jpg

Security flaws have been identified in some chip and PIN terminals, which is suggested allows thieves to download a customer?s personal card details.

As a result, it is claimed that thousands of terminals, commonly found in shops and restaurants, will now have to re-programmed.

güncel nod32 keyleri nod32 guncel keyler nod32 guncel key güncel key nod32

Other:W32/False Positive

This detection was unintentionally triggered on a JavaScript file associated with Google Analytics. A Hydra exclusion for this detection (2010-12-10_01) was released at 0052 UTC on 10th December, followed by an Aquarius database update (2010-12-10_03) released at 0215 UTC which removes the detection entirely. Please ensure your database is updated to resolve this issue.

güncel nod32 keyleri nod32 guncel keyler nod32 guncel key güncel key nod32

Trojan-Dropper:OSX/Revir.C

Trojan-Dropper:OSX/Revir.C silently drops other malicious programs onto the machine; on execution, Revir.C displays a titillating image to distract the user from the program's malicious activities.

nod32 keyler nod32 key esed nod32 download

Trojan:Android/DroidKungFu.C

Trojan:Android/DroidKungFu.C forwards confidential details to a remote server.

eset nod32 guncel key eset nod32 güncel key indir com nod32 nod32 keyleri

Defcon 20: Skillz, thrills for the whole hacker family

This year's hacker show has something for everyone, from hardware hacking and zero-day contests to con games and nerd-core rappers. Plus: Black Hat ropes in Apple to talk iOS security.

nod32 guncel key eset nod32 guncel key eset nod32 güncel key indir com nod32

Impressions: Fuzzing

esed nod32 key esed nod32 keys est nod32 key esed nod32 serial

Review of SSH Mastery Posted

indir com nod32 nod32 keyleri nod32 keyler

Critics assail 1980s-era hacking law as out of step

http://s1.reutersmedia.net/resources/r/?m=02&d=20120729&t=2&i=635701000&w=460&fh=&fw=&ll=&pl=&r=CDEE86S0VNU00

A 1984 U.S. anti-hacking law passed when computer crime was in its infancy is under fire for potentially going too far in criminalizing the actions of employees who violate workplace policies.

esed nod32 indir nod32 serial nod32 güncel keyleri nod32 keyleri güncel

Packed:W32/PeCan.A

This program is packed using a packer program associated with numerous other malware.

nod32 key esed nod32 download nod32 serialleri esed nod32 indir

The Flame: Questions and Answers

Duqu and Stuxnet raised the stakes in the cyber battles being fought in the Middle East - but now we’ve found what might be the most sophisticated cyber weapon yet unleashed. The ‘Flame’ cyber espionage worm came to the attention of our experts at Kaspersky Lab after the UN’s International Telecommunication Union came to us for help in finding an unknown piece of malware which was deleting sensitive information across the Middle East. While searching for that code - nicknamed Wiper - we discovered a new malware codenamed Worm.Win32.Flame.

Flame shares many characteristics with notorious cyber weapons Duqu and Stuxnet: while its features are different, the geography and careful targeting of attacks coupled with the usage of specific software vulnerabilities seems to put it alongside those familiar ‘super-weapons’ currently deployed in the Middle East by unknown perpetrators. Flame can easily be described as one of the most complex threats ever discovered. It’s big and incredibly sophisticated. It pretty much redefines the notion of cyberwar and cyberespionage.

For the full low-down on this advanced threat, read on…

General Questions

What exactly is Flame? A worm? A backdoor? What does it do?

Flame is a sophisticated attack toolkit, which is a lot more complex than Duqu. It is a backdoor, a Trojan, and it has worm-like features, allowing it to replicate in a local network and on removable media if it is commanded so by its master.

The initial point of entry of Flame is unknown - we suspect it is deployed through targeted attacks; however, we haven’t seen the original vector of how it spreads. We have some suspicions about possible use of the MS10-033 vulnerability, but we cannot confirm this now.

Once a system is infected, Flame begins a complex set of operations, including sniffing the network traffic, taking screenshots, recording audio conversations, intercepting the keyboard, and so on. All this data is available to the operators through the link to Flame’s command-and-control servers.

Later, the operators can choose to upload further modules, which expand Flame’s functionality. There are about 20 modules in total and the purpose of most of them is still being investigated.

nod32 key esed nod32 download nod32 serialleri esed nod32 indir

Big Brother

It seems that development of the main module of SpyEye stopped with last autumn’s version 1.3.48 - and this is now

the dominant strain of SpyEye malware.

SpyEye distribution by versions for the period since 1 January 2012* * Others (7%) includes: 1.2.50, 1.2.58, 1.2.71, 1.2.80, 1.2.82, 1.2.93, 1.3.5, 1.3.9, 1.3.25, 1.3.26,

1.3.30, 1.3.32, 1.3.37, 1.3.41, 1.3.44.

But just because the authors are not developing this platform further, it doesn’t mean that SpyEye is no longer

getting new functions. The core code allows anyone to create and attach their own plugins (DLL libraries). I’ve been

analyzing SpyEye samples since the start of the year, and I’ve counted 35 different plugins. Below you can see a

table with those plugins and the corresponding number of samples in which they were included:

eset nod32 guncel key eset nod32 güncel key indir com nod32

29 Temmuz 2012 Pazar

Cell phone battery catches fire, burns hacker's tail at Defcon

http://asset2.cbsistatic.com/cnwk.1d/i/tim/2012/07/29/Screen_shot_2012-07-29_at_12.41.55_PM_610x453.png

A cell phone battery spontaneously caught fire today, burned through a Defcon attendee's back pants pocket, and fell on the floor, creating burn spots on a carpet and leaving a burn-hole in the attendee's chair.

The man, who asked not to be identified, was not harmed but his trousers were ruined. He told CNET that he was sitting in a session at Defcon around 11:30 a.m. PT when he started to smell something burning and felt some heat underneath him on his seat. He stood up to find that his back left pocket was on fire.

esed nod32 keys est nod32 key esed nod32 serial esed nod32 antivirus

The Flame: Questions and Answers

Duqu and Stuxnet raised the stakes in the cyber battles being fought in the Middle East - but now we’ve found what might be the most sophisticated cyber weapon yet unleashed. The ‘Flame’ cyber espionage worm came to the attention of our experts at Kaspersky Lab after the UN’s International Telecommunication Union came to us for help in finding an unknown piece of malware which was deleting sensitive information across the Middle East. While searching for that code - nicknamed Wiper - we discovered a new malware codenamed Worm.Win32.Flame.

Flame shares many characteristics with notorious cyber weapons Duqu and Stuxnet: while its features are different, the geography and careful targeting of attacks coupled with the usage of specific software vulnerabilities seems to put it alongside those familiar ‘super-weapons’ currently deployed in the Middle East by unknown perpetrators. Flame can easily be described as one of the most complex threats ever discovered. It’s big and incredibly sophisticated. It pretty much redefines the notion of cyberwar and cyberespionage.

For the full low-down on this advanced threat, read on…

General Questions

What exactly is Flame? A worm? A backdoor? What does it do?

Flame is a sophisticated attack toolkit, which is a lot more complex than Duqu. It is a backdoor, a Trojan, and it has worm-like features, allowing it to replicate in a local network and on removable media if it is commanded so by its master.

The initial point of entry of Flame is unknown - we suspect it is deployed through targeted attacks; however, we haven’t seen the original vector of how it spreads. We have some suspicions about possible use of the MS10-033 vulnerability, but we cannot confirm this now.

Once a system is infected, Flame begins a complex set of operations, including sniffing the network traffic, taking screenshots, recording audio conversations, intercepting the keyboard, and so on. All this data is available to the operators through the link to Flame’s command-and-control servers.

Later, the operators can choose to upload further modules, which expand Flame’s functionality. There are about 20 modules in total and the purpose of most of them is still being investigated.

nod32 full indir nod32 full download full nod32 download est nod32 serial

Phishing at the Top Level

Opinion: ICANN and overbearing governments are gearing up for a major expansion of the attack surface of the DNS.

nod32 keyleri güncel güncel nod32 keyleri nod32 guncel keyler nod32 guncel key

Trojan-Downloader:OSX/Flashback.A

Trojan-Downloader:OSX/Flashback.A poses as a Flash Player installer, and connects to a remote host to obtain further installation configuration and files.

esed nod32 indir nod32 serial nod32 güncel keyleri

Skype is not helping the feds spy on its users, it says

The online call service company responds to recent chatter that it was lax on security and privacy, especially when it came to government peeping.

esed nod32 serial esed nod32 antivirus nod32 turkce nod32 full indir

Application:W32/Keygen

Application:W32/Keygen identifies non-malicious files used to emulate a Microsoft Key Management Server in order to use cracked license keys for Windows 7.

nod32 turkce nod32 full indir nod32 full download full nod32 download

Congressional Privacy Caucus takes aim at data brokers

The caucus, made up of both Democrats and Republicans, has requested information from companies that collect, analyze, and sell consumer information.

güncel key nod32 full nod32 esed nod32 keyleri esed nod32 key

Worm:W32/Downadup.A

Worm:W32/Downadup exploits a vulnerability in the Windows Server service to spread copies of itself across a network. The worm also attempts to download files from a remote server.

esed nod32 keys est nod32 key esed nod32 serial esed nod32 antivirus

GPS Weakness Could Enable Mass Smartphone Hacking

http://en.wikipedia.org/wiki/Global_Positioning_System

Weaknesses in the technology that allows smartphone users to pinpoint themselves on a map, or check into restaurants and bars using apps such as Foursquare, could allow those users to be tracked remotely.

Ralf-Philipp Weimann, a researcher at the University of Luxembourg, reported this finding at the Black Hat computer security conference in Las Vegas yesterday. He believes that the complex mechanism by which phones get location fixes likely also hides vulnerabilities that could allow the mechanism to be used to install and run malicious code on the device.

nod32 serialleri esed nod32 indir nod32 serial nod32 güncel keyleri

Microsoft: Update Java or kill it

http://en.wikipedia.org/wiki/Java_%28programming_language%29

Microsoft has decided is enough is enough: Java-based malware sees no end and it's time to do something about it. The software giant points to two type-confusion vulnerabilities (CVE-2012-0507 and CVE-2012-1723) that have been very actively exploited in recent months. Redmond thus wants you to do one of three things: update Java, disable it, or uninstall it.

esed nod32 antivirus nod32 turkce nod32 full indir nod32 full download

Clowns Base Key Financial Rate on Feelings, Not Data

nod32 keyler nod32 key esed nod32 download

Backdoor:W32/Binanen.A

A dropper Trojan that contains malicious or potentially unwanted software, which it 'drops' and installs on the affected system.

güncel key nod32 full nod32 esed nod32 keyleri esed nod32 key

Ex-FBI agent tells hackers to 'step up' against cyberattacks

Former bureau official says hackers working for corporations have a duty to defend all the U.S. networks.

esed nod32 keyleri esed nod32 key esed nod32 keys est nod32 key

iOS app hacking alive and well

There's three surefire ways to hack iOS apps, according to one researcher. And yes, one of them does involve meeting an unattended iPhone at a bar.

nod32 turkce nod32 full indir nod32 full download full nod32 download

Monitoring-Tool:Android/SimChecker.A

Monitoring-Tool:Android/SimChecker.A collects geolocation and other device information, and sends out this information via SMS messages and e-mails.

esed nod32 4 nod32 esed nod32

Meet 'Rakshasa,' The Malware Infection Designed To Be Undetectable And Incurable

http://blogs-images.forbes.com/andygreenberg/files/2012/07/Screen-Shot-2012-07-22-at-6.33.09-PM.png

Malicious software, like all software, gets smarter all the time. In recent years it?s learned to destroy physical infrastructure, install itself through Microsoft updates, and use human beings as physical ?data mules,? for instance. But researcher Jonathan Brossard has innovated a uniquely nasty coding trick: A strain of malware that?s nearly impossible to disinfect.

nod32 keyleri nod32 keyler nod32 key esed nod32 download

Backdoor:OSX/Imuler.A

Backdoor:OSX/Imuler.A contacts a remote server for instructions; it may then steal files or capture a screenshot of the infected computer system, which is then forwarded to the remote server.

nod32 keyler nod32 key esed nod32 download nod32 serialleri

Exploit:W32/D-Encrypted.Gen

A program or technique that takes advantage of a vulnerability to remotely access or attack a program, computer or server.

indir nod32 nod32 güncel key nod32 guncel key eset nod32 guncel key

28 Temmuz 2012 Cumartesi

Trojan:Android/DroidKungFu.C

Trojan:Android/DroidKungFu.C forwards confidential details to a remote server.

nod32 guncel key güncel key nod32 full nod32

Hacker delves into secret world of warranties

Nobody likes to read the tiny, legalese-ridden warranty statements that come with tech products. But a 17-year-old hacker at Defcon has been doing so, and has advice for consumers and companies alike.

esed nod32 download nod32 serialleri esed nod32 indir nod32 serial

Comparing IEDs and Digital Threats

nod32 guncel keyler nod32 guncel key güncel key nod32 full nod32

Apple iOS Black Hat talk had bark, but no bite

http://www.flickr.com/photos/jorgeq82/4104091608/

Apple's much-ballyhooed first-ever talk at the Black Hat conference lacked any of the fireworks that the standing-room only crowd had been hoping for.

Dallas De Atley, manager of the platform security team at Apple, presented "iOS Security", the simply (but blandly by Black Hat standards) titled talk on Thursday morning. But it only took a few seconds to realize that that was Apple's plan. The company is uncomfortable publicly speaking about its security posture, so a talk like this was going to be all business from start to finish.

nod32 turkce nod32 full indir nod32 full download full nod32 download

Who is attacking me?

Browsing is a risky activity from a security point of view. The good old times when we could identify a bunch of suspicious sites and avoid them are gone forever. Massive infections of websites are common nowadays, blindly infecting as many sites as possible. Once these sites are compromised, the access is usually sold to cybercriminals. At this point the site hosts malware or redirects victims to some exploit kit.

We have seen this hundreds of times, for example the recent example such as the distribution of Flashfake through compromised Wordpress blogs.

Thanks to KSN we have nice stats of the sites browsed by our customers and detected as malicious. And thanks to KIS/KAV protection, users can happily continue browsing without further inconvenience.

I have been analyzing compromised sites with ES TLD during the last month, wondering what the most dangerous sites for Spanish users are. These are the top 5 verdicts:

esed nod32 indir nod32 serial nod32 güncel keyleri

The Dark Knight Rises doesn't fall short of expectations

As the first movie tie-in game to the Christopher Nolan Batman movies since 2005, Gameloft's The Dark Knight Rises has a lot to live up to. It sadly suffers from all the same issues all their other open world games have had to face. Despite that, it's actually very enjoyable and worth playing, as long as you can deal with some technical hiccups.

nod32 serialleri esed nod32 indir nod32 serial nod32 güncel keyleri

Trioh! The Flashlight You Can See When The Power Goes Out

If you've ever lost power and fumbled around your junk drawers trying to find your flashlight, look no further. Trioh!'s clever design keeps charging when the power is on, and knows when the power goes out. The sensor automatically turns the Trioh! on when it detects a power outage, making finding your way in the dark a whole lot easier and safer.

esed nod32 key esed nod32 keys est nod32 key esed nod32 serial

Hacking, the card game, debuts at Black Hat

Control-Alt-Hack is a new card game created by computer security professionals to teach high school and college students that white hat hacking can be fun and accessible.

est nod32 serial 64 bit nod32 esed nod32 4 nod32

D.C. chief allows citizens to record and photograph police

Washington D.C.'s police chief issues an order that "recognizes that members of the general public have a First Amendment right to video record, photograph, and/or audio record" the police.

esed nod32 key esed nod32 keys est nod32 key

The Madi Campaign - Part I

For almost a year, an ongoing campaign to infiltrate computer systems throughout the Middle East has targeted individuals across Iran, Israel, Afghanistan and others scattered across the globe.

Together with our partner, Seculert, we�ve thoroughly investigated this operation and named it the �Madi�, based on certain strings and handles used by the attackers. You can read the Seculert analysis post here.

The campaign relied on a couple of well known, simpler attack techniques to deliver the payloads, which reveals a bit about the victims online awareness. Large amounts of data collection reveal the focus of the campaign on Middle Eastern critical infrastructure engineering firms, government agencies, financial houses, and academia. And individuals within this victim pool and their communications were selected for increased monitoring over extended periods of time.

This post is an examination of the techniques used to spread the Madi malware to victim systems, the spyware tools used, and quirks about both. In some cases, targeted organizations themselves don't want to provide further breach information about the attack, so some perspective into the parts of the campaign can be limited.

nod32 guncel key güncel key nod32 full nod32 esed nod32 keyleri

Rootkit:W32/ZAccess

Rootkit:W32/ZAccess constantly displays advertisements on the infected machine and may silently contact remote servers to retrieve additional advertising information.

nod32 full indir nod32 full download full nod32 download est nod32 serial

Trojan:BASH/QHost.WB

Trojan:BASH/QHost.WB hijacks web traffic by modifying the hosts.

nod32 full indir nod32 full download full nod32 download est nod32 serial

Impressions: The Web Application Hacker's Handbook, 2nd Ed

esed nod32 indir nod32 serial nod32 güncel keyleri

GPS Weakness Could Enable Mass Smartphone Hacking

http://en.wikipedia.org/wiki/Global_Positioning_System

Weaknesses in the technology that allows smartphone users to pinpoint themselves on a map, or check into restaurants and bars using apps such as Foursquare, could allow those users to be tracked remotely.

Ralf-Philipp Weimann, a researcher at the University of Luxembourg, reported this finding at the Black Hat computer security conference in Las Vegas yesterday. He believes that the complex mechanism by which phones get location fixes likely also hides vulnerabilities that could allow the mechanism to be used to install and run malicious code on the device.

nod32 key esed nod32 download nod32 serialleri esed nod32 indir

Coding Tip: Why you should always use well known SIDs over usernames for security groups

So have you ever tried to restrict access to your applications in a way so that you can maintain least privilege?

I do. All the time. And recently it blew up in my face, and I want to share my experience so others can learn from my failure.

Let me show you a faulty line of code:


if( principal.IsInRole( "Administrators" ) )

Seems rather harmless doesn't it? Can you spot the defect? Come on... its sitting right in the subject of this post.

Checking to see if the current user is in the "Administrators" group is a good idea. And using WindowsPrincipal is an appropriate way to do it. But you have to remember that not EVERYONE speaks English. In our particular case, we found a customer installed our product using English, but had a user with a French language pack. Guess what... the above code didn't work for them. Why? Because the local administrators group is actually "Administrateurs".

The fix is rather trivial:


SecurityIdentifier sid = new SecurityIdentifier( WellKnownSidType.BuiltinAdministratorsSid, null );
if (principal.IsInRole(sid))

By using the well known SID for the Administrators group, we ensure the check regardless of the name or language used.

Lesson learned the hard way for me. We have an entire new class of defect we are auditing for, which we have found in several places in our code. it always fails securely, NOT letting them do anything, but that's not the point. It is still a defect. Other accounts we weren't considering were "Network Service" (its an ugly name on a German target) and "Guest". Just to name a few.

Hope you can learn from my mistake on that one. That's a silly but common error you may or may not be considering in your own code.

nod32 esed nod32 indir nod32 nod32 güncel key

Microsoft: Update Java or kill it

http://en.wikipedia.org/wiki/Java_%28programming_language%29

Microsoft has decided is enough is enough: Java-based malware sees no end and it's time to do something about it. The software giant points to two type-confusion vulnerabilities (CVE-2012-0507 and CVE-2012-1723) that have been very actively exploited in recent months. Redmond thus wants you to do one of three things: update Java, disable it, or uninstall it.

esed nod32 download nod32 serialleri esed nod32 indir nod32 serial

Trojan:Android/BaseBridge.A

Trojan:Android/BaseBridge.A forwards confidential details to a remote server.

nod32 serialleri esed nod32 indir nod32 serial nod32 güncel keyleri

Whistleblowers: The Approaching Storm for Digital Security

indir com nod32 nod32 keyleri nod32 keyler nod32 key

27 Temmuz 2012 Cuma

Trojan:Android/AutoSPSubscribe.A

Trojan:Android/AutoSPSubscribe.A is a malicious app that targets Android users in China, and is distributed through unofficial markets.

nod32 keyleri nod32 keyler nod32 key esed nod32 download

Microsoft SDL bans mempcy()... next it will be zeros!!!!

So recently Microsoft banned memcpy() from their SDL process, which got several of us talking about perf hits and the likes when using the replacement memcpy_s, especially since it has SAL mapped to it. For those that don't know, SAL is the "Standard Annotation Language" that allows programmers to explicitly state the contracts between params that are implicit in C/C++ code. I have to admit its sometimes hard to read SAL annotations, but it works extremely well to be able to help compilers know when things won't play nice. It is great for static code analysis of args in functions, which is why it works so sweet for things like memcpy_s()... as it will enforce checks for length between buffers.

Anyways, during the discussion Michael Howard said something that had me fall off my chair laughing. And I just had to share it with everyone, because I think it would make a great tshirt in the midst of this debate:

Oh, I'm thinking of banning zero's next - so we can no longer have DIV/0 bugs! Waddya think?

OK.. so its a Friday and that is funny to only a few of us. Still great fun though.

Have a great long weekend! (For you Canadian folks that is)

güncel nod32 keyleri nod32 guncel keyler nod32 guncel key

Virus:W32/Ramnit.N

A program that secretly and maliciously integrates itself into program or data files. It spreads by integrating itself into more files each time the host program is run.

est nod32 key esed nod32 serial esed nod32 antivirus nod32 turkce

Flame: Bunny, Frog, Munch and BeetleJuice?

As already mentioned in the previous blog post about Flame, the volume of its code and functionality are so great that it will take several months for a complete analysis. We’re planning on continually disclosing in our publications the most important and interesting details of its functionality as we reveal them.

At the moment we are receiving many inquiries about how to check systems for a Flame infection. Of course the simplest answer, for us, is to advise to use Kaspersky Lab Antivirus or Internet Security. We successfully detect and delete all possible modifications of the main module and extra components of Flame.

However, for those who want to carry out a detailed check themselves, at the end of this article we will give the necessary recommendations and advice.

MSSECMGR.OCX

The main module of Flame is a DLL file called mssecmgr.ocx. We’ve discovered two modifications of this module. Most of the infected machines contained its “big” version, 6 Mb in size, and carrying and deploying additional modules. The smaller version’s size is only 900 Kb and contains no additional modules. After installation, the small module connects to one of the C&C servers and tries to download and install the remaining components from there.

Mssecmgr may be called different names on actual infected machines, depending on the method of infection and the current internal state of the malware (installation, replication, upgrade), e.g., wavesup3.drv, ~zff042.ocx, msdclr64.ocx, etc.

Complete analysis of the mssecmgr module will follow in our upcoming blog posts.

The first activation of this file is initiated by one of the external features - either Windows WMI tools using a MOF file if the MS10-061 exploit is used, or using a BAT file:

s1 = new ActiveXObject("Wscript.Shell"); s1.Run("%SYSTEMROOT%\\system32\\rundll32.exe msdclr64.ocx,DDEnumCallback"); (source code of MOF file, svchostevt.mof)

eset nod32 guncel key eset nod32 güncel key indir com nod32 nod32 keyleri

What Gets Measured, Matters

nod32 serialleri esed nod32 indir nod32 serial nod32 güncel keyleri

Thunderstruck! A tale of malware, AC/DC, and Iran's nukes

A report suggests that the Atomic Energy Organization of Iran urgently e-mailed a security expert saying that it was under a musical cyber assault.

nod32 guncel key güncel key nod32 full nod32

Impressions: Fuzzing

indir com nod32 nod32 keyleri nod32 keyler nod32 key

Trojan-Dropper:OSX/Revir.A

Trojan-Dropper:OSX/Revir.A drops a downloader component that downloads a backdoor program onto the system, while camouflaging its activity by opening a PDF file to distract the user.

nod32 key esed nod32 download nod32 serialleri

Galaxy phones drive Samsung to record profit again

FILE - In this July 7, 2010 file picture a man walks past near the logos of the Samsung Electronics at its show room in Seoul, South Korea. A Duesseldorf, Germany, court has issued a split decision in a patent dispute between rivals Apple and Samsung over two of the Korean company's tablet computers. California-based Apple sued to have sales of both the Samsung Galaxy Tab 10.1N and the Galaxy Tab 7.7 stopped. But the Duesseldorf state court ruled Tuesday July 24, 2012 that Samsung made enough changes to the Galaxy Tab 10.1 in its 10.1N that it no longer infringes upon any Apple iPad patents or designs. It said, however, that the back and sides of the smaller Galaxy Tab 7.7 imitated the Apple design in an "unacceptable manner" and ordered European sales stopped. (AP Photo/ Lee Jin-man,File)Samsung, the world's largest technology company by revenue, reported another record-high quarterly profit as customers flocked to Galaxy smartphones, helping it outdo rivals at a challenging time for the global tech industry.


esed nod32 antivirus nod32 turkce nod32 full indir nod32 full download

Trojan:Android/AutoSPSubscribe.A

Trojan:Android/AutoSPSubscribe.A is a malicious app that targets Android users in China, and is distributed through unofficial markets.

esed nod32 keyleri esed nod32 key esed nod32 keys est nod32 key

Thoughts on Lessons from Our Cyber Past: The First Cyber Cops

nod32 key esed nod32 download nod32 serialleri esed nod32 indir

Oakland police radios failed during Obama visit

This city's year-old $18 million police radio system failed repeatedly during President Barack Obama's visit to Oakland on Monday and during protests surrounding it.

esed nod32 download nod32 serialleri esed nod32 indir

Exploit:Java/Blackhole

Exploit:Java/Blackhole identifies a Java class module used as part of an exploit kit known as Blackhole.

nod32 güncel keyleri nod32 keyleri güncel güncel nod32 keyleri nod32 guncel keyler

Find and Call: Leak and Spam

Yesterday we were contacted by our partner MegaFon, one of the major mobile carriers in Russia. They notified us about a suspicious application, which was found in both the Apple App Store and Google Play. At first glance, this seemed to be an SMS worm spread via sending short messages to all contacts stored in the phone book with the URL to itself.

However, our analysis of the iOS and Android versions of the same application showed that it’s not an SMS worm but a Trojan that uploads a user’s phonebook to remote server. The 'replication' part is done by the server - SMS spam messages with the URL to the application are being sent from the remote server to all the contacts in the user’s address book.

The application is called ‘Find and Call’ and can be found in both the iOS Apple App Store and Android’s Google Play. We’ve already informed both Apple and Google but we haven’t received an answer yet.

Find and Call in the Apple Store

Find and Call in the Google Play

All user comments (both in Apple Store and Google Play) are pretty angry and contain the same complaint that the app sends SMS spam:

Angry Birds comments

esed nod32 keyleri esed nod32 key esed nod32 keys est nod32 key

26 Temmuz 2012 Perşembe

Backdoor:OSX/Sapbap.A

Backdoor:OSX/Sabpab.A connects to a remote server to receive further instructions, without the knowledge or permission from the user.

esed nod32 keys est nod32 key esed nod32 serial esed nod32 antivirus

The Madi Campaign - Part I

For almost a year, an ongoing campaign to infiltrate computer systems throughout the Middle East has targeted individuals across Iran, Israel, Afghanistan and others scattered across the globe.

Together with our partner, Seculert, we�ve thoroughly investigated this operation and named it the �Madi�, based on certain strings and handles used by the attackers. You can read the Seculert analysis post here.

The campaign relied on a couple of well known, simpler attack techniques to deliver the payloads, which reveals a bit about the victims online awareness. Large amounts of data collection reveal the focus of the campaign on Middle Eastern critical infrastructure engineering firms, government agencies, financial houses, and academia. And individuals within this victim pool and their communications were selected for increased monitoring over extended periods of time.

This post is an examination of the techniques used to spread the Madi malware to victim systems, the spyware tools used, and quirks about both. In some cases, targeted organizations themselves don't want to provide further breach information about the attack, so some perspective into the parts of the campaign can be limited.

est nod32 key esed nod32 serial esed nod32 antivirus

Researcher uses NFC to attack Android, Nokia smartphones

Specialist finds flaws in NFC implementations in Android and Nokia that could be used to compromise smartphones.

esed nod32 serial esed nod32 antivirus nod32 turkce nod32 full indir

Impressions: The Web Application Hacker's Handbook, 2nd Ed

nod32 güncel key nod32 guncel key eset nod32 guncel key eset nod32 güncel key

Comparing IEDs and Digital Threats

indir nod32 nod32 güncel key nod32 guncel key eset nod32 guncel key

Early HIV Treatment Might Save Livelihoods as Well as Lives

Early HIV Treatment Might Save Livelihoods as Well as Lives

nod32 güncel key nod32 guncel key eset nod32 guncel key

Adware:W32/ClickPotato.A

This program delivers advertising content to the user. It is usually annoying but harmless, unless it is combined with spyware or trackware.

nod32 keyler nod32 key esed nod32 download nod32 serialleri

Worries about future pummel Zynga shares

Zynga investors are not playing games.

esed nod32 keyleri esed nod32 key esed nod32 keys est nod32 key

The Roof Is on Fire: Tackling Flame?s C&C Servers

On Sunday, May 27 2012, the Iranian MAHER CERT posted a note announcing the discovery of a new targeted attack dubbed “Flamer”. On Monday 28 May 2012 aat 9am EST, after an investigation prompted and supported by the International Telecommunication Union, Kaspersky Lab and CrySyS Lab from Hungary announced the discovery of Flame (aka Skywiper), a sophisticated cyber-espionage toolkit primarily targeting Windows computers in the Middle East.

Several hours later, around 4PM GMT, the Flame command-and-control infrastructure, which had been operating for years, went dark.

For the past weeks, Kaspersky Lab has been closely monitoring the C&C infrastructure of Flame. In collaboration with GoDaddy and OpenDNS, we succeeded in sinkholing most of the malicious domains used by Flame for C&C and gain a unique perspective into the operation.

Before going further, Kaspersky Lab would like to thank the “GoDaddy Network Abuse Department” and to William MacArthur for their fast reaction and exceptional support of this investigation. The OpenDNS security research team also offered invaluable assistance during the course of this investigation.

Our findings from analysing the infrastructure can be found below.

Introduction

Since both Flame and Duqu appear to be targeting similar geographical regions and have been created with similar goals in mind, we will provide an analysis from the point of view of comparing the Flame C&C infrastructure with the Duqu infrastructure.

In the past, Kaspersky Lab analyzed the Duqu C&C infrastructure and found several important details, such as the attackers’ preference for CentOS, the use of SharpSSH to control the proxy servers and the huge number of hacked proxies used to hide the true identity of the attackers.

In the case of Flame, we performed a similar analysis. First of all, it’s interesting to point out a big difference from Duqu: while all the Duqu C&C proxies were CentOS Linux hosts, all of the known Flame C&C are running Ubuntu.

Additionally, while Duqu used the super stealthy way of hiding the true IP of the mothership using SSH port forwarding, Flame’s scripts are simply running on the respective servers. The reason is simple - on Monday May 28, all control scripts started returning 403/404 errors. In the case of Duqu, the real malware scripts were on a remote server and were never found.

From this point of view, we can state that the Duqu attackers were a lot more careful about hiding their activities compared to the Flame operators.

Here’s a comparison of the Duqu and Flame C&C infrastructure:

Duqu Flame
Server OS CentOS Linux Ubuntu Linux
Control scripts Running on remote server, shielded through SSH port forwarding Running on servers
Number of victims per server 2-3 50+
Encryption of connections to server SSL + proprietary AES-based encryption SSL
Compression of connections No Yes, Zlib and modified PPMD
Number of known C&C’s domains n/a 80+
Number of known C&C IPs 5 15+
Number of proxies used to hide identity 10+ Unknown
Time zone of C&C operator GMT+2 / GMT+3 Unknown
Infrastructure programming .NET Unknown
Locations of servers India, Vietnam, Belgium, UK, Netherlands, Switzerland, Korea, etc... Germany, Netherlands, UK, Switzerland, Hong Kong, Turkey, etc...
Number of built-in C&C IPs/domain in malware 1 5, can update list
SSL certificate self-signed self-signed
Servers status Most likely hacked Most likely bought
SSH connections no yes

nod32 serial nod32 güncel keyleri nod32 keyleri güncel güncel nod32 keyleri

Find and Call: Leak and Spam

Yesterday we were contacted by our partner MegaFon, one of the major mobile carriers in Russia. They notified us about a suspicious application, which was found in both the Apple App Store and Google Play. At first glance, this seemed to be an SMS worm spread via sending short messages to all contacts stored in the phone book with the URL to itself.

However, our analysis of the iOS and Android versions of the same application showed that it’s not an SMS worm but a Trojan that uploads a user’s phonebook to remote server. The 'replication' part is done by the server - SMS spam messages with the URL to the application are being sent from the remote server to all the contacts in the user’s address book.

The application is called ‘Find and Call’ and can be found in both the iOS Apple App Store and Android’s Google Play. We’ve already informed both Apple and Google but we haven’t received an answer yet.

Find and Call in the Apple Store

Find and Call in the Google Play

All user comments (both in Apple Store and Google Play) are pretty angry and contain the same complaint that the app sends SMS spam:

Angry Birds comments

est nod32 key esed nod32 serial esed nod32 antivirus