Wednesday, July 30, 2014

Privacy Alert: Millions of Cat Identities Have Been Exposed!

Attention: Your cat’s identity may have been compromised.9838331_s Sound serious? Well, it depends on how camera-shy your kitty is.   A new study from Florida State University has compiled 15 million publicly accessible images of cats posted on social media sites to create an online mapping of the world’s felines.


 


Headed by one Professor Owen Mundy, the project has utilized APIs from websites like Flickr, Twitpic, and Instagram to collect images tagged with the word “cat.” Due to the nature of most social media sites, smart phones, and GPS tracking, such images also contain metadata that conveys the exact geographical location of where the photo was snapped. In all, Mundy’s interactive map reveals the latitude, longitude, and headshot – sometimes with human owner – of roughly 1 million feline pets.


Here’s  the schematic in its entirety, and here’s some more info on the project, along with some associated press. As Mundy points out himself:  he could just as easily have named the project “I know where you live” or “I know where your kid lives” – but he didn’t want to be that creepy. Admirable, academic ethics mean nothing to identity thieves, though; and while I Know Where Your Cat Lives is quite humorous, it carries dark undertones.


As the site creators put it best: “This project explores two uses of the internet: the sociable and humorous appreciation of domesticated felines, and the status quo of personal data usage by startups and international megacorps who are riding the wave of decreased privacy for all.” That last part is extremely important to everyone alive today – human or feline – irregardless of whether they personally use the web.


 


Have a great (privacy-protected) day!



Related Posts:


  • The transparent citizen – How can I actively prevent…

  • Emsisoft: Quite Possibly The Most Privacy Conscious…

  • Want Instagram on your PC? Watch out for PUPs

  • Emsisoft Security Warning: 16 Million Email Accounts hacked…

  • Metadata and Mobile Security



Privacy Alert: Millions of Cat Identities Have Been Exposed!

Saturday, July 12, 2014

Gameover Zeus Decides to TRY AGAIN

try-again-mergedOver one month ago, the FBI coordinated with international authorities in Operation Tovar, to successfully interrupt the criminal botnet of Gameover Zeus. Today, reports indicate that it isn’t Game Over just yet. Early this morning, researchers uncovered a spam campaign using attached zip files containing malware. Upon closer inspection, said malware was found to share 90% of its code base with Gameover Zeus.


There was, however, one big difference. Whereas the original Gameover botnet relied upon P2P, TRY AGAIN Zeus uses fast-flux hosting, an evasive technique that allows the botnet to hide its distributive phishing sites behind a constantly shuffling list of infected, proxy computers. Accordingly, fast-flux will make TRY AGAIN Zeus harder to combat for info sec law enforcement.


As always, those receiving mysterious attachments/links via email related to financial matters are urged not to open them or click. Those running Emsisoft: rest assured, we’ve got your back. And, those seeking further details, look no further than coverage from Mr. Brian Krebs.


Have a Great (Zeus-Free) Day!



Related Posts:


  • Authorities Crackdown on Gameover Zeus and CryptoLocker

  • Alert! Monster.com Serving Gameover Zeus

  • Coup des autorités contre Gameover Zeus et CryptoLocker

  • Schlag der Behörden gegen Gameover Zeus und CryptoLocker

  • Zeus Found Crawling through Salesforce.com



Gameover Zeus Decides to TRY AGAIN

Thursday, July 10, 2014

DARPA Dissecting The Internet Hive Mind

1280px-DARPA_LogoYesterday, DARPA announced the existence of something called the Social Media in Strategic Communication program (SMISC). SMISC’s reported aim is to analyze the instantaneous information sharing behavior that takes place on blogs, Facebook, Twitter, and the like. Coming from the same agency that funded this nightmare, SMISC seems an unusual approach to the future of defense technology; however, there’s a lot more to it than would be suggested by DARPA’s casual tweet.


From DARPA.mil:


…the conditions under which the nation’s military forces conduct operations are changing nearly as fast as the speed of thought. DARPA has an interest in addressing this new dynamic and understanding how social network communication affects events on the ground as part of its mission of preventing strategic surprise.


…Through the program, DARPA seeks to develop tools to help identify misinformation or deception campaigns and counter them with truthful information, reducing adversaries’ ability to manipulate events.



Sounds noble and well-reasoned enough – social media has very literally become the external thought bank of The World. Dipping into that bank should no doubt be an enlightening scientific endeavor. In fact, this is essentially the strategy used by every single company that sells things on the web: figure out what people are talking about, and become part of the conversation. That the US government wants to do this as well is not at all surprising; however, a glimpse into what DARPA has already funded in this brave new realm is somewhat alarming (and amusing).


From The Guardian:



  • On the Study of Social Interactions on Twitter - Collected and analyzed 2,400 tweets from users who identified themselves as residing in the Middle East.

  • Modeling User Attitude toward Controversial Topics in Online Social Media - Analyzed users’ opinions on oil fracking.

  • The Role of Social Media in the Discussion of Controversial Topics - Studied the behavior of users tweeting about a 2012 California vote on taxes, genetic engineering, and the death penalty.

  • Analysis of tweets and re-tweets by ‘influencers’ like Justin Bieber and Lady Gaga…


Despite the fact that everything DARPA has analyzed and plans to analyze comes from publicly accessible social media feeds, many are quite concerned about whether these actions impinge on personal privacy (words like mind control and propaganda come into play). Nevertheless, DARPA shows no indication of reining in SMISC. For better or worse, social media is the new battle ground – this is a reality Internet Security has known for some time. Fortunately, it is still a reality that is easy enough to avoid. Have a great (social-media-free?) day!


For full coverage, see US military studied how to influence Twitter users in Darpa-funded research from The Guardian.



 



Related Posts:


  • Warning: We Heart It Spreads Diet Pill Twitter Spam

  • The MiniDuke of Ukraine

  • Scammers profit from Whitney Houston’s death on…

  • Emsisoft Explains the Syrian Electronic Army

  • The transparent citizen – How can I actively prevent…



DARPA Dissecting The Internet Hive Mind

DARPA Dissecting The Internet Hive Mind

1280px-DARPA_LogoYesterday, DARPA announced the existence of something called the Social Media in Strategic Communication program (SMISC). SMISC’s reported aim is to analyze the instantaneous information sharing behavior that takes place on blogs, Facebook, Twitter, and the like. Coming from the same agency that funded this nightmare, SMISC seems an unusual approach to the future of defense technology; however, there’s a lot more to it than would be suggested by DARPA’s casual tweet.


From DARPA.mil:


…the conditions under which the nation’s military forces conduct operations are changing nearly as fast as the speed of thought. DARPA has an interest in addressing this new dynamic and understanding how social network communication affects events on the ground as part of its mission of preventing strategic surprise.


…Through the program, DARPA seeks to develop tools to help identify misinformation or deception campaigns and counter them with truthful information, reducing adversaries’ ability to manipulate events.



Sounds noble and well-reasoned enough – social media has very literally become the external thought bank of The World. Dipping into that bank should no doubt be an enlightening scientific endeavor. In fact, this is essentially the strategy used by every single company that sells things on the web: figure out what people are talking about, and become part of the conversation. That the US government wants to do this as well is not at all surprising; however, a glimpse into what DARPA has already funded in this brave new realm is somewhat alarming (and amusing).


From The Guardian:



  • On the Study of Social Interactions on Twitter - Collected and analyzed 2,400 tweets from users who identified themselves as residing in the Middle East.

  • Modeling User Attitude toward Controversial Topics in Online Social Media - Analyzed users’ opinions on oil fracking.

  • The Role of Social Media in the Discussion of Controversial Topics - Studied the behavior of users tweeting about a 2012 California vote on taxes, genetic engineering, and the death penalty.

  • Analysis of tweets and re-tweets by ‘influencers’ like Justin Bieber and Lady Gaga…


Despite the fact that everything DARPA has analyzed and plans to analyze comes from publicly accessible social media feeds, many are quite concerned about whether these actions impinge on personal privacy (words like mind control and propaganda come into play). Nevertheless, DARPA shows no indication of reining in SMISC. For better or worse, social media is the new battle ground – this is a reality Internet Security has known for some time. Fortunately, it is still a reality that is easy enough to avoid. Have a great (social-media-free?) day!


For full coverage, see US military studied how to influence Twitter users in Darpa-funded research from The Guardian.



 



Related Posts:


  • Warning: We Heart It Spreads Diet Pill Twitter Spam

  • The MiniDuke of Ukraine

  • Scammers profit from Whitney Houston’s death on…

  • Emsisoft Explains the Syrian Electronic Army

  • The transparent citizen – How can I actively prevent…



DARPA Dissecting The Internet Hive Mind

Facebook Fights Malware, Calls Greek Police and Wins

lecpetexFor the last seven months, Facebook has been duking it out with an elusive pair of malware authors who’ve been using the social media platform to spread a cryptocurrency mining botnet through spam. Dubbed Lecpetex, the botnet spread from friend to friend through private message spam containing malicious executables and scripts.


Facebook reports that the highest concentration of infection was in Greece, and that Lecpetex infected a total of 250,000 accounts – with an additional 50,000 accounts affected by the botnet’s spam. Lecpetex was capable of the following commands:



  • fbspread (spread via Facebook)

  • fbusernames (use browser cookies to collect Facebook usernames and passwords)

  • ltc (turn Litecoin mining on or off for a group or all)

  • hwinfo (collect CPU, RAM, GPU info from each victim)

  • payload install (arbitrary executable)

  • restart system

  • CoreUpdate (update core module)


Lecpetex’s authors were also capable of the following humor ;):


Hello people.. :) <!– Designed by the SkyNet Team –> but am not the f***ing zeus bot/skynet bot or whatever piece of sh*t.. no fraud here.. only a bit of mining. Stop breaking my ballz..



The above was a message FB security researchers retrieved from the bot’s C&C servers, after their counter efforts were launched. Playful though it may be, it wasn’t enough to keep the cybercrooks from being terminated. Soon after Facebook discovered the bot’s concentration in Greece, they contacted local authorities and established a collaborative effort. Today, both malware authors are sitting in jail. Among the confiscated goods, Greek police found evidence that the authors were working on a cryptocurrency “mixer,” the intent of which would have been to launder stolen coins. Additionally, reports indicate that Lecpetex managed to steal an email password connected to the Greek Ministry of Mercantile Marine.


For full coverage and technical analysis, see Taking Down the Lecpetex Botnet by the Facebook Security Team. Also, the Greek Police have a published a PDF slideshow recounting their tale of glory.


At present, Lecpetex is no longer an active threat, however anyone who thinks they may have been infected by the botnet is encouraged to contact Emsisoft Support as soon as possible. Have a great (bot-free) day!


 



Related Posts:


  • New Sefnit Variant Adopts SSH to Commit Click Fraud

  • Naked Videos of Your Facebook Friends – Translation:…

  • Hack Your Facebook Friends? More Like Hack Yourself.

  • ALERT: 18 Million Email Accounts Compromised

  • Emsisoft warns: Zbot trojan spreads by fake Facebook friend…



Facebook Fights Malware, Calls Greek Police and Wins

Wednesday, July 9, 2014

Google Maps Hackers Sinking Businesses to the Bottom of the Sea

google-maps-hackThey say 9 in 10 restaurants fail in their first year – but whoever said that said it before the Internet.


Today’s restauranteurs face a new dilemma even more off-putting than finding a fingernail in your chili: Google Maps Hacks. Restaurants and businesses across Google’s digital globe are falling victim to misinformation attacks, in which competing companies hijack Google Maps’ open source environment to construct malevolent forms of Internet arson.


Oh, so they’re selling more sandwiches than us? Let’s see what happens when we change their location to Antarctica and their hours to Monday-Tuesday, 6-6:30 AM.”  It might sound a bit half-baked, but in a world without phone books, Internet listings are the marketing lifeblood of many a local mom-and-pop. When they are sabotaged – such as may have been the case for Rene Bertagna of Virginia’s Serbian Crown eatery – Google Maps hacking can lead to financial ruin. Catch the original coverage in this interesting readable from Wired.



Related Posts:


  • Surveillance – a fair exchange of freedom and privacy…

  • ALERT: Google Drive Phishing Scam

  • Hack Your Facebook Friends? More Like Hack Yourself.

  • ALERT: The Google Drive Phishing Scam Returns!

  • DDoS Attacks Affect Cloudflare and Bitcoin Exchange



Google Maps Hackers Sinking Businesses to the Bottom of the Sea

Saturday, July 5, 2014

Download Tor? The NSA is Watching You

blog_tor


Leaked NSA source code from project XKeyscore has revealed that the American National Security Agency is collecting information on Internet users from around the world who search for privacy software like Tor. Key discoveries reveal that two German based Tor Directory Authority servers are under surveillance. In addition, XKeyscore’ s monitoring rules stipulate that anyone who searches for a number of privacy software tools, including Tor and Tails, will have their IP address logged. Other tracked IP addresses include those of individuals using MIT’s Mix Minion anonymous email service and users who visit Linux Journal – the latter of which the NSA has flagged an “extremist forum.”


As yet, it is not clear who leaked the XKeyscore source code, but news coverage of the leak is extensive.


For the full story in German, see: Tagesschau


For the full story in English, see: DasErste.de


As for anyone who may have read our Security Knowledge article on Tor… or who just clicked that link… well, congrats, you’re an extremist too!


Have a Great (Malware-Free?) Day!


 



Related Posts:


  • New Facebook Privacy Feature: More Control, But More Ads Too

  • The Federal Trojan Background and a statement from Emsisoft

  • The transparent citizen – How can I actively prevent…

  • The Heartbleed Bug: A Critical Vulnerability in OpenSSL

  • Zberp Banking Trojan: A Hybrid of Carberp and Zeus



Download Tor? The NSA is Watching You

Wednesday, July 2, 2014

ALERT: Watch out for new Emotet Banking Malware!

blog_emotet


Malware Alert!


A new banking malware by the name of Emotet is circulating through malicious spam containing links which claim to lead to invoices for recent financial transactions or deliveries. The malware has been specifically crafted to target customers of multiple German banks, but variants that target North American and Asian banks have been found in the wild as well. Most alarmingly, research indicates that Emotet can even steal user credentials from HTTPS banking websites that would otherwise be protected by TLS encryption.


How Not to Get Emotet


Plain and simple: Do not click on links contained within unsolicited emails, especially if those links claim to lead to banking invoices or delivery receipts. The same can be said for mysterious attachments. Just don’t open them. Ever.


What Emotet Can Do


Although Emotet’s spam link propagation method is no different than that which is used by essentially every other banking malware that tries to dupe users into exposing their credentials, its technical capabilities are. Unlike most banking malware that propagates through spam, Emotet does not lead to your typical phishing page. Instead, Emotet spam links lead to drive-by download websites, which automatically infect your computer with a malicious program that can sniff network activity.


Network sniffing malware is dangerous because it operates without direct user interaction. The Emotet download comes with a list of popular banking URLs, most of which have been discovered to be owned by German banks. If an infected user visits one of the listed URLs, Emotet is designed to record all data that is transferred between the user and that website – even if it is an HTTPS website protected by TLS encryption.


Reports also indicate that Emotet spreads the storage of its component files into multiple registry entries, in an effort to avoid antivirus programs that rely solely on file-based detection.


Emsisoft and Emotet


New malware is born on a daily basis, but since many of our users reside in Germany, we felt an explicit need to raise the warning flag on a malware that targets German banking institutions. Remember: Don’t click on unsolicited links. The same advice (and same concern) goes for all of our other users, from countries across the world as well, as spam-link malware is a propagation technique that transcends national borders and as new Emotet variants targeting new banking institutions from around the world are likely to arise.


As always, anyone running Emsisoft Anti-Malware is automatically protected from this threat. Anyone who feels they may be infected by Emotet (i.e., anyone who may have recently clicked on a mysterious, emailed link and is now seriously starting to regret it) can and should reach out to our support forum as soon as possible. We like to get rid of malware, and we’ll do it for free – even if you are not an Emsisoft customer yet.


Have a Great (Emotet-Free) Day!


 



Related Posts:


  • Warning: We Heart It Spreads Diet Pill Twitter Spam

  • Zberp Banking Trojan: A Hybrid of Carberp and Zeus

  • Alert! Monster.com Serving Gameover Zeus

  • ALERT: The Google Drive Phishing Scam Returns!

  • New Zeus Variant with Digital Signature



ALERT: Watch out for new Emotet Banking Malware!