Sunday, September 29, 2013

Declassified Documents show NSA spied on Martin Luther King Jr., Muhammad Ali and Art Buchwald to be critical of the war


A declassified NSA document reveals that the Agency spied on communications of Muhammad Ali, Art Buchwald and MLK.


During the middle of the protest against the Viet Nam war, NSA has done some spying activities. Some classified NSA documents have been show this Wednesday declassified as they revealed that the NSA agents tapped communications overseas who were current among some critics of the war. The names include Muhammad Ali, Senator Frank Church and Martin Luther King Jr. It also includes the name of the Washington Post humor columnist i.e. Art Buchwald.


During the middle of the protest against the Viet Nam war, NSA has done some spying activities. Some of the declassified NSA classified documents as they were revealed Wednesday show that officials of the NSA on interception of communications that were underway overseas between critics of the war. The names include Muhammad Ali, Senator Frank Church and Martin Luther King Jr. It also includes the name of the Washington Post humor columnist i.e. Art Buchwald


According to the documents, Howard Baker, another Senator, who was among the supporter of the war was also included in the list of targets to be subjected to monitoring. Surveillance includes communications overseas through telephone calls, traffic of cable and telex. The list, which includes almost 1600 names remained active in the period from 1967 to 1973.


Is no hidden fact that the Government was spying on the obvious war protesters and proponents of civil rights since the 1960s and 1970s. However, this last revelation of the secret history of the NSA, which has been released by the national security Archives has opened new chapters of NSA respect the communications of Americans. Well it really happened for some time.


Is no hidden fact that the Government was spying on the obvious war protesters and proponents of civil rights since the 1960s and 1970s. However, this last revelation of the secret history of the NSA, which has been released by the national security Archives has opened new chapters of NSA respect the communications of Americans. Well it really happened for some time.


The country burned in flames in 1967 as written in the notes of the internal history of the NSA. Johnson was taking steps to make sure if the nationwide protest that raged against the war was financed by an external force. The army and the CIA initially showed concerns about reservations expressed by the President and the FBI has prepared a list of names for this purpose. Listen job has been given to the NSA and he nicknamed the Minaret of the program in 1969.


Documents that have been revealed this Wednesday gave 7 names that includes Larry King and his compatriot Whitney Young who was a civil rights leader, Muhammad Ali, boxing legislators Baker champion and the Church, a columnist for the New York Times Tom Wicker and Buchwald.


Matthew M. Aid, who is a historian of the analyst and deals with the study of the history of NSA intelligence has said that "it has no knowledge on why Artie Buchwald and Tom Wicker were there in the list."


According to documents, counsel of the NSA, who later went on to examine the program says that people who have been involved in the list appear to have an idea that the program was disreputable.


According to William Burr and aid, Buchwald, at that time wrote some very scathing columns in the Viet Nam war-related. One of the columns by Buchwald suggested it had cost about 332,000 US dollars for killing a single soldier. He argued in the column that he would have been less expensive and effective if the Government would have offered Cong defectors, a House with a value of $ 25000, a television and education of children.


The aid is of the column was not sufficient to give NSA the right to Buchwald on the list.


 

India heavily touted by NSA, collected highly confidential Internet and data phone

Among the list of those countries which are considered a top target by the NSA's monitoring program, India has-beens up there in that list for collecting internet and telephone data.


The list of those countries which are being spied by the NSA under their surveillance program, India is in the fifth place as a huge amount of internet and telephonic data has been collected from it over the span of last 30 days.


It is again the whistle blower Edward Snowden, a former official of the NSA program, who has given some confidential documents to an Indian newspaper with details about the intelligence activities that the USA has been conducting in India. The documents says that two different programs are being run for this purpose. One of the program is known Boundless Informant which keeps a track on the number of email and calls that have been collected by the agency.


The other program is named as PRISM which involves the interception and collection of actual data from various networks. Where boundless program has been active in collecting the data related to emails and phone calls, the PRISM program has been gathering information related to non-terrorism issues through web-services and programs such as Facebook, YouTube, Microsoft and Google.


When a spokesman of the intelligence agency of the USA was asked by an Indian newspaper that why a friendly nation like Indian has been subjected to such a massive surveillance, he replied that USA will respond to all its allies and partners through diplomatic channels. We are not going to publicly how it all the specific intelligence activities carried out NSA, and the USA has already declared its policy that we only gather information which is normally gathered by intelligence agencies of all the countries. The spokesman gave no. reply was asked that how have they managed to collect pieces of data totaling around 13.5 trillion, and have they established any sort of cooperation with the telecom companies in India.


However the higher officials in India have been denying these revelations of the document that was provided to the Indian newspaper. Salman Khurshid who is the Minister for External Affairs went on to defend the surveillance program of the NSA by giving the statement that "snooping is not what they do". On the other hand, the documents that have been received stated that the Boundless informing program not only keeps a track of the calls and the emails aim also uses such data to give out summaries to the managers of the secret agency, and this forms the basis of the operations of this intelligence agency.


All internet the related data such as emails and the telephonic data of calls is stored in an archive of the NSA which is called as GM-PLACE.


Experts say that gathering metadata is quite a serious business and this data can be used to construct detailed information of professional and private activities of individual year. This Metadata basically involves the phone numbers of both the caller and the recipient, the serial numbers of all the phones that are involved, the call duration, and the location of both the container and the caller. The same is the case when it comes to metadata in the form of emails. The metadata is contained is around 6.2 trillion in just 30 days which means that NSA has been collecting information of around millions of messages, emails and calls from India on a daily basis.


The classified and highly confidential document which has been obtained by an Indian newspaper also reveals that the Boundless Informant program of NSA is basically a tool which they utilize for their Global Access Operations. The motto of this program is that "The Mission Never sleeps". The document also signifies towards the ability of the tool to present a huge amount of data through charts and maps without any human intervention. It is the DNR and the DNI record metadata which is basically used to gather such a huge amount of information from both the internet and through intercepting telephonic communications.


The GAO's map presentations that have been revealed in the document have shown that India has been quite extensively targeted by the NSA surveillance program, and especially in March when they have gathered a huge amount of data.


All the BRICS nations that include Brazil, Russia, India and China have been extensively targeted under the surveillance program.


Internet the monitoring reports which have been s the heat maps of the classified documents show that Iran is the country from which the largest amount of intelligence has been gathered. At number 2 spot has-beens Pakistan. Jordan and Egypt stands at the 3rd and 4th spot while India stands at fifth spot with 6.3 trillion information pieces in just 30 days.


The outcome of this monitoring program was raised by India on 24th June when John Kerry, the State Secretary of USA, visited New Delhi for strategic dialogues. However the New Delhi officials were quite inclined towards accepting the statement that the secretary gave when he said that, no. information has been extracted gold received through email.


It is a fact that Boundless Informant collects and intercepts information, but the classified document which was received by the Indian newspaper suggests that the NSA tool not only focuses on such collection, but also categorizes the information, records it and retrieves it. This information is used by the intelligence agents to construct and abstract the identities of people and to track them down.


Because the metadata record that is collected by NSA is readable thorough machine, it makes it easily searchable and is used for vast scale monitoring as it contains email logs, telephone records, websites visited etc. This means that all the data is available to the agents for tracking people and that too without any court order or warrant. Gathering metadata is considered by many human rights organizations as a big violation of privacy of an individual. The metadata that is collected can be processed to know a great deal about any individual. Putting all the social media interactions and the phone records together can enable to keep a track on the movements of an individual, with whom he/she interacts and what runs their lives.

U.S. Senator asks if the FBI can get iPhone 5 s fingerprint data via the Patriot Act

Since the Senator. Al - Franken became a part of the United States Senate, he was the President of the judiciary Senate Subcommittee which deals with issues related to privacy, technology and the law. It was very clear in its position, which was to raise and address issues related to monitoring and technology which he feels are unfair, a bad or merely questionable for any reason any.


The launch of new iPhone 5 s Apple featuring the fingerprint scanning technology has made the Senator. Franken aware that a question needs to be asked here. He wrote a letter to the CEO of Apple, Tim Cook in him asking to give a rationale for the integration of these technologies.


He wrote that passwords are more dynamic and more secret, while fingerprints are permanent and public. No one can know your password unless you tell them, and where it is hacked, you can change at your disposal several times. On the other hand, fingerprints fingerprint cannot be changed and you have only ten to use. You leave your fingerprints when you touch something, and this makes it quite public and subject to be determined. He also adds that if an attacker gets your thumbprint, they can easily make your identity and can use it against you.


Well Mr Franken is not the only one here who is concerned by the question of the fingerprint, as some people have respected a premium of approximately 16000 US Dollars for the hacker who can enter the ID of contact for the new edition of Apple.


Some other specific questions were also asked in the letter:


1: Is the fingerprint data recorded in the convertible aircraft Visual or digital format to be used by a third party?


2: The fingerprint data is accessible through the iPhone? If yes than if this access can be done remotely, or only through physical access?


3: According to the intelligence of the right of United States, the FBI can ask for any tangible material such as books, records, documents or other items where they consider this data to be used in a counter-intelligence investigation. The issue here is that if Apple determines that the fingerprint data as a tangible element according to the guidelines of the USA Patriot Act?


Well the issues will be addressed under different forums but the Patriot Act does not seem to come into play, because Apple does not use the cloud to store the fingerprint data.


 

Fake ad tricks 'Waterproof IPhone' users in iOS7 update and destroy their smartphones

Yesterday I updated you with New York police activity where it was found a campaign, asking users to update their iPhone and iPad to newly released iOS7.


An announcement is now gone viral, asking Apple users to update their iPhone iOS newly released 7 to make their devices fully waterproof, but according to reports, the ad is false and prompting users to break their phones.



The announcement is spreading across the social networking sites that looks pretty catchy and closing to Apple's type of marketing.


Here is how the advertisement misled Apple users:


"Update to iOS 7 and become impervious to water" says announcement (see below) explaining that "' in an emergency, a smart switch will cut phone power and matching components to avoid damage to the delicate circuitry of your iPhone." "


Those who fall for the trick are updating their devices and ending with broken gadgets. Some abuse of the unknown for urging an update.


Here is a screenshot of what say the people on Twitter about the issue:


Apple says that, after the release of its new update, more than 200 million users have already upgraded to iOS 7. However, from now it does not say a word about the false announcement.


Call a conspiracy theory or the misuse of technology, there is something fishy on the new iOS software 7 update also just a couple of days NYPD found encouraging people to to update their iPhone and iPad iOS 7.

Apple reportedly admits: iPhone 5 s Fingerprint Database to be shared with NSA

The report which follows was taken from a source of independent information, the original report is available @ National report. We at HackRead do not take responsibility for the authenticity of this news.



As technology becomes more sophisticated and more, users are increasingly concerned about their privacy problem. They want their gadgets to be sure any kind of bug or breakage that can violate their privacy or imposes certain responsibilities.


With regard to the sharing of fingerprints issue with the NSA, Apple had no position clear knowledge if they will share the database of fingerprints with NSA or not. After hours and hours of trying by phone, I finally managed to get through and had a conversation with an employee of Apple and got some answers to my questions.


iPhone 5s, fingerprint sensor has already been hacked, Apple users have something more to worry about. An article published by National report says apple has admitted the fact that he will share the database of fingerprints with the NSA because there is nothing unconstitutional on this subject.


The source cited by the National report is allegedly Tim Richardson, the district of North America Department Apple's marketing director, stated that "of course the merger between the database of fingerprints and the NSA database will be". The concept of having such a safety device in the new Apple Phone came from someone within the Government. NSA has worked on a database to make it compatible with new technology iPhone 5 s the Apple'.


The iPhone 5 comes with an emergency power supply device that prevents it from closing. This feature coupled with GPS which is integrated will allow the police track the exact location of a criminal. Officials are of the opinion that the suspects will be be apprehended in a month after what they have done an act.


The Director of marketing when asked about the concerns of privacy that people have, he said that "If anyone can be foolish enough to allow the use of such specific details by some unknown companies or officials, then we are not the only one to blame here. In fact, it is something of fact to promote overall good. "Criminals that officials are waiting to catch through it are very dangerous".


"To elsewhere if we have a look at the constitution, it does no such stipulation which allows the use of the fingerprints of the public against themselves while they submitted fingerprints voluntarily. ''


While the NSA and Apple have full rights to use these data voluntarily submitted by customers, some consumers are not particularly happy with this idea. A conversation with an old man who is an iPhone user, and he said that "he likes the novelty because it is not good to remember passwords because of his age. "He also said that despite the ease of the new feature, it comes with a concern to be stringed with murders that I could have done in the 1970s... well this is not actually the freedom and its certainly not America".


Let us know what you think of the issue? are you satisfied with your fingerprints being shared with the NSA?


[Via: National report]

Analysis: Spam in August 2013

The percentage of spam in email traffic in August was down 3.6 percentage points and averaged 67.6%.The level of phishing increased tenfold compared with July, and averaged 0.013%.Malicious attachments were found in 5.6% of all emails, an increase of 3.4 percentage points compared to the previous month.

In August 2013, spam became much more dangerous: the number of fraudulent and malicious emails increased significantly against a noticeable drop in the overall percentage of spam.


In the run-up to the new school year, ‘Back to School’ became one of the most popular themes for the spammers – in August we detected adverts for all kinds of school supplies. There was also a lot of spam relating to sports and healthy lifestyles. Auto traders also resorted to the spammers’ services with car sales, along with related services and accessories, also prominent in mass mailings.


For many people an automobile is not just a means of transportation – it’s almost a way of life, demanding substantial time and money. Spammers are eager to exploit people’s interest in cars: in August, we registered a number of promotional mass mailings which, in addition to the standard offers of sales and repairs, included some very original auto-related offers. For example, the authors of one mass mailing invited recipients to join a master class on making cakes in the shape of a car.


However, English-language spam most often contained advertisements of cheap car rental services and sales of leading auto brands.



On the first Monday of September the United States celebrates Labor Day. Most Americans consider it the symbolic end of the summer and a traditional time for summer sales and discounts. Of course, spammers are quick to take advantage: throughout August, they actively spread emails advertising discounts on cars and medications. To attract more attention and convince users not to postpone a purchase, the spammers sent out messages containing a special code promising an extra discount.



As might be expected, for spammers around the world August’s motto was "Back to School". The beginning of the new school year became the theme of the month as all kinds of school supplies were promoted online.


However, in some cases, the advertised goods had nothing to do with the education process – the spammers simply used this topic to attract attention to whatever it was they were advertising. For example, we registered a mass mailing offering skincare products. Perhaps looking to ensure the yummiest of mummies on the school run, spammers offered fast-working cosmetics which claimed to effect miraculous changes before the first bell rang. These emails contained a long link which redirected users to a site where they were asked to select the region of delivery. In turn, the selection of the region activated a page with the seller’s contact details. At the same time, the domains used in the redirections did not operate for more than one week after the launch of the mass mailing.



"Are you still brown bagging school lunches?" read the header of another mailing. This mailing exploited the school theme to advertise special packages designed to keep food fresh. The authors of the message promised that the pack could keep food cold and fresh for up to 10 hours. The links in the emails consisted of single domains created within the previous month.



In August, we continued to register mass mailings advertising online education. But instead of the mailings from previous months which offered master’s and doctoral programs, the run-up to the new school year saw offers for failed pupils to complete their high school studies online.



The authors of the unsolicited emails highlighted flexible schedules and the opportunity to work from home as the key advantages of online education. For more information, the recipients were redirected to a foreign website where, in addition to degree programs, other non-educational services were presented.


A significant share of August’s spam contained health-related messages.  Weight-loss pills remain one of the most popular themes. Last month we came across mass mailings linked to these both on the RuNet and on the English-language Internet.


English-language mass mailings advertising weight-loss pills typically contained a link based on a recently created domain. This link varied from email to email. By clicking the link the user was redirected to a site with detailed information about the pills, the purchase terms, etc. The text came with a promotional video which demonstrated the miraculous properties of the pills and offered endorsements from people who had allegedly tried them.



Russian-language messages generally contained a short link redirecting the user to an advertising site. They often provided contact data for ordering goods.



In August 2013, the Top 3 sources of worldwide spam looked like this: China remained in 1st place with 21% of all distributed spam, a decline of 2.4 percentage points from the previous month; the USA came 2nd, having distributed 19% of world spam, an increase of 1 percentage point compared to July; South Korea was 3rd, averaging 15.4% (+0.4 percentage points). In total, these three countries accounted for 55% of global spam.



As in July, Taiwan occupied 4th place, contributing 5.5% to the world spam flow, up 0.1 percentage point. Russia’s share grew by 2 percentage points, accounting for 4.3% and moving it from 10th to 5th overall.


Japan (1.8%) also moved up five places after a rise of 0.9 percentage points lifted it to 11th. If that growth trend continues in the coming month, Japan might break into the top 10 most active distributors of global spam.


The other Top 10 members maintained their positions in the rating with negligible fluctuations in their contributions.



In August, South Korea remained the leading source of spam sent to European users (60%): its share grew by 2.6 percentage points. It was followed by Taiwan (4%) and the US (3.9%).


Russia (2.8%) occupied 4th position in August’s rating: its share grew by 1.8 percentage points - enough to climb 10 places. Vietnam’s contribution (2.7%) fell 0.7 percentage points compared with the previous month and meaning it fell to 5th place in the rating.


The Top 10 also included Indonesia (1.7%) which was in 8th position in August while Romania (1.4%) left the rating having dropped from 6th to 11th place. Germany (1.5%) came 10th with almost no change from the previous month.


In August the spam flows from the Asian region became slightly more active, seeing Thailand (0.9%), Singapore (0.6%) and Japan (0.6%) enter the rating of the 20 leading sources of spam sent to European users.



In August, Asia (55.2%) remained the leading regional spam source. As in the previous month, the Top 3 also included North America (21%) and Eastern Europe (14%): there was no serious change in the amount of spam originating from these countries except for North America where the share grew by nearly 1 percentage point. Western Europe (4.6%) and Latin America (3%) came 4th and 5th respectively.


In August, malicious attachments were detected in 5.6% of emails, an increase of 3.4 percentage points from July.



Trojan-Spy.html.Fraud.gen remained the most widespread malicious program (8.1%). It appears in the form of HTML pages which imitate the registration forms of well-known banks or e-pay systems and are used by phishers to steal user credentials for online banking systems.


Our August rating included four Trojan-Ransom.Win32.Blocker modifications. Three of them – Trojan-Ransom.Win32.Blocker.byxx (3%), Trojan-Ransom.Win32.Blocker.bzbh (1.8%) and Trojan-Ransom.Win32.Blocker.bysg (1.4%) – occupied 2nd, 5th and 7th positions respectively. These malicious programs are designed for blackmailing and extorting money from users. They block the work of the operating system and display a banner that gives instructions on how to unblock the computer. For example, the user is told to send a text message with a specific text to a premium-rate number.


Email-Worm.Win32.Bagle.gt (2.3%) ended the month in 3rd place. This mail worm is distributed in the form of an email attachment which sends itself to the addresses in the victim’s contact list. It can also download other malicious programs onto a user’s computer.


Fourth palce was occupied by Trojan-Spy.Win32.Zbot.nyis (2.2%), a modification of one of the most popular Trojan-spies Zbot (ZeuS) designed to steal confidential information including credit card details.


Worm.Win32.Mydoom.m (1.4%) remained 8th in August’s rating. In addition to self-proliferation it sends hidden search requests to search engines thus increasing the traffic and ratings of sites downloaded from the fraudsters’ servers.


Yet another modification of the Mydoom family, Email-Worm.Win32.Mydoom.l (1.4%), completed the Top 10 most widespread malicious programs. This worm is distributed via the Internet in the form of an email attachment. Its main functionality is to harvest email addresses from infected computers so they can be used for further mass mailings. It also has backdoor capabilities.



In August, Germany (12.3%) topped the rating of countries most often targeted by malicious emails pushing the previous month’s leader, the USA (10.1%), into 2nd place. The UK came 3rd with an 8.7% share of antivirus detections.


India (6.08%) dropped from 3rd to 5th position. Russia (3.48%) gained 1 percentage point and finished in 9th place in August. Australia’s share declined and averaged 4%. Canada completed the Top 10 with 2.2% of antivirus detections.


The share of antivirus detections for other countries did not vary significantly.


The vacation season may have been winding down, but the scammers kept up a continuous bombardment of fake messages announcing non-existent airline and hotel reservations, with the spammers using some of the biggest names in these industries. Well-known companies such as booking.com and Delta Air Lines are constantly being imitated by spammers and in August we recorded more fraudulent mailings with fake notifications from these companies. The senders’ addresses often look very convincing, which can result in recipients opening this type of email.


The email sent allegedly on behalf of booking.com informed the user that his hotel booking was confirmed and provided the order details including the date of check-in and check-out as well as the total cost of the hotel room. This scam email was designed in the style of the official website which distinguished it from a similar one imitating notifications from Delta Air Lines informing the recipient that his credit card payment had been accepted and also provided the details of the number, date and cost of the flight. Recipients were asked to click the link to print out a ticket but if they did so, a malicious file was downloaded onto the computer. The message, allegedly sent from booking.com contained a malicious file in the attachment. In both cases these were malicious files of the Trojan-PSW.Win32.Tepfer family used to steal usernames and passwords.


In August, after a long lull the scammers started sending out malicious notifications again from the Royal Caribbean International cruise line. The fraudulent email informed users that the e-documents for an allegedly ordered cruise were ready. These documents contain "important information" the passenger should know before boarding the ship and should be kept and taken on board together with the passenger’s passport and documents. In fact, the email contained the malicious Backdoor.Win32.Androm.qt file, a Backdoor.Win32.Androm modification used to secretly control the user's computer and add it to a botnet.



Fake notifications often utilize the names of popular international delivery services such as FedEx, UPS and DHL. They tell recipients that a courier failed to deliver their parcel due to an incorrect delivery address. To get the parcel, the recipient should print out the attached document and call the company’s office or confirm specified data, including the delivery address. Malicious files can also hide in fake documents supposedly containing detailed information about the parcel, which does not in fact exist. Spammers try to make their fake notifications look legitimate and typically use not only an apparently real sender’s address but provide non-existent order information, genuine contact details from official websites and a copy of a privacy notification letter.


The attached archives usually contain malicious files from different families. For example, the archive FedEx Invoice copy.zip attached to the fake FedEx notification contained the executable file FedEx Invoice copy.exe with a Trojan from the ZeuS/Zbot family. This malicious program is used to steal users’ personal information and passwords for their payment and banking accounts. The fake notifications sent on behalf of UPS contained Trojan-PSW.Win32.Tepfer.pnfu, designed to steal user logins and passwords. Yet another malicious program belonging to the Backdoor.Win32.Androm family was discovered in a mass mailing allegedly spread on behalf of DHL. The fraudsters used it to get full access to the victim's computer.



August saw a decline in business activity so  spammers got fewer orders for advertising and enthusiastically switched to fraudulent messages. As a result, the percentage of phishing emails in global spam traffic increased tenfold compared with July, reaching 0.013%.


Distribution of the Top 100 organizations targeted by phishers, by category*


This rating is based on Kaspersky Lab's anti-phishing component detections, which are activated every time a user attempts to click on a phishing link, regardless of whether the link is in a spam email or on a web page.


The most attractive targets for phishing attacks did not vary significantly in August. Social Networking Sites continued to top the list, with that category’s share not changing from July – 29.6%.


Email and Instant Messaging Services (17.2%) remained second: the share of attacks on this category decreased by 0.4 percentage points. Meanwhile, the figure for Search Engines (16.1%) grew slightly which saw that category remain in 3rd place.


Financial and E-pay Services (13.8%), IT vendors (8.4%), Telephone and Internet Service Providers (7.8%), Online Stores and E-auctions (5.4%) and Online Games (0.7%) occupied positions 4-8.


In August, Apple found itself among the main phishing targets. We frequently came across emails that supposedly came from the official address of the company, but which in fact were phishing messages designed to deceive users and steal their logins and passwords. For example, some emails gave the user 48 hours to confirm the details of an iTunes account. To unblock the account, the recipient had to click the link in the email and follow the instructions on the site. The spammers tried to lull the user into a false sense of security, pointing out that the message had been created automatically. However, both the request to confirm the account information on third-party sites and the absence of a personal address should alert users to the risk of fraud.



In August, the proportion of world spam dropped to 67% which might have been caused by the annual decline in business activity during the summer period and a decrease in the amount of advertising spam. However, we registered a lot of mass mailings dedicated to renting or selling cars, and to medicine and healthy lifestyles. In addition, spammers exploited the themes of the new school year and the US Labor Day holiday to advertise the sales of various goods.


During the summer, spam becomes more criminalized and the number of fraudulent messages containing malicious files increases. In August, Trojan spies designed to steal financial information were widespread in malicious spam traffic. However, the Trojan-Ransom.Win32.Blocker family of worms was also very popular with the scammers and several modifications could be found among the most frequently detected malicious programs.


During the holidays spammers continued to actively spread fake messages on behalf of companies involved in booking hotel and airline tickets. Courier firms also attracted the fraudsters’ attention, with their names being used for both phishing and spreading malware.


Phishers used popular Apple products and services to steal user logins and passwords. On the RuNet, scammers used spam to create and promote online services imitating the official services of public organizations in order to extort personal information and money from users.


August’s rating of the most attractive targets for phishing attacks did not vary significantly. As expected, Social Networking Sites and Email and Instant Messaging Services maintained their leading positions. In the last month of summer the activity of school children and students on social networking sites and email services remained high and ensured that phishers remained interested in this sector. However, in September when business activity starts recovering this interest will pass from social networking sites back to financial institutions and the number of attacks on the banking sector will increase. At the same time, the proportions of fraudulent and malicious mailings will most likely decrease.

Analysis: The Icefog APT: frequently asked Questions

Here are answers to the most frequently asked questions related to Icefog, an APT operation targeting entities in Japan and South Korea.


Icefog refers to a cyber-espionage campaign that has been active at least since 2011. It targets governmental institutions, military contractors, maritime and ship-building groups, telecom operators, satellite operators, industrial and high technology companies and mass media, mainly in South Korea and Japan. It is likely that the crew targets organizations in the Western world as well, like the U.S. and Europe.


At the moment, we are not disclosing the names of the victims. Kaspersky Lab is in contact with the targeted organizations as well as government entities in order to help them identify and eradicate the infections.


Our technical research indicates the attackers were interested in targeting a number of entities, mainly in South Korea, Taiwan and Japan. These include defense industry contractors such as Lig Nex1 and Selectron Industrial Company, shipbuilding companies such as DSME Tech, Hanjin Heavy Industries, telecom operators such as Korea Telecom, media companies such as Fuji TV and the Japan-China Economic Association.


The fact that the organizations above were targeted does not imply the attacks were also successful. Kaspersky Lab is in contact with the targeted organizations as well as government entities in order to help them identify and eradicate the infections.


One of the most prominent incidents that involved this threat actor took place in 2011, when the Japanese House of Representatives and the House of Councillors were infected


As usual, it-s difficult to get an accurate estimate of the number of victims. We are only seeing part of the full picture, which shows several dozen Windows victims and more than 350 Mac OS X victims. It-s important to point out that the vast majority of Mac OS X victims (95%) are in China.


The name "Icefog" comes from a string used in the command-and-control server (C&C) name of one of the malware samples we analyzed. We also confirmed that the C&C software is named "Dagger Three" ("????") when translated from the Chinese language.



For martial arts fans, "????" is similar to "???", which is an ancient Chinese weapon.


Note: Another name for the backdoor used in these attacks is "Fucobha".


At its core, Icefog is a backdoor that serves as an interactive espionage tool that is directly controlled by the attackers. It does not automatically exfiltrate data but is instead manually operated by the attackers to perform actions directly on the infected live systems. During Icefog attacks, several other malicious tools and backdoors are uploaded to the victims' machines for lateral movement and data exfiltration.


Icefog is distributed to targets via spear-phishing e-mails which can either have attachments or links to malicious websites. The attackers embed exploits for several known vulnerabilities (eg. CVE-2012-1856 and CVE-2012-0158) into Microsoft Word and Excel documents. Once these files are opened by the target, a backdoor is dropped onto the system and a decoy document is then showed to the victim.


Lure document shown to the victim upon successful execution of the exploit.


In addition to Office documents, the attackers use malicious pages with JAVA exploits (CVE-2013-0422 and CVE-2012-1723) and malicious HWP and HLP files.


Note 1: Oracle had released the patches for both JAVA exploits on Jan 20, 2013 and June 12, 2012 respectively.


Note 2: "HWP" are document files used by Hangul Word Processor. According to Wikipedia, Hangul (also known as Hangul Word Processor or HWP) is a proprietary word processing application published by the South Korean company Hancom Inc. It is used extensively in South Korea, especially by the government.


We have not encountered the use of any zero-day vulnerabilities. However, we cannot completely rule out the fact that unpatched software vulnerabilities may be targeted.


On one of the victims, we observed what it appeared to be the use of a Kernel exploit through a Java application for what it appeared to be an escalation of privileges, although we do not know if it was a zero-day or not, as the file has been deleted by the attackers after being used.


There are both Windows and OS X variants of Icefog. The Windows machines are infected through "hit and run" targeted attacks. The attackers come, steal what they want and leave. The Mac OS X machines were infected through a different method in what appeared to be a "beta testing" phase of the Mac OS X backdoor.


Although we suspect a possible Android variant, we haven-t been able to find it yet.


Once the backdoor gets dropped onto the machine, it works as a remotely controlled Trojan with four basic cyber-espionage functions:

Hijacks and uploads basic system information to C&C servers owned and controlled by the attackers.Allows the attackers to push and run commands on the infected system.Steal and upload files from the victims to the command-and-control servers. Downloads files (tools) from the C&C servers to the infected computers.Allows the attackers to directly execute SQL commands on any MSSQL servers in the network.

In general, each APT attack is different and unique in its own style. In case of Icefog, there are certain characteristic traits that set it apart:

Focus almost exclusively on South Korea and Japan targets.Stealing files isn't automated, instead the attackers are processing victims one by one - they locate and copy only related information.Web-based command-and-control implementation using .NET.Command-and-controls maintain full attack logs filled with each and every command ran by the attackers on their victims.Use of HWP documents with exploits.Several hundred Mac OS X infections.

In June 2013, we obtained a targeted attack sample against Fuji TV. The spear-phishing e-mail contained a malicious attachment that dropped the Icefog malware. Upon further analysis, we identified other variants and multiple spear-phishing attacks.


While analyzing the new attack, it became obvious this was a new version of the malware that attacked the Japanese Parliament in 2011. Considering the importance of the attack, we decided to do a thorough investigation.


There are multiple variants which were created during the years. During our analysis we observed:

The "old" 2011 Icefog - which sends stolen data by e-mail; this version was used against the Japanese Parliament in 2011.Type "1" "normal" Icefog - which interacts with C2-s.Type "2" Icefog - which interacts with a proxy that redirects commands from the attackers.Type "3" Icefog - we don-t have a sample of this, but we observed a certain kind of C2 which uses a different communication method; we suspect there are victims which have this malware.Type "4" Icefog - same situation as "type 3".Icefog-NG - which communicates by direct TCP connection to port 5600 of the C2.

Yes, there are multiple active Icefog C&C-s at the moment, with live victims connecting to them. We were also able to sinkhole several domains used by Icefog and collect statistics on the victims. In total, we observed more than 3600 unique infected IPs and several hundred victims. The full sinkhole statistics are available in our Icefog paper.


The attackers are stealing several types of information, including:

Sensitive documents and company plans.E-mail account credentials.Passwords to access various resources inside and outside the victim-s network.

There is no concrete evidence to confirm this was a nation-state sponsored operation. The only way to distinguish adversary groups is by identifying their motivations within the scope of the campaign.


APTs can target any organization or company with valuable data, whether it be a nation-state sponsored cyber-espionage/surveillance operation, or a financially-motivated cyber-criminal operation. Based on the analysis and the topology of victims, the attackers could be converting stolen data into money or using it for cyber-espionage purposes.


The "hit and run" nature of this operation is one of the things that make it unusual. While in other cases, victims remain infected for months or even years, and data is continuously exfiltrated, the Icefog attackers appear to know very well what they need from the victims. Once the information is obtained, the victim is abandoned.


During the past years, we observed a large increase in the number of APTs which are hitting pretty much all types of victims and sectors. In turn, this is coupled with an increased focus on sensitive information and corporate cyber-espionage.


In the future, we predict the number of small, focused APT-to-hire groups to grow, specializing in hit-and-run operations.


Attribution information on Icefog is available through our private report available for government and law enforcement partners.


Yes, we observed many victims in several other countries, including Taiwan, Hong Kong, China, USA, Australia, Canada, UK, Italy, Germany, Austria, Singapore, Belarus and Malaysia. However, we believe that this list of countries might not represent the real interest of the attackers. Some of the samples were distributed via publicly available websites and could hit random victims from any country in the world. We believe, that was done to probe the malware in different environments and test its efficiency.


Icefog has been active since at least 2011, targeting mostly South Korea and Japan. Known targets include governmental institutions, military contractors, maritime / shipbuilding groups, telecom operators, industrial and high technology companies and mass media.


The command-and-controls are unusual in their extensive use of AJAX technologies, making them graphically enticing and easy to use. To attack victims, the Icefog attackers commonly uses HWP documents, which are an unusual and rare form of attack, partly because the HWP product is used almost exclusively in Korea.


One one of the victims, we observed what it appeared to be the use of a Kernel exploit through a Java application for an escalation of privileges, although we do not know if it was a zero-day or not as the file was no longer available.


Yes, our products detect and eliminate all variants of the malware used in this campaign:


Backdoor.ASP.Ace.ah
Backdoor.Win32.Agent.dcjj
Backdoor.Win32.Agent.dcwq
Backdoor.Win32.Agent.dcww
Backdoor.Win32.CMDer.ct
Backdoor.Win32.Visel.ars
Backdoor.Win32.Visel.arx
Exploit.MSWord.CVE-2010-3333.cg
Exploit.MSWord.CVE-2010-3333.ci
Exploit.MSWord.CVE-2012-0158.ae
Exploit.MSWord.CVE-2012-0158.az
Exploit.MSWord.CVE-2012-0158.bu
Exploit.MSWord.CVE-2012-0158.u
Exploit.Win32.CVE-2012-0158.j
Exploit.Win32.CVE-2012-0158.u
Exploit.WinHLP.Agent.d
Trojan-Downloader.Win32.Agent.ebie
Trojan-Downloader.Win32.Agent.gxmp
Trojan-Downloader.Win32.Agent.gzda
Trojan-Downloader.Win32.Agent.gznn
Trojan-Downloader.Win32.Agent.tenl
Trojan-Downloader.Win32.Agent.vigx
Trojan-Downloader.Win32.Agent.vkcs
Trojan-Downloader.Win32.Agent.wcpy
Trojan-Downloader.Win32.Agent.wqbl
Trojan-Downloader.Win32.Agent.wqdv
Trojan-Downloader.Win32.Agent.wqqz
Trojan-Downloader.Win32.Agent.xrlh
Trojan-Downloader.Win32.Agent.xsub
Trojan-Downloader.Win32.Agent.xyqw
Trojan-Downloader.Win32.Agent.yavh
Trojan-Downloader.Win32.Agent.yium
Trojan-Dropper.Win32.Agent.gvfr
Trojan-PSW.Win32.MailStealer.j
Trojan-Spy.Win32.Agent.bwdf
Trojan-Spy.Win32.Agent.bxeo
Trojan.PHP.Agent.ax
Trojan.Win32.Genome.ydxx
Trojan.Win32.Icefog.*


Yes, these have been released as part of our detailed report on Icefog.

Blog: Icefog APT: a tale of Cape and three daggers

The world of advanced persistent threats (APTs) is well known. Skilled opponents compromising well-known victims and stealthily precious data exfiltration over many years. These teams are sometimes dozens or even hundreds of people, passing by terabytes or even petabytes of data exfiltrated.

There is an increasing focus on paternity and to identify the sources of these attacks, not much is known about a new emerging trend: small gangs hit-and-run that goes at the end of the supply chain and compromise targets with surgical precision.

From 2011, we followed a series of attacks that bind us to an actor threat called Icefog. We believe that it is a relatively small group of attackers who go after the supply chain - targeting government institutions, military contractors, marine groups and naval construction, telecom operators, satellite operators, industrial enterprises and high technology and the mass media, mainly in South Korea and the Japan. Ce Icefog campaigns rely on tools to measure of cyber-spying for Microsoft Windows and Apple Mac OS X. The attackers directly control machines infected during these attacks; In addition to Icefog, we noticed other malicious tools and backdoors for lateral movement and the exfiltration of data.

Key findings on the attacks of Icefog:

Kaspersky Lab would like to thank KISA (Korea Internet & Security Agency) and INTERPOL for their support of this investigation.


We share indicators of compromise, based on the OpenIOC for Icefog framework. Organizations in this way have an another way to check their network for the presence of (active) Icefog infections.

You can download the file to IOC (.zip) here.


A detailed FAQ on Icefog is available.

Tuesday, September 24, 2013

The Death of an Adjunct, The School Revolution, and More

“On Sept. 1, Margaret Mary Vojtko, an adjunct professor who had taught French at Duquesne University for 25 years, passed away at the age of 83,” writes Daniel Kovalik. “She had just been let go from her job as a professor at Duquesne, that she was given no severance or retirement benefits, and that the reason she was having trouble taking care of herself was because she was living in extreme poverty.” Shame on Duquesne University. Shame on the whole university system that increasingly relies on adjunct labor. Shame on a country that does not believe in universal health insurance and a living wage for all.


EdX launched a new program, “the XSeries,” that will offer certificates for students who complete a sequence of classes offered on its MOOC platform. The program starts with two series: Foundations of Computer Science and Supply Chain and Logistics Management. These new certificates will require an ID verification program, newly launched from edX too. More details on the courses and the fees in Inside Higher Ed.


The UK MOOC consortium FutureLearn officially opened its doors this week, with 20 upcoming classes on the schedule. There was a bit of furor online about FutureLearn’s Terms of Service, which included an “English-only” provision that, thankfully, has been amended.


CalTech joins edX.


Nanyang Technological University joins Coursera.


All of the courses that make up the first year of Wharton’s MBA program are now available online via Coursera.


The Minerva Project, a for-profit education startup that promises it will offer an “elite” education, revealed its tuition prices this week: $10,000 per year. That figure does not include other expenses like textbooks and room-and-board. That’ll run you about $28,850 per year. Applications for the inaugural class, starting Fall 2014, are due at the end of the year.


Faculty at Penn State objected to a new health plan that requires “nonunion employees, like professors and clerical staff members, to visit their doctors for a checkup, undergo several biometric tests and submit to an extensive online health risk questionnaire that asks, among other questions, whether they have recently had problems with a co-worker, a supervisor or a divorce. If they don’t fill out the form, $100 a month will be deducted from their pay for noncompliance.” The story hit The New York Times; the administration backed down.


The University of Alabama student newspaper investigates sororities and segregation.


The broke-ass University of California system is considering spending between $3.5 million to $6 million to renovate Blake House, the 13K-square-foot mansion once home to UC presidents. Because higher learning.


The faculty union at the University of Oregon has signed its first contract; and among the “wins,” the administration has caved on its its proposals to curb faculty speech. So much happiness in Eugene, particularly as the Ducks football team is 3–0, ranked number 2, and YAY FOOTBALL. THE REAL REASON FOR COLLEGE AMIRITE.


iOS7, the latest version of Apple’s mobile operating system, was released this week. Somewhere out there are the Top 10 Reasons Why This Changes Education Forever. Or something.


Google Creative Labs plus Raspberry Pi equals Coder, “an open source tool that turns Raspberry Pi into a simple, tiny, personal web server and web-based development environment – just what you need for crafting HTML, CSS, and JavaScript while you’re learning to code.”


Fluencia, a new language-learning site (for Spanish), has just launched. Comparing itself with Rosetta Stone, Fluencia says it costs “$” to the other’s “$$$$$.” How do you say “price transparency failure” is Spanish?


Pearson is partnering with The Community College Preparatory Academy, a charter school for adults that’s just opened in Washington DC. The school will use online classes and services from Pearson.


Pearson has named the participating companies in its newly launched India-based education accelerator program. The cohort of 15 is listed here.


Boston-based education accelator program LearnLaunchX graduated its first cohort of startups. Edsurge covers the Demo Day, where the 7 startups made their pitch to investors.


The Cybersecurity Competition Federation has just been formed, reports The Chronicle of Higher Education, to put (secondary and postsecondary) student cybersecurity hacking competitions under one organization.


The Randolph County (North Carolina) school board has banned Ralph Ellison’s 1952 novel Invisible Man citing a lack of “literary value.”


The US Department of Education has issued guidelines on how to handle the “double-testing” that might arise from the requirements for NCLB testing along with the new CCSS assessments. According to Education Week, this will give states “the chance to suspend their current tests this spring, as long as they administer field tests being designed by the two common-assessment consortia in math and English/language arts.”


The US Senate’s education committee has started the super-fun-awesome-productive-efficient-no-worries-they’ll-fix-it process of updating the Higher Education Act. Stay tuned.


The Atlanta Journal-Constitution continues its coverage of testing in schools, this time with a (paywalled – boo) article on their many errors. “In a year-long national investigation, the newspaper examined thousands of pages of test-related documents from government agencies — including statistical analyses of questions, correspondence with contractors, internal reports and audits. The examination scrutinized more than 100 testing failures and reviewed statistics on each of nearly 93,000 test questions given to students nationwide. The reporting revealed vulnerabilities at every step of the testing process. It exposed significant cracks in a cornerstone of one of the most sweeping pieces of federal legislation to target American schools: The No Child Left Behind Act of 2001.”


PARCC has put out an RFP for a technology platform to be used to deliver its new Common Core State Standards assessments and build a data management and reporting system for them. Estimated price: $16.5 million and $17.5 million.


The free school-to-home messaging app Remind101 has raised $3.5 million in a Series A round of investment. (Hey David and Brett: What’s your business model?)


Wikibrains has raised $750,000 in funding. More details on the startup in Edsurge.


The online training company Simplilearn has raised $10 million in a Series B round of investment.


Shmoop has taken its first venture capital investment, an undisclosed amount from Fortune 8. Fortune has a closer look.


Texas A&M raised a record-breaking $740 million in donations last year. ONCE AGAIN YAY FOOTBALL.


Marc Sternberg, the NYC Department of Education official in charge of school closures, is leaving the agency to work for the ed-reform bonanza at the Walton Family Foundation. Nothing to see here. Move along…


ISTE has named Jodie Pozo-Olano, formerly head of PR for Promethean, as its new Chief Communications Officer.


Jaime Aquino, the instructional chief for the Los Angeles Unified School District, resigned last week, saying that the “school board’s recent efforts to stall key reform initiatives have left him unable to do his job.” More via the Los Angeles Daily News.


Layoffs at Blackboard, reports The Washington Business Journal. The rumored figure of 140 employees let is too high, insists CEO Jay Bhatt. No matter what the final number, this one doesn’t bode well for Blackboard: it now has just 45% of the market share, down 26 points over the past 6 years. Ouch.


Northeastern University history prof Ben Schmidt has built a wonderful interactive visualization on “How are college majors changing.”


The Chronicle of Higher Education writes up the results of a recent Public Agenda survey of employers and community college students which finds pretty tepid support for online education. Among the findings, “community-college students disputed the idea that online courses were more convenient and easier than traditional courses. According to the survey, students said not only were the online classes harder but they learned less.”


The Atlantic looks at research based on UNC pharmacy professor Russell Mumper’s use of the flipped classroom. “In one setting, in one class, over 3 years, student performance improved in a statistically significant way in a flipped classroom model. That’s the news.”


“Students Really Do Learn Stuff on Field Trips.” More details on the research, and a call to reverse the trend of cutting the budgets for field trips, also in The Atlantic.


Congratulations to the winners of the Reclaim Open Learning Innovation Contest: DigiLit Leicester, DS106, FemTechNet, Jaaga Study, and Photography BA Hons and Phonar-Ed. (Disclosure: I was a judge.)


Education history and activist Diane Ravitch’s latest book, Reign of Error, was released this week. My review is here.


Libertarian and former Texas Congressman Ron Paul has a new book on education out this week too. The School Revolution tells women to quit their jobs and homeschool their kids. (He offers a curriculum online.) Kevin Carey's review is here.


Image credits: Pedro Szekely and The Noun Project

Monday, September 23, 2013

Blackhat USA 2013 Day 2 - Double Fetch 0day, ICS/SCADA, and Remembering Barnaby Jack

Blackhat 2013 day 2 brought 0day, a sad remembrance of young researcher Barnaby Jack, and ICS/SCADA security vulnerabilities and review.

Highlights of day 2 included a mind blowing talk from Mateusz "j00ru" Jurczyk and Gynvael Coldwind, further exploring the kernel level double fetch vulnerability research that attracted interest since at least 2008. It is interesting stuff considering buffer overflow code is particularly well audited, but race conditions simply are not. Race conditions like these enable EoP exploitation and other severe potential attacks. The two developed the Bochspwn framework to implement CPU level OS instrumentation to locate double fetch vulnerabilities, and have been cranking out substantial findings in the Windows and Linux kernel since. They dropped Windows 8 0day (although, reported to Microsoft) with yet more discoveries, releasing their Bochspwn project code during their talk "Identifying and Exploiting Windows Kernel Race Conditions via Memory Access Patterns". It's interesting that the FreeBSD code they examined has been audited before and thus doesn't maintain these bugs, while Linux and Windows pours out related issues.

They are hoping that folks can port the code to assess interesting and exotic embedded platforms and contribute to the body of work. Unfortunately, a second part of their work, Hyperpwn, presented some unexpected technical challenges in the structure of the memory regions they are most interested in, and it was not ready for primetime. Research is like that, and the talk was fantastic without it. Their work also happened to win a well deserved "Most Innovative Research" Pwnie the night before.



"SCADA Device Exploitation" highlighted a large dependency in attacking ICS environments - "it's all about the pivot". Meaning, ICS environments are best infiltrated from the backoffice and down through the reporting and control ennvironment, historian servers and other Windows resources, potentially to the PLCs themselves. A later talk, "Compromising Industrial Environments from 40 Miles Away", chipped away at that myth by exposing poor and insecure crypto implementations in various, heavily used ICS products. In addition, realities of present day ICS implementations certainly do not follow the generic network maps positioning PLC's buried layers down in the network. Network resources are distributed, and operations and implementations poor and messy . But they had other interesting points and demos. They pointed out OPC as a DCOM based technology used "everywhere in the process control industry", resulting in tons of firewall ports allowing access across LANs, and that 93,793 insecure Modbus based ICS services were listening on ports directly connected to the internet in 2012. They then demoed weaknesses in often used PLC devices, forcing a pump to overflow a tank while the reporting HMI claimed devices were operating properly, in another throwback to the Stuxnet incident.


"Compromising Industrial Environments from 40 Miles Away" outlined impressive audits of several unnamed vendors' commonly used SCADA devices, showing that authentication and crypto schemes on these devices frequently fail to deliver on the marketing messages these vendors' pitch. ICS radio encryption can enable remote access to insecure Modbus based devices, and the speakers demoed an animated small tank explosion. The guys even identified remote memory corruption 0day in a remote gateway device, resulting in system freeze, a significant problem in ICS environments.


Of course, Barnaby Jack's slot "Implantable Medical Devices: Hacking Humans" was not replaced. Instead, the room was used to celebrate Jack and his work as an inspiration, a colleague, a friend and authentic hacker. The night before he was awarded the only "Pwnie for Lifetime Achievement", "Awarded to those of us who have moved on to bigger and better things."


Cheers to looking forward to another gathering in 2014...

AntiHacking DNSSec day in Colombia

August 14, 2013

The Event was ?Day of technology and DNS Security?.? This was the 3rd edition of a very technical conference where network experts discussed future trends in DNS Security, IP managing and IT Sec related issues.


This year Kaspersky Lab also participated and I had the opportunity to give a presentation about attacks on network devices and network attacks inside of the Colombian Internet space. We also showed how Russian cybercriminal operations work inside the .CO space. Speaking about .CO domains, these recently became very popular, which is why even cybercriminals have begun to use them.

The good thing is that the .CO provider takes security very seriously and takes down malicious domains very quickly.

The list of the participants included: Nic Chile, Renata, Internet Society, Lacnic, Ministry of Information Technologies and Communications of Colombia.


Raquel Gatto from Internet Society gave a presentation on the legal side of the regulation of the Internet and called for collaboration to make the Internet better. Official information is available at http://www.internetsociety.org/deploy360/experts/

Juan Alejo Peirano from Lacnic presented the current state of IPv4 in LatAm and the usage of IPv6 in the region. He also showed practical scenarios of advanced network security by using IPv6 and DNSSec as best practices.


Mauricio Vergara from Nic Chile gave a very nice presentation on the practical management of DNS servers, how to secure them and what not to do in order to avoid any problems. Also, he explained the way to obtain protection against DDoS attacks by using anycast.


The official paper in Spanish about the objective of the event, the audience and the complete list of speeches is available at http://www.slideshare.net/villamizarfmarco/co-internet-dia-tec-y-seg-dns-agosto-14-20131


 

Blog: GCM in malicious attachments

Android OS offers an interesting service known as Google Cloud Messaging, or GCM. This service allows small (up to 4 KB) messages to be sent via the Google server from their mobile devices in JSON format. These messages may contain any structured data, such as links, advertising information, or commands.


In order to use this service, a developer must first receive a unique ID for his applications, which will be used to register the applications with GCM. After registration, the developer may send data to all devices on which the registered applications are installed, or to just some of them.


The service is used to determine the coordinates of stolen telephones, remote phone settings, send out messages about the release of new game levels, new products, and more.


It would be surprising, of course, if virus writers did not attempt to take advantage of the opportunities presented by this service. We have detected several malicious programs that use GCM as a C&C.


This is one of the most widespread threats targeting Android. Kaspersky Lab detected over 4,800,000 installers for this Trojan, and in the last year alone, Kaspersky Mobile Security (KMS) blocked over 160,000 attempted installations.


The Trojan can send text messages to premium numbers, delete incoming text messages, generate shortcuts to malicious sites, and display notifications advertising other malicious programs that are spread under the guise of useful applications or games.


The Trojan is registered in the GCM system:


The Fakelnst.a Trojan was detected in over 130 countries. Its primary targets are Russia, Ukraine, Kazakhstan, and Uzbekistan.


This Trojan is disguised as a porn app, but in fact it consists of just two images. The main objective of this Trojan is to send premium text messages. Kaspersky Lab detected over 300 installers for this Trojan.


Furthermore, GCM is also used to issue commands to send text messages and create notifications with information or advertising content in the notification zone:



In total, KMS blocked over 6,000 attempts to install Trojan-SMS.AndroidOS.Agent.ao. This Trojan targets mainly mobile devices in the UK, where 90% of all attempted infections were detected. This threat has also been detected in Switzerland, Iran, Kenya, and South Africa.


This threat is a classic example of an SMS Trojan. It is proliferated in the APK, under the guise of a number of games, apps, etc. Kaspersky Lab has detected over 1,000,000 different installers for this Trojan.


GCM and the Trojan’s C&C have equal rank when it comes to sending commands.


The Trojan has a relatively wide range of functions:

sending premium text messages to a specified numbersending text messages (typically with a link to itself or a different threat) to a specific number, typically to numbers on the contact listperforming self-updatesstealing text messagesdeleting incoming text messages that meet the criteria set by the C&Ctheft of contactsreplacing the C&C or GCM numbersstopping or restarting its operations

Remarkably, during the installation of certain modifications of this Trojan, Android 4.2 warns the user that this is in fact a malicious application. Unfortunately, this does not happen for all modifications.



Kaspersky Lab has detected this Trojan in 97 countries. It is most often detected in Russia, Ukraine, Kazakhstan, Azerbaijan, Belarus, and Uzbekistan. KMS blocked over 60,000 attempts to install OpFake.a in these countries.


Over 1,000 attempted installations were blocked in Italy and Germany.


Kaspersky Lab first detected this backdoor back in late 2011, and new modifications have been appearing ever since. Currently there are over 40 variants of this threat. All of these modifications are very similar to one another; the app opens websites with games, while malicious operations are executed in the background.



The first thing the backdoor sets out to do is collect information about the phone and the SIM card, including the phone number and the mobile provider. All of this data is uploaded to the androidproject.imaxter.net C&C. This is the server that manages all of the Trojan’s primary functions.



Next, the threat is registered with GCM, which is then used as an additional command source:



The backdoor’s functions focus mainly on secretly manipulating text messaging features, such as sending, deleting, and redirecting incoming messages. Furthermore, the threat can also install shortcuts without the user knowing, and independently open web pages. It can also initiate phone calls, although that action requires user confirmation.


This threat is spread through the website http://www.momozaap.com/.


Over the past year, KMS blocked nearly 500 attempted installations of this backdoor. This malicious program is detected most often in Malaysia, and it has also been detected in Thailand, the Philippines, and Burma.


Incidentally, this threat’s code includes a Malaysian telephone number.



This number is not used anywhere, but the malicious users likely plan to use it as an additional command source.


Kaspersky Lab has had Trojan-SMS.AndroidOS.Agent.az on its radar since May 2012. It is a shell app for a Vietnamese porn website which also sends text messages to a premium number. Presently, over 1,000 modifications of these apps have been detected, and in the past year alone KMS has blocked over 1,500 attempted installations.


Next, it sends text messages to a premium number.


The Trojan uses GCM to receive certain messages and add them to the cell phone’s notification section.


Apparently since this Trojan clearly targets users in Vietnam (all of the text displayed to the user is in Vietnamese), our test phone with a Russian number never received any of the messages. Nevertheless, experience has shown that sooner or later, this type of advertising will be sent out by other malicious programs disguised as useful apps or games.


This Trojan has been detected primarily in Vietnam, although Kaspersky Lab has also detected it in Russia, Italy, Indonesia, and Malaysia.


Even though the current number of malicious programs using GCM is still relatively low, some of them are widespread. These programs are prevalent in some countries in Western Europe, the CIS, and Asia.


No doubt, GCM is a useful service for legitimate software developers. But virus writers are using Google Cloud Messaging as an additional C&C for their Trojans. Furthermore, the execution of commands received from GCM is performed by the GCM system and it is impossible to block them directly on an infected device. The only way to cut this channel off from virus writers is to block developer accounts with IDs linked to the registration of malicious programs.


Kaspersky Lab has already reported the GCM IDs found to be associated with malicious programs to Google.

iPhone 5 s Fingerprint Sensor pirate! Hacker can get $16K after verification

A group of lucky hammer had already nailed the iPhone 5 s fingerprint sensor. The phone will finally hit the surface sales Friday and another group is already preparing to penetrate this new security feature of the iPhone.


Well, the news is that the hacker community is ready to put his dirty hand by cracking in the new system of security sensor ID Touch of Apple. The sensor has been integrated on the home button on the iPhone 5 s. Two masters of security Robert David Graham and Nick Depetrillo have launched a website that says sensor system has not yet been broken by anyone.


The two began to collect rewards for anyone who becomes the first person to enter the security ID by the acquisition of fingerprints through some Cup or beer etc.


"Gummy bears had already been used by some hackers to acquire fingerprints", says Graham in conversation with ABC News. He added "we defend the fact that it is very difficult to do so and therefore began to collect a premium for the first lucky who can make...". »


People by hacking and security community have already begun to pay their contributions to the premium. #istouchidhackedyetis the hashtag with which the sums are paid. The sum has already reached a total of $ 16000 and contributions are made in the form of biticons, bottles of alcohol and money. Capital I/O partners have donated $ 10,000 to this effect.


Graham explained that a principle well established among the communities of security is that you can't trust anything unless you have a premium it tagged. The concept here is that of the return on investment. Well, if there's no return to stuff any piracy or to test where a security system is in fact, most of the hacker doesn't bother any fatigue. Similarly those who tries to make a dedicated effort. Some companies like Google, Facebook and some other big guns have announced rewards for those who will designate any security flaw in their system.


Graham said however the fact that where someone managed to hack the ID of contact, it must collect the premium of each person by himself/herself. In the meantime put all the award-winning news on its website.

No immediate response was given by Apple even after the request by ABC News. However, last week they have clarified the fact that fingerprints are encrypted in the processor of the iPhone.

Pakistani hackers defaces Google, Google Images and Google Translator Domain for Burundi

A Pakistani hacktivist group goes with the handle of the Team Madleets have hacked and defaced five 5 official Google areas designated for the Republic of Burundi a few minutes ago. Cammed areas include 3 areas of search engine Google, Google Images and Google Translator.


All areas have been disfigured by three different pirates Team Madleets goes with the handful of 1337, naughty H4x0r and Invectus, left with to page along with a message all fields pirated. A message was expressed in the following terms:

Established in 1337 H4x0r naughty and Invectus! Google Burundi were stamped by Pakistani LEETS we are MADLEETS of the team. Pakistan Zindabad!

It seems as if the pirates have Google hack domain following the breakdown of the country domain registration systems.
1337, who is a member of Madleets took the opportunity to deface, google.co.bi, google.com.bi, google.bi.


Disfigured naughty H4x0r images.google.bi left Invectus while in the field of translate.google.bi disfigured.


Links from all domains hacked and their mirrors are given below:

www.Google.co.bihttp://zone-h.org/mirror/ID/20826444www.Google.com.bihttp://zone-h.org/mirror/ID/20826454www.Google.bihttp://zone-h.org/mirror/ID/20826422www.translate.Google.bihttp://zone-h.org/mirror/ID/20827129www.images.Google.bihttp://zone-h.org/mirror/ID/20827157

This is not the first time when Google has its pirate domain. In past Google Palestine, Morocco Google and Google Saint Helena have also hacked by violating the Registrar of domain of the respective countries.


Burundi, officially the Republic of Burundi, is a landlocked country in the Great Lakes of East Africa region.


At the time of publishing this article, all areas of Google hackers have been taken offline and does not work.

Why NYPD asks users to update the iPad and iPhone iOS 7?

The New York Police Department issued a statement in which users were asked to update their iPhone and iPad to older versions of iOS devices newly released 7.


NYPD was found distributing alms allover the city, prompting Apple users to update their IOS 7 software for its new security feature 'lock Activation'.


In light of the image was published by Jim Rosenberg, showing the NYPD to ask users to review the World Bank.



So what is happening? Why the NYPD is so eager to iPad and iPhone software users at later? What is the NSA using local law enforcement authority to deceive people in an update and use a 0day vulnerability to steal personal data?


Well do not worry, New York city is facing massive increase in the mobile device ripped off and flight, especially Apple products are favorite targets for thieves. So to avoid such incidents, NYPD is educating people about the lock Activation feature last Apple iOS.


Blocking of activation is a newly added in Apple devices security feature which prevents the activation of your iPhone on any medium, reprogramming, body snatchers phone or otherwise without your Apple ID and password.


Check some tweets posted by New York on the activities of the NYPD.

A United States air force by Kranti to Mumbai's red light – Robin Chaurasiya

There is nothing striking Robin, but that is only until you hear. I met Robin 9 months back to Garcia Yatra. Robin fights to give a better life to the children of sex workers and children alike from red light areas that have been affected by domestic violence.


Though his family hails from Indore, Robin was born and raised in the United States and holds a master's degree in general studies in addition to being a psychology and graduated in political science.



After graduating in psychology, Robin has worked with United States air force and also volunteered with an anti-trafficking NGO in Uganda and came to Mumbai for six months for the same. After the experience of Mumbai proved to be a defining moment in his life, and somewhere a foundation for Kranti was placed in her mind. After her stint with NGOs, she returned and pursued his Master's degree in gender studies and then reconnected, until things took a different turn.

Journey and experiences

Robin describes her life to be a long journey, a collection of many experiences. She is a lesbian and had served in the US military for quite a while until the noise started on this policy prohibiting gays/lesbians to serve openly in the military (they were later changed). When he decided to fight for it, he faced many challenges (being a colored woman, Lesbian and even a person of Indian origin) as well as being a part of a minority.


"This is not to be driven out but all the experience to grow as a lesbian completely knowing that you will never be able to speak openly and also be colored, is a person of color in the United States is something that has defined my trajectory.


Is a very different world, when you think about people growing up in the United States. As a person, you will find very few people who share your experiences, very few people who are passionate about the things that you feel passionate. I personally believe that marginalization itself is what makes me feel or do something to the world.


Many injustices that I saw throughout the course of my life, because, due to sexuality and also I am a survivor of abuse and it is something that has shaped my world view of what I want to change the world. Is very connected with what I'm doing now. " Robin says candidly.

Kranti departure

After leaving the military three years ago, Robin came to India to start Kranti, the motivation for Kranti came from his last visit to the country when she was volunteering and saw the situation at grassroots level. She says:


"There were about 50-60 girls, these girls used for six months to a year and then were either sent back home or were married. Were taught basic skills such as making Aloo, silai, achar doing etc.These girls were about 15, 16 or 17 years of age and were curious and really had the passion to do something that had the potential to do amazing things, can change so much about India and that is where the idea came from and the NGO started. "


Obstacles and challenges

Currently facing many challenges mainly because of people's mentality. It got worse in the case of housing as when people get to know who are working with girls from the red light changes in attitude. In a city like Mumbai, where it is difficult to get a decent place to live even for a working-class person, things get exponentially difficult once people get to know your background.


The same situation arises when you want to get a girl admitted in a school, when it does not have a birth certificate or proof of age.


And all these challenges is also accompanying the intangibles. For example, someone who is already 15 years old, and had to study



3° or regular class with the medium of instruction in the school that becomes difficult for people who come from different regions and addressing discrimination in schools where classmates don't understand and call them with names like humble, reminding them of their past.


To overcome these challenges more soft, lots of workshops were conducted by Kranti to empower girls and teach them to convert their burdens to their heritage, apart from the development of the personality.


In fact, Shweta Katt, who is the first student of Maggi was with them for the past 1.5 years received the scholarship for admission at Bard college in New York and is on her way to a great future. Many girls by kranti were present even several times in international publications like the New York Times and CNN.

A look into the future

Speaking the name Kranti, robin sets out to lead a revolution of thought in the country and create an army of girls that will bring more people to turn to bring in change and deliver even more responsible change in society.


Robin signs with a really strong message, saying:

"Given the right opportunity sex workers are an asset to the country instead of a burden. I am really really powerful survivors of all ".


We salute the spirit and enthusiasm of Robin and the amazing work she is doing.

Follow Kranti here.

Smartphone = Starbucks coffee or scam?


"The purpose of places like Starbucks is for people with no decision-making capacity to make six decisions just to buy a cup of coffee. Short, tall, clear, dark, decaf, low-fat, non-fat, caf, etc. So people who don't know what the hell you're doing, or who are on Earth, may, for just $2,95, get not only a cup of coffee, but a sense of self definition: absolutely. Decaf. Cappuccino. "– You've Got Mail (1998)


Find the name ' phone ' in most devices that we call smartphones as fun. I'm sure there is out there, a study that says at least we use the device as a ' phone ', i.e. to make and receive calls.


Sure, that a smartphone is now a mobile access to various services like Facebook, Twitter, games, navigation, music and sometimes a calculator, alarm etc. Almost two years ago I wrote about this: "making Apps, no Hardware!"


I think that the time has come to stop calling them ' Smart Phone ', ' Super phones ' etc. They are ' Service and Content Access Mobile devices ' (scam?) – I'm sure this isn't a catchy name, but this is what are the mobile phones of the day. Because, in their current form, are gateway to:

Access services: Twitter, Facebook, Enterprise AppsAccess content: music, Audio, Video, and content-sharing PhotosCreate

Feature of the phone is almost just a ' good to have ' and a side effect of the devices that require connectivity to provide the above services. (How else to explain big screens that are bigger than the user's face?) – But, until that name scam collects, I'll continue to call it ' phone ' – but, when taking the word, remember-you heard it here first!


Coming to the quote at the beginning of this article, I just realized that every mobile phone is unique. A person choose a phone and then adds several apps (service/content), customizations to it to make it your own. Every phone has its own distinct personality. This is becoming so important that not more hardware/brand plays a key role in a phone. It all comes down to ' I can do with this phone? ' that always translates into ' Has an App that you can do ? '


Needless to say, any owner of the platform – iOS, Android, Windows Phone etc – competes with others in terms of better app stores building and supporting an ecosystem of developers that motivates them to build better apps. A few days ago, spokesman for Nokia said that they feel that there is a gap in Windows Phone app and need to work on filling.


Just like a person has its own personality (or multiple personality disorder) while ordering Starbucks coffee, a smartphone is a reflection of the person who uses it.  A phone reveals that everyone – lover of games, photo junkie, eternal inhabitant of Facebook/Twitter etc.


A smartphone is derived basically from his factory as a vanilla (?) plain computing and communications, which gets its color and personality.


So, dress your scam! (And don't call it a phone!)

Saturday, September 21, 2013

The story of two Navy commanders who did not retire but has started

Sam has started putting on a uniform decades ago, when he was admitted to the Sainik school in Kerala. This is where he was exposed to a diverse range of adventure activities, an army and travel arrangements. He went to the National Defence Academy and from there went on to get the Wings to become a pilot. Commander Sam has traveled far and wide and served the nation for a long time in various roles. In 1995, he was posted in Kochi, Kerala, where he met the Commander Thomas Zacharias, who was an electronics engineer. They became good friends and two things tied them tightly-nature and adventure.



Sam and Thomas continued to speak for about five years and finally decided on launch in 2000. They left the Navy and started a company called Kalypso adventures in Kerala. "People have called us crazy," recalls the captain Sam. Kerala was not a place associated with the adventure tourism and the duo to change exactly this. "Adventure tourism was considered as possible only in the Himalayas and we wanted to change this perception. We wanted people to try something out of the ordinary, "says Sam. Through the years it has remained focused visits Kalypso of special interest in adventure travel, nature and eco tours.



Initially, it was a hard ride. Financing was hard to come by and Kalypso was to bring on four years of funding from the founders and a few friends. They were persistent, and their efforts started bearing fruits and spread the word and became a household name in southern India. They had to broaden the offerings from more adventurous things like paragliding in things like kayaking, cycling and hiking that could be made from a larger collection of people, but then they found their space.


Kalypso adventures caters to individuals, as well as large groups, and now have the ability to manage a group of about 150 people on a journey of adventure cycling. Kalypso organized cycling tours extremely along the entire length of the company, starting from Kanyakumari to Mussorie. Kalypso is a 32 team members now of which about 15 are guides that six people from the local community who have received training and climbed the ladder. "We believe in responsible tourism and all of our efforts are the environment and the local community in mind," says Sam. Over the years, the company has grown and now operates about 1100 days in a year.


Starting from Kerala, Kalypso is also present in other States such as Rajasthan, Goa and other North-Eastern India. A majority of their clients are foreigners. "We have many offers, where companies have wanted to acquire us but we are in this because we love doing it. I could have been a commercial pilot and Thomas might have joined a great company and earned much more than we are earning, but we Kalyso gives us joy, "says Sam. The intention is to continue to grow steadily and give many more people an option to taste adventure as we all have an adventurous streak.


Website: Kalypso adventures

Popular Posts