Friday, September 30, 2011

Oops: Microsoft Security Essentials Flags Google Chrome as ZBot Malware

Google ChromeWere you one of the users that had Chrome wiped off your system by Microsoft Security Essentials?

About 3,000 users were greeted by a message from Microsoft’s free antivirus software this morning stating that malware had been detected on their system and Security Essentials needed permission to remove it.

Problem was it wasn’t actually the Zbot (aka Zeus) trojan that Security Essentials was claiming it to be, but instead just Google’s popular Chrome web browser.

Not knowing it was a false alarm, many users went ahead and gave the green light for Microsoft Security Essentials to remove the files allegedly associated with the Zbot trojan to be removed, which ultimately just resulted in Chrome being uninstalled.

Plenty of folks took to Google’s forums to question what was going on.

Microsoft acknowledged the slip-up shortly thereafter and posted following statement on their Facebook page:
“An incorrect detection for PWS:Win32/Zbot was identified and as a result, Google Chrome was inadvertently blocked and in some cases removed from customers PCs. We have already fixed the issue -- we released an updated signature (1.113.672.0) at 9:57 am PDT -- but approximately 3,000 customers were impacted.”

The definition update for Microsoft Security Essentials rolled out around 10 am P.T. on Friday. Users were instructed to update Security Essentials with the new definition file first before attempting to re-install Google Chrome on their PC.

Aside from the inconvenience of having to update Microsoft Security Essentials & re-install their favorite browser, some users reported that all of their bookmarks had been lost due to Chrome being removed by Security Essentials and were not recovered upon re-installation.

While the affected users may have been confused and irritated by the entire situation, others have already taken to cracking jokes about the whole ordeal, Andrew Storms of nCircle Security pointing out, “Wow, that's certainly one way to win the browser war.”

The crack was made given the fact that Microsoft’s Internet Explorer, Mozilla Firefox & Google Chrome web browsers have been competing to hold title as the most popular web browser.

Chrome has been gaining popularity and it’s said that Chrome will leapfrog over Mozilla’s Firefox to become the second most-popular browser by the end of the year. At which time Chrome will go head-to-head with Microsoft’s Internet Explorer for first place.

That is unless it’s “accidentally” flagged as malware again. ;)

Thursday, September 29, 2011

BlackBerry PlayBook On Sale; Headed for Tablet Graveyard?

BlackBerry PlayBookHave you been on the fence whether or not you should buy a Blackberry Playbook?

Major retailers started slashing the price of the Blackberry Playbook just hours after Amazon unveiled the Kindle Fire tablet which carries an appealing $199 price tag.

Best Buy has knocked off $200 on each BlackBerry Playbook model, selling the 16GB version for $299, the 32GB Playbook for $399 & the 64GB Playbook for $499. The 16GB BlackBerry Playbook is currently on backorder as of Thursday morning.

Both Staples & Office Depot are also offering discounts on the Playbook tablet line, although they only offer a $100 discount per model.

[Update 10/3: Staples is now offering a $200 discount on the Playbook as well]

BlackBerry PlayBook to Go the Way of the HP TouchPad?


Considering what happened with the HP TouchPad, rumors are already starting to swirl over whether or not Research In Motion is going to bail on the Blackberry Playbook. It wasn’t too long ago that Hewlett-Packard attempted to jump-start sales by slashing $100 off the cost of the HP TouchPad shortly before just pulling the plug altogether.

The idea of the Blackberry Playbook suffering the same fate isn’t too far-fetched considering only 200,000 Playbooks shipped last quarter. That sales number pales in comparison to Apple's iPad selling 9.3 million units in the same timeframe.

So far RIM has denied that they’re ceasing production on the BlackBerry Playbook and bowing out of the tablet market. A spokesperson for RIM took to email earlier and issued the following statement following the rumors:
"RIM doesn’t typically comment on rumors, but any suggestion that the BlackBerry PlayBook is being discontinued is pure fiction. RIM remains highly committed to the tablet market.”

We’ll see if they’re still singing the same tune when Amazon’s Kindle Fire starts shipping on November 15th.

Amazon Kindle Fire's Silk Browser Offers Speed, But No Privacy

Kindle Fire TabletIf you were worried about Facebook catching your every virtual move even when you’re logged out with the help of tracking cookies then you haven’t seen anything yet.

Amazon turned up the heat on the tablet battlefield when it announced its brand new contender, the Kindle Fire tablet.

While many of us were enamored with the idea of finally having a decent tablet without breaking the bank, the potential privacy risks associated with the Fire’s mobile web browser, Silk, sneaked right on past us.

Silk is backed by the Amazon Elastic Compute Cloud (EC2), which serves as an intelligent Web proxy. When you “visit” a website you’re not connecting to that site, but EC2 which will retrieve the page, optimize it for the Kindle Fire and then serve it up on a silver platter.

It’s great in the sense that it reduces latency, improves connection times, and minimizes the burden on the tablet to render objects which in turn gives you a better video & gaming performance.

The real problem lies with the fact that because everything is served through EC2, Amazon has a nice little record of all your surfing habits! That record, which can last up to 30 days mind you, will include *ALL* of the websites you visited, your IP address(es) & your Kindle Fire’s unique MAC address.

Aside from being monitored by your big Amazonian brother, it seems that HTTPS requests will be handled by EC2 too. Yes, Amazon will play man-in-the-middle by installing a trusted certificate in the Silk browser in order to accelerate SSL browsing as well.

Not too concerned about all of this? Keep in mind that Amazon is a US based company and thanks to the U.S. Patriot Act your recorded surfing data could be up for grabs should a U.S. Court order it.

Thankfully Amazon offers the ability to opt out of having websites served by EC2. All you have to do is make sure Silk is running in ‘off-cloud’ mode, at which point websites won’t come through EC2 before hitting the tablet screen.

Do you care if Amazon tracks your browsing history?  Would you be willing to use Kindle Fire’s Silk browser in its cloud-enhanced mode? Share your thoughts below!

Photo Credit: Amazon.com

Facebook Fixes Tracking Cookies Stored Upon User Logout

Is Facebook tracking you?Facebook has fixed their website cookies that were allegedly tracking users after the user had logged out of their Facebook account.

Ever since Nik Cubrilovic brought it to light that he’d been attempting to notify Facebook of some of their questionable cookies since November of 2010, the question of whether or not the social networking site tracks user’s activity outside of Facebook.com has been under heated debate.

In his blog post on Sunday, Cubrilovic outlined the fact that instead of destroying all cookies upon logout, only a handful were deleted while 2 were given expiration dates and three entirely new ones were being set.

While some cookies seemed relatively harmless (‘locale’ for instance saves your language & country), some seemed a bit suspicious. Take the ‘act’ cookie for example, which had every request timestamped down to the millisecond and had a unique identifier – thus identifying you as a Facebook user – even after you’d logged out.

It just so happened that Cubrilovic’s post caught the attention of Gregg Stefancik, who identified himself as a Facebook engineer and commented on the post saying that Facebook’s cookies aren’t used for tracking. "They just aren't."

In his comment, Stefancik wrote:
The logged out cookies, specifically, are used primarily for safety and security protections, including:

  • Identifying and disabling spammers and phishers

  • Disabling registration if an underage user tries to re-register with a different birth date

  • Helping people recover hacked accounts

  • Powering account security features, such as login approvals and notifications

  • Identifying shared computers to discourage the use of “Keep me logged in.”



Many people didn’t seem to buy it, as subsequent comments picked Stefancik’s words apart.

Either way, the post made enough waves to get Facebook to take action and after 48 hours of research and constant contact with Nik Cubrilovic, Facebook updated their website and clarified what actually happens when users logout.

Cubrilovic even took the courtesy of posting a follow-up blog entry outlining the cookies that do remain after logout, which include dar, lu, p, L, & act:

  • datr – helps identify suspicious login activity (failed login attempts/multiple spam acct creation)

  • lu – helps protects people using public computers

  • act – helps Facebook monitor site performance


The remaining cookies were said to be for less interesting things, like setting your browser language & device dimensions. Other cookies mentioned, which are the a_user cookie that contains the user's ID, along with the a_xs cookie used to prevent cross-site request forgery, are both said to be destroyed upon logout.

Despite the changes, it’s still recommended that users either delete all cookies following a Facebook logout or simply use a different browser for Facebook interaction and regular web browsing.

What's your take on all of this? Do you think Facebook is really tracking users to serve better ads? Or do you think it's for another reason?

Photo Credit: Truthout.org

Wednesday, September 28, 2011

Skype Releases Updated Version to Stop iPhone/iPod Touch Drive-By IM Attacks

Skype iPhone AppiPhone & iPod Touch owners that use Skype can breathe a sigh of relief.

Skype has released an updated version of their program for Apple’s iOS platform that addresses a vulnerability that can allow cybercriminals to steal user’s entire address books.

Recently it was reported that iPhone & iPod Touch users could potentially have their entire addresses book stolen in a drive-by messaging attack from a scammer.

The problem lied with the fact that the ‘Full Name’ field was not checked for malicious code in the iOS version. This left the door wide open for internet scammers to place code into the field & send a chat to an innocent Skype user. Once the IM was viewed, the attack code would execute, putting the recipient’s sensitive data at risk.

Although the fix is not officially documented in the list of included changes, a Skype spokesperson has confirmed that Skype version 3.5.84 for iOS contains a patch for the security risk.

Users can download the latest version of Skype (3.5.84) from Apple’s iTunes Store.

Firefox 7 Not as Hungry as its Predecessors

Mozilla Firefox Browser LogoIf you use Firefox then chances are good that you’ve been prompted by the browser to update to version 7.

While plenty have come to love the popular Mozilla Firefox browser, only some may be aware of how much of a memory hog Firefox can be. Mozilla developers have been hard at work for years trying to curb the browsers hunger and it appears as though they’ve finally done it.

According to Mozilla, Firefox 7 uses up to 50% less memory than its predecessors and offers a “nimble Web browser experience” where users will notice the browser opening new tabs, menu items & buttons a lot faster. Heavy internet users won’t suffer sluggish browser response when keeping lots of tabs open for hours – or even days.

Firefox 7 is said to be a significant update unlike versions 5 and 6. Along with faster speeds, Firefox 7 offers stability & security updates, an improved version of hardware-accelerated Canvas, a major speed boost for Firefox Sync, and more.

If you’d like to download the Firefox browser, head on over to Mozilla’s website to download it!

And yes, I’m running Firefox 7. :)

[poll id="2"]

New OS X Trojan Infecting Macs By Pretending to Be Adobe Flash Update

[caption id="attachment_584" align="alignright" width="300" caption="Screenshot of Flashback trojan installer. Credit: Intego"]Flashback trojan installer[/caption]

Mac users are having their sense of security shaken up once again with another Trojan targeting OS X caught roaming in the wild.

Discovered by Intego, the Trojan horse OSX/flashback.A is sneaking its way into the Mac system files party by masquerading as an Adobe Flash update.

Once OSX/flashback.A, also simply known as “Flashback”, makes its way onto your computer, it goes straight to work: deleting its installation package, opening up a backdoor, installing a dyld library to inject code into applications that are ran & deactivating certain network security software.

During setup, Flashback checks to see if a specific program called Little Snitch, which “tells” on programs that attempt to make outgoing internet connections, is installed to deactivate it. It makes sense, considering the Flashback malware will eventually attempt to “phone home” in order to send sensitive data about the infected PC (like the computer’s MAC address)  back to its authors.

Mac users can check to see if Flashback has infected their machine by checking for a specific file in their home folder: ~/Library/Preferences/Preferences.dylib

To avoid becoming a “Flashback” victim, users can take the following precautions:

  • Only download Adobe Flash updates from Adobe.com. Do NOT download Adobe Flash updates from any other site; otherwise you could potentially be putting your Mac’s security at risk.

  • Disable Safari’s auto-open option. Open your Safari browser, go to the General section of the browser preferences & uncheck the option to “Open safe files after downloading.”

  • Always run up-to-date antivirus & malware software. There are plenty of antivirus programs available for your Mac, including software from ESET, Kaspersky, Intego, & others. Be sure to keep your antivirus & malware software definitions current for the best protection possible.

  • Exercise caution when downloading files. Don’t be click happy and flip through security dialogs without paying them any mind. Always be conscious of what you’re downloading and opening from the internet.


Stay safe, my fellow Mac users!

Microsoft Takes Down Yet ANOTHER Botnet, Kelihos!

No Spam!While the world may still have been celebrating Microsoft’s victory in their civil case against the masters of the notorious Rustock botnet, Microsoft was already in process of knocking yet another botnet – Kelihos – offline.

Although the Kelihos botnet was far smaller than Rustock, having lassoed in 41,000 computers worldwide versus Rustock’s 1.6+ million, it was still being a nuisance by pumping out 3.8 billion spam emails per day.

Spam messages sent out by the Kelihos botnet advertised everything from unapproved generic prescription drugs to fraudulent stock scams, all the way to child pornography websites. Like any other spam message, the ultimate goal was to steal sensitive user data & recruit new computers into the botnet’s army of zombie PCs.

In order to sever the tie between the infected PCs and the Kelihos botnet operators, Microsoft asked the U.S. District Court in Richmond to order that the 21 domains linked to the command & control servers be shutdown.

In the complaint, Microsoft also named the defendant & alleged controller of the Kelihos botnet as Dominique Alexander Piatti. Piatti’s company, dotFREE Group SRO was also listed, along with 22 anonymous co-defendants that owned domains & subdomains that were used to control the botnet.

Microsoft says they’re working with Internet Service Providers (ISPs) & Community Emergency Response Teams (CERTs) in addition releasing updates for their Malicious Software Removal Tool in order to clean up the aftermath of the Kelihos botnet. If you fear your PC has been infected, Microsoft offers a collection of free tools and helpful information to help remove malware & regain control of your PC.

For more information related to the takedown of the Kelihos botnet, check out this post on Microsoft’s Official blog.

Photo Credit: buggolo

Tuesday, September 27, 2011

Hoax Alert: Facebook to Start Charging Membership Fees?

Facebook Charging Grid HoaxFacebook has been making headlines ever since they unveiled some major interface-lifts at the F8 Developer Conference a few days ago & it doesn’t seem as if things will slow down anytime soon.

While most have been ranting & raving about whether or not they like the upcoming changes, scammers have taken to spreading lies that Facebook is going to start charging its users.

While this rumor is completely false, it seems a lot of people believe it anyway, so you may have seen this message (or one similar to it) pop up in your Facebook news feed recently:
“Facebook just released their price grid for membership. $9.99 per month for Gold member services, $6.99 per month for Silver member services, $3.99 per month for Bronze member services, free if you copy and paste this message before midnight tonight. When you sign on tomorrow morning you will be prompted for payment info... it is official it was even on the news. Facebook will start charging due to the new profile changes. If you copy this on your wall your icon will turn blue and Facebook will be free for you. Please pass this message on if not your account will be deleted if you do.”

Rest assured, this is a hoax & Facebook has no intention of charging users. (But did you really believe you’d get a free account just by re-posting this if they were?)

Facebook has taken notice and released the following statement in response to the rumor that they're going to start charging membership fees:
“A rumor on the internet caught our attention. We have no plans to charge for Facebook. It’s free and always will be.”

Still worried about Facebook slapping on membership fees? Check the Facebook homepage for yourself, where they re-iterate that “It’s free and always will be.”

Facebook - "It's free and always will be."

If you see this post on a friend’s wall, clue them in that it’s all just one big fat lie. Don't fuel the fire by re-posting it.

Happy 13th Birthday, Google!

Google's 13 Birthday DoodleDid you wish Google a Happy Birthday today?

Despite the company having officially filed for incorporation on September 4th, 1998, Google’s birthday has usually been celebrated a little over three weeks later, on September 27th.

Why is that? According to the company, the date chosen to celebrate Google’s birthday is subject to change “depending on when people feel like having cake”.

It seems as though September 27th continues to be the big day as the Google.com home page hails a new doodle featuring a birthday cake, balloons, & a few gifts. The clay styling of it actually reminds me of Wallace & Gromit, which Google featured a doodle for back in 2009.

Google has been entertaining the world with its doodles since the company launched back in 1998. The first Google doodle came about when founders Larry Page & Sergey Brin went to the Burning Man festival. They tweaked Google’s logo to incorporate a stick figure drawing of Burning Man; serving as a hint to website visitors that they were out of the office should anything go wrong in their absence.

To help celebrate Google’s 13th birthday, let’s take a walk down memory lane to see what doodles have previously decorated Google’s site on this special day:

 



















 

Monday, September 26, 2011

Buy of the Week: Lenovo ThinkCentre A70!

This deal has expired as of September 30th, 2011. To see the current buy of the week, visit the main page.


Lenovo ThinkCentre A70ThinkCenter A series desktops are designed to help your business maximize its potential, enabling every employee to be as productive and efficient as possible.

Discover ThinkCentre A series desktops and help your business achieve the performance, flexibility and reliability that you need to succeed.

For a limited time, you can order a new Lenovo ThinkCentre A70 from Hyphenet for only $345*.

Call Hyphenet at (619) 325-0990 to order your Lenovo ThinkCentre A70 desktop PC!

Specifications for the Lenovo ThinkCentre A70

























































MFR #7844P9U
ProcessorIntel Celeron E3400 2.6 GHz
RAM2 GB DDR3
Hard Drive320 GB SATA (7200 rpm)
Optical DriveDVD±RW (±R DL) / DVD-RAM
MonitorNone included.
Audio OutputIntegrated Sound Card - Stereo
GraphicsIntel GMA X4500 Dynamic Video Memory Technology 5.0
Data Link ProtocolEthernet, Fast Ethernet, Gigabit Ethernet
Interfaces6 x Hi-Speed USB - 4 pin USB Type A ( 2 front, 4 rear )
2 x microphone - input - mini-phone stereo 3.5 mm ( 1 front, 1 rear )
1 x headphones - output - mini-phone stereo 3.5 mm ( 1 in front )
1 x serial - RS-232 - 9 pin D-Sub (DB-9)
1 x network - Ethernet 10Base-T/100Base-TX/1000Base-T - RJ-45
1 x display / video - VGA - 15 pin HD D-Sub (HD-15)
1 x audio - line-in - mini-phone stereo 3.5 mm
1 x audio - line-out - mini-phone stereo 3.5 mm
Operating SystemWindows 7 Pro 64-bit
ColorBlack
WarrantyLimited warranty - parts and labor - 1 year - on-site - response time: next business day
Technical support - phone consulting - 1 year

Don't miss out on this Buy of the Week! Call Hyphenet at (619) 325-0990 to order your Lenovo ThinkCentre A70!

Buy of the Week offer valid through September 30th, 2011.

* Shipping and taxes may apply.

This deal has expired as of September 30th, 2011. To see the current buy of the week, visit the main page.

Saturday, September 24, 2011

OSX/Revir.A Trojan Horse Targeting Mac OS X in Order to … Do Nothing?

Revir.A Trojan Horse Doesn't Do MuchWith more and more users adopting Macs these days, cybercooks may be growing tempted to switch from developing malware and other nasty bugs for Windows to creating them for Macs instead.

Unfortunately for the creator of the Revir.A trojan (but fortunately for Mac users), it seems like their efforts aren’t proving to be so fruitful.

Meet Trojan-Dropper:OSX/Revir.A


The Revir.A Trojan comes disguised as a PDF file, written in Chinese and covering the long-heated debate between China and Japan over who controls a group of islands in the East China Sea, known as the Diaoyu Islands in China and the Senkaku Islands in Japan.

As some of you may be well aware, spreading malware via malicious PDF files is nothing new and is a common technique used by Windows malware authors, so it’s no real surprise that it’s being used to deliver OS X malware as well.

Similar to Windows malware attacks, the PDF is merely to provide the bug easy entry into the PC (as nobody thinks PDFs harbor any threat to their computer's security!) and serve as a distraction for the user while the malware does its thing in the background, which in this case is installing a backdoor named OSX/Imuler.A.

Fortunately, it appears that the malware is incapable of communicating with any remote command-and-control servers (which would give cybercrooks remote control of your Mac), so the threat level is relatively low at this point.

Either way, if you get an email with a PDF attachment, don’t download it. There’s no telling when the malware author will wise up and release a fully-functional version.

As recommended to Windows users, you should always run antivirus software on your PC and proceed with caution when downloading files from the internet. While their may not be as many threats targeting Apple's OS as there are Windows, there are threats out there that are capable of destructive behavior. Better to be safe than sorry!

Photo Credit: Britrob
[Altered by Marquisa]

Friday, September 23, 2011

Internet Scammers Threaten to Sue YOU for Spamming

Phishing Email Threatens to Sue You for SpammingIn an ironic twist, cybercriminals are now sending their victims phishing emails with a subject line that reads, “We are going to sue you.”

Inside, the recipient of this phishing email will be accused of sending out spam themselves, which is supposedly the reason they are being contacted to begin with.

Of course no phishing email attack would be complete without an attachment, which in this case is a .ZIP file that claims to be evidence of the victim’s spamming practices.

According to the Websense Security Labs blog, the .ZIP file attachment actually harbors a nasty little Trojan virus (W32/Trojan3.CXG) that will copy itself to the computer’s system path so it will be executed every time you start your computer.

If that isn’t delightful enough, the Trojan can then connect to remote servers to download additional malicious files to wreak havoc on your PC.

To make things appear more legitimate (and scary to the end user), the scammers have taken to making the emails appear as if they’re coming from an established company, rather than from some random individual that may not follow-up with their claim.

Rest assured that if you receive one of these emails that it is just a ploy to get you to download malicious content and you can delete the email without stressing about being served with a lawsuit.

Other subject lines used in this latest social engineering trick include:

  • “You are sending ad messages”

  • "This is the final warning"

  • "We've sent you a copy of a complaint"

  • "A message from our security service"


As always, proceed with caution when downloading files attached to emails. Be sure that your PC has the best protection possible by always running up-to-date antivirus software that includes anti-spam features. Additionally, make sure that you scan all downloaded files before opening them.

Gamers Beware of Fake Diablo 3 Beta Testing Invitations!

[caption id="attachment_435" align="alignright" width="300" caption="Diablo 3 Screenshot (Credit: Blizzard Entertainment)"]Diablo 3 Screenshot[/caption]

There’s no doubt that thousands upon thousands of gamers grew even more anxious –and excited – once they learned that Diablo 3 entered beta.

Word that Blizzard had begun sending out invitations to fans to participate in closed beta testing likely had them all on the edge of their seats, eagerly awaiting their very own invitation to drop into their inbox at any given moment.

Unfortunately, cyber crooks looking to scam users out of their Battle.net usernames and passwords have jumped on the opportunity to trick gamers out of their accounts by sending out fake beta test invitations.

The phishing email sent by internet scammers to anxious players hoping to be chosen for the Diablo 3 beta testing reads:
Subject: Diablo III beta test invitation!
From: diablo3@d3-blizzard.com

Greetings from Blizzard Entertainment!

We’re gearing up for the forthcoming launch of Diablo III and would like to extend you an invitation to participate in the beta test. If you are interested in participating, you need to have a Battle.net account, which you can create on our Battle.net website.

We will flag you for access to the Diablo III beta test when we begin admitting press. You do not need to go through the opt-in process.

To secure your place among the first of Sanctuary’s heroes,Please use the following template below to verify your account and information via email.

* Name:
* Battle.account name:
* Password:
* Country:
* E-mail Address:

Thanks and see you all in the Burning Hells!

Players should always keep in mind that Blizzard will NEVER ask for your Battle.net username or password, so if you get an email similar to this one asking for your login credentials, delete it.

If you have been chosen for the Diablo 3 beta testing, it will say so inside your actual Battle.net account. The actual email sent to users notifying that they have been selected to participate in the beta testing  instructs you to login to your Battle.net account (FYI: there's no login link) and visit the "Account" section, where additional information will be displayed.

Hopefully Blizzard will reveal the Diablo 3 release date during BlizzCon next month!

Until then, be on the lookout for phishing emails!

 

Thursday, September 22, 2011

Microsoft Wins Rustock Civil Case, Hands Evidence Over to FBI

Rustock Infections Dropped by 75%Today Richard Boscovich, a Senior Attorney of Microsoft Digital Crimes Unit, wrote on Microsoft's Official blog that Microsoft has won the civil case against the Rustock botnet operators.

All of the evidence Microsoft gathered during the investigation will be turned over to the FBI for a possible criminal case.

Microsoft says that the $200,000 reward for any new information or tips that help with the arrest & conviction of Rustock botnet ringleaders is still up for grabs as well, but that tipsters should contact the FBI directly.

In addition to news of the civil case victory, Microsoft also revealed new numbers related to Rustock infections, showing that the Rustock botnet has decreased in size by almost 75% since it was taken down six months ago.

Back in March, the number of worldwide infections was a little over 1.6 million, but today it hovers just above 420,000. The top 10 countries infected are now (in order): India, USA, Turkey, Italy, Russia, France, Germany, Brazil, United Kingdom, and Poland.

Rustock once reigned as the leading single source of spam, pumping out a whopping 30 billion spam emails per day at its peak. Most spam emails advertised prescription drugs such as Viagra and contained attachments laced with a Trojan that would recruit the recipient’s machine into the botnet.

Additional information, including exact counts for the number of infected machines per country, can be seen on Microsoft’s Official Blog.

Photo Credit: Dreamstime

Phishing Attacks Spread Like Wildfire on Twitter

Twitter BirdTwitter has given the world the ability to spread the latest breaking news, hot gossip, and whatever else tickles the fancy of over 200-million [overly] active users all in real-time. It used to take hours – even days – for news to travel; now word can spread like wildfire in a matter of minutes.

Unfortunately, that leaves the door wide open for internet scammers [and spammers] to pump out malicious links and malware in phishing attacks just as fast. Let alone just as easily.

One of the more popular phishing attack scams that seem to be reaching across all social networks is the one where you receive a message from a friend [or person you’re following] saying that they’ve found some picture, video, or article about you that just sent them into a fit of laughter.

A variant of this infamous phishing attack scam always seeming to make rounds was directly messaged to Hyphenet's Twitter account just yesterday:

Twitter Phishing DM

Twitter Warning MessageFor curiosity’s sake, if you do click the link, a message from Twitter will popup, warning you that the link has been marked unsafe and should not be followed.

We didn’t bother going past that point, as clearly it’s not in the best interest of our computer’s security – and neither should you if you ever see this page.

Glad to see Twitter is taking precautions to protect their Twits [no pun intended].

In the future, if you receive a mention or DM similar to the one above, go ahead and delete it without following the link, even if it comes from a company Twitter account. The DM that was sent to us was coming from a business' Twitter profile, which we believe had been compromised and we un-followed shortly thereafter.

UPDATE: Apparently spammers are now pumping out tweets geared around video games like Bioshock Infinite, so be on the lookout for those spam-infested tweets as well.

Happy Tweeting!

Cybercriminals Target Children via Online Games

[caption id="attachment_392" align="alignright" width="300" caption="Neopets was targeted by cybercriminals in 2009."]Neopets.com Screenshot[/caption]

Parents, do you monitor your child’s computer use?

If not, you may want to start taking interest in what online games your kids are downloading and installing on your family PC. Otherwise, your sensitive information may be at risk.

Hackers and internet scammers alike realize the benefits of lacing online games with malware and viruses, leveraging a child’s lack of concern for computer security into a successful computer infection.

BitDefender recently reported that internet scammers had taken to releasing a variety of “spot the difference” games that ran malware in the background. While the child is enjoying the game itself, the malware attached to it goes to work: editing system files, hijacking your web browser’s start page & replacing all of your existing browser bookmarks with ones that link to additional malware.

This isn’t the first time hackers and internet scammers have used online games to target children either.

[caption id="attachment_403" align="alignright" width="150" caption="Sample "Magic Paintbrushes" used in the attack"]Neopets "Magic Paintbrushes" Used in the Attack[/caption]In 2009, the extremely popular children’s website, Neopets, which allows members to “adopt” and raise cyber-pets, fell under attack when scammers sent and posted messages that routed unsuspecting players that just wanted to use a “magic paintbrush” to change the color of their cyber-pets to a spoofed website that contained malware.

It was only after the child downloaded the [malware] file that they would discover that it was all just a lie and they would never get a magic paintbrush, unaware that the intention was only to trick them into downloading a malicious program to collect sensitive data - like banking information - from their computer.

Protect Your Kids – and PC – from Internet Scammers



Parents can minimize the likelihood of their computer being infected or their child being exposed to dangerous content online by taking the following precautions:

  1. Always Run Up-to-Date Antivirus Software
    Get good antivirus software and set it to update automatically to make sure you have the most recent virus definitions & the best protection possible. All files downloaded online should be scanned BEFORE opening (most antiviruses scan downloaded files by default).

  2. Create a User Profile with Limited Privileges for Your Child
    Create a user profile on your computer that prevents your child from being able to install programs and edit system files. Also, don’t let your child use the computer when it’s logged into an administrator account.

  3. Take Advantage of Parent Controls
    Parent Controls allow you to set time limits on your child’s computer use (so they don’t waste the entire day online), prevent your child from running specific programs, or even block games based on their rating, content, and age. Windows 7 offers some nice features right out of the box, so be sure to check them out.


While the internet can be a dangerous place for kids, it can also be a good source of education and entertainment if the right precautions are in place.

Do you monitor your child’s computer use?

Wednesday, September 21, 2011

Microsoft Gold Partner Busted for Running Telephone Scams

Comantra WebsiteMicrosoft has stripped Comantra, a computer tech support firm based in India, of their “Gold Partner” status due to numerous reports that they were participating in  telephone scams.

According to PC Pro, Comantra has been cold-calling users in Canada, Australia and the UK since 2009, telling their unsuspecting victims that they’ve received report from Microsoft stating their computer has been infected with a virus. Comantra would then offer remote desktop support to remove the computer virus – and fix whatever other imaginary issues they can come up with –  for as much as £ 185.

Sadly, it seems as though Comantra’s scamming efforts were not in vain, as search engines are littered with blog posts and forum rants exposing their evil-doings by victims who later wised up to the scam.

Despite online reports, it took until now for Microsoft to actually step-in and revoke Comantra’s “Gold” status.  People who fell for the phone scam often stated that Comantra’s reps “boasted” their Microsoft Gold Partner status to make their spiel seem more legit.

Microsoft issued the following statement regarding the accusations against Comantra:
"We were made aware of a matter involving one of the members of the Microsoft Partner Network acting in a manner that caused us to raise concerns about this member's business practices.

Following an investigation, the allegations were confirmed and we took action to terminate our relationship with the partner in question and revoke their Gold status. There are no circumstances under which we would ever allow partners or any other organisations to pose as Microsoft.

We view matters such as these extremely seriously and take immediate action if such behaviour is brought to our attention and found to be the case."

When asked about the allegations regarding telephone scams, Comantra’s director, Rajesh Bajaja, stated that the phone scam reports were all false and merely a part of their competitor’s evil marketing practices to drive potential customers away.

That seems a little too far-fetched if you ask me.

Either way, the cat's out of the bag now, so hopefully Comantra will refrain from engaging in any dishonest business practices in the future and consumers will hang up on anyone that claims to have detected a virus on their PC only to offer their all-too-convenient virus removal services.

Also, in case you were wondering, Comantra removed the Microsoft’s Gold Partner badge from their website earlier today.

NACHA Phishing Emails Still Making Rounds

NACHA Phishing Email Received 9/20/11Despite the National Automated Clearing House Association (NACHA) making it publicly known that they do not communicate with individuals or companies regarding ACH transactions, let alone process them, internet scammers are still using NACHA’s name to trick unsuspecting users into downloading malicious content.

Phishing emails pretending to be coming from NACHA feature headlines similar to:

  • “ACH transfer cancelled 2611403”

  • “ACH report 772281382”


Inside the phishing emails, there will be a message stating that a recent ACH transaction has been cancelled along with an attachment that’s likely hiding a Trojan (like Zeus) or virus.

Here’s a sample NACHA phishing email:
ACH Payment Canceled

The ACH transaction (ID: 2611403), recently initiated from your checking account (by you or any other person), was canceled by the other financial institution.
Rejected transaction
Transaction ID: 2611403
Reason for rejection: See details in the attachment
Transaction Report: report_092011-78.pdf.exe (self-extracting archive, Adobe PDF)

13450 Sunrise Valley Drive, Suite 100 Herndon, VA 20171 (703)561-1100 2011 NACHA - The Electronic Payment Association

As you can tell from the screenshots above, a few obvious red flags are raised upon inspecting these emails:

  • They’re coming from the email addresses cPta2D8A3y[at]gmail.com & yyzYXASo35[at]gmail.com, which are obviously not NACHA email addresses.

  • There are multiple recipients, which is odd for an email pretending to have sensitive information. Why would all of these people be attached to an email supposedly related to an ACH payment that I made?


Downloading the attached file can prove disastrous, since there’s a good chance it will contain a Zbot (also known as Zeus), which will install a keylogger to capture banking information typed on your computer.

Protect your computer by running antivirus software on your computer and make sure it’s set to update automatically. Proceed with caution when downloading files sent via email and be sure to scan any downloaded file with your antivirus software.

If you suspect your computer has been infected with a Trojan, spyware, malware, or a virus, Hyphenet offers virus removal services to rid your PC of dangerous infections. To learn more about Hyphenet’s PC repair services, call 619-325-0990 or contact us online.

Tuesday, September 20, 2011

HP Cutting 500 Employees from WebOS Division

HP Cutting 500 WebOS JobsHewlett-Packard has begun to lay-off employees from its WebOS division.

While HP failed to respond to inquiries on how many WebOS employees would be let go, they did confirm that lay-offs were to begin this week. Sources close to HP state that as many as 525 employees may receive the axe.

In a statement made to AllThingsD, a HP spokesperson stated:
"During this time, we stand by our commitment to our webOS customers and will work to ensure that support and service for customers are not adversely affected. HP is exploring ways to leverage webOS software.”

Word of the lay-offs follows HP’s announcement in mid-August stating that they were shuttering the WebOS hardware unit, which includes the HP TouchPad and Pre3 devices.

It was shortly thereafter that HP slashed the prices of the WebOS-based TouchPad tablet to a cool $99, sparking a fire sale that sent countless folks into a TouchPad buying frenzy,  during which time the TouchPad became the #1 Best Seller on Amazon for electronics.

Despite the short-lived fame of the HP TouchPad, HP still intends on closing the division by the end of this fiscal year’s fourth quarter, which wraps up on October 31st.

Internet Scammers Use Skype to Sell Fake Antivirus & Steal Entire Address Books

Update your Skype Privacy SettingsInternet scammers just love Skype.

While many of us use the popular chat client to keep in touch with family members and friends, internet scammers use it to scam folks out of their hard earned cash and precious data.

If you’ve used Skype, then chances are you’ve received a message from some random stranger [or possibly a bot] requesting to become a contact and learning your “a/s/l”. I know I’ve received – and been irritated by – a few myself.

It seems internet scammers noticed that their social engineering tactics on Skype were getting a little stale, so they’ve decided to switch things up a bit.

Internet Scammers Now Call You on Skype to Offer [Fake] Antivirus!


According to Sophos, internet scammers will call you on Skype to notify you that your computer security is not up to par and offer to scan your computer for malware, viruses, and the like.

Isn’t that nice?

Of course, their “computer security” scan always comes to the conclusion that your computer is lacking the proper antivirus protection and therefore you should take them up on their generous offer to purchase their antivirus software for the low, low price of just $19.95!

Purchasing their fake antivirus [aka scareware] is obviously a bad idea; you’re likely to be paying to have your computer infected and there’s no telling how many times the scammer will use your payment details for their scareware – let alone anything else that happens to catch their eye in the future.

If you want antivirus software, go directly to the website of a antivirus vendor (Eset.com, Kaspersky.com & Symantec.com are a few to get you started).

Internet Scammers IM You on Skype to Steal Your Address Book [iOS]


Yes, you read that right.

This Technology post on MSNBC states that iPhone and iPod Touch users can have sensitive information, like their entire address book, stolen without their knowledge thanks to vulnerabilities within the Skype iOS app.

Apparently the ‘Full Name’ field in Skype profiles is not checked for malicious code, which leaves the door wide open for cybercriminals to essentially perform drive-by messaging attacks on unsuspecting Skype users and rob them of their precious data.

Thankfully all hope is not lost, as Apple was smart enough to design iOS so that only certain files are vulnerable to these types of attacks. Skype has indeed been notified of this security flaw and will hopefully be releasing a fix soon.

Until then.. don't open any IMs from unknown Skype users on your iPhone or iPod Touch.

[Update 9/28: Skype has released an update for iOS users that addresses this vulnerability.]

Protect Yourself from Internet Scammers on Skype


To minimize the chances of receiving unsolicited calls or messages from cybercriminals and the like, update your Skype Privacy Settings so only users who are on your contact list can call, IM, or start a video chat with you on Skype.

Aside from updating your Skype Privacy Settings, you should always run antivirus software on your computer and make sure that it is always kept up-to-date.

Monday, September 19, 2011

Buy of the Week: Dell Vostro 1015 Laptop

This deal has expired as of September 23rd, 2011. To see the current buy of the week, visit the main page.


Looking for a small business class website that won't break the bank? The Dell Vostro 1015 is what you need.
Dell Vostro 1015 Laptop

The Dell Vostro 1015 packs a punch without going over budget, offering all of the hardware professionals need to stay connected, productive, and worry-free.

For a limited time, you can order a new Dell Vostro 1015 laptop from Hyphenet for only $445*.

Call Hyphenet at (619) 325-0990 to order your Dell Vostro 1015 laptop!

Specifications for the Dell Vostro 1015 Laptop

























































Product Model468-9436
ProcessorCore 2 Duo T6670 2.2 GHz
RAM2 GB
Hard Drive250 GB SATA 5400 rpm
Optical DriveDVD±RW CD-Rom
Display15.6" Widescreen LED backlight TFT
Max Resolution1366 x 768 WXGA
GraphicsGMA 4500M HD Video Graphics
Connectivity802.11 b/g/n
CameraBuilt-in Camera
Operating SystemWindows 7 Home Premium
ColorGlossy black
Warranty1 Year Next-Business-Day On-Site Response Service

Don't miss out on this Buy of the Week! Call Hyphenet at (619) 325-0990 to order your Dell Vostro 1015 laptop!

Buy of the Week offer valid through September 23rd, 2011.

* Shipping, taxes and CRV may apply.
** Limited to stock on-hand.

This deal has expired as of September 23rd, 2011. To see the current buy of the week, visit the main page.

Adobe Flash Player Paid Ads on Yahoo & Bing Link to Malware (Again..)

Paid Ads Linking to Malware on Yahoo Search EngineThat took a whole, what, 3 days?

Folks roaming the Bing and Yahoo search engines looking for a good place to download the Adobe Flash Player should be wary of paid ads linking to malware (yet again). Cybercriminals have already got a fresh batch of malware-laden ads running on both Yahoo and Bing, despite being caught just this past Friday running the same scam.

It must be working on some level if they’re this persistent.

GFI Labs is hot on their tail, though, as Chris Boyd posted their latest malware-link traps on the GFI Labs Blog early this morning.

Paid Ads Link to Malware on Bing Search EngineRunning a search for keywords, “flash player download” on Yahoo or Bing brings up a variety of paid links, two of which take unsuspecting users to websites that offer malware instead of the actual Adobe Flash Player.

The first result actually takes users to a website that closely resembles the Adobe.com website, and actually links to it aside from the malicious download button.

Imposter Adobe.com Website Looking at the URL, you will see that it says, “malaysiaaktiff[dot]com” instead of adobe.com, serving as a red flag that maybe you’re in store for trouble.

When I clicked the download link on the website pretending to be Adobe.com, ESET NOD32 Antivirus immediately blocked it, which only proves that every internet user should be running up-to-date antivirus software on their PC.
ESET NOD32 Blocks Malware File

Upon viewing the alert from ESET NOD32 Antivirus, it appears that the nasty malware file is coming from “adobe-flash[dot]dl-softonic[dot]net/”. So be cautious if you happen to see this URL in the future.

ESET NOD32 Malware Warning from Fake Adobe Flash Player Malware File

Hopefully these links will be removed from both Yahoo and Bing search engines soon, until then.. surf with caution! As always, you should be running up-to-date antivirus software.

Have you come across any bad paid ad links on Yahoo, Bing, or even Google? Share your experience below!

Why Should[n’t] I Fall for This McDonald’s Phishing Scam?

No, Ronald McDonald does not participate in phishing scams.The ol’ email phishing scam pretending that McDonald’s wants to pay you to take a survey is back, although it’s no longer offering a cool $250 to participate.

No, this time around, you only get a measly 80 bucks.

While the phishing email may come across as convincing at first, carrying the McDonald’s logo, company colors, and a series of questions on the survey that a typical one would have, that red flag will eventually pop-up when you’re asked to enter your credit card information at the very end.

If you’re going to argue that maybe, just maybe, this isn’t an email phishing scam and McDonald’s is willing to hand over $80 just for your opinion, I’ll  give you 3 good reasons why that isn’t the case.

  1. Why wouldn’t they conduct this survey in their restaurants?
    If McDonald’s wanted to conduct a survey, why don’t they just do it in their establishments that millions of patrons visit every day?  I’ve seen those survey cards in other restaurants, why wouldn’t they do the same?

  2. How did McDonald’s get your email address?
    I don’t know about you, but I don’t remember handing the cashier anything more than payment for the meal that I ordered the last time I was there.

  3. Why would they offer a random[ly large] amount like $80 in exchange for one response?
    Even if they limited the survey invitations to just a handful of people, why would they pay so much for a response they could likely get for free? Even with a limited amount of responses, $80 a pop is sure to add up quick. That just seems like an easily avoidable waste of money.


Aside from the food for thought above, McDonald’s has even posted on one of their websites that any emails claiming to be from them with the offering of taking an online survey for monetary compensation is a fraud. So beware of any [phishing] emails you receive “from McDonald’s” offering to take a survey.

All this talk of McDonald’s makes me want to go grab an order of their chicken mcnuggets and french fries. I'm willing to bet the cashier won't be asking me, “Would you like a survey with that?”

Photo Credit: sfxeric

Saturday, September 17, 2011

Cybercriminals Using Windows Help Files to Infect PCs

Windows Help Icon

Cybercriminals have taken to a new way of HLPing themselves to your computer.

Normally .hlp files are used by Windows Help to provide users with instructional documentation on how to use Windows applications or even troubleshoot the Windows operating system itself should the need ever arise.

Now cybercriminals are giving Windows Help files an entirely new purpose by utilizing them in targeted attacks, serving .hlp files in emails as malware-infested attachments.

The uniqueness of this new technique used by cybercriminals lies with the fact that the malicious code can be executed without exploiting any system vulnerabilities since Windows Help files call the Windows API which will result in the underlying attack code being ran as well. Targeted attacks that rely on a system’s vulnerability can be thwarted if the user’s computer security is kept up-to-date.

When an unsuspecting victim opens the email sent by the hacker and opens the malware-laced .hlp file attachment, they will see a blank Windows Help window. Although this may make the user think that they’ve read a [confusingly] dead end, their computer is actually being infected with whatever nasty malware bugs are attached to it in the background.

Thankfully avoiding this new targeted attack is easy as users generally don’t receive .hlp files by email. So if an email lands in your inbox with a .hlp file attached, feel free simply delete it.

Network admins may want to go ahead and block the attachments by default to minimize the chances of their users falling victim to this targeted attack.

More information about the .HLP target attacks – along with screenshots of the blank Windows Help window – can be seen at Symantec’s blog.

Heidi Klum Tops the 2011 List of Most Dangerous Celebrities to Search Online

Beware of malware, spyware and viruses when searching for celebrities online.Oh, cybercriminals, why must you take advantage of society’s need to follow the lives of the rich and famous?

Internet scam artists frequently use the names of famous figures, whether they’re actors (or  actresses), models, musicians, athletes or even politicians, to attract people to their sites only to infect their PCs with malware, spyware, or nasty little computer viruses.

According to the McAfee Most Dangerous Celebrities study, which focuses on finding out which celebrity names are most likely to pose the biggest threat, those of us who find the need to search Heidi Klum on the web have a 1-in-10 chance of clicking a link that will lead to a malicious website.

Heidi Klum, the producer/host of “Project Runway” and former Victoria’s Secret Model,  has beat out last year’s winner, Cameron Diaz, to earn the title of the #1 Dangerous Celebrity to search online. Cameron Diaz now sits in second place, with Piers Morgan (host of the “Piers Morgan Tonight”) coming in 3rd.

Looking at some of the keywords the McAfee study claims has the highest threat (“Heidi Klum and downloads” or “Heidi Klum and ‘free’ downloads”), it’s not really all that much of a surprise that some of them may pose as a threat versus providing a fan with their Heidi Klum fix.  Either way, McAfee’s research team states that searching for the latest pictures and downloads for Heidi comes with a 1-in-9 chance that you’ll get spyware, adware, spam, malware, computer virus or other little nasty PC bugs instead.

The top 10 celebrities that pose the highest search risk for fans are:

  1. Heidi Klum

  2. Cameron Diaz

  3. Piers Morgan

  4. Jessica Biel

  5. Katherine Heigl

  6. Mila Kunis

  7. Anna Paquin

  8. Adriana Lima

  9. Scarlett Johansson

  10. Emma Stone, Brad Pitt, Rachel McAdams


Some celebrities that were previously in the top 10 but have fallen out of rank include Gisele Bündchen, Tom Cruise, Penelope Cruz, Jennifer Love Hewitt, Nicole Kidman and Julia Roberts.

Folks who prefer to follow the lives (and photos) of athletes and singers will be pleased to know that McAfee’s study finds that sports stars and musicians are safer to search than their acting and modeling counterparts. (Of course you should still proceed with caution when downloading files – that’s always a given!)

If you’re one to often take to the search engines in hopes of getting the latest gossip, video, or photos of your favorite celebrity then it’s always a good idea to run up-to-date anti-virus software and a personal firewall. All downloaded files should be scanned by your anti-virus regardless of the file extension.

To see the full McAfee Most Dangerous Celebrities report, wander over here.

Have you encountered any suspicious files when searching for your favorite celebrity? Share your experience below!

Photo Credit: photographerglen

Friday, September 16, 2011

Warning: Some Paid Yahoo and Bing Ads Link to Malware

Danger! Some Yahoo and Bing Ads Link to MalwareWarning to users that use Yahoo! and Bing search engines to find software downloads: their paid advertisements may link to malicious websites.

In a blog post published early Friday morning on the GFI Labs Blog, Chris Boyd outlined the dangers that are currently lurking in the shadows for users who may be seeking to download Mozilla’s Firefox, Skype, Adobe Flash Player, or even uTorrent client.

Despite the convincing appearance of websites served to folks that click one of the bad links, unsuspecting users may be downloading malicious content onto their PCs instead of the desired applications. In his post, Chris from GFI Labs Blog wrote:
“As an example, the fake Firefox file installs a rootkit, runs IE silently in the background attempting clickfraud and also performs Google redirects.”

It appears that all of the downloads are coming from en-softonic(dot)net. So if you happen to try and download one of the programs mentioned above – or any others – be sure to check the URL in the dialog box that asks you to ‘Save File’ or ‘Cancel’. If it has “softonic” in the name, opt to cancel opening the file.

It’s recommended that you bypass the dangerous advertisement links by visiting the software vendor’s website directly instead, then follow their download links from there. Be sure to check your browser’s web address bar to make sure you’re on the actual website and doublecheck the URL on the Open File dialog box.

Both Yahoo and Microsoft (Bing) have been notified about the infections, but users should proceed with caution until everything’s been cleared out.

Photo Credit: johnharveytolson

Windows 8 Will Have Built-in Antivirus Software

Windows DefenderMicrosoft Windows 8 will come packed with its very own built-in antivirus software.

Previous editions of Windows only came with Windows Defender, which detects and removes spyware from the PC.

Microsoft’s antivirus software, Microsoft Security Essentials, has always been up for [free] grabs, but it requires the users to manually download it.

With Windows 8, Microsoft has decided to roll the protection offered by Microsoft Security Essentials into Windows Defender, giving Windows Defender the power to offer spyware, malware, and virus protection, along with parental controls and a personal firewall.

In short, Windows 8 will come stock with all of the functionality offered in paid antivirus software typically provided by Symantec, ESET, Kaspersky, and others.

While it’s good to see that Microsoft is taking measures to protect its end users right out of the box, there’s concern over what kind of an impact it will have on third-party antivirus software companies. Microsoft has previously caused an uproar already and found themselves being accused of engaging in anti-competitive practices when it offered Microsoft Security Essentials in a Windows Update last year.

Still, one can argue that it's good to see Microsoft take the security of their operating system into their own hands. Despite the availability of third-party antivirus software, PCs continue to get infected at an alarming rate, suggesting that many users don’t even bother installing or keeping up-to-date antivirus software running on their PCs. With Windows 8 – and the new Windows Defender – those users will have the protection whether they like it or not.

Aside from the built-in antivirus software, Windows 8 will also have a nifty feature called Secured Boot, which stops any attempt to boot the PC from an infected USB drive and will display a warning message to the user.

Yet another reason to look forward to the new [more secure] version of Windows!

Do you feel Windows 8 will have any impact on third-party antivirus vendors and their products?

Thursday, September 15, 2011

Let the Windows 8 App Development & Tinkering Begin!

Windows 8 Developer Preview ScreenshotMicrosoft released the Windows 8 Developer Preview just yesterday (September 14th) and it’s already been downloaded 500,000 times.

The software giant posted the pre-beta version of their highly-anticipated Windows 8 operating system on their website just shortly after unveiling it at the BUILD Conference in Anaheim.

Although the main focus is to allow developers to get a head-start on building apps for the new Windows 8 prior to its release as a retail product, curiosity is bound to draw non-developers to download the new OS just to check it out.

Windows 8 Developer Preview comes in 3 different flavors, two of which are 64-bit versions and all varying in size. Before installing, an ISO file will need to be downloaded and burned to either a DVD or bootable USB drive.

The three versions of the pre-beta Windows 8 builds are all in English:

  • Windows Developer Preview English with developer tools, 64-bit (x64)
    Includes the Windows 8 Developer Preview, Windows SDK for Metro style apps, Microsoft Visual Studio 11 Express for Windows Developer Preview, Microsoft Expression Blend 5 Developer Preview, and 28 Metro style apps including the BUILD conference app.

  • Windows Developer Preview English, 64-bit (x64)
    Includes a disk image file (.iso) to install the Windows Developer Preview and Metro style apps (64-bit PC).

  • Windows Developer Preview English, 32-bit (x86)
    Includes a disk image file (.iso) to install the Windows Developer Preview and Metro style apps (32-bit PC).


If you decide to download the Windows 8 Developer Preview, keep in mind that it is not a final release and is bound to be a bit buggy. It’s highly recommended to use a spare PC to download and install it, although apparently it’s already been installed on a MacBook Air without any major issues.

Be sure to double-check that your PC meets the system requirements before downloading and installing Windows 8 Developer Preview.

To download Windows 8 Developer Preview, visit the Microsoft website.

Happy Windows 8 Exploring!

Have you already checked Windows 8 out? Share your thoughts so far!

*Screenshot of Windows 8 Developer Preview used with permission from Microsoft.

US is No Longer Top Source of Email Spam

Internet spam doesn't have as much flavor, but it's spam nonetheless.

According to a study by Kaspersky Labs, the US – once the leading source of spam messages – doesn’t even appear in the list of top 10 spam sources. Not only that, but it barely makes the top 20 on occasion.

Why the big change in spam sources?

It seems that botnets Pushdo/Cutwail, Bredolab and Rustock all played a very large role in keeping the US at the top of the list for spam distribution. Once those botnets started to be taken offline, the US started to trickle down the spam source ranks.

The top spam producing countries are now India, Indonesia, Brazil, and Peru. Together they contribute to nearly half of the world’s spam.

Kaspersky Labs' analysis even suggest that cybercriminals have learned from the anti-botnet crusades that lead to the take-down of the top US botnets and they’re spreading their resources across different countries to ensure they’re able to thrive should they lose a bot somewhere.

Photo Credit: ipalatin

Wednesday, September 14, 2011

Fake “If I Die” Facebook App Will Send Your PC Security to an Early Grave

Computers are fragile when it comes to malware and other viruses.

If you receive an email suggesting that you download a new Facebook app called, “If I Die”, delete it.

The appeal of the fake Facebook ‘If I Die’ app lies with the ability to record a video message that will be played for your loved ones should you pass away.

Unfortunately, should you download this morbidly-sweet themed malware software, the only thing that will be dying is the security of your PC – and all of the confidential information stored on it.

The ‘If I Die’ malware means business and when it infects a PC it installs the following (among other things):

  • A keylogger to steal passwords or other sensitive data that you  may type in

  • A botkiller to eliminate any other bots installed on the machine

  • A backdoor component to receive commands from remote sources (such as a botnet) or even take pictures using your computer’s webcam.


Once it starts capturing all of your juicy information, the If I Die malware app will start sending its authors detailed reports, outlining all of your passwords and any other sensitive data you’ve typed in. Yes, it will even send over the pictures it snapped using your very own webcam!

Be sure to proceed with caution when downloading files or programs, even if they’re from friends or family. Additionally, you can minimize the possibility of your PC being infected by viruses, malware, or other malicious programs by running up-to-date anti-virus software on your computer and scan any files you download before opening them.

A big thank you goes to the anti-virus firm Bitdefender, for noticing this fake app.

Photo Credit:  JohnJack

Tuesday, September 13, 2011

Typosquatting Internet Scams: What They Are and How to Avoid Them

Avoid falling victim to typosquatting by double-checking the URL or email address.
Although it’s nothing new, typosquatting is still a popular way to scam people out of confidential information.

What is typosquatting?


Typosquatters will register misspelled variations of a popular domain name and setup a branded website (resembling the actual website a user wanted to visit) in hopes of capturing valuable information.

Once an unsuspecting victim mistypes the URL to their favorite website, they’re redirected to the doppelganger domain and propositioned to complete a survey in exchange for a hot commodity item, like a PS3 or iPad 2.

Unfortunately for the victim, they won't be the proud owner of a new iPad 2, but instead have their information – which ranges from login credentials to personal information like a phone number or email address – potentially sold to the highest bidder who may in turn use it to flood their inbox with spam or to subscribe them to an expensive SMS subscription plan.

If that isn’t alarming enough, typosquatting scams aren’t limited to only when browsing the web either, it was recently found that a ton of information can be gathered simply by intercepting emails sent to misspelled email addresses.

What can you do to prevent falling victim to a typosquatting scam?



  1. Be cautious when typing a URL or email address.  If you’re like me, you probably visit a number of websites on any given day. To err is human; just don’t make sure that error doesn’t result in your personal information landing in the wrong hands.

  2. Always check the URL in your browser’s address bar. I feel this should be a common practice anyway, especially if you’re clicking links from an email or even on a website. Also watch out for redirects that take you to a completely different website as legitimate sites rarely do this.

  3. Don’t give out your personal information. Sure, that iPad 2 may look amazing, but the repercussions associated with giving out your phone number won’t be so appealing. Keep your personal information to yourself.


Have you mistyped a domain name only to land on a suspicious looking website? Share your experience by posting a comment below!