Saturday, April 28, 2007

Update To Engima Software Post

Well it seems the gang at Enigma have decided to make an attempt to reign in the affiliates which were 'spamvertising' forums and social networking sites.

After a long discussion at Spyware Warriors, they finally got it. But only time will tell if new policies, if any, are effective or if the existing ones are enforced.

One thing is for sure......if they are not enforced the community will know. Very quickly.

Thursday, April 26, 2007

Enigma Software Try To Silence The Critics

Well the gang behind the most current crop of forum spam has taken exception to the publicity. And you would think they would actually like it. But of course it's not exactly of the flattering kind of publicity. One could paint it as not flattering. Especially if it's really just an unethical method of advertising your product. And it's not even done in a manner which is obvious. The push generically named removal tools for the latest malware and install the samething in each instance, Spy Hunter.

They posted a press release asking for discussion on the matter with the security community. They threaten a possibility of legal action even. Maybe they ought to spend their money on good, honest affiliates instead of lawyers. Now that would be good publicity. Read More Here

Wednesday, April 25, 2007

New Malware Center From MS

Microsoft has developed a malware portal of sorts. Has all kinds of info on it. It is still in beta tho. It lists the most active viruses, malware, email spam and much more. Read More Here

Tuesday, April 24, 2007

SmithFraud Fix, SDFix Tools

I've just updated a couple of threads in our Latest Malware Threats Forum. I updated the SmitFraud post to show links to changelogs and tools and added one for SDFix, a bot detection and removal tool.

Monday, April 23, 2007

Russinovich On Vista Malware

Noted Microsoft evangelist Mark Russinovich weighs in on Vista and malware.

Essentially, he says regardless of UAC, malware writers will conquer Vista as they always have with other OSes.

I've already seen malware on Vista systems so it's no big shock. Read More Here

Thursday, April 19, 2007

New WinPatrol Build 3

BillP, developer of the famous WinPatrol has come out with a fresh build and made a few additions and cleaned a few bugs. Read More Here

Tuesday, April 17, 2007

AVG\Grisoft Now Support Windows Vista

AVG\Grisoft announces that their product, Internet Security 7.5 now supports Windows Vista. Read More Here

Hand In Hand?

Could the fact that botnets are getting stronger and smarter coincide with phishing attacks decrease overall, but targets increase?

Check out the links and decide for yourself.

Sunday, April 15, 2007

So, Do YOU Pay Attention?

Over in the forums, I posted about how many users simply fail to recognize a broken security measure and they log in anyway.

Until the regular Joe Q. Net users wakes up, phishing will always be a lucrative means of income for malware writers. Join the conversation:

Website Authentication Measures Ignored by 92%

Thursday, April 12, 2007

More On Spyware Help Matter Group

For some other information about the previously blogged about 'Spyware Help: Intent Matters Alot:Part 2 ' group, read this blog by Security Cadets.

Tuesday, April 10, 2007

Spyware Help: Intent Matters Alot:Part 2

It's been a little over a year since I last blogged about it, and it seems it's time for another go.

The last week or so, I have noticed a pattern of links showing up on Digg which purport to take care of all your woes dealing with the latest SmithFraud\Zlob variant, Spylock(ed). They were posted usually a couple of days apart and rarely had more than one digg.

Now it's not so bad that websites offer to fix you up with the latest rage-in-the-cage type malware infection. I'm all for sites which do this, it's what I do too.

The big difference here is of course, you won't find me, nor anyone associated with me, plastering forums with a tag team duo to direct users to my site. Like here, here, here and here. These people, much like the first group I blogged about have only one thing in mind: to make money of site traffic\clicks. That's it. They don't care about your machine whatsoever.

This group appears to be related to SpyHunter\Enigma Software Group. They have been pretty quiet for some time. But it appears
that with each of the downloads from 411 sites, they are installing SpyHunter.

So once again, a once dormant rogue rears its ugly head out from the shadows, to spam forums and newsgroups and the occasional social networking site. You really can't change this tigers stripes.

Greed is as greed does to take a cue from Forrest.

3 Part Story On Cyber Criminal Activity

MSNBC has a three part series exploring the cyber criminal world and activity within. 150 millions infected PCs. Botnets sending out spam by the millions. Gang fights with eachother. All for their piece of your stolen identity. Read More Here

Monthly Microsoft Security Bulletins: April

MS monthly updates available, several critical rated. Read More Here

Monday, April 09, 2007

Zango Edits Correct Info From Wikipedia

Once again, Paperghost has compiled several edits from the Zango Wikipedia page to point to where information seems to be 'disappearing'. Coincidently those edits are coming from the same IP as the Zango home office and actually point directly to edits made by their fearless, yet obviously not-too-bright ring leader, Daniel Todd. For the entire scoop, which is now up to part four read here and laugh at their stupidity.

Sorry For Not Blogging

Well its been a couple of weeks since I installed Vista and last blogged...............about anything. But beginning this week, I'm going to try and post every other day at least.

The last two weeks, Jr. had his spring break and with Vista installed, there was lots of learning new things. So this blog suffered.

Apologies for any who came here looking for anything new. The forums of course are where all the action is.