×
Firefox

Firefox To Hide Notification Popups By Default Starting Next Year (zdnet.com) 48

An anonymous reader quotes ZDNet: In a move to fight spam and improve the health of the web, Firefox will hide those annoying notification popups by default starting next year, with the release of Firefox 72, in January 2020, ZDNet has learned from a Mozilla engineer.

The move comes after Mozilla ran an experiment back in April this year to see how users interacted with notifications, and also looked at different ways of blocking notifications from being too intrusive. Usage stats showed that the vast majority (97%) of Firefox users dismissed notifications, or chose to block a website from showing notifications at all...

As a result, Mozilla engineers have decided to hide the notification popup that drops down from Firefox's URL bar, starting with Firefox 72. If a website shows a notification, the popup will be hidden by default, and an icon added to the URL bar instead. Firefox will then animate the icon using a wiggle effect to let the user know there's a notification subscription popup available, but the popup won't be displayed until the user clicks the icon.

Mozilla is the first browser vendor to block notification popups by default, according to the article. It's already available in Firefox Nightly versions, but will be added to the stable branch in January.

"I think Mozilla's decision is good for the health of the web," Jérôme Segura, malware analyst at Malwarebytes tells ZDNet.
Software

Text Editor Releases 'Free Uyghur' Edition, Gets Swamped With Chinese Spam (theverge.com) 245

An anonymous reader quotes a report from The Verge: This week, the developer of the popular text- and code-editing software Notepad++ released a new version update. Nothing seemed particularly strange about it, except maybe the name: Notepad++ v7.8.1 is the "Free Uyghur" edition. In a blog post announcing the updated version, developer Don Ho writes about the plight of the Uyghur people, an ethnic minority in China that's faced persecution from the country's authoritarian government. China operates internment camps that are used to detain Uyghur people throughout the country's Xinjiang region.

Since the announcement, the software's GitHub "issues" page has been bombarded with spam, much of it in the Chinese language. "Stop sending meaningless political-related issues, it just makes you look like an idiot," reads one comment. Another one simply reads, "Bye ! Uninstall." There's a litany of curses, and one asks, "What do you know about China?" Others have moved in to criticize the Chinese government in response. Ho told The Verge that the software's dedicated site was also under a distributed-denial-of-service attack, but that it has been stopped by an anti-DDoS service provided by the site's host.
Ho writes in the announcement that he anticipated potential pushback, saying "talking about politics is exactly what software and commercial companies generally try to avoid," but decided to take the step anyway. "The problem is," Ho writes in the announcement of the Free Uyghur edition, "if we don't deal with politics, politics will deal with us."
Chrome

Google Workers Sidestepping Controversial Chrome Tool Sparks Security Worries (cnet.com) 55

Google is facing a backlash over an internal tool for the company's Chrome browser that some employees worry is intended for spying on workers organizing protests and discussing workplace issues. From a report: To get around using the tool, some employees have turned to third-party browsers. That's prompted at least one security engineer at Google to voice concern over the possible vulnerabilities that using outside software could bring. The tool is a software extension for Google's Chrome browser, which is installed on all employee computers. It's designed to activate when workers create calendar events that include more than 100 people or use more than 10 rooms. Google said the tool is a pop-up reminder that asks people to "be mindful" before setting up large meetings. But some employees have accused Google management of trying to keep tabs on big gatherings. Google has called those claims "categorically false" and said the purpose of the tool is to cut down on calendar spam. To avoid the extension, employees are encouraging each other to use browsers other than Chrome, a Google security engineer wrote in an internal forum, screenshots of which were reviewed by CNET. Those browsers include Chromium, the open-source browser foundation on which Google Chrome is built, the engineer wrote, adding that people shifting to other browsers "has an impact on overall security of this fleet."
Android

New 'Unremovable' XHelper Malware Has Infected 45,000 Android Devices (zdnet.com) 60

An anonymous reader quotes a report from ZDNet: Over the past six months, a new Android malware strain has made a name for itself after popping up on the radar of several antivirus companies, and annoying users thanks to a self-reinstall mechanism that has made it near impossible to remove. Named xHelper, this malware was first spotted back in March but slowly expanded to infect more than 32,000 devices by August (per Malwarebytes), eventually reaching a total of 45,000 infections this month (per Symantec). The malware is on a clear upward trajectory. Symantec says the xHelper crew is making on average 131 new victims per day and around 2,400 new victims per month. Most of these infections have been spotted in India, the U.S., and Russia.

According to Malwarebytes, the source of these infections is "web redirects" that send users to web pages hosting Android apps. These sites instruct users on how to side-load unofficial Android apps from outside the Play Store. Code hidden in these apps downloads the xHelper trojan. The good news is that the trojan doesn't carry out destructive operations. According to both Malwarebytes and Symantec, for most of its operational lifespan, the trojan has shown intrusive popup ads and notification spam. The ads and notifications redirect users to the Play Store, where victims are asked to install other apps -- a means through which the xHelper gang is making money from pay-per-install commissions.
What's interesting about xHelper is that it gains access to an Android device via an initial app and installs itself as a separate self-standing service. Furthermore, you can't remove the app, as the trojan reinstalls itself every time, even after users perform a factory reset.
Google

Google Accused of Creating Spy Tool To Squelch Worker Dissent (bloomberg.com) 57

An anonymous reader quotes a report from Bloomberg: Google employees are accusing the company's leadership of developing an internal surveillance tool that they believe will be used to monitor workers' attempts to organize protests and discuss labor rights. Earlier this month, employees said they discovered that a team within the company was creating the new tool for the custom Google Chrome browser installed on all workers' computers and used to search internal systems. The concerns were outlined in a memo written by a Google employee and reviewed by Bloomberg News and by three Google employees who requested anonymity because they aren't authorized to talk to the press.

The tool would automatically report staffers who create a calendar event with more than 10 rooms or 100 participants, according to the employee memo. The most likely explanation, the memo alleged, "is that this is an attempt of leadership to immediately learn about any workers organization attempts." A representative for Alphabet Inc.'s Google said, "These claims about the operation and purpose of this extension are categorically false. This is a pop-up reminder that asks people to be mindful before auto-adding a meeting to the calendars of large numbers of employees." The extension was prompted by an increase in spam around calendars and events, according to Google. It doesn't collect personally identifiable information, nor does it stop the use of calendars but rather adds a speed bump when employees are reaching out to a large group, the company said.

Software

MediaLab Buys Kik (betakit.com) 8

The Kik Messenger app has officially been acquired by U.S.-based holding company MediaLab. The news comes just one day before the app was scheduled to shut down. From a report: The blog post noted that MediaLab plans to keep the app alive and also outlines ideas it has to improve the app moving forward. It is noted that the acquiring company plans to partner with Kik CEO Ted Livingston and the remaining 19 team members and is still dedicated to expanding the Kin integration.

MediaLab stated that it has a long term commitment to Kik and seeing the app succeed, but also noted the urgent need to cover expenses. The blog post stated that in the coming weeks ads will be introduced to Kik Messenger. The holding company acknowledged that some Kik users may not like this idea, but stated plans to bring in the ads in a "non-intrusive" way that "in no way takes away from what makes Kik great." "No annoying full screen video takeovers or things like that," the blog post stated. Other changes MediaLab plans to make to the app include pulling back features it said were not optimized. Kik's video chat toggle and third party bots platform will be discontinued, with MediaLab noting that it wants to eradicate spam bots and unwanted messages. It also stated it will update the app's software to make it faster, more reliable, and "less buggy."
"Ted Livingston and the rest of the team at Kik have spent the last nine years building something truly special," the blog post stated. "At the risk of sounding cheesy, we are still passionate believers in what the internet promised to bring in its early days -- a connected and shared experience amongst people regardless of geography or time zone. Kik is one of those amazing places that brings us back to those early aspirations."
Graphics

Was Flash Responsible For 'The Internet's Most Creative Era'? (vice.com) 72

A new article this week on Motherboard argues that Flash "is responsible for the internet's most creative era," citing a new 640-page book by Rob Ford on the evolution of web design.

[O]ne could argue that the web has actually gotten less creative over time, not more. This interpretation of events is a key underpinning of Web Design: The Evolution of the Digital World 1990-Today (Taschen, $50), a new visual-heavy book from author Rob Ford and editor Julius Wiedemann that does something that hasn't been done on the broader internet in quite a long time: It praises the use of Flash as a creative tool, rather than a bloated malware vessel, and laments the ways that visual convention, technical shifts, and walled gardens have started to rein in much of this unvarnished creativity.

This is a realm where small agencies supporting big brands, creative experimenters with nothing to lose, and teenage hobbyists could stand out simply by being willing to try something risky. It was a canvas with a built-in distribution model. What wasn't to like, besides a whole host of malware?

The book's author tells Motherboard that "Without the rebels we'd still be looking at static websites with gray text and blue hyperlinks." But instead we got wild experiments like Burger King's "Subservient Chicken" site or the interactive "Wilderness Downtown" site coded by Google.

There were also entire cartoon series like Radiskull and Devil Doll or Zombie College -- not to mention games like "A Murder of Scarecrows" or the laughably unpredictible animutations of 14-year-old Neil Cicierega. But Ford tells Motherboard that today, many of the wild ideas have moved from the web to augmented reality and other "physical mediums... The rise in interactive installations, AR, and experiential in general is where the excitement of the early days is finally happening again."

Motherboard calls the book "a fitting coda for a kind of digital creativity that -- like Geocities and MySpace pages, multimedia CD-ROMs, and Prodigy graphical interfaces before it -- has faded in prominence."
Botnet

World's Most Destructive Botnet Returns With Stolen Passwords and Email In Tow (arstechnica.com) 30

An anonymous reader quotes a report from Ars Technica: If you've noticed an uptick of spam that addresses you by name or quotes real emails you've sent or received in the past, you can probably blame Emotet. It's one of the world's most costly and destructive botnets -- and it just returned from a four-month hiatus. A post published on Tuesday by researchers from Cisco's Talos security team helps explain how Emotet continues to threaten so many of its targets.

Spam sent by Emotet often appears to come from a person the target has corresponded with in the past and quotes the bodies of previous email threads the two have participated in. Emotet gets this information by raiding the contact lists and email inboxes of infected computers. The botnet then sends a follow-up email to one or more of the same participants and quotes the body of the previous email. It then adds a malicious attachment. The result: malicious messages that are hard for both humans and spam filters to detect. The use of previously sent emails isn't new, since Emotet did the same thing before it went silent in early June. But with its return this week, the botnet is relying on the trick much more. About 25% of spam messages Emotet sent this week include previously sent emails, compared with about 8% of spam messages sent in April.
"To make sending the spam easier, Emotet also steals the usernames and passwords for outgoing email servers," the report adds. "Those passwords are then turned over to infected machines that Emotet control servers have designated as spam emitters. The Talos researchers found almost 203,000 unique pairs that were collected over a 10-month period."

Malwarebytes says Emotet has brought back another tactic where it refers to targets by name in subject lines. "Once opened, the documents attached to the emails claim that, effective September 20, 2019, users can only read the contents after they have agreed to a licensing agreement for Microsoft Word," reports Ars Technica. "And to do that, according to a post from security firm Cofense, users must click on an Enable Content button that turns on macros in Word."

"After Office macros are enabled, Emotet executables are downloaded from one of five different payload locations," Cofense researchers Alan Rainer and Max Gannon wrote. "When run, these executables launch a service that looks for other computers on the network. Emotet then downloads an updated binary and proceeds to fetch TrickBot if a (currently undetermined) criteria of geographical location and organization are met."
Crime

Released from Prison, Spammer Who Stole 17.5 Million Passwords Apologizes and Reforms (zdnet.com) 19

An anonymous reader quotes ZDNet: Kyle Milliken, a 29-year-old Arkansas man, was released last week from a federal work camp. He served 17 months for hacking into the servers of several companies and stealing their user databases. Some of the victims included Disqus, from where he stole 17.5 million user records, Kickstarter, from where he took 5.2 million records, and Imgur, with 1.7 million records. For years, Milliken and his partners operated by using the credentials stolen from other companies to break into more lucrative accounts on other services.

If users had reused their passwords, Milliken would access their email inboxes, Facebook, Twitter, or Myspace accounts, and post spam promoting various products and services. From 2010 to 2014, Milliken and his colleagues operated a successful spam campaign using this simple scheme, making more than $1.4 million in profits, and living the high life. Authorities eventually caught up with the hacker. He was arrested in 2014, and collaborated with authorities for the next years, until last year, when it leaked that he was collaborating with authorities and was blackballed on the cybercrime underground....

In an interview with ZDNet last week, Milliken said he's planning to go back to school and then start a career in cyber-security... [H]e publicly apologized to the Kickstarter CEO on Twitter. "I've had a lot of time to reflect and see things from a different perspective," Milliken told ZDNet. "When you're hacking or have an objective to dump a database, you don't think about who's on the other end. There's a lot of talented people, a ton of work, and even more money that goes into creating a company... there's a bit of remorse for putting these people through cyber hell."

He also has a message for internet uesrs: stop reusing your passwords. And he also suggests enabling two-factor authentication.

"I honestly think that the big three email providers (Microsoft, Yahoo, Google) added this feature because of me."
Privacy

Is Silicon Valley Building a Chinese-Style Social Credit System? (fastcompany.com) 136

schwit1 shared this thought-provoking article from Fast Company: Many Westerners are disturbed by what they read about China's social credit system. But such systems, it turns out, are not unique to China. A parallel system is developing in the United States, in part as the result of Silicon Valley and technology-industry user policies, and in part by surveillance of social media activity by private companies. Here are some of the elements of America's growing social credit system.

- The New York State Department of Financial Services announced earlier this year that life insurance companies can base premiums on what they find in your social media posts...

- Airbnb can disable your account for life for any reason it chooses, and it reserves the right to not tell you the reason...

- You can be banned from communications apps, too. For example, you can be banned on WhatsApp if too many other users block you. You can also get banned for sending spam, threatening messages, trying to hack or reverse-engineer the WhatsApp app, or using the service with an unauthorized app...

The most disturbing attribute of a social credit system is not that it's invasive, but that it's extralegal. Crimes are punished outside the legal system, which means no presumption of innocence, no legal representation, no judge, no jury, and often no appeal. In other words, it's an alternative legal system where the accused have fewer rights. Social credit systems are an end-run around the pesky complications of the legal system. Unlike China's government policy, the social credit system emerging in the U.S. is enforced by private companies. If the public objects to how these laws are enforced, it can't elect new rule-makers...

If current trends hold, it's possible that in the future a majority of misdemeanors and even some felonies will be punished not by Washington, D.C., but by Silicon Valley. It's a slippery slope away from democracy and toward corporatocracy. In other words, in the future, law enforcement may be determined less by the Constitution and legal code, and more by end-user license agreements.

Verizon

Verizon's Anti-Robocall Service Will be Automatically Enabled on Android Phones (cnet.com) 33

Verizon on Tuesday said it'll begin automatically enrolling eligible Android phones in its free Call Filter service. The company said it's making the move after the Federal Communications Commission in June voted to give wireless carriers greater power to "aggressively block" unwanted robocalls. From a report: "We know our customers are sick and tired of the endless onslaught of robocalls," Ronan Dunne, Verizon executive vice president, said in a release. "Our team is committed to developing and enhancing the tools that will help bring relief to our customers. This is another major step in that process." The free version of Call Filter will block robocalls, sending them automatically to voicemail, and put a warning label on potential spam calls. Verizon said auto-enrollment will begin Tuesday for postpaid customers with eligible devices. Prepaid Android customers and iPhone users can enroll in the free service by downloading the Call Filter app. Verizon started offering a free version of its spam- and robocall-blocking tools to customers in March. The wireless carrier also offers a paid version called Call Filter Plus, which costs $2.99 a month per line. The paid service offers additional tools like the ability to identify unknown callers by name and a spam number lookup feature.
Communications

Phone Companies, State Attorneys General Announce Broad Campaign To Fight Robocalls (washingtonpost.com) 40

Twelve of the country's largest telephone companies on Thursday pledged to implement new technology to spot and block robocalls, part of an agreement brokered between the industry and 51 attorneys general to combat the growing telecom scourge. From a report: The new effort to be announced in Washington commits a wide array of companies in the absence of regulation to improving their defenses and aiding law enforcement in its investigations into illegal spam calls, which rang Americans' phones an estimated 4.7 billion times in July alone. Under the agreement, the 12 carriers have agreed to implement call-blocking technology, make anti-robocall tools available for free to consumers and deploy a new system that would label calls as real or spam. Known by its acronym, STIR/SHAKEN, the technology takes aim at a practice known as spoofing, where fraudsters mask their identities by using phone numbers that resemble those that they're trying to contact in a bid to get victims to pick up and surrender their personal information. Signing the pledge are larger mobile carriers, such as AT&T, Comcast, Sprint, T-Mobile and Verizon, which already have said they would implement such robocall protections and in some cases have started testing them around the country. Other carriers adopting the pledge include Bandwidth, CenturyLink, Charter, Consolidated, Frontier, U.S. Cellular and Windstream.
Google

Google Criticized For Vulnerability That Can Trick Its AI Into Deactivating Accounts (minds.com) 49

In July Google was sued by Tulsi Gabbard, one of 23 Democrats running for president, after Google mistakenly suspended her advertising account.

"I believe I can provide assistance on where to focus your discovery efforts," posted former YouTube/Google senior software engineer Zach Vorhies (now a harsh critic of Google's alleged bias against conservatives). He says he witnessed the deactivation of another high-profile Google account triggered by a malicious third party. I had the opportunity to inspect the bug report as a full-time employee. What I found was that Google had a technical vulnerability that, when exploited, would take any gmail account down. Certain unknown 3rd party actors are aware of this secret vulnerability and exploit it.

This is how it worked: Take a target email address, change exactly one letter in that email address, and then create a new account with that changed email address. Malicious actors repeated this process over and over again until a network of spoof accounts for Jordan B. Peterson existed. Then these spoof accounts started generating spam emails. These email-spam blasts caught the attention of an AI system which fixed the problem by deactivating the spam accounts... and then ALSO the original account belonging to Jordan B. Peterson!

To my knowledge, this bug has never been fixed.

"Gabbard, however, claims the suspension was based on her criticism of Google and other major tech companies," reports the Verge. But they also quote the campaign as saying that Gmail "sends communications from Tulsi into people's Spam folders at a disproportionately high rate."

"Google may blame this on automated systems, but the reality is that there is no transparency whatsoever, which makes it difficult to determine the truth."
Businesses

Samsung is Spamming Galaxy Phones With Multiple Note10 Ads (androidpolice.com) 72

An anonymous reader shares a report: In case you were living under a rock this past week, it was hard to miss Samsung's big reveal for the Galaxy Note10. It was all over social media, news sites, televisions, and... notification trays. That's right, Samsung is once again spamming Galaxy phones with advertisements, this time for the Note10. This time around, push notifications advertising the Note10 are being sent out by at least three pre-installed applications -- Samsung Pay, Bixby, and the Samsung Push Service. Bixby wants you to ask it about the Note10, Samsung Pay is offering points when you look at the phone's product page, and Samsung Push Service just gives you a banner ad with no indication of where it came from. I received the Bixby ad on my international Galaxy S10e, but I haven't personally seen the others. To make matters even worse, Samsung has blocked disabling these alerts by holding down on them, at least for the Bixby app (again, I can't verify the other types of alerts). To disable the Bixby notifications, you have to open Bixby, tap the menu icon at the top-right, select Settings, and set 'Marketing notifications' to off.
Communications

Robocall Blocking Apps Caught Sending Your Private Data Without Permission (techcrunch.com) 37

Robocall-blocking apps promise to rid your life of spoofed and spam phone calls. But are they as trustworthy as they claim to be? From a report: One security researcher said many of these apps can violate your privacy as soon as they are opened. Dan Hastings, a senior security consultant cybersecurity firm NCC Group, analyzed some of the most popular robocall-blocking apps -- including TrapCall, Truecaller, and Hiya -- and found egregious privacy violations. [...] Many of these apps, said Hastings, send user or device data to third-party data analytics companies -- often to monetize your information -- without your explicit consent, instead burying the details in their privacy policies. One app, TrapCall, sent users' phone numbers to a third-party analytics firm, AppsFlyer, without telling users -- either in the app nor in the privacy policy. He also found Truecaller and Hiya uploaded device data -- device type, model and software version, among other things -- before a user could accept their privacy policies.
Google

'There is No Evil Like reCAPTCHA (v3)' (thestoic.me) 259

An anonymous reader shares a post: Like many things that starts out as a mere annoyance, though eventually growing into somewhat of an affliction. One particularly dark and insidious thing has more than reared its ugly head in recent years, and now far more accurately described as an epidemic disease. I'm talking about the filth that is reCAPTCHA. Yes that seemingly harmless question of "Are you a human?" Truly I wish all this called for were sarcastic puns of 'The Matrix' variety but the matter is far more serious. Google describes reCAPTCHA as: "[reCAPTCHA] is a free security service that protects your websites from spam and abuse." However, this couldn't be further from the truth, as reCAPTCHA is actually something that causes abuse. In fact, I would go so far as to say that being subjected to constant reCAPTCHAs is actually an act of human torture and disregard for a person's human right of mental comfort. The author goes on to make several points.
Security

GermanWiper Ransomware Hits Germany Hard, Destroys Files, Asks For Ransom (zdnet.com) 89

An anonymous reader quotes a report from ZDNet: For the past week, a new ransomware strain has been wreaking havoc across Germany. Named GermanWiper, this ransomware doesn't encrypt files but instead it rewrites their content with zeroes, permanently destroying users' data. As a result, any users who get infected by this ransomware should be aware that paying the ransom demand will not help them recover their files. Unless users had created offline backups of their data, their files are most likely gone for good. For now, the only good news is that this ransomware appears to be limited to spreading in German-speaking countries only, and with a focus on Germany primarily.

According to German security researcher Marius Genheimer and CERT-Bund, Germany's Computer Emergency Response Team, the GermanWiper ransomware is currently being distributed via malicious email spam (malspam) campaigns. These emails claim to be job applications from a person named "Lena Kretschmer." A CV is attached as a ZIP file to these emails, and contains a LNK shortcut file. The LNK file is boobytrapped and will install the GermanWiper ransomware. When users run this file, the ransomware will rewrite the content of various local files with the 0x00 (zero character), and append a new extension to all files. This extension has a format of five random alpha-numerical characters, such as .08kJA, .AVco3, .OQn1B, .rjzR8, etc.. After it "encrypts" all targeted files, GermanWiper will open the ransom note (an HTML file) inside the user's default browser. The ransom note looks like the one below. A video of the infection process is also available here. Victims are given seven days to pay the ransom demand. It is important to remember that paying the ransom note won't help users recover their files.

The Courts

Tulsi Gabbard, Democratic Presidential Candidate, Sues Google For $50 Million Over Suspension of Ad Account (usatoday.com) 236

Representative Tulsi Gabbard, the long-shot presidential candidate from Hawaii, is suing Google for infringing on her free speech (alternative source) when it briefly suspended her campaign's advertising account after the first Democratic debate in June. The lawsuit, filed on Thursday in a federal court in Los Angeles, is seeking damages of at least $50 million. It's believed to be the first time a presidential candidate has sued a major technology firm. The New York Times reports: Tulsi Now Inc., the campaign committee for Ms. Gabbard, said Google suspended the campaign's advertising account for six hours on June 27 and June 28, obstructing its ability to raise money and spread her message to potential voters. After the first Democratic debate, Ms. Gabbard was briefly the most searched-for candidate on Google. Her campaign wanted to capitalize on the attention she was receiving by buying ads that would have placed its website at the top of search results for her name. The lawsuit also said the Gabbard campaign believed its emails were being placed in spam folders on Gmail at "a disproportionately high rate" when compared with emails from other Democratic candidates. Ms. Gabbard and her campaign are seeking an injunction against Google from further meddling in the election and damages of at least $50 million.
Network

AT&T Will Automatically Block Fraud Calls For New Customers (engadget.com) 61

AT&T will start automatically blocking fraud calls and issuing suspected spam call alerts for new phone customers at no extra cost. "You'll have to opt out if you don't want the company to screen calls this way," reports Engadget. "Existing customers, meanwhile, will see the feature automatically reach their accounts in the 'coming months.'" From the report: If you like the capabilities, you can turn it on right now either by downloading the AT&T Call Protect app or enabling it through your myAT&T account settings. Although AT&T isn't charging extra, the FCC rules don't prevent it or others from using the auto-blocking as an opportunity to raise subscription rates. It may take a while to learn whether or not there are any pitfalls to what otherwise seems like a promising upgrade.
Microsoft

Microsoft Warns About Astaroth Malware Campaign (zdnet.com) 72

The Microsoft security team has issued a warning today about ongoing malware campaigns that are distributing the Astaroth malware using fileless and living-off-the-land techniques that make it harder for traditional antivirus solutions to spot the ongoing attacks. From a report: The attacks were detected by the team behind Windows Defender ATP, the commercial version of the company's Windows Defender free antivirus. Andrea Lelli, a member of the Windows Defender ATP team said alarms bells sounded at Microsoft's offices when they detected a huge and sudden spike in usage of the Windows Management Instrumentation Command-line (WMIC) tool. This is a legitimate tool that ships with all modern versions of Windows, but the sudden spike in usage suggested a pattern specific to malware campaigns. When Microsoft looked closer, it discovered a malware campaign that consisted of a massive spam operation that was sending out emails with a link to a website hosting a .LNK shortcut file.

Slashdot Top Deals