The great place to get up-to-date with the latest technology.

Sophos Shuts Down Partner Portal After Discovering Hack Tools

The world renowned security firm Sophos has revealed that its Partner Portal has been temporarily taken offline after a couple of “unauthorized programs” were found on the server. It’s believed that the malicious elements were designed to allow hackers to gain remote access to information.


The security breach was discovered on April 3 and as soon as the hack tools were identified, the partner logins were suspended, but only for those who haven’t moved to the new SFDC portal.

An investigation is ongoing, but initial analysis of the incident reveals that the server’s database includes partner names, email addresses, business addresses, contact information and hashed passwords.

It’s uncertain if the data was accessed by the individuals who breached the server, but the company considers that it must assume the worst.

“When the Partner Portal comes back online, you will find that your password has been reset as a precautionary step, just in case it fell into the wrong hands,” reads the statement issued by the company.

“You should, of course, ensure that you never use the same password on different websites - and if you did use your old Partner Portal password on other sites, we would advise that you change the login credentials on those sites to something unique.”

If the email addresses were stolen, they may be used by the cybercriminals to launch phishing expeditions that are cleverly designed to appear as originating from Sophos. This is why it’s crucial that the organization’s partners keep an eye out for any suspicious notifications that carry links or, even worse, attachments.

Hopefully, it will turn out that no data was accessed by the hackers who placed the remote access tools, but until things are clarified, it’s best for Sophos partners to act with caution and apply the security practices recommended by the firm.

Romanian Government Portal Defaced by Anonymous, President Mocked

The Public Information Portal (publicinfo.gov.ro), a website owned and managed by the Romanian government, was breached and defaced by members of Anonymous.

The main page of the website where Romanian citizens can obtain documents and information on projects and laws has been altered to display an image that mocks the country’s president, Traian Basescu.

“Hello to all visitors. We recently found out that our president Basescu (aka Base) is gay, part-time n***r and also pregnant :s Meanwhile, after long researches we think that we finally managed to find his cousin too,” the hackers wrote.

“That’s all for now. Stay tuned for the dumps and more great news! Cheers ;).”

According to the hackers, they plan on leaking all the files and all the information stored in the site’s database, but not before analyzing it.

The hackers told us that there wasn’t any particular reason for targeting the Public Information Portal. They simply breached it because it belongs to the government and “anything that belongs to the government must be hacked.”

While this article was written, the website was taken down, but the image posted by the hackers could be seen by the site’s visitors for more than an hour.

Of course, this is not the first time when Anonymous strikes a site that belongs to the Romanian government.

On April 2, they defaced the website of Miercurea Ciuc, a city where the majority of the population is ethnic Hungarian, to protest against the demands made by the community lately.

Other recent hacks targeted Atomic Data and Analysis Structure for Fusion in Europe (ADAS-EU), numerous science and research facilities, and the site of the International Monetary Fund.

Sony Hacker Pleads Guilty, Faces 15-Year Sentence


24-year-old Cody Kretsinger, former member of the LulzSec crew, known on the hacking scene as recursion, pleaded guilty in front of a US District Court judge for breaching the systems owned by Sony Pictures Entertainment.

According to azcentral.com, he admitted to one count of conspiracy and one count of unauthorized impairment of a protected computer.

The sentence will be carried out on July 26, giving Kretsinger time to think if the fame he gained for hacking into Sony’s systems was worth spending 15 years in jail.

Kretsinger was arrested in September 2011, along with two other alleged hackers. Around one month later, he pleaded not guilty to the charges that were brought against him.

He also became famous after the owners of hidemyass.com, the service that was supposed to keep his identity private, ratted him out to law enforcement representatives.

iPad 3 Get Torched by Lasers (Video)


Kip Kedersha (KipKay on YouTube) is showing off one of his latest projects, if you can call it that, which involves the third-generation iPad, a bunch of lasers, a Flash Torch, and the Solar Death Ray. Pretty much everyone knows where this is going, right?

Not that the headline hasn't given it away already, but this iPad destruction video really manages to impress.

The iPad can be seen twitching as the lasers hit its sleek Retina display, then succumbs as the Flash Torch burns its front side completely.

At this point, KipKay was still not finished with the tablet. He turned it upside down, gave it the Solar Death Ray and blew up its battery.

The device literally lifts off the ground as the battery cells burst, leaving toxic black dust and smoke behind.

Flaw in Facebook and Dropbox Mobile Apps Allows Data Theft

Security expert Gareth Wright identified a security hole in the iOS version of the Facebook app that could allow someone with ill intent to steal user credentials. After further analysis, the folks over at The Next Web determined that Dropbox also presents the vulnerability.

Furthermore, it has been found that not only the iOS applications are vulnerable, but also the ones developed for Android devices.

While navigating through application directories with a free tool called iExplorer, Wright discovered that the Facebook app for iOS devices stored some highly sensitive data in clear text.

“Popping into the Facebook application directory I quickly discovered a whole bunch of cached images and the com.Facebook.plist. What was contained within was shocking. Not an access token but full oAuth key and secret in plain text,” he wrote.

After analyzing his finds, he was able to determine that the .plist file, when transferred to another device, can be used to access the Facebook account associated with it.

Initially, Facebook representatives came forward to argue that the attack vector only works on rooted phones, but as it turns out, it works even on machines that haven’t been tampered with.

Now, many may think that this is one of those vulnerabilities where an attacker would need physical access to the device, but in reality, it’s far more complex than that.

Wright proved that if a malicious app is installed on a shared PC, a public docking station, or any other apparatus to which phones may be connected, the file could be retrieved.

With Dropbox it’s basically the same. The file-hosting service also uses the .plist file incorrectly, allowing anyone who gains access to it to breach the owner’s account.

Apparently, Facebook is working on addressing the problem, but the worrying thing is that if two popular apps handle these files in this manner, it’s likely that ones form other developers do the same.

So, until a more permanent fix is made available, think twice before connecting your iOS or Android phone to a public PC or docking station.

Scammers Target Facebook Users in Polymorphic Attack


Malicious Facebook advertisements usually lead users to survey scams, pieces of malware, phishing sites and other types of dangerous cybercriminal schemes. However, Bitdefender experts came across a polymorphic attack that could end in any of these scenarios.

The attack starts by promising users an alleged adult video. Once the link from the shady post is clicked, the user is taken to a site that replicates Facebook. Here, the victim is requested to install a Divx plugin for the browser, which is supposedly needed to view the much promised footage.

The clever thing about this page is this message: Temporarily disable your antivirus to continue (false alarm).


With this alert, the cybercrooks hope to determine users to ignore the potential warnings that their antivirus solutions may display.

When the install plugin button is pressed, the internaut is served with a rogue YouTube extension that basically takes control of the browser.

After the browser extension is installed, the whole fun starts, and with it, the user experiences firsthand the effects of a polymorphic attack.

It not only takes over the victims’ profile to Like and Share other malicious advertisements on their behalf, but it also takes control of the browser and starts serving other malicious elements.

“This is an interesting and quite complex type of scam. In data security lingo, this would qualify as a polymorphic attack, which basically means that the malicious content served can be changed by the attacker thanks to the browser extension installed,” explained Andrei Serbanoiu, Bitdefender online threats analyst programmer.

“If one user lands on the adult chat page, another may reach the malware downloader or even a whole different web page set up for phishing.”

Users are advised never to install browser extensions that come from untrusted sources, and more recently, even the ones that come from legitimate websites may turn out to be malicious.

Google Awards $6,000 (€4,500) to Experts for Finding Chrome Vulnerabilities


The Beta and Stable channels of Chrome, Google’s popular browser, have been updated to version 18.0.1025.151. With this latest update, a number of improvements in the security sector were also rolled out.

Some of the security experts that uncovered the vulnerabilities, including miaubiz, Arthur Gerkis, and Sławomir Błażek, were rewarded by Google with $6,000 (€4,500) for their finds.

The most important fixes that mark this release are for use-after-free issues identified in different scenarios, such as run-in handling, line box handling, v8 bindings, SVG resource handling, focus handling and when applying style command.

The medium severity security holes include an out-of-bounds read in Skia clipping, a cross-origin iframe replacement, a use-after-free in media handling and a read-after-free in script bindings.

A single low severity flaw, described as “cross-origin violation parenting pop-up window,” was addressed.

Twitter Takes Biggest Spammers to Court

Twitter spam isn't much of a problem, in the sense that it's not a bigger problem than in other places online, but it exists and most users encounter it from time to time. Twitter has been doing well at combating spam, at the very least, it's doing a lot better than in some previous years.


Now though, it's leaving the technological tools to the side and combating spam in another way, with lawyers. Twitter has sued five spammers or companies that make spam tools in an effort to go after the root of the problem.

"By shutting down tool providers, we will prevent other spammers from having these services at their disposal. Further, we hope the suit acts as a deterrent to other spammers, demonstrating the strength of our commitment to keep them off Twitter," Twitter wrote.

Twitter explained that, while its efforts at combating spam were paying off, trying to cut off the source might be a better solution, or at least a more effective one. Along with its improving spam-fighting tools, taking spammers to court should be a good deterrent. It also sends the signal that Twitter won't put up with spam any more.

"Our engineers continue to combat spammers’ efforts to circumvent our safeguards, and today we’re adding another weapon to our arsenal: the law," Twitter explained.

"One challenge in battling spam is bad actors who build tools designed to distribute spam on Twitter (and the web) by making it easier for other spammers to engage in this annoying and potentially malicious activity," it added.

But Twitter is also improving its existing tool, it just rolled out a new way of combating @reply spam recently, a form of targeted spam that has been on the rise. Twitter also relies on its URL shortener to control the links that enter the site and remove the ones leading to malware, phishing sites and so on.

Hacker Claims Breach on Chinese Military Contractor CEIEC

A hacker that calls himself Hardcore Charlie claims to have “owned” CEIEC, China National Electronics Import-Export Corporation, a company that’s believed to be connected to the Chinese military.

“Today us prezenta recently owneed chino military kontraktor CEIEC. Us be shoked porque their [expletive] was packed with goodiez cummin from a USA Military brigadezz in Afghanistan,” the hacker wrote on Pastebin.

“Them lulz hablando mucho puneta about sam slit eyed dudz in Vietnam and Philiez doing bizness in Ukraine and Russia selling goodiez to Taliban terrorists. Us dedikate this reliz in honor of those Fallen, remember them!(sic)”


If the hacker’s claims are true, it would be the second time this year when alleged military secrets end up publicly available.

In January, Softpedia reported that the hacker collective called Lords of Dharamraja leaked a document that showed how the Indian government was aided by major mobile phone manufacturers to spy on the US-China Economic and Security Review Commission.

Of course, at the time, the firms mentioned in the document rushed to deny the “evidence.”

In the scenario Softpedia are presented with today there’s not much difference, as the document leaked by the hackers apparently contains military secrets that relate to Afghanistan, Iran, and Vietnam.

However, while some of the documents look like they carry secret data, with charts and graphs and everything, the information from at least one of the scanned files is publicly available on the Internet.

Hardcore Charlie has published a 2.2 gigabyte archive that is only the first part of the information he claims to have obtained as a result of the hack on CEIEC.

While the legitimacy of these documents can be questioned, it’s clear that hacktivists have focused their attention on China this week, defacing more than 400 websites that belong to the country’s government.

More Windows 8 Post-Beta Details Emerge

Contoh Windows 8 :) length=

Microsoft is well underway with the development of the next flavor of its Windows 8 platform, expected to land in the next few months as a Release Candidate.

Currently in post-Beta stage, Windows 8 is undergoing various changes that should become available with the RC bits.

Microsoft keeps mum on the changes it is currently applying to the platform, but leaked info on the matter did make it online.

Courtesy of WinUnleaked.tk, we now learn that, among the various Windows 8 SKUs that Microsoft is getting ready for launch, there will also be one called “Core.”

Apparently, this version of the operating system is branded simply Windows 8, and might be launched simply as a classic flavor of the platform (it could be a stripped-down, “Basic” SKU).

No special features were spotted in this OS iteration for the time being but, since the development of the various Windows 8 SKUs has just kicked off, chances are that these differences will begin to emerge soon.

Windows 8 “Core” is said to arrive without the Media Center, something that is expected to be common to most commercial versions of the operating system.

Windows 8 is expected to hit Gold status this fall, and should become commercially available sometime in October, three years after Windows 7 was launched.

In the meantime, Microsoft will have to reach other milestones with the platform, including the Release Candidate in the next few months and the RTM version sometime in summer.

When made available, Windows 8 will offer support for both traditional desktop PCs, which require a keyboard and mouse for input, as well as for touch-enabled tablet PCs (in fact, it will be optimized for use on these).

At the moment, the platform is available for download for free as a Consumer Preview, a version released on February 29th, during the Mobile World Congress in Barcelona, Spain.

You can download the Windows 8 Consumer Preview Build 8250 from Softpedia via this link.

How to Make Your Own iOS Games

“Featuring a @SteveWoz intro, Tap, Move, Shake will show you how to make your own #iOS game,” reads the latest tweet from Apple through the @iBookstore Twitter handle.

The company run by Tim Cook seems eager to promote a book written by Todd Moore and published by O'Reilly Media, Inc. which acts as a complete do-it-yourself guide on how to make your game idea a reality for the iPhone and iPad.

“By developing a real game hands-on through the course of this book, you’ll get a thorough introduction to Xcode and Objective-C, while learning how to implement game logic, sophisticated graphics, game physics, sounds, and computer AI,” says O'Reilly Media.

According to the publisher, Moore taught himself how to create an iPhone game in a week. He had no previous knowledge of Apple’s development tools whatsoever, and now he is working full time as a smartphone games developer.

While his book doesn’t guarantee that you’ll roll out the next best thing to Angry Birds, the guide does promise to enable any coder to turn game ideas into real products, ready for the App Store.

One buyer posted a short review of the book after flipping through its pages and claimed “I found some real gems in this book and love the example of creating the old school game of Pong in only 20 lines of code.”

“It really illustrates how to keep things simple. The book also covers how to market your game which is important these days given how many apps are in the store. The foreword is by Steve Wozniak was a surprise because its not listed in the product description,” said the user, identified as AWESOMO-2000 on Apple’s App Store.

Another buyer, Bruce Sackett, says that the e-book moves a reader very quickly into developing simple games and that it includes a good discussion about adding sounds, and graphics using Adobe Fireworks.

The book requires iBooks 1.3.1 or later and iOS 4.3.3 or later.

How to reinstall OS X after malware infection


While instructions are available to remove the latest malware threats for OS X, some may choose to simply reinstall OS X and start from a clean slate.

The recent Flashback malware for OS X has caused a bit of a stir in the Mac community, and while it has only affected a fraction of the OS X install base, it still has had people who have indeed found the malware on their systems writing in to CNET and on the Apple Discussion boards.

For the most part, people have been finding the malware on their systems by having an antivirus scanner or reverse firewall such as Little Snitch installed, and have either been given an alert that the malware was either found or a program file with a short name beginning with a period attempting to contact remote servers via bizarre-sounding domain names such as cuojshtbohnt.com, and gangstaparadise.rr.nu.

These clear attempts have spurred investigation into the malware and have shown that this activity is the first part of the malware attack, where the malware has broken the Java sandbox and the program is trying to download the payload that will subsequently piggyback on local applications by altering launch environment variables either within the program or in the user's account.

So far the malware has been fairly well described, and is not viral in nature, so for any particular variant it installs to a single location and runs from there to affect the system. As a result, when a variant has been characterized, you should be able to remove it from your system by following detailed instructions. However, malware can change rapidly (as Flashback has demonstrated) and because new variants may appear that will change the attempted modes of attack, there may be those who cannot determine which variant they may have encountered and doubt their abilities to manually clear the malware from their systems.

In these situations, there are two approaches you can take. The first is to get a reputable malware scanner such as VirusBarrier, Sophos, or ClamXav, install and update it, and then have it scan the system for known variants of the malware. By doing this you can at least quarantine any malware files found.

This is a recommended approach; however, it does rely on malware definitions having been defined for the malware, which may lag behind initial findings of malware.
The second approach is to forgo attempting to manage the malware and perform an OS reinstallation. While this will ensure that you start from a clean slate, it will be a bit of a burden for some people to do, especially since you may not be able to trust Time Machine backups or system clones to be free from the malware and therefore may not be able to simply restore your system from a backup.

If you can remember an exact instance of when your system was affected by the malware, such as when you installed a recent update to Flash that might have been the malware, or when you first saw any other warning signs pertaining to the malware, then you might be able to reinstall using backup from before the problem occurred; however, in many cases you might not be able to reliably identify such instances.

If you have decided that it would be best for you to play it safe and wipe your system and start over, by following this procedure you should be able to do so while preserving your data.

Sync and back up

First ensure that your system is properly synced to your Cloud-based services (iCloud, Google, Yahoo, etc.) to ensure items like contacts and calendars are saved. You can also go to Address Book, iCal, and other programs that you regularly use, and export the calendars, contacts, and other data to save to a flash drive or other separate storage medium. Such actions will ensure you will be abel to restore some of these items without relying on sync services to manage them for you.

In addition to syncing, be sure your system is backed up. Use Time Machine or a cloning tool to back up your files, or at the very least manually copy all the folders from your home directory to an external hard drive, and do this for every active account on the system by logging into each and performing these actions.

When you are done backing up, unmount and detach the external hard drive you used for the backup.

Format the drive

Reboot the system to the OS X installation DVD for OS X 10.6 or earlier (hold the C key at startup with the DVD in the optical drive), or reboot with the Command-R keys held for OS X 10.7. When the OS X installer loads, select your language and then open Disk Utility (available in the Utilities menu if it's not presented in a Tools window).

In Disk Utility, select your boot volume and then use the Erase tab to format it to "Mac OS X Extended (journaled)." This process should be fairly quick, and when done should leave you with a blank hard disk.

Reinstall OS X

Quit Disk Utility and then open the OS X installer. Do not choose any option to restore from backup. Follow the onscreen instructions to select your newly formatted hard drive and reinstall OS X, and then wait for the installation to complete.

Create a new account

When OS X is freshly installed it will ask you whether you would like to migrate data from a backup or from another computer. Avoid doing this, and instead create a fresh user account for yourself (you can use the same account name and other information).

Update the system

When you first log into your account, go to Software Update (in the Apple menu) and update the system to the very latest version. Run Software Update several times until no more updates are available.

Deactivate Java

The latest Flashback malware threats target systems with Java vulnerabilities. While Apple stopped shipping Java with OS X Lion, prior versions of OS X do have it installed by default. Often Java is not needed for running applications in OS X, so unless you have specific need for it, then turn it off. Even if you suspect you might need Java, you might consider starting with it disabled and then only activating it based on demand.

There are two general ways to manage Java in OS X. The first is through application-specific settings such as the preferences for Safari, Firefox, and other Web browsers, where you can locate settings to disable the Java plug-in and Java management (do not disable JavaScript). These settings will ensure speific programs do not use Java, and for the most part will be enough to prevent Java from being taken advantage of on the system; however, if you reset Safari or install a new Web browser then you may inadvertently use Java.

To prevent inadvertent uses of Java by programs, you can open the Java Preferences utility in the /Applications/Utilities/ folder and uncheck the listed Java runtimes to disable them systemwide. If upon opening the Java preferences you get a warning about needing to install Java, then your system does not have it installed and you do not need to do anything else.

If you do need Java installed and active on your system, then be sure to apply the latest Java software update, and consider disabling it in Web browsers.

Restore your data from backup

The next step is to copy your data back to your system from your backups. Do not use Apple's Migration Assistant tool to do this since it will restore folders and applications that may have been altered by the malware, so instead copy the files from your Documents, Movies, Music, and other home directory folders to their respective locations within your user account.

The current Flashback malware has affected contents of the user library, particularly the Launch Agents folder, and while you can restore the contents of the folder to your new user Library to preserve some settings and configurations, for the sake of the extra care being taken in this approach, it is best to leave that folder alone and only restore individual items out of it only as needed.

At this point you can set up iCloud or other sync services in the system preferences, and then launch Address Book, Mail, iCal, and other programs you use to configure those programs and the accounts you use with them. If your contacts and calendars are missing, then you can re-import them from the manual backups you previously created.

Perform steps 6 and 7 for any additional user accounts on the system by first creating the account, deactivating Java, and then restoring the account data from the backup.

Reinstall applications

The next step after restoring your accounts is to reinstall the applications you use. While your previous set of applications were backed up before you started this procedure, avoid restoring them or opening them because in one mode of infection the Flashback malware does directly alter some of these programs. Instead, use the backup as a reference for which applications you previously had and reinstall them from their installation discs, the Mac App Store, or other means by which you originally obtained them.

When you have installed your applications, be sure to fully update them and then open and configure them according to your preferences.

At this point your system should be back up to a usable state, and you should be able to continue your workflow as it was before reinstalling. If you find you are missing some required fonts, sounds, or other files that your applications need, then you can access them from the global /Library folder from the backup or in the /Library folder from your user account.

The final step in this process is to protect yourself from further infection. While disabling Java as mentioned above is one step, you can take additional ones to help secure your system. Install a reverse firewall such as Little Snitch to help detect and block programs from phoning home to remote servers, and consider installing an antivirus utility.

While you do not have to configure the antivirus tool to diligently scan all files on demand, you can set it up to scan common downloads folders only (such as the Desktop or the Downloads folder within your user account) and then once a week or perhaps once a month have it scan the whole system. For now, despite the latest malware news, this should be enough to ward off malware and provide you with ample protection.