InvestorsHub Logo
Post# of 1246
Next 10
Followers 70
Posts 1643
Boards Moderated 1
Alias Born 01/27/2012

Re: None

Wednesday, 06/06/2012 1:06:14 AM

Wednesday, June 06, 2012 1:06:14 AM

Post# of 1246
Was listening to the radio this weekend on my canoe trip and overheard a commentary that lasted about 4 hours about a computer virus program called stuxnet and another called Flame Malware. With what we know about Krassenstein and the Skype connection, Kazaa and the P2P and past propensity to distribute Malware, Bermeister's connection to Cocoon Data/Covata and Personal Web ...what do you guys think of this?

Covata USA, Inc. has been established to provide 'Secure Objects™' to the United States Government, and other U.S. markets, providing proven transparency and production-ready trustworthiness in Cyberspace.



Malware Prevalence in the KaZaA FileSharing
Network

http://nms.lcs.mit.edu/papers/imc145s-shin.pdf

The fact that the U.S. admitted to Cyber attacks on Iran and others, and the fact that Israel seems to be involved in this as well...Remember, our BOD and Krassentstein are heavily connected to Israeil as is Kenshoo...the Israeli connection perhaps.

http://www.itworld.com/security/279652/us-admits-cyberattacks-iran-others

So, perhaps our little Spyder is this malware? Perhaps the reason the company had to go dark was due to shareholders hitting a little too close to home with DD and the Government forced the issue since it's classified?

http://en.wikipedia.org/wiki/Flame_(malware)

Flame,[a] also known as Flamer, sKyWIper, and Skywiper,[2] is modular computer malware discovered in 2012[3][4] that attacks computers running the Microsoft Windows operating system.[5] The program is being used for targeted cyber espionage in Middle Eastern countries.[1][5][6] Its discovery was announced on 28 May 2012 by MAHER Center of Iranian National Computer Emergency Response Team (CERT),[5] Kaspersky Lab[6] and CrySyS Lab of the Budapest University of Technology and Economics.[1] The last of these stated in its report that "sKyWIper is certainly the most sophisticated malware we encountered during our practice; arguably, it is the most complex malware ever found."[1]

Flame can spread to other systems over a local network (LAN) or via USB stick. It can record audio, screenshots, keyboard activity and network traffic.[6] The program also records Skype conversations and can turn infected computers into Bluetooth beacons which attempt to download contact information from nearby Bluetooth-enabled devices.[7] These data, along with locally stored documents, are sent on to one of several command and control servers that are scattered around the world. The program then awaits further instructions from these servers.[6]

According to estimates by Kaspersky in May 2012, Flame had infected approximately 1,000 machines,[7] with victims including governmental organizations, educational institutions and private individuals.[6] At that time the countries most affected were Iran, Israel, Sudan, Syria, Lebanon, Saudi Arabia, and Egypt,[3][6] with a "huge majority of targets" within the first.[8] The program ceased operation after its exposure in the media.[8]

Contents [hide]
1 History
2 Specifications
3 Usage
4 Speculation about origin
5 Notes
6 References

[edit] HistoryFlame was identified in May 2012 by Kaspersky Lab, MAHER Center of Iranian National CERT, and CrySyS Lab (Laboratory of Cryptography and System Security) of the Budapest University of Technology and Economics when Kaspersky Lab was asked by the United Nations International Telecommunication Union to investigate reports of a virus affecting Iranian Oil Ministry computers.[7] As Kaspersky Lab investigated, they discovered an MD5 hash and filename that appeared only on customer machines from Middle Eastern nations. After discovering more pieces, researchers dubbed the program "Flame" after the name of one of its modules.[7]

According to Kaspersky, Flame had been operating in the wild since at least February 2010.[6] CrySyS reported that the file name of the main component was observed as early as December 2007.[1] However, its creation date could not be determined directly, as the creation dates for the malware's modules are falsely set to dates as early as 1994.[7]

Computer experts consider it the cause of an attack in April 2012 that caused Iranian officials to disconnect their oil terminals from the Internet.[9] At the time the Iranian Students News Agency referred to the malware that caused the attack as "Wiper", a name given to it by the malware's creator.[10] However, Kaspersky Lab believes that Flame may be "a separate infection entirely" from the Wiper malware.[7] Due to the size and complexity of the program—described as "twenty times" more complicated than Stuxnet—the Lab stated that a full analysis could require as long as ten years.[7]

On 28 May, Iran's CERT announced that it had developed a detection program and a removal tool for Flame, and had been distributing these to "select organizations" for several weeks.[7] Flame later stopped operating after its public exposure.[8]

According to estimates by Kaspersky in May 2012, Flame had infected approximately 1,000 machines,[7] with victims including governmental organizations, educational institutions and private individuals.[6] At that time the countries most affected were Iran, Israel, Sudan, Syria, Lebanon, Saudi Arabia, and Egypt.[3][6]

[edit] Specifications
Forged Microsoft Enforced Licensing Intermediate PCA certificate used by the Flame malware to sign its code. The weak MD5 algorithm was exploited through collision attack to create a fake certificateThe malware is an uncharacteristically large program for malware at 20 megabytes, written partly in the Lua scripting language with compiled C++ code linked in, and allows other attack modules to be loaded after initial infection.[6][11] The malware uses five different encryption methods and an SQLite database to store structured information.[1] The method used to inject code into various processes is stealthy, in that the malware modules do not appear in a listing of the modules loaded into a process and malware memory pages are protected with READ, WRITE and EXECUTE permissions that make them inaccessible by user-mode applications.[1] The internal code has few similarities with other malware, but exploits two of the same security vulnerabilties used previously by Stuxnet to infect systems.[1] The malware determines what antivirus software is installed, then customises its own behaviour (for example, by changing the filename extensions it uses) to reduce the probability of detection by that software.[1] Additional indicators of compromise include mutex and registry activity, such as installation of a fake audio driver which the malware uses to maintain persistence on the compromised system.[11]

The code is expected to be extensively studied.[12]

Flame was signed with a fraudulent certificate purportedly from the Microsoft Enforced Licensing Intermediate PCA certificate authority.[13] The malware authors identified a Microsoft Terminal Server Licensing Service certificate that used the weak MD5 hashing algorithm, and produced a counterfeit certificate that was used to sign some components of the malware to make them appear to have originated from Microsoft.[13] A successful collision attack against a certificate was previously demonstrated in 2008.[14]

[edit] UsageLike the previously known cyber weapons Stuxnet and Duqu, it is employed in a targeted manner and can evade current security software through rootkit functionality. Once a system is infected, Flame can spread to other systems over a local network or via USB stick. It can record audio, screenshots, keyboard activity and network traffic.[6] The program also records Skype conversations and can turn infected computers into Bluetooth beacons which attempt to download contact information from nearby Bluetooth enabled devices.[7] This data, along with locally stored documents, is sent on to one of several command and control servers that are scattered around the world. The program then awaits further instructions from these servers.[6]

Unlike Stuxnet, which was designed to damage an industrial process, Flame appears to have been written purely for espionage purposes.[15] It does not appear to target a particular industry, but rather is "a complete attack toolkit designed for general cyber-espionage purposes".[16]

Flame contains no built-in end-of-life date when it will deactivate, but allows operators to send a "kill" module that eliminates all traces of its files from a system.[7]

Using a technique known as sinkholing, Kaspersky demonstrated that "a huge majority of targets" were within Iran, with the attackers particularly seeking AutoCAD drawings, PDFs, and text files.[8] Computing experts said that the program appeared to be gathering technical diagrams for intelligence purposes.[8]

[edit] Speculation about originAccording to Kaspersky's chief malware expert, "the geography of the targets and also the complexity of the threat leaves no doubt about it being a nation-state that sponsored the research that went into it."[3] Kaspersky has said that the malware bears no resemblance to Stuxnet, but it may have been a parallel project commissioned by the same attackers.[17]

Iran's CERT described the malware's encryption as having "a special pattern which you only see coming from Israel".[18] The Daily Telegraph reported that due to Flame's apparent targets—which included Iran, Syria, and the West Bank—Israel became "many commentators' prime suspect". Other commentators named China and the U.S. as possible perpetrators.[17] Richard Silverstein, a commentator critical of Israeli policies, stated that he had confirmed with a "senior Israeli source" that the malware was created by Israeli computer experts.[19][17] The Jerusalem Post wrote that Israel's Vice Prime Minister Moshe Ya'alon appeared to have hinted that his government was responsible,[17] but an Israeli spokesperson later denied that this had been implied.[20] Some Israeli security officials suggested that the infected machines found in Israel may imply that the virus could be traced to the U.S. or other Western nations.[21] The U.S. has denied responsibility.[22]

A network of 80 servers across Asia, Europe and North America has been used to access the infected machines remotely.[23]


http://www.youtube.com/watch?v=rYdJPniiz1U


Join the InvestorsHub Community

Register for free to join our community of investors and share your ideas. You will also get access to streaming quotes, interactive charts, trades, portfolio, live options flow and more tools.