Spyware

Spyware is a type of malware that aims to gather information about a person or organization, without their knowledge, and send such information to hack another entity without the consumer's consent. Furthermore, spyware asserts control over a device without the consumer's knowledge, sending confidential information to another entity with the consumer's consent, through cookies.[1]

Overview

Spyware is mostly classified into four types: adware, system monitors, tracking cookies, and trojans;[2] examples of other notorious types include digital rights management capabilities that "phone home", keyloggers, rootkits, and web beacons.

Spyware is mostly used for the stealing information and storing Internet users' movements on the Web and serving up pop-up ads to Internet users. Whenever spyware is used for malicious purposes, its presence is typically hidden from the user and can be difficult to detect. Some spyware, such as keyloggers, may be installed by the owner of a shared, corporate, or public computer intentionally in order to monitor users.

While the term spyware suggests software that monitors a user's computing, the functions of spyware can extend beyond simple monitoring. Spyware can collect almost any type of data, including personal information like internet surfing habits, user logins, and bank or credit account information. Spyware can also interfere with a user's control of a computer by installing additional software or redirecting web browsers. Some spyware can change computer settings, which can result in slow Internet connection speeds, un-authorized changes in browser settings, or changes to software settings.

Sometimes, spyware is included along with genuine software, and may come from a malicious website or may have been added to the intentional functionality of genuine software (see the paragraph about Facebook, below). In response to the emergence of spyware, a small industry has sprung up dealing in anti-spyware software. Running anti-spyware software has become a widely recognized element of computer security practices, especially for computers running Microsoft Windows. A number of jurisdictions have passed anti-spyware laws, which usually target any software that is surreptitiously installed to control a user's computer.

In German-speaking countries, spyware used or made by the government is called govware by computer experts (in common parlance: Regierungstrojaner, literally "Government Trojan"). Govware is typically a trojan horse software used to intercept communications from the target computer. Some countries, like Switzerland and Germany, have a legal framework governing the use of such software.[3][4] In the US, the term "policeware" has been used for similar purposes.[5]

Use of the term "spyware" has eventually declined as the practice of tracking users has been pushed ever further into the mainstream by major websites and data mining companies; these generally break no known laws and compel users to be tracked, not by fraudulent practices per se, but by the default settings created for users and the language of terms-of-service agreements. In one documented example, on CBS/CNet News reported, on March 7, 2011, on a Wall Street Journal analysis revealing the practice of Facebook and other websites of tracking users' browsing activity, linked to their identity, far beyond users' visits and activity within the Facebook site itself. The report stated: "Here's how it works. You go to Facebook, you log in, you spend some time there, and then ... you move on without logging out. Let's say the next site you go to is New York Times. Those buttons, without you clicking on them, have just reported back to Facebook and Twitter that you went there and also your identity within those accounts. Let's say you moved on to something like a site about depression. This one also has a tweet button, a Google widget, and those, too, can report back who you are and that you went there." The WSJ analysis was researched by Brian Kennish, founder of Disconnect, Inc.[6]

Routes of infection

Spyware does not necessarily spread in the same way as a virus or worm because infected systems generally do not attempt to transmit or copy the software to other computers. Instead, spyware installs itself on a system by deceiving the user or by exploiting software vulnerabilities.

Most spyware is installed without knowledge, or by using deceptive tactics. Spyware may try to deceive users by bundling itself with desirable software. Other common tactics are using a Trojan horse, spy gadgets that look like normal devices but turn out to be something else, such as a USB Keylogger. These devices actually are connected to the device as memory units but are capable of recording each stroke made on the keyboard. Some spyware authors infect a system through security holes in the Web browser or in other software. When the user navigates to a Web page controlled by the spyware author, the page contains code which attacks the browser and forces the download and installation of spyware.

The installation of spyware frequently involves Internet Explorer. Its popularity and history of security issues have made it a frequent target. Its deep integration with the Windows environment make it susceptible to attack into the Windows operating system. Internet Explorer also serves as a point of attachment for spyware in the form of Browser Helper Objects, which modify the browser's behaviour.

Effects and behaviors

A spyware rarely operates alone on a computer; an affected machine usually has multiple infections. Users frequently notice unwanted behavior and degradation of system performance. A spyware infestation can create significant unwanted CPU activity, disk usage, and network traffic. Stability issues, such as applications freezing, failure to boot, and system-wide crashes are also common. Spyware, which interferes with networking software commonly causes difficulty connecting to the Internet.

In some infections, the spyware is not even evident. Users assume in those situations that the performance issues relate to faulty hardware, Windows installation problems, or another malware infection. Some owners of badly infected systems resort to contacting technical support experts, or even buying a new computer because the existing system "has become too slow". Badly infected systems may require a clean reinstallation of all their software in order to return to full functionality.

Moreover, some types of spyware disable software firewalls and antivirus software, and/or reduce browser security settings, which opens the system to further opportunistic infections. Some spyware disables or even removes competing spyware programs, on the grounds that more spyware-related annoyances increase the likelihood that users will take action to remove the programs.[7]

Keyloggers are sometimes part of malware packages downloaded onto computers without the owners' knowledge. Some keylogger software is freely available on the internet, while others are commercial or private applications. Most keyloggers allow not only keyboard keystrokes to be captured, they also are often capable of collecting screen captures from the computer.

A typical Windows user has administrative privileges, mostly for convenience. Because of this, any program the user runs has unrestricted access to the system. As with other operating systems, Windows users are able to follow the principle of least privilege and use non-administrator accounts. Alternatively, they can reduce the privileges of specific vulnerable Internet-facing processes, such as Internet Explorer.

Since Windows Vista is, by default, a computer administrator that runs everything under limited user privileges, when a program requires administrative privileges, a User Account Control pop-up will prompt the user to allow or deny the action. This improves on the design used by previous versions of Windows.

Remedies and prevention

As the spyware threat has evolved, a number of techniques have emerged to counteract it. These include programs designed to remove or block spyware, as well as various user practices which reduce the chance of getting spyware on a system.

Nonetheless, spyware remains a costly problem. When a large number of pieces of spyware have infected a Windows computer, the only remedy may involve backing up user data, and fully reinstalling the operating system. For instance, some spyware cannot be completely removed by Symantec, Microsoft, PC Tools.

Anti-spyware programs

Many programmers and some commercial firms have released products dedicated to remove or block spyware. Programs such as PC Tools' Spyware Doctor, Lavasoft's Ad-Aware SE and Patrick Kolla's Spybot - Search & Destroy rapidly gained popularity as tools to remove, and in some cases intercept, spyware programs. On December 16, 2004, Microsoft acquired the GIANT AntiSpyware software,[8] rebranding it as Windows AntiSpyware beta and releasing it as a free download for Genuine Windows XP and Windows 2003 users. (In 2006 it was renamed Windows Defender).

Major anti-virus firms such as Symantec, PC Tools, McAfee and Sophos have also added anti-spyware features to their existing anti-virus products. Early on, anti-virus firms expressed reluctance to add anti-spyware functions, citing lawsuits brought by spyware authors against the authors of web sites and programs which described their products as "spyware". However, recent versions of these major firms home and business anti-virus products do include anti-spyware functions, albeit treated differently from viruses. Symantec Anti-Virus, for instance, categorizes spyware programs as "extended threats" and now offers real-time protection against these threats.

How anti-spyware software works

Anti-spyware programs can combat spyware in two ways:

  1. They can provide real-time protection in a manner similar to that of anti-virus protection: they scan all incoming network data for spyware and blocks any threats it detects.
  2. Anti-spyware software programs can be used solely for detection and removal of spyware software that has already been installed into the computer. This kind of anti-spyware can often be set to scan on a regular schedule.

Such programs inspect the contents of the Windows registry, operating system files, and installed programs, and remove files and entries which match a list of known spyware. Real-time protection from spyware works identically to real-time anti-virus protection: the software scans disk files at download time, and blocks the activity of components known to represent spyware. In some cases, it may also intercept attempts to install start-up items or to modify browser settings. Earlier versions of anti-spyware programs focused chiefly on detection and removal. Javacool Software's SpywareBlaster, one of the first to offer real-time protection, blocked the installation of ActiveX-based spyware.

Like most anti-virus software, many anti-spyware/adware tools require a frequently updated database of threats. As new spyware programs are released, anti-spyware developers discover and evaluate them, adding to the list of known spyware, which allows the software to detect and remove new spyware. As a result, anti-spyware software is of limited usefulness without regular updates. Updates may be installed automatically or manually.

A popular generic spyware removal tool used by those that requires a certain degree of expertise is HijackThis, which scans certain areas of the Windows OS where spyware often resides and presents a list with items to delete manually. As most of the items are legitimate windows files/registry entries it is advised for those who are less knowledgeable on this subject to post a HijackThis log on the numerous antispyware sites and let the experts decide what to delete.

If a spyware program is not blocked and manages to get itself installed, it may resist attempts to terminate or uninstall it. Some programs work in pairs: when an anti-spyware scanner (or the user) terminates one running process, the other one respawns the killed program. Likewise, some spyware will detect attempts to remove registry keys and immediately add them again. Usually, booting the infected computer in safe mode allows an anti-spyware program a better chance of removing persistent spyware. Killing the process tree may also work.

Security practices

To detect spyware, computer users have found several practices useful in addition to installing anti-spyware programs. Many users have installed a web browser other than Internet Explorer, such as Mozilla Firefox or Google Chrome. Though no browser is completely safe, Internet Explorer was once at a greater risk for spyware infection due to its large user base as well as vulnerabilities such as ActiveX but these three major browsers are now close to equivalent when it comes to security.[9][10]

Some ISPs—particularly colleges and universities—have taken a different approach to blocking spyware: they use their network firewalls and web proxies to block access to Web sites known to install spyware. On March 31, 2005, Cornell University's Information Technology department released a report detailing the behavior of one particular piece of proxy-based spyware, Marketscore, and the steps the university took to intercept it.[11] Many other educational institutions have taken similar steps.

Individual users can also install firewalls from a variety of companies. These monitor the flow of information going to and from a networked computer and provide protection against spyware and malware. Some users install a large hosts file which prevents the user's computer from connecting to known spyware-related web addresses. Spyware may get installed via certain shareware programs offered for download. Downloading programs only from reputable sources can provide some protection from this source of attack.[12]

Individual users can use cellphone / computer with physical (electric) switch, or isolated electronic switch that disconnects microphone, camera without bypass and keep it in disconnected position where not in use, that limits information that spyware can collect. (Policy recommended by NIST Guidelines for Managing the Security of Mobile Devices, 2013).

Applications

"Stealware" and affiliate fraud

A few spyware vendors, notably 180 Solutions, have written what the New York Times has dubbed "stealware", and what spyware researcher Ben Edelman terms affiliate fraud, a form of click fraud. Stealware diverts the payment of affiliate marketing revenues from the legitimate affiliate to the spyware vendor.

Spyware which attacks affiliate networks places the spyware operator's affiliate tag on the user's activity – replacing any other tag, if there is one. The spyware operator is the only party that gains from this. The user has their choices thwarted, a legitimate affiliate loses revenue, networks' reputations are injured, and vendors are harmed by having to pay out affiliate revenues to an "affiliate" who is not party to a contract.[13] Affiliate fraud is a violation of the terms of service of most affiliate marketing networks. As a result, spyware operators such as 180 Solutions have been terminated from affiliate networks including LinkShare and ShareSale. Mobile devices can also be vulnerable to chargeware, which manipulates users into illegitimate mobile charges.

Identity theft and fraud

In one case, spyware has been closely associated with identity theft.[14] In August 2005, researchers from security software firm Sunbelt Software suspected the creators of the common CoolWebSearch spyware had used it to transmit "chat sessions, user names, passwords, bank information, etc.";[15] however it turned out that "it actually (was) its own sophisticated criminal little trojan that's independent of CWS."[16] This case is currently under investigation by the FBI.

The Federal Trade Commission estimates that 27.3 million Americans have been victims of identity theft, and that financial losses from identity theft totaled nearly $48 billion for businesses and financial institutions and at least $5 billion in out-of-pocket expenses for individuals.[17]

Digital rights management

Some copy-protection technologies have borrowed from spyware. In 2005, Sony BMG Music Entertainment was found to be using rootkits in its XCP digital rights management technology[18] Like spyware, not only was it difficult to detect and uninstall, it was so poorly written that most efforts to remove it could have rendered computers unable to function. Texas Attorney General Greg Abbott filed suit,[19] and three separate class-action suits were filed.[20] Sony BMG later provided a workaround on its website to help users remove it.[21]

Beginning on April 25, 2006, Microsoft's Windows Genuine Advantage Notifications application[22] was installed on most Windows PCs as a "critical security update". While the main purpose of this deliberately uninstallable application is to ensure the copy of Windows on the machine was lawfully purchased and installed, it also installs software that has been accused of "phoning home" on a daily basis, like spyware.[23][24] It can be removed with the RemoveWGA tool.

Personal relationships

Stalkerware is spyware that has been used to monitor electronic activities of partners in intimate relationships. At least one software package, Loverspy, was specifically marketed for this purpose. Depending on local laws regarding communal/marital property, observing a partner's online activity without their consent may be illegal; the author of Loverspy and several users of the product were indicted in California in 2005 on charges of wiretapping and various computer crimes.[25]

Browser cookies

Anti-spyware programs often report Web advertisers' HTTP cookies, the small text files that track browsing activity, as spyware. While they are not always inherently malicious, many users object to third parties using space on their personal computers for their business purposes, and many anti-spyware programs offer to remove them.[26]

Examples

These common spyware programs illustrate the diversity of behaviors found in these attacks. Note that as with computer viruses, researchers give names to spyware programs which may not be used by their creators. Programs may be grouped into "families" based not on shared program code, but on common behaviors, or by "following the money" of apparent financial or business connections. For instance, a number of the spyware programs distributed by Claria are collectively known as "Gator". Likewise, programs that are frequently installed together may be described as parts of the same spyware package, even if they function separately.

  • CoolWebSearch, a group of programs, takes advantage of Internet Explorer vulnerabilities. The package directs traffic to advertisements on Web sites including coolwebsearch.com. It displays pop-up ads, rewrites search engine results, and alters the infected computer's hosts file to direct DNS lookups to these sites.[27]
  • FinFisher, sometimes called FinSpy is a high-end surveillance suite sold to law enforcement and intelligence agencies. Support services such as training and technology updates are part of the package.[28]
  • GO Keyboard, virtual Android keyboard apps (GO Keyboard - Emoji keyboard[29] and GO Keyboard - Emoticon keyboard[30]), transmit personal information to its remote servers without explicit users' consent. This information includes user's Google account email, language, IMSI, location, network type, Android version and build, and device's model and screen size. The apps also download and execute a code from a remote server, breaching the Malicious Behavior section[31] of the Google Play privacy policies. Some of these plugins are detected as Adware or PUP by many Anti-Virus engines,[32] while the developer, a Chinese company GOMO Dev Team, claims in the apps' description that they will never collect personal data including credit card information.[33] The apps with about 2 million users in total were caught spying in September 2017 by security researchers from AdGuard who then reported their findings to Google.[34]
  • HuntBar, aka WinTools or Adware.Websearch, was installed by an ActiveX drive-by download at affiliate Web sites, or by advertisements displayed by other spyware programs—an example of how spyware can install more spyware. These programs add toolbars to IE, track aggregate browsing behavior, redirect affiliate references, and display advertisements.[35][36]
  • Internet Optimizer, also known as DyFuCa, redirects Internet Explorer error pages to advertising. When users follow a broken link or enter an erroneous URL, they see a page of advertisements. However, because password-protected Web sites (HTTP Basic authentication) use the same mechanism as HTTP errors, Internet Optimizer makes it impossible for the user to access password-protected sites.[37]
  • Spyware such as Look2Me hides inside system-critical processes and start up even in safe mode. With no process to terminate they are harder to detect and remove, which is a combination of both spyware and a rootkit. Rootkit technology is also seeing increasing use,[38] as newer spyware programs also have specific countermeasures against well known anti-malware products and may prevent them from running or being installed, or even uninstall them.
  • Movieland, also known as Moviepass.tv and Popcorn.net, is a movie download service that has been the subject of thousands of complaints to the Federal Trade Commission (FTC), the Washington State Attorney General's Office, the Better Business Bureau, and other agencies. Consumers complained they were held hostage by a cycle of oversized pop-up windows demanding payment of at least $29.95, claiming that they had signed up for a three-day free trial but had not cancelled before the trial period was over, and were thus obligated to pay.[39][40] The FTC filed a complaint, since settled, against Movieland and eleven other defendants charging them with having "engaged in a nationwide scheme to use deception and coercion to extract payments from consumers."[41]
  • Onavo Protect is used by Facebook to monetize usage habits within a privacy-focused environment, and was criticized because the app listing did not contain a prominent disclosure of Facebook's ownership.[42][43][44] The app was removed from the Apple iOS App Store Apple deemed it a violation of guidelines barring apps from harvesting data from other apps on a user's device.[45][46][47][48][49][50]
  • Zango (formerly 180 Solutions) transmits detailed information to advertisers about the Web sites which users visit. It also alters HTTP requests for affiliate advertisements linked from a Web site, so that the advertisements make unearned profit for the 180 Solutions company. It opens pop-up ads that cover over the Web sites of competing companies (as seen in their [Zango End User License Agreement]).[13]
  • Zlob trojan, or just Zlob, downloads itself to a computer via an ActiveX codec and reports information back to Control Server. Some information can be the search-history, the Websites visited, and even keystrokes. More recently, Zlob has been known to hijack routers set to defaults.[51]
  • Zwangi redirects URLs typed into the browser's address bar to a search page at www.zwangi.com,[52] and may also take screenshots without permission.[53]

History and development

The first recorded use of the term spyware occurred on October 16, 1995 in a Usenet post that poked fun at Microsoft's business model.[54] Spyware at first denoted software meant for espionage purposes. However, in early 2000 the founder of Zone Labs, Gregor Freund, used the term in a press release for the ZoneAlarm Personal Firewall.[55] Later in 2000, a parent using ZoneAlarm was alerted to the fact that "Reader Rabbit," educational software marketed to children by the Mattel toy company, was surreptitiously sending data back to Mattel.[56] Since then, "spyware" has taken on its present sense.

According to a 2005 study by AOL and the National Cyber-Security Alliance, 61 percent of surveyed users' computers were infected with form of spyware. 92 percent of surveyed users with spyware reported that they did not know of its presence, and 91 percent reported that they had not given permission for the installation of the spyware.[57] As of 2006, spyware has become one of the preeminent security threats to computer systems running Microsoft Windows operating systems. Computers on which Internet Explorer (IE) is the primary browser are particularly vulnerable to such attacks, not only because IE is the most widely used,[58] but because its tight integration with Windows allows spyware access to crucial parts of the operating system.[58][59]

Before Internet Explorer 6 SP2 was released as part of Windows XP Service Pack 2, the browser would automatically display an installation window for any ActiveX component that a website wanted to install. The combination of user ignorance about these changes, and the assumption by Internet Explorer that all ActiveX components are benign, helped to spread spyware significantly. Many spyware components would also make use of exploits in JavaScript, Internet Explorer and Windows to install without user knowledge or permission.

The Windows Registry contains multiple sections where modification of key values allows software to be executed automatically when the operating system boots. Spyware can exploit this design to circumvent attempts at removal. The spyware typically will link itself from each location in the registry that allows execution. Once running, the spyware will periodically check if any of these links are removed. If so, they will be automatically restored. This ensures that the spyware will execute when the operating system is booted, even if some (or most) of the registry links are removed.

Programs distributed with spyware

Programs formerly distributed with spyware

Rogue anti-spyware programs

Malicious programmers have released a large number of rogue (fake) anti-spyware programs, and widely distributed Web banner ads can warn users that their computers have been infected with spyware, directing them to purchase programs which do not actually remove spyware—or else, may add more spyware of their own.[73][74]

The recent proliferation of fake or spoofed antivirus products that bill themselves as antispyware can be troublesome. Users may receive popups prompting them to install them to protect their computer, when it will in fact add spyware. This software is called rogue software. It is recommended that users do not install any freeware claiming to be anti-spyware unless it is verified to be legitimate. Some known offenders include:

Fake antivirus products constitute 15 percent of all malware.[76]

On January 26, 2006, Microsoft and the Washington state attorney general filed suit against Secure Computer for its Spyware Cleaner product.[77]

Criminal law

Unauthorized access to a computer is illegal under computer crime laws, such as the U.S. Computer Fraud and Abuse Act, the U.K.'s Computer Misuse Act, and similar laws in other countries. Since owners of computers infected with spyware generally claim that they never authorized the installation, a prima facie reading would suggest that the promulgation of spyware would count as a criminal act. Law enforcement has often pursued the authors of other malware, particularly viruses. However, few spyware developers have been prosecuted, and many operate openly as strictly legitimate businesses, though some have faced lawsuits.[78][79]

Spyware producers argue that, contrary to the users' claims, users do in fact give consent to installations. Spyware that comes bundled with shareware applications may be described in the legalese text of an end-user license agreement (EULA). Many users habitually ignore these purported contracts, but spyware companies such as Claria say these demonstrate that users have consented.

Despite the ubiquity of EULAs agreements, under which a single click can be taken as consent to the entire text, relatively little caselaw has resulted from their use. It has been established in most common law jurisdictions that this type of agreement can be a binding contract in certain circumstances.[80] This does not, however, mean that every such agreement is a contract, or that every term in one is enforceable.

Some jurisdictions, including the U.S. states of Iowa[81] and Washington,[82] have passed laws criminalizing some forms of spyware. Such laws make it illegal for anyone other than the owner or operator of a computer to install software that alters Web-browser settings, monitors keystrokes, or disables computer-security software.

In the United States, lawmakers introduced a bill in 2005 entitled the Internet Spyware Prevention Act, which would imprison creators of spyware.[83]

Administrative sanctions

US FTC actions

The US Federal Trade Commission has sued Internet marketing organizations under the "unfairness doctrine"[84] to make them stop infecting consumers' PCs with spyware. In one case, that against Seismic Entertainment Productions, the FTC accused the defendants of developing a program that seized control of PCs nationwide, infected them with spyware and other malicious software, bombarded them with a barrage of pop-up advertising for Seismic's clients, exposed the PCs to security risks, and caused them to malfunction. Seismic then offered to sell the victims an "antispyware" program to fix the computers, and stop the popups and other problems that Seismic had caused. On November 21, 2006, a settlement was entered in federal court under which a $1.75 million judgment was imposed in one case and $1.86 million in another, but the defendants were insolvent[85]

In a second case, brought against CyberSpy Software LLC, the FTC charged that CyberSpy marketed and sold "RemoteSpy" keylogger spyware to clients who would then secretly monitor unsuspecting consumers' computers. According to the FTC, Cyberspy touted RemoteSpy as a "100% undetectable" way to "Spy on Anyone. From Anywhere." The FTC has obtained a temporary order prohibiting the defendants from selling the software and disconnecting from the Internet any of their servers that collect, store, or provide access to information that this software has gathered. The case is still in its preliminary stages. A complaint filed by the Electronic Privacy Information Center (EPIC) brought the RemoteSpy software to the FTC's attention.[86]

Netherlands OPTA

An administrative fine, the first of its kind in Europe, has been issued by the Independent Authority of Posts and Telecommunications (OPTA) from the Netherlands. It applied fines in total value of Euro 1,000,000 for infecting 22 million computers. The spyware concerned is called DollarRevenue. The law articles that have been violated are art. 4.1 of the Decision on universal service providers and on the interests of end users; the fines have been issued based on art. 15.4 taken together with art. 15.10 of the Dutch telecommunications law.[87]

Civil law

Former New York State Attorney General and former Governor of New York Eliot Spitzer has pursued spyware companies for fraudulent installation of software.[88] In a suit brought in 2005 by Spitzer, the California firm Intermix Media, Inc. ended up settling, by agreeing to pay US$7.5 million and to stop distributing spyware.[89]

The hijacking of Web advertisements has also led to litigation. In June 2002, a number of large Web publishers sued Claria for replacing advertisements, but settled out of court.

Courts have not yet had to decide whether advertisers can be held liable for spyware that displays their ads. In many cases, the companies whose advertisements appear in spyware pop-ups do not directly do business with the spyware firm. Rather, they have contracted with an advertising agency, which in turn contracts with an online subcontractor who gets paid by the number of "impressions" or appearances of the advertisement. Some major firms such as Dell Computer and Mercedes-Benz have sacked advertising agencies that have run their ads in spyware.[90]

Libel suits by spyware developers

Litigation has gone both ways. Since "spyware" has become a common pejorative, some makers have filed libel and defamation actions when their products have been so described. In 2003, Gator (now known as Claria) filed suit against the website PC Pitstop for describing its program as "spyware".[91] PC Pitstop settled, agreeing not to use the word "spyware", but continues to describe harm caused by the Gator/Claria software.[92] As a result, other anti-spyware and anti-virus companies have also used other terms such as "potentially unwanted programs" or greyware to denote these products.

WebcamGate

In the 2010 WebcamGate case, plaintiffs charged two suburban Philadelphia high schools secretly spied on students by surreptitiously and remotely activating webcams embedded in school-issued laptops the students were using at home, and therefore infringed on their privacy rights. The school loaded each student's computer with LANrev's remote activation tracking software. This included the now-discontinued "TheftTrack". While TheftTrack was not enabled by default on the software, the program allowed the school district to elect to activate it, and to choose which of the TheftTrack surveillance options the school wanted to enable.[93]

TheftTrack allowed school district employees to secretly remotely activate the webcam embedded in the student's laptop, above the laptop's screen. That allowed school officials to secretly take photos through the webcam, of whatever was in front of it and in its line of sight, and send the photos to the school's server. The LANrev software disabled the webcams for all other uses (e.g., students were unable to use Photo Booth or video chat), so most students mistakenly believed their webcams did not work at all. In addition to webcam surveillance, TheftTrack allowed school officials to take screenshots, and send them to the school's server. In addition, LANrev allowed school officials to take snapshots of instant messages, web browsing, music playlists, and written compositions. The schools admitted to secretly snapping over 66,000 webshots and screenshots, including webcam shots of students in their bedrooms.[93][94][95]

  • Spyware employed in cars, computers, and cellphones plays a major role in "Shut Up and Dance", series 3, episode 3 of the anthology TV series Black Mirror.

See also

References

  1. FTC Report (2005). ""
  2. SPYWARE ""Archived copy" (PDF). Archived from the original (PDF) on November 1, 2013. Retrieved February 5, 2016.CS1 maint: archived copy as title (link)"
  3. Basil Cupa, Trojan Horse Resurrected: On the Legality of the Use of Government Spyware (Govware), LISS 2013, pp. 419–428
  4. FAQ – Häufig gestellte Fragen Archived May 6, 2013, at the Wayback Machine
  5. Jeremy Reimer (July 20, 2007). "The tricky issue of spyware with a badge: meet 'policeware'". Ars Technica.
  6. Cooley, Brian (March 7, 2011). "'Like,' 'tweet' buttons divulge sites you visit: CNET News Video". CNet News. Retrieved March 7, 2011.
  7. Edelman, Ben; December 7, 2004 (updated February 8, 2005); Direct Revenue Deletes Competitors from Users' Disks; benedelman.com. Retrieved November 28, 2006.
  8. ""Microsoft Acquires Anti-Spyware Leader GIANT Company". December 16, 2004. Archived from the original on February 27, 2009. Retrieved April 10, 2009."
  9. Stefan Frei, Thomas Duebendofer, Gunter Ollman, and Martin May, Understanding the Web browser threat: Examination of vulnerable online Web browser populations and the insecurity iceberg Archived September 11, 2016, at the Wayback Machine, Communication Systems Group, 2008
  10. Virvilis, Nikos; Mylonas, Alexios; Tsalis, Nikolaos; Gritzalis, Dimitris (2015). "Security Busters: Web Browser security vs. rogue sites". Computers & Security. 52: 90–105. doi:10.1016/j.cose.2015.04.009.
  11. Schuster, Steve. ""Blocking Marketscore: Why Cornell Did It". Archived from the original on February 14, 2007.". Cornell University, Office of Information Technologies. March 31, 2005.
  12. Vincentas (July 11, 2013). "Information About Spyware in SpyWareLoop.com". Spyware Loop. Archived from the original on November 3, 2013. Retrieved July 27, 2013.
  13. Edelman, Ben (2004). "The Effect of 180solutions on Affiliate Commissions and Merchants". Benedelman.org. Retrieved November 14, 2006.
  14. Ecker, Clint (2005). Massive spyware-based identity theft ring uncovered. Ars Technica, August 5, 2005.
  15. Eckelberry, Alex. "Massive identity theft ring", SunbeltBLOG, August 4, 2005.
  16. Alex, Eckelberry (August 9, 2005). "Identity Theft? What to do?". The Legacy Sunbelt Software Blog.
  17. FTC Releases Survey of Identity Theft in U.S. 27.3 Million Victims in Past 5 Years, Billions in Losses for Businesses and Consumers. Federal Trade Commission, September 3, 2003.
  18. Russinovich, Mark. "Sony, Rootkits and Digital Rights Management Gone Too Far," Archived April 28, 2010, at the Wayback Machine, Mark's Blog, October 31, 2005. Retrieved November 22, 2006.
  19. Press release from the Texas Attorney General's office, November 21, 2005; Attorney General Abbott Brings First Enforcement Action In Nation Against Sony BMG For Spyware Violations. Retrieved November 28, 2006.
  20. "Sony sued over copy-protected CDs; Sony BMG is facing three lawsuits over its controversial anti-piracy software", BBC News, November 10, 2005. Retrieved November 22, 2006.
  21. Information About XCP Protected CDs. Retrieved November 29, 2006.
  22. Microsoft.com – Description of the Windows Genuine Advantage Notifications application. Retrieved June 13, 2006.
  23. Weinstein, Lauren. Windows XP update may be classified as 'spyware', Lauren Weinstein's Blog, June 5, 2006. Retrieved June 13, 2006.
  24. Evers, Joris. Microsoft's antipiracy tool phones home daily, CNET, June 7, 2006. Retrieved August 31, 2014.
  25. "Creator and Four Users of Loverspy Spyware Program Indicted". Department of Justice. August 26, 2005. Archived from the original on November 19, 2013. Retrieved November 21, 2014.
  26. "Tracking Cookie". Symantec. Retrieved April 28, 2013.
  27. ""CoolWebSearch". Parasite information database. Archived from the original on January 6, 2006. Retrieved September 4, 2008.
  28. Nicole Perlroth (August 30, 2012). "Software Meant to Fight Crime Is Used to Spy on Dissidents". The New York Times. Retrieved August 31, 2012.
  29. "GO Keyboard - Emoji keyboard, Swipe input, GIFs". GOMO Dev Team.
  30. "GO Keyboard - Emoticon keyboard, Free Theme, GIF". GOMO Dev Team.
  31. "Malicious behavior".
  32. "Virustotal detection". Betanews. September 21, 2017.
  33. "PRIVACY and security". GOMO Dev Team.
  34. "GO Keyboard spying warning". Betanews. September 21, 2017.
  35. "CA Spyware Information Center – HuntBar". .ca.com. Archived from the original on May 9, 2012. Retrieved September 11, 2010.
  36. "What is Huntbar or Search Toolbar?". Pchell.com. Retrieved September 11, 2010.
  37. ""InternetOptimizer". Parasite information database. Archived from the original on January 6, 2006. Retrieved September 4, 2008.
  38. Roberts, Paul F. "Spyware meets Rootkit Stealth". eweek.com. June 20, 2005.
  39. "FTC, Washington Attorney General Sue to Halt Unfair Movieland Downloads". Federal Trade Commission. August 15, 2006.
  40. "Attorney General McKenna Sues Movieland.com and Associates for Spyware". Washington State Office of the Attorney General. August 14, 2006.
  41. "Complaint for Permanent Injunction and Other Equitable Relief (PDF, 25 pages)" (PDF). Federal Trade Commission. August 8, 2006.
  42. Perez, Sarah. "Facebook is pushing its data-tracking Onavo VPN within its main mobile app". TechCrunch. Retrieved February 14, 2018.
  43. "Facebook's New 'Onavo Protect' VPN is a Spyware App". ExtremeTech. February 14, 2018. Archived from the original on August 28, 2018. Retrieved February 14, 2018.
  44. "Facebook's Protect security feature is essentially Spyware". IT PRO. Retrieved February 14, 2018.
  45. "Apple removed Facebook's Onavo from the App Store for gathering app data". TechCrunch. Retrieved August 23, 2018.
  46. "Facebook will pull its data-collecting VPN app from the App Store over privacy concerns". The Verge. Retrieved August 23, 2018.
  47. Grothaus, Michael (August 23, 2018). "Apple makes Facebook pull its spyware(ish) VPN from the App Store". Fast Company. Retrieved September 3, 2018.
  48. McKay, Tom (August 22, 2018). "Facebook Pulls Its Data-Harvesting Onavo VPN From App Store After Apple Says It Violates Rules". Gizmodo. Retrieved September 3, 2018.
  49. Miller, Chance (August 22, 2018). "At Apple's request, Facebook is removing its spyware-like Onavo VPN app from the App Store". 9to5Mac. Retrieved September 3, 2018.
  50. Morse, Jack (August 22, 2018). "Facebook to pull its creepy VPN Onavo from App Store after Apple pushback". Mashable. Retrieved September 3, 2018.
  51. PCMAG, New Malware changes router settings, PC Magazine, June 13, 2008. Archived July 15, 2011, at the Wayback Machine
  52. "BrowserModifier:Win32/Zwangi threat description - Windows Defender Security Intelligence". www.microsoft.com. Archived from the original on April 1, 2016. Retrieved February 4, 2019.
  53. "Spyware.Screenspy - Symantec". www.symantec.com.
  54. Vossen, Roland (attributed); October 21, 1995; Win 95 Source code in c!! posted to rec..programmer; retrieved from groups.google.com November 28, 2006.
  55. Wienbar, Sharon. "The Spyware Inferno". News.com. August 13, 2004.
  56. Hawkins, Dana; "Privacy Worries Arise Over Spyware in Kids' Software". U.S. News & World Report. June 25, 2000 Archived November 3, 2013, at the Wayback Machine
  57. "AOL/NCSA Online Safety Study Archived December 13, 2005, at the Wayback Machine". America Online & The National Cyber Security Alliance. 2005.
  58. Spanbauer, Scott. "Is It Time to Ditch IE?". Pcworld.com. September 1, 2004
  59. Keizer, Gregg. "Analyzing IE At 10: Integration With OS Smart Or Not?". TechWeb Technology News. August 25, 2005. Archived September 29, 2007, at the Wayback Machine
  60. Edelman, Ben (2004). "Claria License Agreement Is Fifty Six Pages Long". Retrieved July 27, 2005.
  61. Edelman, Ben (2005). "Comparison of Unwanted Software Installed by P2P Programs". Retrieved July 27, 2005.
  62. ""WeatherBug". Parasite information database. Archived from the original on February 6, 2005. Retrieved September 4, 2008.
  63. "Adware.WildTangent". Sunbelt Malware Research Labs. June 12, 2008. Retrieved September 4, 2008.
  64. "Winpipe". Sunbelt Malware Research Labs. June 12, 2008. Retrieved September 4, 2008. It is possible that this spyware is distributed with the adware bundler WildTangent or from a threat included in that bundler.
  65. "How Did I Get Gator?". PC Pitstop. Retrieved July 27, 2005.
  66. "eTrust Spyware Encyclopedia – FlashGet". Computer Associates. Retrieved July 27, 2005. Archived May 5, 2007, at the Wayback Machine
  67. "Jotti's malware scan of FlashGet 3". Virusscan.jotti.org. Archived from the original on March 23, 2010. Retrieved September 11, 2010.
  68. VirusTotal scan of FlashGet 3.
  69. "Jotti's malware scan of FlashGet 1.96". Virusscan.jotti.org. Archived from the original on May 10, 2011. Retrieved September 11, 2010.
  70. VirusTotal scan of FlashGet 1.96.
  71. Some caution is required since FlashGet 3 EULA makes mention of Third Party Software, but does not name any third party producer of software. However, a scan with SpyBot Search & Destroy, performed on November 20, 2009 after installing FlashGet 3 did not show any malware on an already anti-spyware immunized system (by SpyBot and SpywareBlaster).
  72. "Gadgets boingboing.net, MagicJack's EULA says it will spy on you and force you into arbitration". Gadgets.boingboing.net. April 14, 2008. Retrieved September 11, 2010.
  73. Roberts, Paul F. (May 26, 2005). "Spyware-Removal Program Tagged as a Trap". eWeek. Retrieved September 4, 2008.
  74. Howes, Eric L. "The Spyware Warrior List of Rogue/Suspect Anti-Spyware Products & Web Sites". Retrieved July 10, 2005.
  75. Also known as WinAntiVirusPro, ErrorSafe, SystemDoctor, WinAntiSpyware, AVSystemCare, WinAntiSpy, Windows Police Pro, Performance Optimizer, StorageProtector, PrivacyProtector, WinReanimator, DriveCleaner, WinspywareProtect, PCTurboPro, FreePCSecure, ErrorProtector, SysProtect, WinSoftware, XPAntivirus, Personal Antivirus, Home Antivirus 20xx, VirusDoctor, and ECsecure
  76. Elinor Mills (April 27, 2010). "Google: Fake antivirus is 15 percent of all malware". CNET. Retrieved November 5, 2011.
  77. McMillan, Robert. Antispyware Company Sued Under Spyware Law. PC World, January 26, 2006.
  78. "Lawsuit filed against 180solutions Archived June 22, 2008, at the Wayback Machine". zdnet.com September 13, 2005
  79. Hu, Jim. "180solutions sues allies over adware". news.com July 28, 2004
  80. Coollawyer; 2001–2006; Privacy Policies, Terms and Conditions, Website Contracts, Website Agreements; coollawyer.com. Retrieved November 28, 2006.
  81. "CHAPTER 715 Computer Spyware and Malware Protection Archived April 6, 2012, at the Wayback Machine". nxtsearch.legis.state.ia.us. Retrieved May 11, 2011.
  82. Chapter 19.270 RCW: Computer spyware. apps.leg.wa.gov. Retrieved November 14, 2006.
  83. Gross, Grant. US lawmakers introduce I-Spy bill Archived January 8, 2009, at the Wayback Machine. InfoWorld, March 16, 2007. Retrieved March 24, 2007.
  84. See Federal Trade Commission v. Sperry & Hutchinson Trading Stamp Co.
  85. FTC Permanently Halts Unlawful Spyware Operations Archived November 2, 2013, at the Wayback Machine (FTC press release with links to supporting documents); see also FTC cracks down on spyware and PC hijacking, but not true lies, Micro Law, IEEE MICRO (Jan.-Feb. 2005), also available at IEEE Xplore.
  86. See Court Orders Halt to Sale of Spyware (FTC press release November 17, 2008, with links to supporting documents).
  87. OPTA, "Besluit van het college van de Onafhankelijke Post en Telecommunicatie Autoriteit op grond van artikel 15.4 juncto artikel 15.10 van de Telecommunicatiewet tot oplegging van boetes ter zake van overtredingen van het gestelde bij of krachtens de Telecommunicatiewet" from November 5, 2007, http://opta.nl/download/202311+boete+verspreiding+ongewenste+software.pdf%5B%5D
  88. "State Sues Major "Spyware" Distributor" (Press release). Office of New York State Attorney General. April 28, 2005. Archived from the original on January 10, 2009. Retrieved September 4, 2008. Attorney General Spitzer today sued one of the nation's leading internet marketing companies, alleging that the firm was the source of "spyware" and "adware" that has been secretly installed on millions of home computers.
  89. Gormley, Michael. "Intermix Media Inc. says it is settling spyware lawsuit with N.Y. attorney general". Yahoo! News. June 15, 2005. Archived from the original on June 22, 2005.
  90. Gormley, Michael (June 25, 2005). "Major advertisers caught in spyware net". USA Today. Retrieved September 4, 2008.
  91. Festa, Paul. "See you later, anti-Gators?". News.com. October 22, 2003.
  92. "Gator Information Center Archived July 1, 2005, at the Wayback Machine". pcpitstop.com November 14, 2005.
  93. "Initial LANrev System Findings" Archived June 15, 2010, at the Wayback Machine, LMSD Redacted Forensic Analysis, L-3 Services – prepared for Ballard Spahr (LMSD's counsel), May 2010. Retrieved August 15, 2010.
  94. Doug Stanglin (February 18, 2010). "School district accused of spying on kids via laptop webcams". USA Today. Retrieved February 19, 2010.
  95. "Suit: Schools Spied on Students Via Webcam". CBS NEWS. March 8, 2010.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.