Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ New research: Zeroing in on deceptive software installations

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š New research: Zeroing in on deceptive software installations


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com

Posted by Kurt Thomas, Research Scientist and Juan A. Elices Crespo, Software Engineer

As part of Google’s ongoing effort to protect users from unwanted software, we have been zeroing in on the deceptive installation tactics and actors that play a role in unwanted software delivery. This software includes unwanted ad injectors that insert unintended ads into webpages and browser settings hijackers that change search settings without user consent.

Every week, Google Safe Browsing generates over 60 million warnings to help users avoid installing unwanted software--that’s more than 3x the number of warnings we show for malware. Many of these warnings appear when users unwittingly download software bundles laden with several additional applications, a business model known as pay-per-install that earns up to $1.50 for each successful install. Recently, we finished the first in-depth investigation with New York University into multiple pay-per-install networks and the unwanted software families purchasing installs. The full report, which you can read here, will be presented next week at the USENIX Security Symposium.

Over a year-long period, we found four of the largest pay-per-install networks routinely distributed unwanted ad injectors, browser settings hijackers, and scareware flagged by over 30 anti-virus engines. These bundles were deceptively promoted through fake software updates, phony content lockers, and spoofed brands--techniques openly discussed on underground forums as ways to trick users into unintentionally downloading software and accepting the installation terms. While not all software bundles lead to unwanted software, critically, it takes only one deceptive party in a chain of web advertisements, pay-per-install networks, and application developers for abuse to manifest.
Behind the scenes of unwanted software distribution

Software bundle installation dialogue. Accepting the express install option will cause eight other programs to be installed with no indication of each program’s functionality.

If you have ever encountered an installation dialog like the one above, then you are already familiar with the pay-per-install distribution model. Behind the scenes there are a few different players:
  • Advertisers: In pay-per-install lingo, advertisers are software developers, including unwanted software developers, paying for installs via bundling. In our example above, these advertisers include Plus-HD and Vuupc among others. The cost per install ranges anywhere from $0.10 in South America to $1.50 in the United States. Unwanted software developers will recoup this loss via ad injection, selling search traffic, or levying subscription fees. During our investigation, we identified 1,211 advertisers paying for installs.
  • Affiliate networks: Affiliate networks serve as middlemen between advertisers looking to buy installs and popular software packages willing to bundle additional applications in return for a fee. These affiliate networks provide the core technology for tracking successful installs and billing. Additionally, they provide tools that attempt to thwart Google Safe Browsing or anti-virus detection. We spotted at least 50 affiliate networks fueling this business.
  • Publishers: Finally, popular software applications re-package their binaries to include several advertiser offers. Publishers are then responsible for getting users to download and install their software through whatever means possible: download portals, organic page traffic, or often times deceptive ads. Our study uncovered 2,518 publishers distributing through 191,372 webpages.
This decentralized model encourages advertisers to focus solely on monetizing users upon installation and for publishers to maximize conversion, irrespective of the final user experience. It takes only one bad actor anywhere in the distribution chain for unwanted installs to manifest.


What gets bundled?

We monitored the offers bundled by four of the largest pay-per-install affiliate networks on a daily basis for over a year. In total, we collected 446K offers related to 843 unique software packages. The most commonly bundled software included unwanted ad injectors, browser settings hijackers, and scareware purporting to fix urgent issues with a victim’s machine for $30-40. Here’s an example of an ad injector impersonating an anti-virus alert to scam users into fixing non-existent system issues:


Deceptive practices

Taken as a whole, we found 59% of weekly offers bundled by pay-per-install affiliate networks were flagged by at least one anti-virus engine as potentially unwanted. In response, software bundles will first fingerprint a user’s machine prior to installation to detect the presence of “hostile” anti-virus engines. Furthermore, in response to protections provide by Google Safe Browsing, publishers have resorted to increasingly convoluted tactics to try and avoid detection, like the defunct technique shown below of password protecting compressed binaries:


Paired with deceptive promotional tools like fake video codecs, software updates, or misrepresented brands, there are a multitude of deceptive behaviors currently pervasive to software bundling.


Cleaning up the ecosystem

We are constantly improving Google Safe Browsing defenses and the Chrome Cleanup Tool to protect users from unwanted software installs. When it comes to our ads policy, we take quick action to block and remove advertisers who misrepresent downloads or distribute software that violates Google’s unwanted software policy.

Additionally, Google is pushing for real change from businesses involved in the pay-per-install market to address the deceptive practices of some participants. As part of this, Google recently hosted a Clean Software Summit bringing together members of the anti-virus industry, bundling platforms, and the Clean Software Alliance. Together, we laid the groundwork for an industry-wide initiative to provide users with clear choices when installing software and to block deceptive actors pushing unwanted installs. We continue to advocate on behalf of users to ensure they remain safe while downloading software online.
...













๐Ÿ“Œ New research: Zeroing in on deceptive software installations


๐Ÿ“ˆ 82.35 Punkte

๐Ÿ“Œ New research: Zeroing in on deceptive software installations


๐Ÿ“ˆ 82.35 Punkte

๐Ÿ“Œ Chemists May Be Zeroing In On Chemical Reactions That Sparked the First Life


๐Ÿ“ˆ 30.74 Punkte

๐Ÿ“Œ Cybercriminals Zeroing In On NHS, Finds NCSC


๐Ÿ“ˆ 30.74 Punkte

๐Ÿ“Œ Zeroing in on XENOTIME analysis of the entities responsible for the Triton event Joe Slowik Gigamon


๐Ÿ“ˆ 30.74 Punkte

๐Ÿ“Œ Research Shows How Solar Energy Installations Can Be Abused by Hackers


๐Ÿ“ˆ 25.52 Punkte

๐Ÿ“Œ Microsoft toasts โ€˜great successโ€™ in fight against deceptive software


๐Ÿ“ˆ 23.17 Punkte

๐Ÿ“Œ Deceptive Google Ads Mimic IP Scanner Software to Push Backdoor


๐Ÿ“ˆ 23.17 Punkte

๐Ÿ“Œ Google Chrome Takes New Security Measures Against Deceptive Sites


๐Ÿ“ˆ 21.76 Punkte

๐Ÿ“Œ The Deceptive Tactics of the New Linux Bifrost RAT Variant


๐Ÿ“ˆ 21.76 Punkte

๐Ÿ“Œ New Parents Complain Amazon Baby-Registry Ads Are Deceptive


๐Ÿ“ˆ 21.76 Punkte

๐Ÿ“Œ New BIFROSE Linux Malware Variant Using Deceptive VMware Domain for Evasion


๐Ÿ“ˆ 21.76 Punkte

๐Ÿ“Œ New Linux variant of BIFROSE RAT uses deceptive domain strategies


๐Ÿ“ˆ 21.76 Punkte

๐Ÿ“Œ A New AI Research from UC Berkeley Proposes A D5 Task And A Benchmark Dataset To Make LLMs Do Research


๐Ÿ“ˆ 20.14 Punkte

๐Ÿ“Œ General World Models: Runway AI Research Starting a New Long-Term Research Effort


๐Ÿ“ˆ 20.14 Punkte

๐Ÿ“Œ Lubuntu, Kubuntu & Xubuntu Might Also Drop Support for New 32-Bit Installations - Updated


๐Ÿ“ˆ 19.84 Punkte

๐Ÿ“Œ Good PPAs: A curated list of PPAs to easily add on new Ubuntu installations


๐Ÿ“ˆ 19.84 Punkte

๐Ÿ“Œ Good PPAs: A curated list of PPAs to easily add on new Ubuntu installations


๐Ÿ“ˆ 19.84 Punkte

๐Ÿ“Œ Top 5 Installations for a New Plesk Server โ€“ Voted by YOU


๐Ÿ“ˆ 19.84 Punkte

๐Ÿ“Œ Chrome OS 80 will start using Debian 10 Buster on new Linux installations


๐Ÿ“ˆ 19.84 Punkte

๐Ÿ“Œ Ubuntu MATE 18.10 Will Drop 32-Bit Support for New Installations


๐Ÿ“ˆ 19.84 Punkte

๐Ÿ“Œ New Flatpak Linux App Sandboxing Release Makes Installations and Updates Faster


๐Ÿ“ˆ 19.84 Punkte

๐Ÿ“Œ UK to Ban New Huawei Gear Installations After Sept


๐Ÿ“ˆ 19.84 Punkte

๐Ÿ“Œ Australia Breaks Major Record For New Solar Panel Roof Installations


๐Ÿ“ˆ 19.84 Punkte

๐Ÿ“Œ Oracle Settles with FTC Over โ€˜Deceptiveโ€™ Java Security Updates


๐Ÿ“ˆ 18.83 Punkte

๐Ÿ“Œ Google Safe Browsing Extends to Deceptive Embedded Content


๐Ÿ“ˆ 18.83 Punkte

๐Ÿ“Œ Oracle Settles with FTC Over โ€˜Deceptiveโ€™ Java Security Updates


๐Ÿ“ˆ 18.83 Punkte

๐Ÿ“Œ Google Safe Browsing Extends to Deceptive Embedded Content


๐Ÿ“ˆ 18.83 Punkte

๐Ÿ“Œ Chrome 71 Will Warn Users about Deceptive Mobile Billing Pages


๐Ÿ“ˆ 18.83 Punkte

๐Ÿ“Œ Beware Of Deceptive Antimalware Apps In Android


๐Ÿ“ˆ 18.83 Punkte

๐Ÿ“Œ Office Depot Pays $25 Million To Settle Deceptive Tech Support Lawsuit


๐Ÿ“ˆ 18.83 Punkte

๐Ÿ“Œ Google Targeting Deceptive Install Tactics for Chrome Extensions


๐Ÿ“ˆ 18.83 Punkte

๐Ÿ“Œ Google Targeting Deceptive Install Tactics for Chrome Extensions


๐Ÿ“ˆ 18.83 Punkte

๐Ÿ“Œ Google threatens to delist Chrome extensions installed by deceptive tactics


๐Ÿ“ˆ 18.83 Punkte

๐Ÿ“Œ Google threatens to delist Chrome extensions installed by deceptive tactics


๐Ÿ“ˆ 18.83 Punkte

matomo