Вы находитесь на странице: 1из 14

 White hat

Spyware Conferences
From Wikipedia, the free encyclopedia
Jump to navigationJump to search  Black Hat Briefings
hideThis article has  DEF CON
multiple issues. Please  Chaos Communication Congress
help improve it or
discuss these issues on
Computer crime
the talk page. (Learn how
and when to remove these  Crimeware
template messages)
 List of computer criminals
This article may be in
 Script kiddie
need of reorganization
to comply with Hacking tools

Wikipedia's layout  Security OS

guidelines. (November  Vulnerability

2016)  Exploit
 Payload
This article's lead
section may be too long Practice sites
for the length of the  HackThisSite
article. (November 2016)  Zone-H

This article is part of a series on Malware

 Rootkit
Computer Hacking  Backdoor
 Trojan horse
 Virus
 Worm
 Spyware
 Ransomware
 Logic bomb
 Botnet
 Keystroke logging
History
 Antivirus software
 Firewall
 Phreaking
 HIDS
 Cryptovirology

Computer security
Hacker ethic
 Application security
 Hacker Manifesto
 Network security
 Black hat
 Grey hat Groups
about Facebook, below). In response to the
 Hacker group
emergence of spyware, a small industry has
 Red and Blue Teams sprung up dealing in anti-spyware software.
Running anti-spyware software has become
 v a widely recognized element of computer
 t
security practices, especially for computers
running Microsoft Windows. A number of
 e jurisdictions have passed anti-spyware laws,
which usually target any software that is
Spyware is software that aims to gather surreptitiously installed to control a user's
information about a person or organization computer.
sometimes without their knowledge, that
may send such information to another entity In German-speaking countries, spyware
without the consumer's consent, that asserts used or made by the government is
control over a device without the consumer's called govware by computer experts (in
knowledge, or it may send such information common parlance:Regierungstrojaner,
to another entity with the consumer's literally "Government Trojan"). Govware is
consent, through cookies .[1] typically a trojan horse software used to
intercept communications from the target
"Spyware" is mostly classified into four computer. Some countries, like Switzerland
types: adware, system monitors, and Germany, have a legal framework
tracking cookies, and trojans;[2] examples of governing the use of such software.[3][4] In the
other notorious types include digital rights US, the term "policeware" has been used for
management capabilities that "phone similar purposes.[5]
home", keyloggers, rootkits, and web
beacons. Use of the term "spyware" has eventually
declined as the practice of tracking users
Spyware is mostly used for the purposes of has been pushed ever further into the
tracking and storing Internet users' mainstream by major websites and data
movements on the Web and serving up pop- mining companies; these generally break no
up ads to Internet users. Whenever spyware known laws and compel users to be tracked,
is used for malicious purposes, its presence not by fraudulent practices per se, but by the
is typically hidden from the user and can be default settings created for users and the
difficult to detect. Some spyware, such as language of terms-of-service agreements. In
keyloggers, may be installed by the owner of one documented example, on CBS/CNet
a shared, corporate, or public News reported, on March 7, 2011, on a Wall
computer intentionally in order to monitor Street Journal analysis revealing the
users. practice of Facebook and other websites of
While the term spyware suggests software tracking users' browsing activity, linked to
that monitors a user's computing, the their identity, far beyond users' visits and
functions of spyware can extend beyond activity within the Facebook site itself. The
simple monitoring. Spyware can collect report stated: "Here's how it works. You go
almost any type of data, including personal to Facebook, you log in, you spend some
information like internet surfing habits, user time there, and then ... you move on without
logins, and bank or credit account logging out. Let's say the next site you go to
information. Spyware can also interfere with is New York Times. Those buttons, without
a user's control of a computer by installing you clicking on them, have just reported
additional software or redirectingweb back to Facebook and Twitter that you went
browsers. Some spyware can change there and also your identity within those
computer settings, which can result in slow accounts. Let's say you moved on to
Internet connection speeds, un-authorized something like a site about depression. This
changes in browser settings, or changes to one also has a tweet button, a Google
software settings. widget, and those, too, can report back who
you are and that you went there."
Sometimes, spyware is included along with The WSJ analysis was researched by Brian
genuine software, and may come from a Kennish, founder of Disconnect, Inc.[6]
malicious website or may have been added
to the intentional functionality of genuine Contents
software (see the paragraph
[hide] history of security issues have made it a
frequent target. Its deep integration with the
 1Routes of Windows environment make it susceptible to
infection attack into the Windows operating
 2Effects and system. Internet Explorer also serves as a
behaviors point of attachment for spyware in the form
 3Remedies and of Browser Helper Objects, which modify the
prevention browser's behavior.
 4Applications
 5Examples Effects and behaviors[edit]
 6History and
development This section does
 7Programs not cite any source
distributed with s. Please
spyware help improve this
 8Rogue anti- section by adding
spyware citations to reliable
programs sources. Unsourced
 9Legal issues material may be
challenged
 10In popular
culture
and removed. (Dece
mber 2016) (Learn how
 11See also and when to remove
 12References this template message)
 13External links
 14Categories A spyware m rarely operates alone on a
computer; an affected machine usually has
multiple infections. Users frequently notice
Routes of infection[edit] unwanted behavior and degradation of
Spyware does not necessarily spread in the system performance. A spyware infestation
same way as a virus or worm because can create significant
infected systems generally do not attempt to unwanted CPU activity, disk usage, and
transmit or copy the software to other network traffic. Stability issues, such as
computers. Instead, spyware installs itself applications freezing, failure to boot, and
on a system by deceiving the user or system-wide crashes are also common.
by exploiting software vulnerabilities. Spyware, which interferes with networking
software commonly causes difficulty
Most spyware is installed without connecting to the Internet.
knowledge, or by using deceptive tactics.
Spyware may try to deceive users by In some infections, the spyware is not even
bundling itself with desirable software. Other evident. Users assume in those situations
common tactics are using a Trojan horse, that the performance issues relate to faulty
spy gadgets that look like normal devices hardware, Windows installation problems, or
but turn out to be something else, such as a another malware infection. Some owners of
USB Keylogger. These devices actually are badly infected systems resort to
connected to the device as memory units contacting technical support experts, or
but are capable of recording each stroke even buying a new computer because the
made on the keyboard. Some spyware existing system "has become too slow".
authors infect a system through security Badly infected systems may require a clean
holes in the Web browser or in other reinstallation of all their software in order to
software. When the user navigates to a Web return to full functionality.
page controlled by the spyware author, the Moreover, some types of spyware disable
page contains code which attacks the software firewalls and antivirus software,
browser and forces the download and and/or reduce browser security settings,
installation of spyware. which opens the system to
The installation of spyware frequently further opportunistic infections. Some
involves Internet Explorer. Its popularity and spyware disables or even removes
competing spyware programs, on the
grounds that more spyware-related Many programmers and some commercial
annoyances increase the likelihood that firms have released products dedicated to
users will take action to remove the remove or block spyware. Programs such as
programs.[7] PC Tools' Spyware Doctor, Lavasoft's Ad-
Aware SE and Patrick Kolla's Spybot -
Keyloggers are sometimes part of malware
Search & Destroy rapidly gained popularity
packages downloaded onto computers
as tools to remove, and in some cases
without the owners' knowledge. Some
intercept, spyware programs. On December
keylogger software is freely available on the
16, 2004, Microsoftacquired the GIANT
internet, while others are commercial or
AntiSpyware software,[8] rebranding it
private applications. Most keyloggers allow
as Windows AntiSpyware beta and releasing
not only keyboard keystrokes to be
it as a free download for Genuine Windows
captured, they also are often capable of
XP and Windows 2003 users. (In 2006 it
collecting screen captures from the
was renamed Windows Defender).
computer.
Major anti-virus firms such as Symantec, PC
A typical Windows user has administrative
Tools, McAfee and Sophos have also added
privileges, mostly for convenience. Because
anti-spyware features to their existing anti-
of this, any program the user runs has
virus products. Early on, anti-virus firms
unrestricted access to the system. As with
expressed reluctance to add anti-spyware
otheroperating systems, Windows users are
functions, citing lawsuits brought by spyware
able to follow the principle of least
authors against the authors of web sites and
privilege and use non-
programs which described their products as
administrator accounts. Alternatively, they
"spyware". However, recent versions of
can reduce the privileges of specific
these major firms home and business anti-
vulnerable Internet-facing processes, such
virus products do include anti-spyware
as Internet Explorer.
functions, albeit treated differently from
Since Windows Vista is, by default, a viruses. Symantec Anti-Virus, for instance,
computer administrator that runs everything categorizes spyware programs as "extended
under limited user privileges, when a threats" and now offers real-time
program requires administrative privileges, protection against these threats.
a User Account Control pop-up will prompt
the user to allow or deny the action. This How anti-spyware software
improves on the design used by previous works[edit]
versions of Windows. Anti-spyware programs can combat spyware
in two ways:
Remedies and prevention[edit]
See also: Computer virus § Virus removal 1. They
can
As the spyware threat has , a number of provide
techniques have emerged to counteract it. real-
These include programs designed to remove time
or block spyware, as well as various user protecti
practices which reduce the chance of getting on in a
spyware on a system. manner
Nonetheless, spyware remains a costly similar
problem. When a large number of pieces of to that
spyware have infected a Windows of anti-
computer, the only remedy may virus pr
involve backing up user data, and fully otection
reinstalling the operating system. For : they
instance, some spyware cannot be scan all
completely removed by Symantec, incomin
Microsoft, PC Tools. g netwo
rk data
Anti-spyware programs[edit] for
See also: Category:Spyware removal spywar
e and Software's SpywareBlaster, one of the first
blocks to offer real-time protection, blocked the
any installation of ActiveX-based spyware.
threats
Like most anti-virus software, many anti-
it
spyware/adware tools require a frequently
detects.
updated database of threats. As new
2. Anti- spyware programs are released, anti-
spywar spyware developers discover and evaluate
e them, adding to the list of known spyware,
softwar which allows the software to detect and
e remove new spyware. As a result, anti-
progra spyware software is of limited usefulness
ms can without regular updates. Updates may be
be used installed automatically or manually.
solely
for A popular generic spyware removal tool
detectio used by those that requires a certain degree
n and of expertise is HijackThis, which scans
removal certain areas of the Windows OS where
of spyware often resides and presents a list
spywar with items to delete manually. As most of the
e items are legitimate windows files/registry
softwar entries it is advised for those who are less
e that knowledgeable on this subject to post a
has HijackThis log on the numerous antispyware
already sites and let the experts decide what to
been delete.
installe If a spyware program is not blocked and
d into manages to get itself installed, it may resist
the attempts to terminate or uninstall it. Some
comput programs work in pairs: when an anti-
er. This spyware scanner (or the user) terminates
kind of one running process, the other one
anti- respawns the killed program. Likewise,
spywar some spyware will detect attempts to
e can remove registry keys and immediately add
often them again. Usually, booting the infected
be set computer in safe mode allows an anti-
to scan spyware program a better chance of
on a removing persistent spyware. Killing the
regular process tree may also work.
schedul
e. Security practices[edit]
Such programs inspect the contents of To detect spyware, computer users have
the Windows registry, operating system files, found several practices useful in addition to
and installed programs, and remove files installing anti-spyware programs. Many
and entries which match a list of known users have installed a web browser other
spyware. Real-time protection from spyware thanInternet Explorer, such as Mozilla
works identically to real-time anti-virus Firefox or Google Chrome. Though no
protection: the software scans disk files at browser is completely safe, Internet Explorer
download time, and blocks the activity of was once at a greater risk for spyware
components known to represent spyware. In infection due to its large user base as well
some cases, it may also intercept attempts as vulnerabilities such as ActiveX but these
to install start-up items or to modify browser three major browsers are now close to
settings. Earlier versions of anti-spyware equivalent when it comes to security.[9][10]
programs focused chiefly on detection and
removal. Javacool
Some ISPs—particularly colleges and tochargeware, which manipulates users into
universities—have taken a different illegitimate mobile charges.
approach to blocking spyware: they use their
network firewalls and web proxies to block Identity theft and fraud[edit]
access to Web sites known to install In one case, spyware has been closely
spyware. On March 31, 2005, Cornell associated with identity theft.[14] In August
University's Information Technology 2005, researchers from security
department released a report detailing the software firm Sunbelt Software suspected
behavior of one particular piece of proxy- the creators of the
based spyware, Marketscore, and the steps common CoolWebSearch spyware had used
the university took to intercept it.[11] Many it to transmit "chat sessions, user
other educational institutions have taken names, passwords, bank information,
similar steps. etc.";[15] however it turned out that "it actually
Individual users can also (was) its own sophisticated criminal little
install firewalls from a variety of companies. trojan that's independent of CWS."[16] This
These monitor the flow of information going case is currently under investigation by
to and from a networked computer and the FBI.
provide protection against spyware and The Federal Trade Commission estimates
malware. Some users install a large hosts that 27.3 million Americans have been
file which prevents the user's computer from victims of identity theft, and that financial
connecting to known spyware-related web losses from identity theft totaled nearly
addresses. Spyware may get installed via $48 billion for businesses and financial
certain shareware programs offered for institutions and at least $5 billion in out-of-
download. Downloading programs only from pocket expenses for individuals.[17]
reputable sources can provide some
protection from this source of attack.[12] Digital rights management[edit]
Some copy-protection technologies have
Applications[edit] borrowed from spyware. In 2005, Sony BMG
Music Entertainment was found to be
"Stealware" and affiliate fraud[edit] using rootkits in its XCP digital rights
A few spyware vendors, notably 180 managementtechnology[18] Like spyware, not
Solutions, have written what the New York only was it difficult to detect and uninstall, it
Times has dubbed "stealware", and what was so poorly written that most efforts to
spyware researcher Ben remove it could have rendered computers
Edelman terms affiliate fraud, a form of click unable to function.Texas Attorney
fraud. Stealware diverts the payment General Greg Abbott filed suit,[19] and three
of affiliate marketing revenues from the separate class-action suits were
legitimate affiliate to the spyware vendor. filed.[20] Sony BMG later provided a
workaround on its website to help users
Spyware which attacks affiliate remove it.[21]
networks places the spyware operator's
affiliate tag on the user's activity – replacing Beginning on April 25, 2006,
any other tag, if there is one. The spyware Microsoft's Windows Genuine
operator is the only party that gains from Advantage Notifications application[22] was
this. The user has their choices thwarted, a installed on most Windows PCs as a "critical
legitimate affiliate loses revenue, networks' security update". While the main purpose of
reputations are injured, and vendors are this deliberately uninstallable application is
harmed by having to pay out affiliate to ensure the copy of Windows on the
revenues to an "affiliate" who is not party to machine was lawfully purchased and
a contract.[13] Affiliate fraud is a violation of installed, it also installs software that has
the terms of service of most affiliate been accused of "phoning home" on a daily
marketing networks. As a result, spyware basis, like spyware.[23][24] It can be removed
operators such as 180 Solutions have been with the RemoveWGA tool.
terminated from affiliate networks including
Personal relationships[edit]
LinkShare and ShareSale.[citation needed] Mobile
devices can also be vulnerable Spyware has been used to monitor
electronic activities of partners in intimate
relationships. At least one software olwebsearc
package, Loverspy, was specifically h.com. It
marketed for this purpose. Depending on displays
local laws regarding communal/marital pop-up ads,
property, observing a partner's online rewrites sea
activity without their consent may be illegal; rch
the author of Loverspy and several users of engine resu
the product were indicted in California in lts, and
2005 on charges of wiretapping and various alters the
computer crimes.[25] infected
computer's
Browser cookies[edit] hosts file to
Anti-spyware programs often report Web direct DNS l
advertisers' HTTP cookies, the small text ookups to
files that track browsing activity, as spyware. these
While they are not always inherently sites.[27]
malicious, many users object to third parties  FinFisher,
using space on their personal computers for sometimes
their business purposes, and many anti- called
spyware programs offer to remove them.[26] FinSpy is a
high-end
Examples[edit] surveillance
suite sold to
These common spyware programs illustrate law
the diversity of behaviors found in these enforcemen
attacks. Note that as with computer viruses, t and
researchers give names to spyware intelligence
programs which may not be used by their agencies.
creators. Programs may be grouped into Support
"families" based not on shared program services
code, but on common behaviors, or by such as
"following the money" of apparent financial training and
or business connections. For instance, a technology
number of the spyware programs distributed updates are
by Claria are collectively known as "Gator". part of the
Likewise, programs that are frequently package.[28]
installed together may be described as  parts GO Keyboard virtual Android
of the same spyware package, even if they keyboard apps (GO Keyboard
function separately. - Emoji keyboard[29] and GO
Keyboard - Emoticon
 CoolWebSe keyboard[30]) transmit personal
arch, a information to its remote
group of servers without explicit users'
programs, consent. This information
takes includes user's Google
advantage account email,
of Internet language, IMSI, location,
Explorer network type, Android version
vulnerabiliti and build, and device's model
es. The and screen size. The apps
package also download and execute a
directs code from a remote server,
traffic to breaching the Malicious
advertisem Behavior section[31] of the
ents on Google Play privacy policies.
Web sites Some of these plugins are
includingco detected as Adware or PUP
by many Anti-Virus engines[32], redirects
while the developer, a Internet
Chinese company GOMO Dev Explorer
Team, claims in the apps' error pages
description that they will never to
collect personal data including advertising.
credit card information.[33] The When users
apps with about 2 million follow a
users in total were caught on broken link
spying on September 2017 by or enter an
security researches from erroneous
AdGuard who then reported URL, they
their findings to Google.[34] see a page
 HuntBar, of
aka advertisem
WinTools or ents.
Adware.We However,
bsearch, because
was password-
installed by protected
an Web sites
ActiveX driv (HTTP
e-by Basic
download at authenticati
affiliate on) use the
Web sites, same
or by mechanism
advertisem as HTTP
ents errors,
displayed Internet
by other Optimizer
spyware makes it
programs— impossible
an example for the user
of how to access
spyware password-
can install protected
more sites.[37]
spyware.  Spyware
These such as
programs Look2Me
add hides inside
toolbars to system-
IE, track critical
aggregate processes
browsing and start up
behavior, even in safe
redirect mode. With
affiliate no process
references, to terminate
and display they are
advertisem harder to
ents.[35][36] detect and
 Internet remove,
Optimizer, which is a
also known combination
as DyFuCa, of both
spyware Bureau,
and and other
a rootkit. agencies.
Rootkit Consumers
technology complained
is also they were
seeing held
increasing hostage by
use,[38] as a cycle of
newer oversized p
spyware op-up
programs windows de
also have manding
specific payment of
countermea at least
sures $29.95,
against well claiming
known anti- that they
malware pr had signed
oducts and up for a
may three-day
prevent free trial but
them from had not
running or cancelled
being before the
installed, or trial period
even was over,
uninstall and were
them.[citation thus
needed]
obligated to
 Movieland, pay.[39][40] Th
also known e FTC filed
as a complaint,
Moviepass.t since settle
v and d, against
Popcorn.net Movieland
, is a movie and eleven
download other
service that defendants
has been charging
the subject them with
of having
thousands "engaged in
of a
complaints nationwide
to scheme to
the Federal use decepti
Trade on and coer
Commissio cion to
n(FTC), extract
the Washin payments
gton State from
Attorney consumers.
General's "[41]
Office,  WeatherStu
the Better dio has a
Business plugin that
displays a site, so that
window- the
panel near advertisem
the bottom ents make
of a unearned
browser profit for the
window. 180
The official Solutions
website company. It
notes that it opens pop-
is easy to up ads that
remove cover over
(uninstall) the Web
WeatherStu sites of
dio from a competing
computer, companies
using its (as seen in
own their [Zango
uninstall- End User
program, License
such as Agreement]
under ).[13]
C:\Program  Zlob trojan,
Files\Weath or just Zlob,
erStudio. downloads
Once itself to a
WeatherStu computer
dio is via
removed, a an ActiveX
browser codec and
returns to reports
the prior information
display back to
appearance Control
, without the Server[citation
need to needed]
. Some
modify the information
browser can be the
settings. search-
 Zango (for history, the
merly 180 Websites
Solutions) visited, and
transmits even
detailed keystrokes.[
information 42]
More
to recently,
advertisers Zlob has
about the been known
Web sites to hijack
which users routers set
visit. It also to
alters HTTP defaults.[43]
requests
for affiliate
advertisem
History and development[edit]
ents linked The first recorded use of the
from a Web term spyware occurred on October 16, 1995
in a Usenet post that poked fun will be automatically restored. This ensures
at Microsoft's business model.[44] Spyware at that the spyware will execute when the
first denoted softwaremeant for espionage operating system is booted, even if some (or
purposes. However, in early 2000 the most) of the registry links are removed.
founder of Zone Labs, Gregor Freund, used
the term in a press release[dead link] for
the ZoneAlarm Personal Firewall.[45] Later in
Programs distributed with
2000, a parent using ZoneAlarm was alerted spyware[edit]
to the fact that "Reader Rabbit," educational
software marketed to children by  Kazaa[50]
the Mattel toy company, was surreptitiously  Morpheus[51]
sending data back to Mattel.[46] Since then,
 WeatherBu
"spyware" has taken on its present sense.
g[52]
According to a 2005 study by AOL and the  WildTangen
National Cyber-Security Alliance, 61 percent t[53][54]
of surveyed users' computers were infected
with form of spyware. 92 percent of
Programs formerly distributed
surveyed users with spyware reported that with spyware[edit]
they did not know of its presence, and 91
percent reported that they had not given  AOL Instant
permission for the installation of the Messenger[5
spyware.[47] As of 2006, spyware has 3]
(AOL
become one of the preeminent security Instant
threats to computer systems running Messenger
Microsoft Windows operating systems. still
Computers on which Internet Explorer (IE) is packages
the primary browser are particularly Viewpoint
vulnerable to such attacks, not only because Media
IE is the most widely used,[48] but because its Player, and
tight integration with Windows allows WildTangen
spyware access to crucial parts of the t)
operating system.[48][49]  DivX[55]
Before Internet Explorer 6 SP2 was released  FlashGet[56][5
7][58][59][60][61]
as part of Windows XP Service Pack 2, the
browser would automatically display an  magicJack[6
2]
installation window for
any ActiveX component that a website
wanted to install. The combination of user Rogue anti-spyware
ignorance about these changes, and the programs[edit]
assumption by Internet Explorer that
all ActiveX components are benign, helped See also: List of rogue security
to spread spyware significantly. Many software, List of fake anti-spyware
spyware components would also make use programs, and Rogue software
of exploits in JavaScript, Internet Explorer Malicious programmers have released a
and Windows to install without user large number of rogue (fake) anti-spyware
knowledge or permission. programs, and widely distributed
The Windows Registry contains multiple Web banner ads can warn users that their
sections where modification of key values computers have been infected with spyware,
allows software to be executed automatically directing them to purchase programs which
when the operating system boots. Spyware do not actually remove spyware—or else,
can exploit this design to circumvent may add more spyware of their own.[63][64]
attempts at removal. The spyware typically The recent proliferation of fake or spoofed
will link itself from each location in antivirus products that bill themselves as
the registry that allows execution. Once antispyware can be troublesome. Users may
running, the spyware will periodically check receive popups prompting them to install
if any of these links are removed. If so, they them to protect their computer, when it will in
fact add spyware. This software is claim that they never authorized the
called rogue software. It is recommended installation, a prima facie reading would
that users do not install any freeware suggest that the promulgation of spyware
claiming to be anti-spyware unless it is would count as a criminal act. Law
verified to be legitimate. Some known enforcement has often pursued the authors
offenders include: of other malware, particularly viruses.
However, few spyware developers have
 AntiVirus been prosecuted, and many operate openly
360 as strictly legitimate businesses, though
 Antivirus some have faced lawsuits.[68][69]
2009 Spyware producers argue that, contrary to
 AntiVirus the users' claims, users do in fact
Gold give consent to installations. Spyware that
 ContraVirus comes bundled with shareware applications
 MacSweep may be described in the legalese text of
er an end-user license agreement (EULA).
 Pest Trap Many users habitually ignore these
 PSGuard purported contracts, but spyware companies
such as Claria say these demonstrate that
 Spy Wiper
users have consented.
 Spydawn
 Spylocked Despite the ubiquity of EULAs agreements,
 Spysheriff under which a single click can be taken as
consent to the entire text, relatively
 SpyShredd
little caselaw has resulted from their use. It
er
has been established in most common
 Spyware law jurisdictions that this type of agreement
Quake can be a binding contract in certain
 SpywareStri circumstances.[70] This does not, however,
ke mean that every such agreement is a
 UltimateCle contract, or that every term in one is
aner enforceable.
 WinAntiViru
s Pro 2006 Some jurisdictions, including the U.S. states
of Iowa[71] and Washington,[72] have passed
 Windows
laws criminalizing some forms of spyware.
Police Pro
Such laws make it illegal for anyone other
 WinFixer[65] than the owner or operator of a computer to
 WorldAntiS install software that alters Web-browser
py settings, monitors keystrokes, or disables
Fake antivirus products constitute 15 computer-security software.
percent of all malware.[66] In the United States, lawmakers introduced
On January 26, 2006, Microsoft and the a bill in 2005 entitled the Internet Spyware
Washington state attorney general filed suit Prevention Act, which would imprison
against Secure Computer for its Spyware creators of spyware.[73]
Cleaner product.[67] Administrative sanctions[edit]
US FTC actions[edit]
Legal issues[edit]
The US Federal Trade Commission has
Criminal law[edit] sued Internet marketing organizations under
Unauthorized access to a computer is illegal the "unfairness doctrine"[74] to make them
under computer crime laws, such as the stop infecting consumers' PCs with spyware.
U.S. Computer Fraud and Abuse Act, the In one case, that against Seismic
U.K.'s Computer Misuse Act, and similar Entertainment Productions, the FTC
laws in other countries. Since owners of accused the defendants of developing a
computers infected with spyware generally program that seized control of PCs
nationwide, infected them with spyware and
other malicious software, bombarded them Inc. ended up settling, by agreeing to pay
with a barrage of pop-up advertising for US$7.5 million and to stop distributing
Seismic's clients, exposed the PCs to spyware.[79]
security risks, and caused them to
The hijacking of Web advertisements has
malfunction. Seismic then offered to sell the
also led to litigation. In June 2002, a number
victims an "antispyware" program to fix the
of large Web publishers sued Claria for
computers, and stop the popups and other
replacing advertisements, but settled out of
problems that Seismic had caused. On
court.
November 21, 2006, a settlement was
entered in federal court under which a Courts have not yet had to decide whether
$1.75 million judgment was imposed in one advertisers can be held liable for spyware
case and $1.86 million in another, but the that displays their ads. In many cases, the
defendants were insolvent[75] companies whose advertisements appear in
spyware pop-ups do not directly do business
In a second case, brought against CyberSpy
with the spyware firm. Rather, they have
Software LLC, the FTC charged that
contracted with an advertising agency,
CyberSpy marketed and sold "RemoteSpy"
which in turn contracts with an online
keylogger spyware to clients who would then
subcontractor who gets paid by the number
secretly monitor unsuspecting consumers'
of "impressions" or appearances of the
computers. According to the FTC, Cyberspy
advertisement. Some major firms such
touted RemoteSpy as a "100%
as Dell Computer and Mercedes-Benz have
undetectable" way to "Spy on Anyone. From
sacked advertising agencies that have run
Anywhere." The FTC has obtained a
their ads in spyware.[80]
temporary order prohibiting the defendants
from selling the software and disconnecting Libel suits by spyware
from the Internet any of their servers that developers[edit]
collect, store, or provide access to
information that this software has gathered. Litigation has gone both ways. Since
The case is still in its preliminary stages. A "spyware" has become a
complaint filed by the Electronic Privacy common pejorative, some makers have
Information Center (EPIC) brought the filed libel and defamation actions when their
RemoteSpy software to the FTC's products have been so described. In 2003,
attention.[76] Gator (now known as Claria) filed suit
against the website PC Pitstop for
Netherlands OPTA[edit] describing its program as "spyware".[81] PC
An administrative fine, the first of its kind in Pitstop settled, agreeing not to use the word
Europe, has been issued by the "spyware", but continues to describe harm
Independent Authority of Posts and caused by the Gator/Claria software.[82] As a
Telecommunications (OPTA) from the result, other anti-spyware and anti-virus
Netherlands. It applied fines in total value of companies have also used other terms such
Euro 1,000,000 for infecting 22 million as "potentially unwanted programs"
computers. The spyware concerned is called or greyware to denote these products.
DollarRevenue. The law articles that have WebcamGate[edit]
been violated are art. 4.1 of the Decision on Main article: Robbins v. Lower Merion
universal service providers and on the School District
interests of end users; the fines have been
issued based on art. 15.4 taken together In the 2010 WebcamGate case, plaintiffs
with art. 15.10 of the Dutch charged two suburban Philadelphia high
telecommunications law.[77] schools secretly spied on students by
surreptitiously and remotely activating
Civil law [edit] webcams embedded in school-issued
Former New York State Attorney laptops the students were using at home,
General and former Governor of New and therefore infringed on their privacy
York Eliot Spitzer has pursued spyware rights. The school loaded each student's
companies for fraudulent installation of computer with LANrev's remote activation
software.[78] In a suit brought in 2005 by tracking software. This included the now-
Spitzer, the California firm Intermix Media, discontinued "TheftTrack". While TheftTrack
was not enabled by default on the software,
the program allowed the school district to
elect to activate it, and to choose which of
the TheftTrack surveillance options the
school wanted to enable.[83]
TheftTrack allowed school district
employees to secretly remotely activate the
webcam embedded in the student's laptop,
above the laptop's screen. That allowed
school officials to secretly take photos
through the webcam, of whatever was in
front of it and in its line of sight, and send
the photos to the school's server. The
LANrev software disabled the webcams for
all other uses (e.g., students were unable to
use Photo Booth or video chat), so most
students mistakenly believed their webcams
did not work at all. In addition to webcam
surveillance, TheftTrack allowed school
officials to take screenshots, and send them
to the school's server. In addition, LANrev
allowed school officials to take snapshots of
instant messages, web browsing, music
playlists, and written compositions. The
schools admitted to secretly snapping over
66,000 webshots and screenshots, including
webcam shots of students in their
bedrooms.[83][84][85]

Вам также может понравиться