Threat Lab

Girl Scouts and OpenText empower future leaders of tomorrow with cyber resilience

The transition to a digital-first world enables us to connect, work and live in a realm where information is available at our fingertips. The children of today will be working in an environment of tomorrow that is shaped by hyperconnectivity. Operating in this...

World Backup Day reminds us all just how precious our data is

Think of all the important files sitting on your computer right now. If your computer crashed tomorrow, would you be able to retrieve your important files? Would your business suffer as a result? As more and more of our daily activities incorporate digital and online...

3 Reasons We Forget Small & Midsized Businesses are Major Targets for Ransomware

The ransomware attacks that make headlines and steer conversations among cybersecurity professionals usually involve major ransoms, huge corporations and notorious hacking groups. Kia Motors, Accenture, Acer, JBS…these companies were some of the largest to be...

How Ransomware Sneaks In

Ransomware has officially made the mainstream. Dramatic headlines announce the latest attacks and news outlets highlight the staggeringly high ransoms businesses pay to retrieve their stolen data. And it’s no wonder why – ransomware attacks are on the rise and the...

An MSP and SMB guide to disaster preparation, recovery and remediation

Introduction It’s important for a business to be prepared with an exercised business continuity and disaster recovery (BC/DR) plan plan before its hit with ransomware so that it can resume operations as quickly as possible. Key steps and solutions should be followed...

Podcast: Cyber resilience in a remote work world

The global pandemic that began to send us packing from our offices in March of last year upended our established way of working overnight. We’re still feeling the effects. Many office workers have yet to return to the office in the volumes they worked in pre-pandemic....

5 Tips to get Better Efficacy out of Your IT Security Stack

If you’re an admin, service provider, security executive, or are otherwise affiliated with the world of IT solutions, then you know that one of the biggest challenges to overcome is efficacy. Especially in terms of cybersecurity, efficacy is something of an amorphous...

How Cryptocurrency and Cybercrime Trends Influence One Another

Typically, when cryptocurrency values change, one would expect to see changes in crypto-related cybercrime. In particular, trends in Bitcoin values tend to be the bellwether you can use to predict how other currencies’ values will shift, and there are usually...

Turning failure into success

As a security professional it’s hard to say ‘I told you so’ but as far back as 2009-2010 Webroot was saying that the endpoint market was broken and that a new approach to stopping malware infections on endpoints was needed. At that time the rest of the endpoint security market was particularly quiet on their efficacy at stopping attacks they just kept pointing at meaningless and some would say gamed ‘independent’ test results about how great their efficacy was.

Of course the ‘chickens came home to roost’ and that efficacy was thrown under a Mack Truck over the past couple of years by the volume and frequency of new malware and its variants that was hitting endpoints. The attack patterns changed too. No longer did you have broad-based attacks now you had targeted, individualized and especially in 2014 continuous attacks aimed at known individuals in organizations.

The availability and open nature of today’s communications plus the exploitation by the big Internet players and other actors has meant everyone’s life can be pried into and used to make life more convenient, but with that convenience comes a dark side (that for many observers is seemingly winning and cannot be thwarted.) Frankly neither I, nor Webroot believe that.

Attackers’ methods can be turned against them and the attentions of the priers thwarted by only allowing them to access what you want them to access. Lots of security vendors believe that too. If those who want manipulate get smart then we need to get smarter. We can have smarter cybersecurity and we can make it consciously work together to make life very difficult indeed.

At Black Hat Webroot will be demonstrating and talking about some of the security solutions and collective threat intelligence that by working together make endpoints, servers, networks and the Internet safer for us all and are turning previous failures into success. In the end its choosing battles and winning the wars that will matter.

The OPM data breach was probably inevitable

Breaches big and small have been in the news, from small organizations losing banking files to global groups like Sony losing seemingly everything to hackers. But with the recent Office of Personnel Management (OPM) hack that was revealed recently, with anywhere between 18 and 32 billion individual records stolen by digital infiltrators, we have not seen a breach to this scale.

The scary, and somewhat disappointing aspect, is that the breach was probably inevitable.

Encryption Not Present

While OPM Director Katherine Archuleta had noted the need for an upgrade in the technology and implementation of encryption on all the data 18 months prior, the need was dismissed due to the age of the networks. During testimony today with the House Oversight and Government Reform Committee, she said “It is not feasible to implement on networks that are too old.”

Contractors Credentials

On the other side, would encryption had helped as the breach all started with compromised contractors credentials? Dr. Andy Ozment, assistant secretary, Office of Cybersecurity and Communications stated during the same hearing that encryption would “not have helped in this case” as the attackers would have had the data encrypted once they accessed the machine.

Previously Breached

In July of 2014, the OPM had a breach of its networks, apparently with the breach being traced back to China. OPM downplayed the breach stating that no personal data was stolen but provided credit monitoring to employees. Following this breach, the Office of the Inspector General completed an audit of the whole department, finding significant failures in the security layers. The full investigation also found that there was no inventory of the endpoints, devices, databases, and investigators were not able to see if OPM was scanning for breach and vulnerabilities.

Two-Factor Authentication

During the same audit “We believe that the volume and sensitivity of OPM systems that are operating without an active Authorization represents a material weakness in the internal control structure of the agency’s IT security program,” the report concluded. In a day and age when two-factor has become a standard recommendation from the local IT friend to even the CIO of the US Department of Energy (http://energy.gov/cio/two-factor-authentication), this is one of the biggest failures within the OPM’s security layer. Lacking a physical CAC card or even phone authentication for login into the local machines and thus into the network could have saved the data from falling into the wrong hands.

These are just four of the issues leading up to this breach, areas often and exhaustively preached by security companies and professionals worldwide as the biggest and most vulnerable areas of attack. Beyond this, the audit itself not only highlighted the areas in need of immense improvement and increased security, but essentially laid the groundwork for the hackers, exposing all the weaknesses that have since been exploited, resulting in this breach.

For the full Inspector General report cited above from 2014, please click here: https://www.opm.gov/our-inspector-general/reports/2014/federal-information-security-management-act-audit-fy-2014-4a-ci-00-14-016.pdf

WhatsApp Spam Emails Making a Comeback

In 2013 we shared a series of blog posts about several WhatsApp scams making the rounds redirecting people to pharmaceutical sites and malware.

In recent weeks we have seen that these scams have made a comeback and are evading modern spam filters.

Sample Spam Email:

whatsapp

Using the email above as an example, by pressing the ‘Play’ button on a Desktop or Mobile browser the user is taken to a site masquerading as an article from the BBC titled:

SPECIAL REPORT: We expose how to lose 23 lbs of Belly Fat in 1 Month With This Diet Cleanse That Celebrities Use

whatsapp2

Instead of taking the user directly to the scam site, they try to dupe the would-be victim into thinking that the deal is legitimate by impersonating the above article. All other links lead to the real BBC site, however attempting to leave the page will also launch a pop-up window to the fake shop which can be confused for a legitimate advertisement.

Pop-up window loads when leaving the site:

whatsapp3

If the user chooses to learn more about the ‘celebrity cleanse’ they are then taken to a site where they are prompted to enter personal information including personal email, postal address, and phone number.

Sample screenshot of the landing scam page:

whatsapp4

Remember, always buy from a legitimate, trusted site. If something seems too good to be true, it usually is.

Rombertik

Yesterday in the news we saw a huge spike in the interest of the Rombertik malware. Rombertik infiltrates the computer through email phishing attacks that drop as a .scr screen saver executable that contains the malware that will inject code into your browsers to spy on you and threaten your MBR or Encrypt documents if it detects that it’s being analyzed or sandboxed. We’ve been catching these variants since January 13th, but only now has it become so popular with the media coverage.

The initial drop is a zipped attachment and once unzipped it’s a .scr screensaver executable file. The first stage of the malware is checks to make sure it’s not being debugged or sandboxed where if it fails these checks will attempt to overwrite your MBR (Master Boot Record).

obtaining handle to mbr overwrite mbr

Here we can see the code “\\\\.\\PhysicalDrive0” in the first image where it is attempting to obtain the handle to the MBR. If it can get access to the MBR then it will perform the second image where it writes 200 hex bytes to the MBR with buffer to display the below message after the BIOS when starting your computer – forcing a bootloop until the operating system is reinstalled.

Boot Loop

However, you will need to give this administrator rights in order for the MBR or encrpyting routine to complete. So unless you’re an XP user, you’ll see that familar user account control pop up asking if you wish to give “yfoye.exe” permission. I don’t know how many users are blindly giving permission to random executables that are originally expected to be documents from attachments (many group policies in businesses are also set to not give admin rights to email attachments), but I would suspect that the scare hype of this malware is limited to XP users.

After all the checks for sandboxing and debugging are cleared the malware will then perform it’s normal operation of hooking into your browser. Below in the first image is Rombertik searching for handles to the Firefox process (it does this with other browsers like Chrome as well).

firefox openprocess phone home

Then the second images shows it will connect to home and ensure that it can securely transmit the data it intercepts. Below, the malware injects a thread into the browser process to intercept and monitor network traffic API calls

remote thread

For Rombertik specifically it drops through email phishing and Webroot has multiple layers of protection. First is going to be through the zip – we actually detect this exact drop as a zip once it writes to disk. If that doesn’t trigger, then next layer is once it’s extracted and will be blocked in real time right as the .scr executable inside the zip it’s written to disk. If that fails, then next layer of protection is through heuristics if an action by the file is picked up. Since after the sandbox checks it launches a second copy of itself and overwrites the second copy with remaining thread process it’s very suspicious and a common tactic used by encrypting ransomware as well so our heuristics look out for actions like this.

MD5 Analyzed:

F504EF6E9A269E354DE802872DC5E209 (W32.Rombertik.Gen)

Aditional MD5s:

9FA5CE4CD6323C40247E78B80955218A (W32.Rombertik.Gen)

21A728FCD1A45642490EE0DAF17ED73A (W32.Rombertik.Gen)

FAADD08912BADEF2AB855D0C488B9193 (W32.Rombertik.Gen)

AC94549FAF48D11778265F08535A55B7 (W32.Rombertik.Gen)

D95495728DB1D257C78BCC19B43E94FF (W32.Rombertik.Gen)

3733DD9DF99C08953216B3DA5A885EFD (W32.Rombertik.Gen)

B5AFBB36D9E3EC3BC4A9445627C23E4F (W32.Rombertik.Gen)

38F5191DE5B8C266746006E9766B2F9D (W32.Rombertik.Gen)

AlphaCrypt

We’ve encountered yet another encrypting ransomware variant and at this point it’s expected since the scam has exploaded in popularity since it’s inception in late 2013. This one has a GUI that is almost identical to TeslaCrypt.

GUI

While this may look identical to TeslaCrypt it does have some improvements like deleting the VSS to make sure you aren’t saved by your shadow volume. Take a look at the below strings from an unpacked memory dump.

VSS delete

We can very clearly see that it opens up a command prompt and runs the command “vssadmin.exe delete shadows /all /Quiet” This will ensure that all shadow copies are deleted and the /Quiet will make sure that the command does not display messages to the user while its running.

Payment is similar to recent variants – bitcoin through layered tor browsing. Not using a money mule like ukash or moneypak allows the authors to maximize thier earning power and anonymity. They can just take the full ransom amount and put through a bitcoin mixer that will use sophisticated algorithms to scramble it through millions of addresses and completely “clean” the money.

bitcoin launder

A more convenient feature this variant of encrypting ransomware has is that you are not immediately forced to use install the tor browser and will instead try and use URLs that use public gates to the secret server through your current installed browser. However, these don’t always work so the backup option is to install Tor like we’ve seen previously. See the entire ransom notice below.

Ransom notice

The volatitlity of this variant is quite high since it creates new instances of common windows processes to do the encryption routine to try and be as covert as possible and is extremely similar to how Cryptowall 3.0 opertates. Below is the final bit of unpacking, where it sets the child process context and resumes the thread.

unpacking routine

MD5 analysed: 1C71D29BEDE55F34C9B17E24BD6A2A31
Aditional MD5 seen: 6B19E4AE0FA5B90C7F0620219131A12D

Webroot will catch this specific variant in real time and heuristically before any encryption takes place. We’re always on the look out for more, but just in case of new zero day variants, remember that with encrypting ransomware the best protection is going to be a good backup solution. This can be either through the cloud or offline external storage. Keeping it up to date is key so as not to lose productivity. Webroot has backup features built into our consumer product that allow you to have directories constantly synced to the cloud. If you were to get infected by a zero day variant of encrypting ransomware you can just restore your files back as we save a snapshot history for each of your files up to ten previous copies. Please see our community post on best practices for securing your environment against encrypting ransomware.

A Recap of RSA 2015

Last week marked one of the largest security conferences in the world, and with RSA 2015 now to a close, it is time to look back at what we shared, learned, and shown to the over 30,000 attendees of the San Francisco conference.

4-22-2015 1-16-11 PMReleased: Webroot’s 2015 Threat Brief

This report contains insights, analysis, and information on how collective threat intelligence can protect organizations from sophisticated attacks.

 

4-22-2015 10-40-16 AM

Shared: Webroot Threat Brief Infographic

Behind the 2015 Threat Brief are some amazing statistics that we thought readers would love to see as an infographic. Produced to help deliverthe state of internet security beyond the readers of the report, the infographic serves as a perfect vessel to share with friends the importance on online security.

 

IMG_8351

Our Booth: Bigger and Better Than Ever

“It’s been an amazing week at RSA Conference. With many lessons learned by corporations, the security industry has responded quickly and made great strides this week to battle against the onslaught of cyber threats. Conference attendees responded overwhelmingly positively to our collective threat intelligence, smarter cybersecurity approach, speaking sessions and demos. In fact, our booth traffic has been higher this year than ever before, and we’re definitely looking forward to continuing these conversations at RSA Conference 2016.”
– Dick Williams, CEO, Webroot

Interested in seeing more? We have a full gallery below of our time at RSA Conference 2015, highlighting the Webroot team hard at work showing off the power of Collective Threat Intelligence from Webroot.


 

Fake Security Scams – 2015 Edition

New year; similar Scams. In 2013,  I wrote an article talking about the popular Fake Microsoft Security Scams that were doing the rounds. As expected, these type of scams have continued to grow in popularity as a way for nefarious people to get money from users. Unfortunately, today these scams are more popular than ever. While the premise remains the same, some new versions of these blur the lines between what is a scam and what isn’t.

Recap

It’s worth having a quick look back at what exactly one of those aforementioned scams entails. The classic Microsoft scam goes something like this: the user gets a pop-up in their browser that tells them that they are infected and says to call a number (toll free of course) to get said infection removed. Once the user calls this number they will be directed to a website that allows the scammers (*agents*) to connect to the PC.

Microsoft Scam

Figure 1: Typical Scam Message

Depending on the version the webpage (see screenshot above), the scam may try to set itself as the homepage, which means that even if the user restarts their PC, they will continue to see this warning message. This can help back up these scammers’ claims that the PC is infected.

Once the scammers get connected they will show the user all the “infections” that are located in the Windows Event Logs. Windows Event logs are extremely useful to diagnose Windows issues. We would commonly use them to look for hard disk issues as any time Windows has an issue writing to a hard disk it will create a warning/error in the event logs.

After the scammers get connected, they will often install other programs that will show more errors messages. This will either be fake antivirus programs or trial versions of well-known programs that will show cookies that they will use as evidence of an infection.

In the example below, I have shown a snapshot of the warnings and errors from a test PC. It’s worth mentioning that even on a brand new PC there will be warnings or alerts in the Windows event logs.

Windows Event Logs

Figure 2: Windows Event Logs

Another version of this type of scam is the version that locks the browser and uses quite intimidating language (as seen in the case below). Apparently, this user has a potentially FATAL Virus! Thankfully, we are a bit away from computer malware being able to cross the organic barrier to kill users but it’s the type of message that can catch less technical users off-guard. In certain cases the alert pop-up will keep re-appearing this locking the browser session.

Fatal Virus Scam

Figure 3: It’s not fatal

So what’s new for 2015?

The biggest change compared to when we discussed this topic in 2013 is that these scams have now spread to other platforms, with Mac versions of these scams becoming increasingly popular. And they follow the exact same process as the PC versions. Remember that Macs do get malware and it highly advised that you install an antivirus product on your Mac.

Since these scams use a website, any device that has a browser can fall victim to this type of scam. They’re not OS dependent so if your internet enabled-toaster has a screen and a web browser it could get this type of alert! Joking aside, since it’s a browser-based scam, it’s advisable to have a backup browser installed just in case you have issues with your primary browser.

Fake Mac Security

Figure 4: The Mac version

The Mac versions of this scam are pretty much identical to their PC counterparts. The only difference is that they won’t use the Windows Event Log viewer as it doesn’t exist on the Mac platform but they will use other tricks to try to fool users. In theory you could have a version that targets the Linux platform (since it’s browser based) but that platform (generally speaking) is used by more technical users and thus isn’t the target platform for these scammers.

The “Legitimate” Scam

The most disappointing of the new trends in Fake Security Scams, is the emergence of the “Legitimate” version.  What do we mean by this?That well-known and respected multinational companies are using malware as a reason to charge users a fee to fix a device or service. Talk to anybody who works in IT and probably the most common reason why users suspect hardware isn’t working is due to a virus. It’s rarely (if ever) actually due to a virus, although there are of course exceptions to this. Remember the majority of malware these days is designed with the end goal of financial benefit to the person/group pushing the malware.

There is no real advantage for a scammer to stop your printer from working. The days of malware being made just to cause annoyance is long gone (although occasional cases still exist). So now let’s take a look at some of the common “legitimate” Scam types:

Your PC is part of a Botnet (an ISP favourite)

The botnet is a scam that has grown in popularity. An ISP (Internet Service Provider) will claim that a user is part of a botnet (Zeus being a favourite) and that for a flat fee they can clean out this botnet. Since the call has come from a legitimate source, the user will let their guard down and let the ISP “help” them out.

I have been connected to a number of these cases where the user has a PC that is supposedly part of a botnet. After running through the system with a fine tooth-comb and capturing network events, I was unable to find any evidence of botnet traffic. In these cases I advise the customer to contact the ISP and ask for the evidence used to determine the initial diagnosis. I have yet to hear back from any of these cases with some hard evidence of botnet traffic.

Printer (or other device) is not working because of a virus

This is by far and away the most popular type of “legitimate” scam that we encounter. A user is unable to get their printer working and they contact the hardware manufacturer. After going through a number of basic tests. it is determined that a virus is causing the issue and that they can remove the malware and setup the printer for a flat fee (notice the trend?).

I am picking on printers but it can be for any type of connected hardware. I have been connected to customers’ PC and have installed the printer for them after doing a full check for malware on the PC. In every case, it was just a matter of running through the steps and verifying that the device is installed.

What to do in the cases above

If you suspect that you have a virus that is causing a system issue, DO NOT give any credit card information to a 3rd party. Tell them you will contact them back, get the phone number directly from there Website (not the one they may give you over the phone). Contact Webroot and we can determine if there is a malware issue. Pretending to be from an ISP or an official company is a popular technique used by these scammers.

How to protect yourself from these scams

The tips that I discussed in 2013 are still valid. The first step is simply being aware that these scams exist!

  • Microsoft will never call you telling you that your PC is infected
  • Never allow strangers to connect to your PC
  • Do not give any credit card info to somebody claiming to be from Microsoft
  • If in doubt, shut down your PC and callWebroot

Tips to best protect yourself:

  • Use a trustworthy antivirus program like Webroot Secure Anywhere
  • Keep Windows updates turned on and set them to automatically update
  • Use a modern secure browser like Firefox or Chrome
  • Update any 3rd party plugins (Java/Adobe Reader/Flash player)
  • Use an ad-blocker add-on in Firefox/Chrome

Looking Forward

I would like to think in two years’ time I won’t be writing another one of these but it’s a popular method to get money so I don’t see it vanishing any time soon. With Windows 10 fast approaching and with it being used on multiple platforms we may see these types of scams on all sorts of devices (perhaps even the Xbox one!). We have already seen CryptoLocker style apps on the Android platform and due to the popularity it’s only a matter of time before we start seeing mobile versions.

My advice would be to let people that aren’t technical know about these types of scams. The advanced user isn’t the target group for these scams so if you have less tech-saavy friends or family, let them know. Remember that as a Webroot customer, we can check your PC for malware free of charge.

Please contact us if you have any questions or issues. Click on the “Get customer Support” button or you can contact us over the phone.

Links:

Webroot at RSA Conference 2015

Webroot is excited to be returning as sponsor and briefing presenter of the 2015 RSA Conference in San Francisco, California. From April 20th to the 24th, the Bay Area will host one of the largest security-focused conferences in the world, with thousands of industry players – from researchers to practitioners, network administrators to CEOs – the Moscone Center will be the heart of the security conversation. We invite you to join us as we showcase the latest in Webroot cloud-based security solutions.

Webroot will showcase a self-learning platform that is the most accurate threat intelligence network ever created to protect the Internet of Everything. Webroot® security thought leaders will also provide an in-depth look at big data analytics and predictive threat intelligence during several speaking engagements at the conference. To keep up to date socially with all Webroot happenings during the conference, be sure to follow and engage with #GetSmarter on Twitter and Instagram, as well as follow our main pages on Facebook and Linkedin.

Hal Lonas, Webroot CTOSpeaking Session: Smarter Intelligence: Real Time, Contextual, and Predictive

On Wednesday, April 22, at 12:50 p.m. in the North Hall Briefing Center, Webroot chief technology officer, Hal Lonas, will host a session on methods of harnessing the cloud to provide a better understanding of threats.

 

 

 

 


1098d70Speaking Session: Understanding Threats Using Big Data and Contextual Analytics

On Friday, April 24 at 10:10 a.m. in Moscone West, Room 3006, David Dufour, Webroot senior director of security architecture, will explain how to use big data analytics and deep data correlation to better identify malicious threats, and measures to prevent future occurrences.

 

 

 

Be sure to drop by booth 4114 in the North Hall of the Mascone Center to see all that Webroot is offering at RSA Conference 2015!

TeslaCrypt – Encrypting ransomware that now grabs your games

The encrypting ransomware business model is hugely successful and isn’t going away any time soon (possibly ever). This latest variant not only encrypts the normal scope of valued files, but it now encrypts files required for your games – saves, mods, and profiles (like Day Z). It even even encrypts game software components from the like of Valve, Bethesda, Unreal engine, and RPG Maker. This means many of the major games that users play will be rendered useless unless they pay the ransom if hit by the malware. For a full list of the scope of files encrypted see here.

Here is what the GUI looks like

The last thing anyone wants to see

The last thing anyone wants to see

Notice how it says “CryptoLocker-V3” on the window and has a uncanny resemblance. However, this is very different from the original cryptolocker so don’t be fooled. Tools like decryptolocker.com are NOT going to work on this variant. It also mentions “Click to Free Decryption on site”. When we first saw this we thought maybe it offered a free decryption similar to what we observed on an older ransomware variant, but it’s just a lie. Here is what you are presented with when you go to the decryption site and enter the bitcoin address it assigns you.

That's a lot of money...

That’s a lot of money…

Bitcoin is the preferred method of payment as it is a untraceable secure method of receiving payment from you so they give you a better price of only $415. If you wish to use payment systems like PayPal My Cash Card, then the price increases to $1000 (this is because they lose a percentage through the middleman). The choice is very clear that they want the hefty discount to sway you into using bitcoin as payment.

Webroot will catch this specific variant in real time and heuristically before any encryption takes place. We’re always on the look out for more, but just in case of new zero day variants, remember that with encrypting ransomware the best protection is going to be a good backup solution. This can be either through the cloud or offline external storage. Keeping it up to date is key so as not to lose productivity. Webroot has backup features built into our consumer product that allow you to have directories constantly synced to the cloud. If you were to get infected by a zero day variant of encrypting ransomware you can just restore your files back as we save a snapshot history for each of your files up to ten previous copies. Please see our community post on best practices for securing your environment against encrypting ransomware

Mobile World Congress 2015 – The Big Launches

Mobile World Congress is the biggest tech show focusing on, wait for it, mobile technology in the world. With many of the big announcements having occurred at the beginning it’s time for us to look and see all the amazing technology that came out of vendors new and old.  While this is not the end all, be all of the highlights, and one more day left to the show, we can expect the biggest reveals have occurred.

Google Goes Mobile

It has been no secret that Google has been taking over not only what we access on the web, but how we access, and announced that they will be starting to experiment with the ‘Nexus’ of mobile providers for US cell service.  What does this mean?  Well, if we take Google Fiber as any sort of baseline in service, we will see amazing pricing and high speeds on reliable mobile networks if they decide to go full scale.  Utilizing existing infrastructure, Google is hoping to drive the wireless network towards the future with innovation and competition.  Full details have not been released, but the experiment is expected to start providing this year.

New Phones. Everywhere.

While Sony did not launch their new flagship phone, catching many by surprise, HTC, Silent Circle, and Samsung took the opportunities to announce their newest, top of the line phones.  The HTC M9 packs in more technology to their familiar M8 phone design, including a new 20MP camera and Dolby Audio surround sound.  The Blackphone 2 from Silent Circle is the newest security-focused smartphone with better speed, battery, and Enterprise level integration possible.  And then there is the Samsung Galaxy S6, which is featuring a full range of top-of-the-line technology, a sleek new metal design, but surprisingly lacking the removable battery and SD card slot that set the Galaxy line apart in the past.

Wearables Get Style

Smart watches are cool, and with the Apple Watch coming soon alongside the already available Samsung, LG, and Motorola devices, but style has not always been the selling point.  Huawei stepped up the standard though with a gorgeous smart watch, running on the Android Wear OS.  Less bulky than the Moto 360 and the Gear S, it looks like a watch for every day wear and use.  Other companies, such as LG, released their updates to the smart watches, bringing more functionality to the line and hopefully taking the usefulness to the next level.

Light As Air Tablets

While Sony did not release a new flagship phone, they did surprise everyone with the Xpreia Z4 Tablet, a slim, fast Android 5.0 powered entertainment device.  Clearly going after the iPad devices, it packs in awesome performance surrounding a waterproof device and great battery, and even includes a keyboard attachment for the business crowd.

So while the show hasn’t been security focused, with the release of the new smartphones such as the Blackphone 2, as well as other devices, we know that mobile connectivity is still growing.  And with that growth will come the unique security challenges that will keep users safe worldwide.

The Threat Landscape is Expanding. Are You Ready for it?

This blog is syndicated from the LabTech Software Blog: http://www.labtechsoftware.com/blog/antivirus-and-anti-malware-tips/

Think your clients are covered? Think again.

This year’s epic flu season isn’t relegated to humans alone. The burgeoning threat landscape is better equipped than ever before to take your clients down—or at the very least lighten their wallets.

Oftentimes, clients are satisfied to keep running on last year’s version of an antivirus solution. It saves money and is more or less the same thing, right? Wrong. The landscape is evolving, and last year’s solution won’t defend against this year’s threats.

Take phishing, for instance. It’s a lucrative activity. Millions of people collectively lose $1.5 billionper year by falling victim to phishing scams.

It’s the hope of getting a piece of that growing pie that keeps hordes of hackers working around the clock to develop the next big scam. As threats evolve, your solutions have to evolve with them.

Every antivirus solution has an expiration date. Like spoiled milk, last year’s solution isn’t going to deliver the results you’re looking for. You must routinely update and refresh your solutions if you want to keep clients safe.

Why Your Clients Are Saying ‘Yes’ To Malware

Malware is cleverly disguising itself as routine software updates, so more often than not, clients opt in to infections without even knowing it. These silent threats masquerade as Adobe Reader updates, virus scans, and seemingly harmless error messages.

As if that weren’t bad enough, these menaces are getting more complex. Advanced social engineering methods are spawning additive infection vectors. This means that multiple pieces of malware work in tandem to ensure the client’s end point is fully compromised and exploited.

What You Need to Know to Offer the Best Protection

We will walk through four of the latest and most notorious infectors used by malware authors to gain access to the endpoint. We’ll wrap up with key features of a winning antivirus/anti-malware solution so you’re prepared to defend against even the most cunning of tactics.

1) Advanced Keylogging Crushers. We’re all familiar with keyloggers. And while they might sound old school, they’re still evolving and sneaking through firewalls undetected.

  • Culprit: Zeus Malware. This keylogging troublemaker is a Trojan that runs on Microsoft operating systems. It sneaks past users in the form of a familiar Adobe Reader or Flash upgrade, and it captures everything the client types until it’s removed.
  • Must-Have: To keep keyloggers at bay, look for a dynamic antivirus/anti-malware solution that can penetrate and neutralize multi-layer attacks. Threats aren’t one-dimensional anymore, and your client’s virtual protection shouldn’t be either.

2) Rogue Anti-Malware Slayers. Also known as ‘rogues’ or ‘FakeAV,’ these threats target inexperienced users. As the names imply, these scams masquerade as antivirus solutions.

  • Culprits: Countless Fake Antivirus Popups. While the names vary, the effects are the same. These threats have evolved by developing more realistic graphical user interfaces (GUIs) and ‘action center windows’ that are completely interactive and look legit to the untrained eye. If clients click through, they’re asked to submit payment information, which is then sold to the highest bidder on sites like CVV2s.in and crackhackforum.com.
  • Must-Have: Since this is a long-standing scam, you’ll want an antivirus solution that updates its FakeAV index as frequently as possible. There will always be new ones popping up, so you’ll want to partner with a vendor who is committed to keeping their code current.

3) Powelik Pluggers. These threats hide in registries and silently pilfer client information. They can’t easily be caught by scanners because they don’t register as files.

  • Culprit: Any Number of Vicious Malwares. This type of attack is probably the worst because it keeps coming back. The malware embeds itself so deeply in the system and evolves and updates the way it exploits so quickly that anything but the latest anti-malware solution will leave your clients out in the cold.
  • Must-Have: The best defense here is a good offense. Once infected, it’s extremely challenging to completely remove the threat. By having a solid anti-malware solution in place that prevents the infection in the first place, your clients will be much better off in the long run.

Wondering where the fourth threat is? The Malware and the Modern Threat Landscape eBook holds the answer. Download it below!

3-3-2015 12-23-06 PM

Lenovo Support Page Hacked

In possible retaliation to the Superfish MITM software installed on Lenovo consumer machines, hackers looking to be representing Lizard Squad have hacked Lenovo’s support page through DNS hijack.  Currently, if you head to http://support.lenovo.com/us/en/product_security/superfish, a whole new site appears rotating through images hosted on IMGUR and playing a song hosted on YouTube.  Meta data in the code shows “The new and improved rebranded Lenovo website featuring Ryan King and Rory Andrew Godfrey”, who have been implicated as members of Lizard Squad in the past.  We have pulled the source code for reference. We will update as we find out more information.

[UPDATE] Lenovo has restored the page back to the proper website. No official word from their team on what happened or how many affected in this DNS hijack.

2-25-2015 2-39-28 PM

<html>

<head>

<title>@LizardCircle</title>

<link href=’//fonts.googleapis.com/css?family=Roboto’ rel=’stylesheet’ type=’text/css’>

<meta name=”description” content=”The new and improved rebranded Lenovo website featuring Ryan King and Rory Andrew Godfrey”>

<style>body{background-color:black;color:white;font-family:’Roboto’,sans-serif;}a{color:cyan;}#slides{display:none;}.container{width:100%;height:100%;}.slidesjs-navigation{display:none;}iframe{display:none}</style>

</head>

<body>

<center>

<a href=”https://twitter.com/LizardCircle”>

<div class=”container”>

<div id=”slides”>

<img src=”http://i.imgur.com/UPVwGSb.png”/>

<img src=”http://i.imgur.com/pRvR6jj.png”/>

<img src=”http://i.imgur.com/zTydDfv.png”/>

<img src=”http://i.imgur.com/InvkIDg.png”/>

<img src=”http://i.imgur.com/yr19vvc.png”/>

<img src=”http://i.imgur.com/7wKXhr8.png”/>

<img src=”http://i.imgur.com/SMy9P4g.png”/>

<img src=”http://i.imgur.com/tBSSz1M.png”/>

<img src=”http://i.imgur.com/IWpV3nR.png”/>

<img src=”http://i.imgur.com/QzhXFor.png”/>

<img src=”http://i.imgur.com/ny9IAhQ.png”/>

<img src=”http://i.imgur.com/lsUMIiw.png”/>

<img src=”http://i.imgur.com/dnQGUS1.png”/>

<img src=”http://i.imgur.com/IQbF2nB.png”/>

<img src=”http://i.imgur.com/dGrve6S.png”/>

<img src=”http://i.imgur.com/PhEKut7.png”/>

</div>

</div>

</a>

</center>

<iframe width=”0″ height=”0″ src=”https://www.youtube.com/embed/ZLa__49Ltv4?autoplay=1&loop=1″ frameborder=”0″></iframe>

<iframe src=”https://neko.li/haha/everybody/laughing/at/you” width=”0″ height=”0″></iframe>

<iframe src=”http://dev.neko.li/haha/everybody/laughing/at/you” width=”0″ height=”0″></iframe>

<iframe src=”http://cf0.pw/haha/everybody/laughing/at/you” width=”0″ height=”0″></iframe>

<script src=”http://code.jquery.com/jquery-1.9.1.min.js”></script>

<script src=”http://www.slidesjs.com/js/jquery.slides.min.js”></script>

<script>

$(function() {

$(‘#slides’).slidesjs({

width: 940,

height: 528,

navigation: false,

pagination: false,

effect: {

slide: {

speed: 200

},

fade: {

speed: 300,

crossfade: true

}

},

play: {

active: true,

auto: true,

interval: 2000,

swap: false,

pauseOnHover: false,

restartDelay: 2000

}

});

});

</script>

</body>

</html>