Monday, March 30, 2015

VaultCrypt ransomware offers fake customer support

18901241_sRansomware has been the preferred tool of cyber criminals for making quick money. A new variant is in our midst known as VaultCrypt which is quite different from other encrypting malware in appearance and behavior. Unlike other ransomware that directly demand payment to unlock your encrypted data, VaultCrypt turns up the dishonesty levels even higher by pretending to direct you to customer support. This malware has been circulating in Russia since late February, but now, it is starting to spread to other parts of the world as well. Bleeping computer, with the help of members from the Emsisoft team have analysed this threat in detail.


Ransomware offers help and assurance to expedite payment


VaultCrypt gets its name from the file extension .vault. Once loaded in memory, the malware encrypts any files that it can find, changes their extension to .vault and replaces the icon with a lock symbol. When the user tries to access or open any such file, an alert pops up with an onion domain address which can only be accessed through a tor browser. This ensures that the cyber criminals remain anonymous and their actions untraceable. On visiting the webpage, the user is greeted with a login window. After entering the information (found in a vaultkey.vlt file stored locally) and logging in, the user is presented with an overview showing statistics relating to the encrypted files and the required payment amount. The website even offers the ability to chat with the hackers for help. In order to convince the user that their data can be retrieved, the website decrypts  4 of the encrypted files for free. 


It seems the cyber criminals have taken a different approach here. Instead of storming the user with threats and warnings, the hackers masquerade as customer support in order to appear more trustworthy.


The Vault: What goes in never comes out


To make sure that its task is complete, VaultCrypt uses Microsoft’s secure delete feature to completely erase the original files by overwriting them 16 times. This means they cannot be un-deleted or restored with the help of file/data recovery programs.


The greed of cyber criminals knows no bounds so to make things worse, VaultCrypt also downloads another malicious file from an onion domain which steals login data from websites visited by the user. Onion domains are known as the dark side of the web and are the birthplace of all illegal activity. Thus, the user is exposed to several other threats while trying to deal with this one.


The worst part is, it is unlikely that you will be able to recover your data from VaultCrypt without paying the ransom. This is why, once again, we emphasize the need for regular backup’s and having up to date protection. After all, it is better to be safe than sorry.


Have a nice (ransomware-free) day!



Related Posts:


  • Copycat Ransomware “Locker” Emerges

  • Ransomware Cryptowall makes a comeback via malicious help…

  • Android Outbreak: Koler ransomware has learned how to worm

  • Warning: File Encrypting Ransomware, Now on Android

  • New Cryptolocker variant attacks games




VaultCrypt ransomware offers fake customer support

Friday, March 27, 2015

Installer hijack vulnerability threatens almost half of all Android devices

31981422_sA widespread security bug has been discovered by Palo Alto Networks which affects almost 50% of all devices running Android OS. The vulnerability allows an application installation to be hijacked and the installation contents modified, without authorization, after the review/verification process. The greatest threat is while installing content from 3rd party stores (apart from the Google Play store) in which the installation files are downloaded to an insecure location (unprotected SD card storage).


Package Installer vulnerability allows unauthorized modification of installation files


When an android application is selected for installation, an apk installer file is downloaded. This may be obtained from the official Google Play store, other third party stores or websites. When the application is downloaded from the play store, it is stored in a secure system location. However, when other sources are used, the files are downloaded to an SD card or other ordinary, unprotected storage locations. In both cases a system program called PackageInstaller is used to extract the files and install the application. As one would expect, the file to be installed is first verified for safety and compatibility before installation. The user is also prompted to review and decide whether or not to provide the requested privileges to the app. This part of the process is known as “time to check” where the user checks the app details and permissions. The issue here is that, the application can be modified or entirely replaced in the background, during this “time to check” period, without notifying the user.


What are you really installing?


Due to this vulnerability the downloaded application may be completely different from the one reviewed and selected by the user. This means a user trying to install a legitimate application like “Angry Birds” may end up installing a completely different malicious/adware application. Deceit is the favorite weapon of cyber criminals and loopholes like this can be exploited to infect millions of devices with malware. Users with a good mobile security app like Emsisoft Mobile Security need not worry as any malicious application will be blocked from installation.


Several teams of security researchers including Samsung Knox team, Google Android Security team, and Amazon Web Services & Lab126 are working with Palo Alto Networks to patch this vulnerability. It is expected that a fix will arrive soon.


Have a nice (deceit-free) day!



Related Posts:


  • Emsisoft Mobile Security 1.0 released!

  • ALERT: Fake ID Lets Malware Impersonate Legit Android Apps

  • Alert! Default Browser app on 75% of Androids is vulnerable

  • SMS Trojan Podec bypasses CAPTCHA on Android phones

  • BadLepricon Mobile Malware Mines for Bitcoin Gold




Installer hijack vulnerability threatens almost half of all Android devices

Thursday, March 26, 2015

Unauthorized certificates being used for Google domains

852951_sAccording to this post, researchers at Google have discovered that fake digital certificates are being used for several of their domains. Digital certificates, in a nutshell, are electronic documents used to verify a digital entity’s identity. That entity can be a website you connect to, a software developer you download a product from, or even another person with whom you want to establish secure communications. Digital certificates are crucial to modern day e-commerce, banking, software development and just about any other type of information sharing that gets done on the web. To learn more about digital certificates and why they’re important, see this article.


Certificates misused to create man-in-the-middle proxy


In this case, digital certificates have been issued by an intermediate certificate authority called CNNIC. The unauthorized SSL certificates are misused by a third party, who have inserted a man in the middle proxy. This is similar to the SuperFish or PrivDog scenario, only this time, no cyber criminal is required to create the proxy, it is already present as the data is already being transferred through an insecure device. Since CNNIC is a widely used vendor, the misused certificates would be trusted by most web browsers on OS X, Android and Windows.  However, Google Chrome, Firefox 33 and higher are safe. Newer versions of Google Chrome or Chromium also implement a security feature know as CRLSets which allows the browser to quickly block invalid certificates in emergency situations.


CNNIC responded by saying that they were under a contract with a company called MCS Holdings, who were supposed to only issue certificates for the domains that they had registered. It turns out though, that MCS ended up inserting a man-in-the-middle proxy instead. This means that although the connection appears to be private and secure, the data is actually transmitted through an unregistered device, which may end up giving cyber criminals unauthorized access to sensitive data such as credit card info, passwords and more. Hopefully the certificate authorities will act quickly to put an end to this issue.


Have a nice (and secure) day!



Related Posts:


  • PrivDog, a Comodo add-on also bypasses SSL security

  • ALERT: Fake ID Lets Malware Impersonate Legit Android Apps

  • Warning! Lenovo pre-loads “Superfish” adware…

  • What is a Digital Certificate?

  • The end of FREAK: Massive SSL vulnerability finally patched




Unauthorized certificates being used for Google domains

Twitch user accounts possibly compromised

downloadTwitch is a popular video network for gamers and accounts for 1.8% of all internet traffic in the U.S (during peak times) which is more than Hulu, Amazon and even Facebook. The social network for streaming, now owned by Amazon, recently announced that some of their user accounts may have been hacked. Although they have not fully declared a data breach, many users were sent an email telling them that their account information may have been accessed by unauthorized entities.


Private Information Leaked


According to Twitch, private information like passwords, e-mail addresses, user names, home addresses, phone numbers, and dates of birth may have been leaked. The passwords for all affected accounts has been reset. For users with linked accounts, links to other accounts in YouTube,Twitter and Facebook have also been removed to avoid further damage. Twitch communicated this information to all affected customers through email, and also through an official blog post. The Wall Street Journal managed to obtain one of such emails. Twitch had also recently given in to user demands for allowing shorter passwords.


This privacy leak is definitely not a good thing, but thankfully, Twitch have assured, much to the relief of affected users, that no credit card information was stolen. The hack was probably just an attempt to mine private data. Make sure you use a strong password, consisting on alphabets, numbers and special characters while creating accounts in order to keep your private data secure.


Have a nice (privacy infringement-free) day!



Related Posts:


  • Emsisoft Alert: Kickstarter Data Breach

  • Emsisoft Security Warning: 16 Million Email Accounts hacked…

  • ALERT: You need to change your eBay password, now.

  • ALERT: 18 Million Email Accounts Compromised

  • Banking Alert: JPMorgan Chase Hack Affects Over 76 Million…




Twitch user accounts possibly compromised

Tuesday, March 24, 2015

MRI images show brains becoming inactive while answering security prompts

11839461_sMagnetic Resonance Imaging or MRI is a lifesaver when it comes to detecting tumors and other anomalies, but its uses do not end there. MRI also gives us insight into the functioning of our brains and helps us analyse and understand various mental phenomenon. A recent study conducted by a team of researchers from Brigham Young University, the University of Pittsburgh, and Google using this groundbreaking device has shown that in most people, the brain turns inactive while answering a security alert. This is the result of a habituation. When we receive the same information repeatedly or too often, our brains start ignoring it, but as we all know, answering a security alert with a shut brain isn’t a very wise choice.


The Quick Click


Due to the redundant and monotonous nature of present day security alerts, our brains get used to them (habituated) far too quickly. Thus, most users don’t even bother to read anything when they are greeted with a pop-up window asking “allow” or “cancel”. They just click the “allow” button, as they always do without any consideration. This is why most of the security measures used in Windows are bound to fail. Since those measures are a part of the operating system and appear frequently, they do not get any attention. Users just get used to clicking the “allow” button, regardless of what is going on. This is why the MRI images show a drop in brain activity when a usual security alert is encountered. SSL security warnings and browser messages usually get the same treatment. In most cases it is the quick click that makes it really easy for malware/threats to get in. Details on the study conducted can be found in the paper titled How Polymorphic Warnings Reduce Habituation in the Brain- Insights from an fMRI Study.


Installation of PUP’s may also be a result of this quick click behavior. While installing software, users are accustomed to clicking the next and “I agree” buttons, and the wily PUP vendors are well aware of that. Most adware and unwanted software include a small agreement to install their program (in order to avoid getting blacklisted) but they manage to conceal the deal in such a way as to slip through, unnoticed by the user.


A Better Warning System


A much better response can be received by using dynamic warnings  that differ in appearance every time. According to the MRI data such polymorphic warnings showed higher brain activity while they were being addressed. In this way, even medical studies can lead to the development of a better and more effective user interface or warning system. There is an astonishing relation between the nature/general appearance of alerts and the way they are treated. Thus, changing alerts to look different visually, by adding an extra border or using a new font can trigger a much more active response from the user which would result in more informed decisions. Also, security warnings should not be too frequent in order to maintain importance and false positives must be avoided as much as possible, so that alerts evoke a surprise reaction warranting attention. It is not always the big things that matter, a small change like making alerts more varied and dynamic could end up being the biggest contributor to preventing attacks in the future.


Have a nice (well-informed) day!



Related Posts:


  • North Korea’s official news site delivers malware

  • Fake antivirus – What you should know about Rogue Security

  • Spam email delivers Microsoft Office macro trojan malware

  • Voting: Select your Champion in the Emsisoft Illustration…

  • Voting: Select your Champion in the Emsisoft Illustration…




MRI images show brains becoming inactive while answering security prompts

Security bug shows how BIOSes of most manufacturers are prone to infection

31417782_sBIOS or basic input/output system is the program used by a processor to get a computer to start up successfully. It is a small piece of software designed by the computer manufacturer that is mostly untouched and rarely modified. Although the BIOS is a difficult place for malware to get into, once embedded, the malware enjoys a seat of power and is very difficult to remove. There are very few well documented in the wild attacks involving the BIOS, which has lead to manufacturers being lousy with security updates. In fact, most never update their BIOS at all. This means there are a lot of vulnerabilities that could easily be exploited by cyber criminals.


A BIOS malware outbreak could result in millions of systems getting infected


At the CanSecWest security conference held recently, researchers from LegbaCore demonstrated how even unskilled people could hack into a BIOS within a short span of time. In a presentation entitled ‘How many million BIOSes would you like to infect?’ they explained how an implant called LightEater could cause a large scale BIOS infection due to lack of fixes and updates.


In the presentation, the researchers said:


“We showed how an unskilled attacker can infect a BIOS with an off-the-shelf Dediprog programmer by just pressing the start button, this was done against an HP system, from which LightEater subsequently used Intel Serial-Over-LAN to exfiltrate data over the network in a NIC-agnostic way. We also showed infecting an Asus system, with LightEater installing kernel-mode rootkit style hooks into Windows 10 preview, to get notified every time a process loads.



Many BIOS vulnerabilities discovered in the past have simply been overlooked by manufacturers, which means they are still present. Since the vulnerabilities are out in the open, such systems are sitting ducks for cyber criminals who are just willing to try. Most computer manufacturers are affected including Gigabyte, Acer, MSI, HP and Asus.


Infection can easily be automated and reproduced


Since most UEFI BIOSes use similar code, the infection procedure can easily be automated by malware writers. This makes BIOS malware versatile and easy to reproduce. By creating SMM (System Management Mode) implants, this malware can be easily tailored for various types of BIOS by using simple pattern matching techniques. The researchers:


“We provided data analysis evidence that indicated that UEFI systems are mostly homogenous as far as an attacker is concerned, and consequently thousands of BIOSes could easily be hooked for the insertion of implants in an automated fashion.



At the heart of LightEater is an x86 architecture vulnerability which basically arises from the fact that SMM’s can read/write everyone’s memory. This takes most security systems like virtualization and live CD’s out of the picture until a fix is applied. The good news is that some manufacturers like Dell and Lenovo have acknowledged this issue and are patching their systems, or at least promising to do so.


BIOS malware is incredibly hard to detect and remove but having an up to date anti-malware program can prevent your computer from getting infected in the first place.


Have a nice (malware-free) day!



Related Posts:


  • Seriously? USA to legalize rootkits, spyware, ransomware and

  • OldBoot Bootkits – Advanced Android Malware

  • Marsch (Angriff) der Pinguine! Linux Turla Edition

  • Phone fraud: Scammer uses Microsoft’s name to install…

  • Privacy Alert: Adobe’s Digital Editions eReader is…




Security bug shows how BIOSes of most manufacturers are prone to infection

Sophisticated new breed of Point-of-Sale malware discovered

PoSeidon is the Greek god of the sea, but it’s now also the name of a dangerous Point-of-Sale (PoS) malware. This troubling threat is armed with the tools of the famous Zeus banking Trojan and BlackPOS malware which wrecked havoc a few years ago when they were used to rob millions of dollars from mega firms and retailers in the US, including Home Depot. This fresh variant, discovered by researchers of Cisco’s Security Team, is reportedly more sophisticated than previously detected PoS malware.


Illusive malware steals customer’s credit card info, and more


4894706_sWhen consumers make purchases from a retailer and a credit or debit card is used, a PoS system is used to read the information stored on the magnetic stripe on the back of the credit card. PoSeidon seeks to extract credit card data and searches the computer memory for credit/debit card sequences. It then matches them with the known formats of Visa, Mastercard, AMEX and Discover. It uses the Luhn algorithm to check if the captured sequence is a valid card number. How PoSeidon works is illustrated in this diagram.


The program mainly consists of two parts: a loader and a keylogger. The loader begins the infection process by connecting to a remote server and downloading the keylogger. Once active, the keylogger scans the memory of the infected machine for possible credit card numbers. If any match is found, the data is retrieved from memory and sent back to a remote server so that cyber criminals can steal credit card numbers. The keylogger’s capability however, is not limited to grabbing this specific information. It could easily sniff pretty much anything in memory including passwords, login data and bank account details.


The domains to which PoSeidon transmits the stolen data include:


• quartlet.com


• horticartf.com


• kilaxuntf.ru


• dreplicag.ru


• fimzusoln.ru


• wetguqan.ru


PoSeidon can self-update and is hard to remove


As with most other forms of malware, PoSeidon does not want to leave any system easily. Thus, the loader program creates a service called “WinHost” to avoid easy termination. The service manages to stay alive even after the user has logged off, making it a persistent and pervasive threat.


According to the researchers at CISCO:


“PoSeidon was professionally written to be quick and evasive with new capabilities not seen in other PoS malware, PoSeidon can communicate directly with C&C servers, self-update to execute new code and has self-protection mechanisms guarding against reverse engineering.”



Point-of-Sale malware attacks have been increasing in frequency and volume ever since 2013. Turns out, stealing credit card information can be pretty rewarding for cyber criminals. Not only can they use the card to make purchases using the victim’s cash, credit card numbers can also be sold on the black market to for quick and easy money, which allows the malware writers to remain anonymous.


Cisco encourages retailers to consider security best practices, starting with a threat-centric approach, to protect their customer’s data.


Have a nice (malware-free) day!



Related Posts:


  • Point of Sale Alert: Staples Investigating Potential Data…

  • Michaels Arts & Crafts Confirms Data Breach

  • Data Breach Alert: 51 UPS Stores Affected!

  • Home Depot Data Breach – Might be bigger than Target

  • Home Depot – 56 million Cards, Largest Retail Breach…




Sophisticated new breed of Point-of-Sale malware discovered

Saturday, March 21, 2015

WhatsApp scam falsely promises early access to voice calling

37323513_sWhatsApp is loved by many. When the social network company announced a new voice call feature, it was met with excitement. Many users are anxious to try it out. But scammers are looking to take advantage of this enthusiasm by fooling users into thinking that completing a certain survey can give them immediate access to this new feature, which is still in development.


Scam prompts user to invite 10 friends


The scam is spread through a WhatsApp message which invites users to try the new voice call feature. This is the text displayed:


Congratulations!! You’ve been invited to try Whatsapp Calling! Invite Your 10 WhatsApp Friends to Activate Whatsapp Calling”.



As seen in the message above, users are asked to spread the message to 10 of their friends in order to get early access to the voice call feature, which is obviously a lie. The feature is still in development and will be released later this year to everyone once the application is updated. There is no such invitation program being carried out by WhatsApp. Due to the nature of the requested action (inviting more friends) the scam is self-propagating. Once this step is complete, users are asked to participate in a survey, which probably pays the scammers some amount of money. The victims end up spamming 10 of their friends, and because some people receive the app from a friend, they probably think it’s legit. Thus, a lot of people end up completing the surveys or viewing ads which funds the cyber criminals.


If you have received any such message referring to a WhatsApp invitation from your friends, they are probably just victims of this or a similar scam. This is not the first time that scammers have resorted to this chain reaction technique. Scams regarding free phone recharges on social media were also spread using the same method. Keep in mind, a legitimate testing invitation will never ask you to spam your friends.


The key to avoiding scams is keeping your eyes open. Trust only on reliable sources, look to official press releases for news and always think about whether or not the offer is logical. If something sounds too good to be true, it probably is. Scams feed on excitement and impatience, careful examination usually gives them away.


Have a nice (scam-free) day!



Related Posts:


  • Fraud attempts on social networks How Facebook scams work

  • Warning: Don’t Get Vished

  • Naked Videos of Your Facebook Friends – Translation:…

  • Fake WhatsApp emails, texts and voicemails spread malware to

  • New Skype scam uses chat bots: Fake webcam girls want your…




WhatsApp scam falsely promises early access to voice calling

Thursday, March 19, 2015

SMS Trojan Podec bypasses CAPTCHA on Android phones

Do you use SMS on you phone? Almost everyone does, and malware writers haven’t overlooked that. Late last year, hackers used a malicious program called Podec (Trojan-SMS.AndroidOS.Podec) to infect Android devices. It was cleverly disguised to prevent analysis and detection, and once the malware gained control of a victim’s device, it would use it as a part of a massive botnet to launch DDoS attacks. Or even worse: sign up for premium paid subscriptions by abusing the SMS verification system. Now, a much more evolved version of the original threat has been discovered: one that can even bypass online image-based verification system CAPTCHA.


Trojan requests administrative priviliges to subscribe to paid services


To spread Podec, hackers primarily used the popular Russian social network VKontakte, also known as VK.com. The cyber criminals made clever use of SEO (Search Engine Optimization) to catch the attention of innocent users through fake fan groups, in where they posted links to the malware cloaked as popular mobile games, like Minecraft.


13062544_sUpon launch, the malicious program asks the user for elevated (administrator) privileges. Denying the request does not help, since the message keeps repeating until the user complies, which effectively blocks the use of the device. Once the privileges have been granted, the legitimate application is downloaded and installed, which seems harmless enough. But closer inspection reveals that the program continues to enjoy administrator privileges even after the installation, which it can use for its malicious activities. Any attempt to deactivate these privileges results in uncanny behavior, such as the screen turning off and on without any confirmation of the requested change. Once rooted in the system, the malicious program is difficult to remove as the delete option for the app is also disabled.


The malicious operations performed by this Trojan include making the device part of a massive botnet that can launch a DDoS attack, and making unauthorized premium subscriptions that can end up costing the user a lot of money.


What makes this Trojan so dangerous?


Subscriptions of service providers usually involve visiting a web resource and entering the mobile number of the customer, after which an SMS is sent to the user for confirmation. These requests usually also involve CAPTCHA authorization, a test designed to tell if a user is human or a bot. The Podec Trojan has developed a technique to convince CAPTCHA it is a person, thereby bypassing the CAPTCHA security system. The malware also uses expensive, legitimate code protector which makes it very difficult for it to be analysed or reverse-engineered. It can delete call logs and messages making its actions hard to detect as well. This is reportedly the first mobile malware that can bypass CAPTCHA without any external tools.


According to Kaspersky Lab, this Trojan may have been developed by a team of Android developers specializing in illegal monetisation:


“The social engineering tools used in its distribution, the commercial-grade protector used to conceal the malicious code, and the complicated process of extortion achieved by passing the CAPTCHA test – all lead us to suspect that this Trojan is being developed by a team of Android developers specializing in fraud and illegal monetisation. It is clear that Podec is being further developed, possibly with new targets and goals in mind, and we urge users to be wary of links and offers that sound too good to be true.”



It’s advised to only download apps from official app stores, such as Google Play. Mobile malware is growing, which means having an up to date security application on your smartphone is of utmost importance. Emsisoft Mobile Security is a complete solution that can keep your Android device well out of the reach of such notorious cyber criminals.


Have a nice (malware-free) day!



Related Posts:


  • Got a new Android for the Holidays? Malware may have come…

  • Pirated downloads of The Interview spread malware to Android

  • Mittels gehackter Downloads von „The Interview“ wird…

  • OldBoot Bootkits – Advanced Android Malware

  • FakeID Permet Malware pose comme Legit Applications Android




SMS Trojan Podec bypasses CAPTCHA on Android phones

Saturday, March 14, 2015

New Cryptolocker variant attacks games

36892208_sRansomware has become a major part of online threats, and that is no surprise considering there is an incentive of immediate financial gain involved. Cryptolocker is a widespread ransomware which like most others, encrypts files belonging to the victim and then demands a ransom. In the last few days, a new variant of this threat has emerged, which specifically attacks games. Unlike most other ransomware variants that just encrypt text and image files that are easily accessible in the documents folder, this one encrypts game save content and DLC (extra downloadable content) as well.


The dirty money game


This new ransomware variant attacks more than 50 file extensions associated with video games, in addition to images, documents, iTunes files and more. The game titles in the crosshairs include Call of Duty, Minecraft, Half Life 2, Elder Scrolls, Skyrim, Assassin’s Creed, World of Warcraft, Day Z and League of Legends. Several other Valve and Bethesda games are also affected. Another target is Steam, a popular game client.


Bromium researchers recently discovered an unnamed, WordPress based website that was actively spreading this ransomware variant. A flash exploit on the website redirects users to a page hosting an Angler exploit kit which drops the payload. The malware is well disguised and the url on which the flash file is hosted keeps changing from time to time to avoid detection.


Although the ransomware calls itself “CryptoLocker-V3″ and resembles Cryptolocker, it’s mechanism is very different, and previously effective tools like decryptolocker do not seem to work with this variant. Once the encryption process is complete, users are greeted with a window having a link to a website which demands payment. Usual payment systems like PayPal, Credit card etc are available but require a huge ransom of US$ 1000. On the other hand a bitcoin payment reduces the ransom amount to US$ 415. Thus, by offering a huge discount, the cyber criminals want to encourage payment in bitcoin as it is untraceable and gives them an easy getaway.


Since most tools designed for Cryptolocker do not work with this variant, prevention is the best form of defense. Malware writers are always busy looking into all possible nooks and crannies to disrupt security and make money, but an up to date antivirus and regular backups can ensure that you do not become a part of their dirty game.


Keep those shields up and have a nice (ransomware-free) day!



Related Posts:


  • Ransomware Cryptowall makes a comeback via malicious help…

  • Copycat Ransomware “Locker” Emerges

  • Android Outbreak: Koler ransomware has learned how to worm

  • Ransomware Alert: Digitally Signed CryptoWall through…

  • ALERT: Ads on Disney, Facebook, Guardian Lead to Ransomware




New Cryptolocker variant attacks games

Thursday, March 12, 2015

The end of FREAK: Massive SSL vulnerability finally patched

SSL-1Ever since the discovery of FREAK, security experts at Microsoft, Apple and Google have been scrambling for a fix. This major SSL vulnerability allowed hackers to force a browser to use weak 512-bit encryption keys that could be cracked easily, leading to a man-in-the-middle attack. The good news is that all three companies have finally released patches that make “FREAK” nothing more than a horror of the past.


Google, Apple and Microsoft all released fixes


Google was the first company to issue a fix for the SSL vulnerability which means Android users with up-to-date devices are secure.


Apple joined in with updates for iOS and OSX on consecutive days. Apple’s Security Update 2015-002 stretches from Mountain Lion 10.8.5 to Yosemite 10.10.2 and eliminates the FREAK vulnerability for Safari and OSX. As for other browsers, Firefox was safe to begin with and Chrome received a quick fix. A security fix for iOS which was a part of the iOS 8.2 update brings iPad and iPhone users into the realms of safety as well.


Microsoft also patched this vulnerability for Internet Explorer (and thus Windows) recently. The fix for the SSL crippling FREAK called MS15-031 was included in the monthly security update for March. The update is available for all supported versions of Windows, including the popular Windows 7 and Windows 8.1.


The FREAK vulnerability that existed for over a decade is a prominent example of why security should never be taken lightly or compromised for small gains. An open window may act as a shortcut into a house (your data) but it also gives wolves (hackers) an easy entrance. Government policy should never inhibit security as even minor issues in this field can get out of hand quickly. The FREAK flaw could have been exploited on a large scale by hackers and cyber criminals. This would have led to thefts and frauds of all sorts. Luckily, Microsoft, Apple and Google stuck to their promises and closed out this gaping security hole swiftly.


Have a nice (vulnerability-free) day!



Related Posts:


  • Security flaw “FREAK” haunts millions of Android

  • Millionen von Android- und Apple-Nutzern von…

  • Faille de sécurité « FREAK » hante des millions…

  • Another Flash vulnerability

  • Widespread Windows Zero Day affecting Microsoft Office Files




The end of FREAK: Massive SSL vulnerability finally patched

Mind the PUP: Top download portals to avoid

We recently researched how many potentially unwanted programs (PUPs) come with the 50 most popular applications on Download.com. Since the results were quite disturbing, we decided to look into the habits of other popular download portals to see if they are any better, or whether it’s better to avoid download portals altogether. Most of them claim to have “clean and safe downloads” and many portals express this on their website. However, trusting any download portal at all is becoming a difficult task for most people due to the rapid growth of bundled PUPs and the software reviews on the sites that often don’t seem objective.


We looked into the ten most popular download portals, downloaded their top ten most popular applications to see how many toolbars, adware, homepage hijackers and other PUPs come with them to see how clean and safe they really are.


What are the top 10 applications on each download portal?


First, here is a list of the top 10 most popular downloads per download portal that we used for this article:


  • Download.com – Avast Free Antivirus, AVG Free Antivirus, CCleaner, YAC, KMPlayer, YTD Video Downloader, Advanced System Care Free, DownloadApp, iObit Uninstaller, Free Youtube Downloader

  • Filehippo – Adobe Reader, CCleaner, Mozilla Firefox, Picasa, Java, Recuva, Skype, uTorrent, VLC Media Player, WINRAR

  • Snapfiles – Avast Free Antivirus, CCleaner, Comodo Internet Security Premium, Auslogics Disk Defrag, Eusing Free Registry Cleaner, Freemake Video Converter, GIMP, PDFX Viewer, Recuva, Revo Uninstaller

  • Softonic – Avast Free Antivirus, BSplayer, Mozilla Firefox, Hotspot Shield, Adobe Flash Player, iObit Malware Fighter, Skype, uTorrent, VLC Media Player, YTD Video Downloader

  • Softpedia – Google Chrome, Malwarebytes Antimalware, Nero Free, Orca, Super Simple Video Converter, Picasa, Image Burn, Skype, Unlocker, Yahoo Messenger

  • Tucows – Express Files, Karaoke Player Software, Network Inventory Advisor, Internet Download Manager, Internet Explorer 8, IrFan View, Internet Explorer 9, Outlook Express, PDF Converter, PDF Reader

  • SourceForge – 7Zip, Audacity, Camstudio, DVD Styler, Filezilla, KeePass, Media Player Classic, Process Hacker, Password Safe, VLC Media Player

  • Filehorse – Avast Free Antivirus, Advanced System Care Free, Adobe Reader, AVG Free Antivirus, Java, Moborobo, Skype, iTunes, VLC Media Player, Winamp Media Player

  • Software Informer – Free Download Manager, Avira Free Antivirus, Avast Free Antivirus, Free 3GP Video Converter, Free MP3 Wma Converter, AVG Free Antivirus, Free Sound Recorder, Free Video to JPG Converter, Free DWG Viewer, 123 Solitaire Free

  • Soft32 – Counterstrike, DC++, Mozilla Firefox, Google Chrome, Google Earth, Virtual DJ, Internet Explorer 9, Yahoo Messenger, VLC Media Player, MSN Messenger

Download Portal Mayhem: how many can you safely trust?


We tested all the above mentioned downloads per portal to see how many PUPs come bundled with them. Please note that only PUP programs were counted; potentially unwanted modifications or changes (such as changing the search homepage tab without installing a program) were not. The overall results:



How many of the Top 10 Applications bundle some oft of PUP


How many different PUPs were found bundled by the Top download portals


As you can see, nearly every download portal contained at least one or more PUPs. Out of the ten tested download portals, only SourceForge managed to keep their top software PUP-free. The download portals that should be avoided at all costs are: Download.com, Tucows, and Softonic.


Be careful when clicking the big green Download button


The big green “Download Now” button looks pleasantly appealing to the naked eye; however, what is really hidden within it once you click on it? A massive variety of “Download Now” buttons on several of the top download portals and software vendor websites are unsafe to use because they are in fact cleverly disguised PUP installers. Your desired software will be presented to you at the very end of the installation after being presented with tons of junkware offers and PUPs first. A word of warning: the direct download link will most likely be disguised or even hidden, you may find yourself having to carefully search for it. Below are a few example screenshots of installers that describe this very scenario:


FilezillaSourceForgeDownloader_152302


SourceForge may do a good job at keeping their top ten applications PUP-free; however, some PUPs are delivered through optional installs per the freeware vendors choice. Sourceforge provides software developers the option to make cash with their freeware through software bundles, and apparently some software vendors chose to do so as you can see in the above screenshot with the popular Sourceforge application FileZilla.


Soft32 makes no attempt to hide its efforts to push its “smart download manager” which will “smartly” download a plethora of PUPs onto your computer. Once again, the seemingly safe “green” download button betrays a user and the safe direct download link for Avira can be found underneath in very small print. Ironically, PUPs are even bundled with various free antivirus products that are designed to keep your computer free of such threats.


Soft32DownloaderPUP_152302


This site is so “clever” that it even incorporate the McAfee Secure logo to further ease a users mind about downloading this software using their “smart download manager”.


Lastly, Software Informer not only hosts a PUP downloader; but, actually warns the user that it “might” contain adware or suspicious components. This is a clear giveaway that you are about to be presented with several unwanted offers and maybe even more before the real installation even begins. Another seemingly suspicious factor that can be taken into consideration is the color coding of the download button. The “download anyway” button is actually presented to the user in an orange type color which is a clear indication that you might want to use caution before clicking it.


SoftwareInformerPUPDownloader_152302_001


Below the PUP downloader, you can actually see several other options. Within the three options, you can find a “Download latest version” button which will present you with a direct vendor download link. Always use the direct vendor download when possible to ensure that your computer will remain PUP- free. 


Top 5 commonly found PUPs across all download portals


Many download portals appear to bundle similar potentially unwanted programs. Some of the below listed PUPs may seem harmless; however, they are bundled in applications unknowingly to the user, and in addition could pose privacy concerns or potential security holes.














PUPPortals it was found on
Dropbox 
Download.com, Snapfiles, Filehorse, Software Informer
AVG SafeGuard Toolbar
Download.com, Snapfiles, Softonic, Filehorse, Software Informer
Spigot
Download.com, Filehorse, Software Informer, Soft32
Search Protect
Download.com, Tucows, Filehippo, Softonic
Pro PC Cleaner
Download.com, Tucows, Softonic

Out of all the similar PUPs, Dropbox and AVG SafeGuard Toolbar are the most common bundled programs across all download portals. Dropbox is seemingly bundled with a plethora of free antivirus software. Spigot and Pro PC Cleaner were most widely distributed on Download.com. Search Protect was found a multitude of times, often bundled with Spigot.


Conclusion: best to stay away from download portals


Out of the top ten download portals 90% bundle PUPs with their top ten software applications. The total number of PUPs found altogether across all download portals totals one-hundred potentially unwanted programs. This result is quite alarming considering only the top ten applications on each portal were sampled. It’s simply better to stay away from download portals altogether.


Here are a few tips to stay clear of PUPs:


  • Ensure that you only download reputable software from a favorable download source and always download and install with caution.

  • Use the direct vendor download approach and avoid download portals altogether. Although many direct vendors include PUPs too, it’s safer to download directly from the source.

  • Run an up to date antivirus program such as Emsisoft Anti-Malware and run frequent scans to check for malware and PUPs.

  • Alternatively, run on demand scans with Emsisoft Emergency Kit which will scan and remove potential malware and PUP infections absolutely free.

Have a wonderful (PUP-free) day!



Related Posts:


  • Top 10 Ways PUPs Sneak Onto Your Computer. And How To Avoid…

  • Has The Antivirus Industry Gone Mad?!

  • Secure download resources or a malware cesspool – How

  • Want Instagram on your PC? Watch out for PUPs

  • Stable Scan Engine Update Identifies Over 6000 New PUPs




Mind the PUP: Top download portals to avoid

Tuesday, March 10, 2015

Ransomware Cryptowall makes a comeback via malicious help files

RansomwareImage_150803Infamous ransomware Cryptowall has made a comeback, according to a recent Bitdefender discovery. This time, the ransomware spreads through mass spam emails that contain malicious .chm attachments that execute malware upon opening.


Another advanced Cryptolocker variant


Cryptowall is another variant of Cryptolocker, a widespread ransomware that is known for disguising malware in non-threatening applications or files. Cryptolocker claimed many victims and several copycats and variants have been discovered since its discovery in late 2013, including this one. Like all file encrypting ransomware (also known as crypto malware) the goal of the attacker is to encrypt important files on the victim’s system in order to compel them to pay a ransom in return for their files.


In the case of Cryptowall, users received spam emails titled as “Incoming Fax Report” containing a .chm file attachment. Upon opening the .chm file, users were greeted with this notice. Harmless as this help file looks, it is anything but. While the user is staring at the innocent looking help file, a malicious code downloads Cryptowall in the background from a remote server. Once executed, the ransomware takes over and encrypts the files of the user before demanding a ransom. Because several email clients detect and block executable malware, and users are more aware of what to look out for, cyber criminals are looking at new extensions to spread their malware through email.


Less fashionable, yet highly effective trick


Emsisoft detects the threat as Trojan.GenericKD.217093. According to our partner Bitdefender:


“Interestingly, in this instance, hackers have resorted to a less fashionable yet highly effective trick to automatically execute malware on a victim’s machine and encrypt its contents – malicious .chm attachments. Chm is an extension for the Compiled HTML file format, a type of file used to deliver user manuals along with software applications. These CHM files are highly interactive and run a series of technologies including JavaScript, which can redirect a user toward an external URL after simply opening the CHM. Attackers began exploiting CHM files to automatically run malicious payloads once the file is accessed. And it makes perfect sense: the less user interaction, the greater the chances of infection.



Due to the nature of the fake emails, it is expected that the attackers were targeting corporate users. The emails were sent to mailboxes in Europe, Australia and the U.S. Although the scale of this attack is not that massive, it is very revealing as to how malware is evolving to evade security.


Have a nice (ransomware-free) day!



Related Posts:


  • Copycat Ransomware “Locker” Emerges

  • Warning: File Encrypting Ransomware, Now on Android

  • Ransomware Alert: Digitally Signed CryptoWall through…

  • Updated ‘Cryptowall 2.0′ Targets Windows Using…

  • Warning: Over 130,000 PCs infected by unimpressive Rovnix…




Ransomware Cryptowall makes a comeback via malicious help files

Saturday, March 7, 2015

uTorrent bundles bitcoin miner “EpicScale” with latest update

10173731_suTorrent, one of the most popular torrent clients for P2P file sharing, has reportedly been installing a Bitcoin miner silently in the background with version 3.4.2 build 28913without user permission. uTorrent representatives have denied the claim and said it’s “impossible” for any promotional software to be installed without the user’s consent.


PUP on an “Epic Scale”


The software uTorrent has been bundling is called “EpicScale”, which claims to help charities by using the CPU power of the computer to solve math problems for weather prediction, physics simulations and cryptography. However, Bitcoin mining is mainly a way of making money on a large scale, by using CPU and GPU resources. There is a lot of money to be made when there are millions of users running a bitcoin mining software in the background all the time. This makes people question their motives.


The issue was discovered when users reported a spike in CPU usage after installing the latest version of uTorrent. Later on, they found out that the spike was not caused by uTorrent itself but by EpicScale, which had installed itself on their computer without their knowledge.


Despite such reports uTorrent still denies the possibility of an installation without the user’s consent:



“In the last 24 hours we have received less than a dozen inquiries out of several million offers. That should put this issue into perspective.


We have reviewed the issue closely and can confirm there is no silent install happening. We are continuing to look at the issue. But it is most likely that these users accepted the offer during installation. Our engineering team has just confirmed that it is impossible for partner software to be installed without user permission.”



Thenextweb also performed a test and they were always greeted with an offer window for the software before it was installed. However, the various complaints suggest that there is more here than meets the eye.


What is up with uTorrent?


uTorrent aggressively bundled software in the past and the several advertisement banners clearly display the company’s interest to monetize their platform. However EpicScale is an epic problem because high CPU usage can shorten the lifetime of a computer and make the user experience a lot worse. This sounds even more unacceptable when it is done without the user’s consent. Even if the software was offered to users during installation, doing so on an opt-out basis is misleading. Hopefully uTorrent will take care not to go too far in this pursuit of quick cash.


Have a nice (malware-free) day!



Related Posts:


  • Watch Dogs Torrent Infected With Bitcoin Mining Malware

  • BadLepricon Mobile Malware Mines for Bitcoin Gold

  • Top 10 Ways PUPs Sneak Onto Your Computer. And How To Avoid…

  • MtGox Freezes All Bitcoin Withdrawals

  • LinkedIn Lawsuit: Mining Email Contact Lists




uTorrent bundles bitcoin miner “EpicScale” with latest update

Thursday, March 5, 2015

Security flaw “FREAK” haunts millions of Android and Apple users

FREAK, which stands for Factoring RSA Export Keys, is a massive HTTPS security flaw that allows attackers to decrypt HTTPS-protected traffic when users are accessing secure websites on their Android/Apple devices. The scariest part is that this vulnerability has been present for over a decade and was only recently discovered by security experts.


Origin of FREAK


This catastrophic vulnerability owes its existence to a former U.S. government policy that required weaker “export-grade” encryption to be sent to customers of other countries although a stronger encryption was available. The rule was repealed in the late 1990’s but by then the weak encryption had become widespread, and had even found its way back to the United States. This is yet another example of how government interference can lead to security loopholes that eventually turn out to be a security threat to everyone.


According to Christopher Soghoian, principal technologist for the ACLU:


“You cannot have a secure and an insecure mode at the same time… What we’ve seen is that those flaws will ultimately impact all users.”



It is clear that attempts by government agencies to “create windows in order to peek through the walls of security” (spying) often end up having several unintended consequences which are almost always undesirable.


What makes security experts “freak” out


The FREAK vulnerability exists due to the use of weak 512-bit encryption keys. Such keys were first broken in 1999 and today, the resources required to do so can be obtained for less than US$100. This makes it a practical and viable option for targeted attacks. Cybercriminals could exploit this vulnerability and force browsers to use weaker encryption, which they could crack in a matter of hours. A broader attack on a website itself would also be possible that would allow hackers to take over the different elements of a particular webpage.

What is more shocking? The list of affected websites. It seems several major websites are affected including twitterfeed.com, AmericanExpress.com and even government websites like NSA.gov and FBI.gov. This could potentially lead to important financial and sensitive data being stolen.


The problem was summarized by Matthew Green, cryptographer and researcher:


“It turns out that some modern TLS clients — including Apple’s SecureTransport and OpenSSL — have a bug in them. This bug causes them to accept RSA export-grade keys even when the client didn’t ask for export-grade RSA. The impact of this bug can be quite nasty: it admits a ‘man in the middle’ attack whereby an active attacker can force down the quality of a connection, provided that the client is vulnerable and the server supports export RSA.”



As stated by ExtremeTech:


“Crack the 512-bit key, and you’ve got a perfect man-in-the-middle scenario.”



The FREAK vulnerability could easily lead to the well known man-in-the-middle scenario which was the problem with Superfish and PrivDog. This vulnerability is on a much larger scale though and could easily have a much greater impact.


The aftermath


The vulnerability was exposed by a research team from organizations including INRIA Paris-Rocquencourt and Microsoft and was officially given the index- CVE-2015-0204. Both Apple and Google have promised fixes. Apple revealed their plans to introduce a security patch for iOS and OSX next week while Google claimed that they have already handed out patches to their partners. At the moment though several browsers including Chrome on Android phones (not desktop) and Internet Explorer 11 remain vulnerable. A decade is definitely a long time to wait for a patch, but even though this issue was discovered long after it is creation, you could always say “better late than never”. If you use an Android phone, make sure to use mobile security program such as Emsisoft Mobile Security.


Have a nice (malware-free) day!



Related Posts:


  • Multinational SIM cards manufacturer Gemalto hacked by NSA…

  • Alert! Default Browser app on 75% of Androids is vulnerable

  • Widespread Windows Zero Day affecting Microsoft Office Files

  • Another Flash vulnerability

  • E-mail encryption: this is how it works




Security flaw “FREAK” haunts millions of Android and Apple users

Tuesday, March 3, 2015

Europol takes down Ramnit botnet that infected millions of computers

25220794_sEuropol, assisted by Microsoft, Symantec, and Anubis Networks have successfully taken down a massive bot network that infected over 3.2 million computers. This huge network was created by infecting computers with the Ramnit malware. Police from Germany, Italy, the Netherlands, and the UK were involved as they shut down several servers being used for this purpose.


The Zombie Network


A botnet is a collection of bots: internet-connected programs communicating with other similar programs in order to perform tasks. The nature of the task, as in this case, is often malicious. It could be used for a massive spamming program or for performing a DDoS attack. Another good example are the Skype bots that are still going around.  The program used here was Ramnit, which allowed the cyber criminals to disable antivirus protection and steal personal and financial data from their victims.


Ramnit- The past, present and future


In earlier versions, Ramnit was capable of infecting any EXE, DLL, HTM or HTML file on fixed or removable drives. Now, its methods have diversified. By borrowing a few modules from the “Zeus trojan” it has turned into a full blown cyber crime tool. Modules like “Spy module,” “Cookie grabber,” and “Anonymous FTP server” make this malware capable of logging browsing sessions, stealing cookies, personal data and even aggressively spreading itself. Over the years, Ramnit has changed from a parasitic, quickly spreading virus to a more dormant zombie virus in order to avoid easy detection.


Whenever Ramnit infects a computer it places a copy of itself in the hard drive as well as in memory. The active memory process monitors the hard drive copy and creates a new one if the old copy appears to have been deleted. This makes Ramnit a difficult to remove and persistent threat. Despite the operation conducted by Europol, people already infected by Ramnit remain vulnerable because the malware on their computers could be re-activated and do further damage.


The countries with the highest infection rate are:


  1. India- 27%

  2. Indonesia- 18%

  3. Vietnam- 12%

  4. Bangladesh- 9%

  5. U.S.- 6%

Infected machines in the U.K count up to almost 33,000. Europol is urging people to check their computers for Ramnit infections. A Ramnit removal tool created by Symantec can be found here. Most anti-malware programs detect Ramnit including Emsisoft Anti-Malware.


It is expected that Ramnit infections should drop considerably after the seizure of the infrastructure used by the cybercriminals behind the botnet.


The Europol Operation


Europol began this operation after being informed by Microsoft about the rising number of Ramnit infections. Europol have successfully seized servers used by the cybercriminals in four countries. Hundreds of domains being used by the botnet operators were also taken down.

Microsoft also filed a lawsuit in the U.S. federal court by Microsoft and the Financial Services Information Sharing and Analysis Center.

As of now there have been no arrests, but there is an ongoing British investigation regarding this issue.

Europol hopes that this operation will safeguard U.K and several other countries from further Ramnit based attacks.


A promising statement by Wil van Gemert, the Europol deputy director of operations suggests continued action against cybercriminals:


“We will continue our efforts in taking down botnets and disrupting the core infrastructures used by criminals to conduct a variety of cybercrimes … our aim is to protect people around the world against these criminal activities”



In 2012, Ramnit managed to steal over 45,000 Facebook logins which clearly demonstrated the dangers posed by this network. Hopefully this new operation and continued checks by Europol and other authorities will bring an end to this threat.


Have a nice (malware-free) day!



Related Posts:


  • Authorities Crackdown on Gameover Zeus and CryptoLocker

  • Gameover Zeus Decides to TRY AGAIN

  • PlayStation Network Back Online After “Lizard…

  • Facebook Fights Malware, Calls Greek Police and Wins

  • New Sefnit Variant Adopts SSH to Commit Click Fraud




Europol takes down Ramnit botnet that infected millions of computers