Thursday, February 25, 2016

True story: Ransomware almost destroyed their tourism company

Imagine if all of your company cloud apps, financial data and security video footage – representing 10 years work – was instantly inaccessible to every single computer user in your business. It’s the stuff of nightmares, but it was all too real for a successful Australian tourism company last month.


On New Year’s Day, while most of the Western world was relaxing and celebrating, the Emsisoft team was busy fighting a very big fire – our chief technology officer (CTO) Fabian Wosar had dissected Ransom32, the first JavaScript ransomware to be unleashed on the world, and quickly reverse engineered the software to create a decrypter – free of charge as usual.


As we mentioned in our earlier blog post “Ransomware for Hire: 3 Steps to Keeping Your Data Safe“, companies risk having to reinvent man-years worth of intellectual property should their data be lost – and for thousands of companies this nightmare becomes reality every day.


slip-up-709045_1920


Only a few weeks after we had published this blog, the IT & Compliance Manager at an Australian tourism company contacted us with a story that made our hair curl.


The malicious ransomware software hijacked the company’s cloud solutions (Dropbox and One Drive accounts), all of their financial records and security footage amongst other things – all up a total of almost 20 TB of data and 10 years’ work, which was instantly inaccessible to the company’s 500 users.


As the manager writes below, it was a ‘TRUE DISASTER, one for which we were ill-prepared…


Read on to learn how the company responded.


Hi Fabian,


I wish to thank you for your help and support during the past week when we were hit with a RANSOMWARE virus. Your promptness in responding to our dilemma has literally saved our business!


It took us a week to find THE EXPERT and identify the virus / solution, and a further week for me to go around to every computer and reverse the damage.


I have since purchased 10 licenses of EMSISOFT due to its behaviour analysis which could have saved us from all the drama.


As you are aware this specific MALWARE scans all drives (including mapped) and in our case, a peer Windows 10 network, with all the machines storing personal files locally and group files on the server.


Our downfall was that all the PCs have shares to other data areas on other drives. ONE user clicking the Zip/EXE, therefore changed the DATA on 8 machines plus the server (via Shares). Local PCs are NOT backed up (not many do) with the server holding critical historical data.


Examples of data unusable were:


All ONLINE data shared via DROPBOX and 365 OneDrive Business for all our external agents – Currently 500 users – 2 x 1TB accounts

MYOB Account backup Zip file from last year and beyond

Legal & insurance records

Banking and other XLS files

Client marketing (PDF)

VOIP recording data

Video security footages

Website development (images)

Audit data

Tender documents / presentations (DOC, PPT)

etc., etc., etc.



network-cables-494645_1920


Even backup data was affected


You may ask why no backup? There is, but again, it is file based / user (NAS)…e.g. \\SERVER\(N:)\User


All the client backups are “mapped” – therefore ALL copies of the files were also affected including all users’ PC File Histories saved from their respective PCs.

The server is backed up on a 3 drive rotation so by the time we found the issue they had also been copied over.


A file is either on a Client PC, the NAS, PC file History, the Server or Online…..However in OUR case- ALL NO GOOD.


An archive is taken every month, so we could have gone back 6 weeks for the server data but not the live NAS backups or the 8PC current data

To retrieve all the online storage again would have taken a considerable time.


OBVIOUSLY TAKING COPIES OF DATA IS NO LONGER AN OPTION…

We are currently searching for image based systems that can be both Archival and Incremental, while being able to restore to a point in time, rather than just changes in files – since the virus did change them, they were subsequently added into the backup.


In ALL, 1 Server (2TB), 8 PC (100GB each), various ONLINE storage (Business -2TB and Personal – 4TB), Client NAS Storage (4TB) and 6TB of Server Backup


Totalling almost 20 TB of data, and 10 years of work – inaccessible and users unable to function … a TRUE DISASTER, one for which we were ill-prepared…


Literally, a fire would have done less damage…this is a wake-up call and one which other companies should be made aware…


Again FABIAN, we cannot thank you enough for your tireless work in combatting the data threats in which we currently live, please accept our gratitude….


ALL DATA RECOVERED – NOT A Single file missing…


Regards


[Name withheld]

IT & Compliance Manager



 


What you can do to prevent nightmares like that:


1. Don’t store backups on local hard drives or mapped network shares, as they can be reached by malware too.


This case study validates our observation that security is only as good as the weakest link. To reduce the impact of a (hopefully never to strike) malware attack, make sure you don’t store backups on any drives that can be reached by your local user accounts without manually entering a password.


2. Close the entry gates: Keep your systems and your programs up to date and use a good real-time protection.


Often, the weakest links are well-intentioned employees who are focused on doing a good job, but don’t realize the security risks inherent in today’s online world. To close the entry gates, top priority is keeping your operating system and all your programs always up to date (not just once in a while – always, as in ‘every day’). Also make sure you’re running a trustworthy real-time protection that catches all malicious files as they try to enter your computers. Because you know what they say: An ounce of prevention is always worth a pound of cure.


 



Related Posts:


  • Ransomware for Hire: 3 Steps to Keeping Your Data Safe

  • Warning: Dropbox and Box File Sharing Security Bug

  • Special: backup software for free with your order at…

  • How it’s done right: Emsisoft’s Behavior Blocker

  • Protect your laptop data from theft – Here’s how




True story: Ransomware almost destroyed their tourism company

Wednesday, February 17, 2016

Behind the scenes of a free PC troubleshooting helpsite: Interview with BleepingComputer

BleepingComputer is a well-known go-to site that offers the so often needed basic introduction to anything computer related, tutorials and software reviews. We sat together with Lawrence, the founder and godfather of BleepingComputer, to take a look behind the scenes and his motivation to spend endless hours in helping malware victims.


bleeping_logo_400px


thumb_bleeping_build


What made you found BleepingComputer back in 2004?



When I started BleepingComputer there were no computer help sites that explained content in an easy to understand manner. All existing sites had the expectation that you had some general understanding of computers. This made the existing sites difficult and embarrassing to use for those who had little or no computer experience.



I also wanted to create a site for friends and family who wanted learn computer basic on their own without nagging me





Since then both user base and staff have grown. How do you recruit volunteers?



I do not recruit anyone for the site. The site has two groups of people who volunteer to help at BleepingComputer.com. The first group is those who came here looking for help with a problem, loved the experience, and stayed to help others.The second group is those who love computers and are technology enthusiasts and enjoy discussing these subjects with their peers.





From what I’ve seen, you don’t charge the users either. So how are you maintaining all of this? Ad placement?



Yes, everything on the site is 100% free and we do not charge anything for support. The site does generate revenue from advertising and affiliate sales. Advertisements, though, are only shown to unregistered guests.





Bleeping Computer is a go-to-place, a source that people trust. How do you actually pick the software you recommend?



We get requests almost every day to review or recommend a particular program. I first determine if this is something the community would be interested in. If so, I ask for a test license, make sure it does what it states, check to see if it uses scare tactics, and then check its history. If it seems like a quality product, I will put it on the site and let the community weigh in.





Do you get approached by companies, to advertise and recommend their products a lot?



The site receives many requests to work with companies that have a dubious reputation. I flat-out tell them that we cannot work with them, and in some cases suggest ways to fix concerns. I never hear back from most of these companies, but there have been some who made an effort to resolve known issues.



This also goes with our download section. I get requests to bundle adware, installers, toolbars, etc in our hosted downloads. We refuse. Our downloads will always be installer free and we remove any downloads that add them.





What if a user were to post his opinion and you or a moderator feel differently. What happens?



Everyone is entitled to their opinion about our site or any product. In the past we have had unflattering comments posted in our forums about issues people have had with our site, products we are affiliates of, and other unaffiliated products and we never censored or removed them. It is our visitor’s right to post their opinion on anything without fear of it being censored.





So he wouldn’t be banned or the review censored in any way?



No. In fact, there have been a few occasions when a negative product review was posted in the forums and the developer came to discuss the feedback. These developers interacted with the community to learn what the issues were and how to resolve them. They left with greater respect from our members who also had a better feeling about their product.



With that said, we do delete spam.





Did you ever get into trouble for the opinions posted on your forum?



The only time we have ever been sued for negative comments was by a software developer named Enigma Software. They have a product called SpyHunter and didn’t like the opinion posted in response to another visitor’s question. This lawsuit is actually ongoing right now as they filed it this past January.





You find a lot of professional yet easy to grasp malware removal guides on Bleeping Computer. How long does it take to write such a piece?



Writing virus removal guides are a lot of work. Unlike some other virus removal sites, we actually analyze the infection and make sure we can install it and see malicious characteristics. If we can, we devise a free solution to remove it before we create a guide. This can be a long process as sometimes the malware doesn’t install properly and if we can’t get a sample to display symptoms, we do not write about it.



When I write a virus removal guide, I install each sample in a machine devoted to analyzing malware. Once installed, we use various tools to come up with a free removal method that works as it is our mission to not use any tools that require you to pay for them. During this process, I may also need to create a small utility or specialized batch file to assist in the final removal. This process could take anywhere from 1 to 4 hours depending on the infection.





Where do you get the samples? Do you need to actually infect your machine?



Since we are such a large computer support site, many times our visitors will report a new infection and provide a sample. This is typically how we find our Crypto Ransomware samples, but if it is not possible to decrypt the files for free we only write informational guides about them.



Other sources of malware samples are from relationships I have built with various antivirus/antimalware companies, infosec researchers , by downloading and installing adware, and from malware repositories such as VirusTotal or Malwr.





You probably have seen a lot. What was the worst malware infection on a user’s system that you ever encountered?



I would say the most frustrating class of infection that I have dealt with is Crypto Ransomware. There have been many infections that are difficult to remove, mess up the computer, or just display annoying alerts to the user, but there is nothing worse than losing all of your data.





Could you be of any help?



With the help of various security researchers such as Emsisoft’s Fabian Wosar, Malwarebyte’s Nathan Scott, and one of our members BloodDolly, weaknesses have been found that would allow free decryption of files encrypted by certain ransomware.



It becomes really frustrating, though, when we cannot help them as I know how much of a violation it must be to lose all of their data, pictures, and work.





How much time do you and your collegues actually spend helping others, on average, per day?



I know I spend a ton of time working on the site, but that is to be expected of the owner. What is really amazing is how much time our volunteers spend helping others on the site. Many of our volunteers have over 20,000 posts, with some as high as 130,000! The amazing thing is they do it purely for the enjoyment of helping others as they are not employed by the site.



BleepingComputer is not only a support site, but also a community where like minded people come to enjoy the comeraderie. We have some members who do not even help others, but talk about technology, politics, or play forum games. To many of them it is a place to come and unwind with friends after a long day.





Did you ever get a particularily nice feedback from a user?



Over the years we have gotten a lot of great feedback, but I have to say the support we have received because of this lawsuit has been incredible. We have had so many members, new and old, come to support the defense of this lawsuit that is has really shown me how much good we have done for people over the years.





That is really nice, indeed. By the way, what does the name Bleeping Computer stand for?



I have to give my wife all the credit for the domain name. We were trying to figure out a good name that shows the frustration people have with their computer to the point that they want to curse at them. Thus BleepingComputer was born!





Well then, keep on bleeping and fighting for a malware-free world!



Thanks, will do!




Related Posts:


  • Strong indications that ransomware devs don’t like…

  • CryptoDefense: The story of insecure ransomware keys and…

  • How it’s done right: Emsisoft’s Behavior Blocker

  • New Ransomware Alert: CryptoLocker copycat PClock discovered

  • Ransomware “Locker” automatically decrypts all…




Behind the scenes of a free PC troubleshooting helpsite: Interview with BleepingComputer

Emsisoft Emergency Kit against a badly infected system

Want to get rid of annoying screen lockers, error messages and pop-ups in the background, without installing any software?


Emsisoft Emergency Kit accomplishes exactly that! It is completely portable and free of charge for private use. Users all around the world love it for obtaining a second opinion about any potential infections of your computer.


This video demonstrates how to use Emsisoft Emergency Kit to quickly and efficiently clean your system.



For the best viewing experience, a fullscreen icon (right bottom corner) is available after starting the video.


Like what you see? Feel free to share the video with your friends. And don’t forget to get your edition of the Emsisoft Emergency Kit right here!



Related Posts:


  • Emsisoft Emergency Kit 9 Beta available

  • Emsisoft Emergency Kit 11: Free dual-engine cleanup –…

  • The Emsisoft Emergency Kit is a Komputerswiat Editor’s

  • New version of the popular free virus scanner…

  • Emsisoft Emergency Kit 4.0 released!




Emsisoft Emergency Kit against a badly infected system

Thursday, February 11, 2016

The persistence game – a real life identity theft attempt

It is late afternoon and I am frantically working to meet a deadline when the phone rings in my office. I answer without thinking, pop the phone between my left ear and shoulder and keep typing.


“Hello, Kerry speaking.”



“Good afternoon, my name is Charlie and I am calling about an important personal business matter. May I speak with Mr Palmer*?”



Fatal error. Kerry, spelt with a y, is typically the male spelling so it is an easy mistake to make, but this incorrect assumption, and perhaps also his accent, reveals him to be an overseas telemarketer, or so I think.


I sigh.


“There is no Mr Palmer here. And I’m busy. Goodbye.”



Several years earlier, I had signed up for the Do Not Call register. I am brutal with those who ignore it.


Later that evening, Charlie calls again. This time, he asks to speak to Ms Palmer. Although I am already a little suspicious, I give him the opportunity to explain the purpose of his call.


“I am calling about an important personal business matter,” he explains again. I momentarily ignore the contradiction in terms.



“Firstly, I need to verify that I speaking to the right person. Ms Palmer, I understand you were born on the 7th of June*. Is that correct?”



“Yes.”



“Very good. I just need to verify the year you were born for identification purposes.”


Charlie’s not having a lucky day. I have been working in the media industry for years, and have recently written a lot about privacy legislation around the world.


“I am not going to give you that information, you should know it already. Where is it you are calling from again?”



Let’s just say it’s Smart Business Solutions. It doesn’t really matter, I had never heard of the company.


“I am calling about an important personal business matter and you must verify your identity before we can proceed.”



It’s been a long day, I am worried I might miss a deadline and, most importantly of all, I am worried about my partner’s health. It’s just the sort of call that might tip me over the edge.


“How can it be both a personal and business matter?” I ask, failing this time to hide the irritation in my voice. “It’s either one or the other. And I am not going to tell you the year, you tell me.”



“I am not authorised to give you that information, I may not be speaking to the real Ms Palmer.”



“Well then, there’s no point continuing. Goodbye.”



I hang up again.


bg_idtheft_phone_700x150


…but the harassment continues


Over the next few days and weeks, “Charlie” calls again at least a dozen times and I begin to notice something rather odd; each time, he has a slightly different accent. He also appears to have no recollection of our earlier conversations. On some occasions, I hang up very quickly. Generally, I am starting to feel really harassed and, if I’m really honest, even a bit paranoid. Why I am I being targeted? When will this ever end?


On one occasion, towards the end of a good day when I have succeeded in not letting the small stuff worry me so much, I feel mischievous and try another tactic.


“Can you tell me more about this important personal business matter?”



“No, miss, you must tell me the year you were born.”



I hang up, again. Then he calls again the following day.


“I am busy right now, call me back in half an hour.”



Amazingly, it appears to be the same Charlie when he calls back, and this time, it is he who is feeling frustrated. I achieve a break-through.


“Listen, I know a lot about the privacy laws in this country, and I am not obliged to tell you the year I was born. But if you tell me what your records show, I will happily confirm the details.”



“1986?” he asks tentatively.



“Ha! Bad luck Charlie, goodbye.”



I end the call, feeling slightly chuffed that he’s just shaved more than a decade off my age.


By now, it was clear “Charlie” wasn’t going to get anywhere with me, but I continued to marvel at “his” persistence. He even leaves me a message on my voicemail, telling me his name and company again, and asks me to call him back on a toll free number. It sounds like a legitimate number.


Out of curiosity I dial the number. Not surprisingly, an automated voice system advises that the number is incorrect or out of service. But it just goes to show the level of duplicity (or desperation?) involved in identity theft.


Identity theft is a type of fraud that involves using someone else’s identity to steal money, make unauthorised purchases from your bank accounts, take out loans or carry out other illegal business under your name. Phishing, when the scammer tricks you into handing over your personal information, is one of the most common types of identity theft.



I am pretty careful about the personal data I share online. I only ever post information about myself that I would be prepared to tell people on a radio or TV broadcast or publish in a newspaper or magazine. I am vigilant when it comes to checking my privacy settings on the social media platforms I use. I never publicly share the year I was born or my street address.


It soon became pretty clear that Charlie was grasping at straws. He knew my full name, day of birth and month of birth (probably from Facebook) and was calling to fill in the gaps. I vacillated between outrage and frustration. But Charlie was incredibly persistent. Many scammers and identity thieves use automated voice dialling, but Charlie was always a real person on the end of the line and because of this, even Charlie got frustrated from time to time. One day he tells me, his voice shrill with exasperation:


“You have a bad debt. I am authorised to recover the debt on behalf of my client.”



For a moment, I felt a sinking feeling in my guts. But then my rational mind took charge.


If only Charlie could see where I worked – by myself, in a small home office in my garage, with a handful of clients, many who had become close friends.


“That’s impossible, I don’t believe you.”



In many ways, Charlie was unlucky getting someone like me who was immediately suspicious but it still didn’t explain why “he”, in all his incarnations, persevered. If I had been a typical computer user I might have fallen for it, or felt intimidated.


Luckily, Charlie didn’t call again – so the mystery remains, why was I targeted? I’ll never know for sure, but I know I’m not alone.


Identify theft is the fastest growing crime


According to the US Federal Trade Commission, identity theft is the fastest growing crime (as reported on scambusters.org). Experts estimate that about 10 million people become victims each year. That means every minute, about 19 people become new victims of identity fraud. scambusters.org also note that the US Department of Justice have determined that drug trafficking is being replaced by identity theft as the number one crime.


Even in a small country like New Zealand, where I currently live, identity crime (which includes creating false identities) may cost the New Zealand economy as much as $209 million every year, with as many as 133,000 New Zealanders falling victim to identity theft annually. The New Zealand Government notes that, by its very nature, identity theft is a crime that is difficult to prosecute people for (it may have been committed overseas or online) and it can also take a long time to resolve. Yet while it’s a global problem, the government believes people living in New Zealand could be particularly vulnerable because we tend to trust others, making this country appear to be a soft target. The NZ Department of Internal Affairs says this is why vigilance and awareness are vital. This is particularly important around tax time.


bg_idtheft_pass_700x150


 


New safeguards to avoid identity-theft related tax fraud


Forbes recently reported that several American states (including North Dakota and Illinois) have advised that tax refunds will take longer to process this year, in a bid to avoid identity-theft related tax fraud. The Internal Revenue Service (IRS) reported that it had identified 163,087 tax returns with more than $908.3 million claimed in fraudulent refunds during the 2015 filing period. Luckily, it stopped the issuance of approximately $787 million (86.6 per cent) of fraudulent refunds last year.


The IRS has just introduced new safeguards for 2016 that will help prevent fraudsters from taking over the accounts of tax payers – and as a consumer or client we are well within our rights to insist that other organisations do the same. These include:


  • New password standards to access tax software will require a minimum of eight characters with upper case, lower case, alpha, numerical and special characters.

  • A new timed lockout feature and limited unsuccessful log-in attempts.

  • The addition of security questions.

  • Out-of-band verification for email addresses, which is sending an email or text to the customer with a PIN – a common practice used throughout the financial sector.

To mark Tax Identity Theft Awareness Week in the US (25 to 31 January 2016), We Live Security published a useful list of ways for both consumers and small businesses to protect themselves from tax identity fraud.


bg_idtheft_tax_700x150


Like hacking (when a scammer gains access to your information by exploiting security weaknesses on your computer, mobile device or network), malware and ransomware (when a malicious program is placed onto a victim’s computer that will allow the hacker free reign to all of their files) and document theft, phishing can be avoided by security software.  Emsisoft Anti-Malware has been built with a layer of automatic Surf Protection. We keep a running list of known fraudulent websites from all across the Internet – such as the ones involved in this latest iteration of the Google Drive phishing scam – and we feed it to Emsisoft Anti-Malware multiple times per day. As a result, if you’re running our software and you try to navigate to a malicious website, you will be prevented from doing so.


Review your passwords


There are also things you can do to make it much more difficult for your personal details to be stolen.


As well as being very careful about protecting personal data that could serve as the missing piece of the jigsaw puzzle (your full date of birth in particular), it’s critical to regularly update your passwords. And, like many people, I have in the past had a tendency to re-use my passwords. Writing this story has been a timely reminder that I shouldn’t use the same password for multiple accounts. At least I use a combination of letters, numerals and punctuation and don’t create passwords that are easy to guess. (If you want a laugh, check out Splash Data’s list of worst passwords in 2015.)


bg_idtheft_lock_700x150


Keep a close eye on your Uber and PayPal accounts


Scambusters.org notes that subscriber fraud is the biggest cell phone identify theft scam, which costs the industry an estimated $150m a year in the United States as well as and causing “untold anguish to the victims”. These doesn’t just apply to cell phone accounts, but also to many other online accounts and it seems that peer-to-peer platforms like Uber and PayPal are particularly vulnerable.


Interestingly, credit cards are worth less to crooks these days than these types of accounts.


“Banks and credit card issuers have developed more sophisticated fraud detection systems, rending stolen cards worthless very quickly,” Forrester research analyst Andras Cser recently told CNBC.


According to CNBC, stolen Uber account information on underground marketplaces sells for an average of $3.78 per account. PayPal accounts — with a guaranteed $500 balance — were worth $6.43 and Facebook accounts were worth $3.02. By contrast, US issued credit card credentials, sold in bundles, were listed for no more than 22 cents each.


CNBC reports that, as a result, Uber is testing its version of two-step authentication in some markets, so when a user logs on from an unknown device, they are prompted to enter additional credentials. And perhaps this is why experts like Andras Cser believe the time has come to move away from passwords. So there may soon be some more sophisticated technological solutions to prevent identity theft.


“They should be looking at behavioral biometrics solutions to authenticate users — how the user actually behaves, how they hold a phone, how big their fingers are and how hard they press the touch screen,” said Cser.


bg_idtheft_eye_700x150


In the meantime, the best advice I can offer is to share your own stories and suspicions. This will help others learn from your experiences – and it builds a detailed profile of criminal activity that will help governments and businesses to develop solutions. In my situation, which took place when I was living in Australia, I reported my case to scamwatch.gov.au, a great service operated by the Australian Consumer and Competition Commission (ACCC). There are similar services in many countries – check out what’s available in your country by searching for the keywords “report a scam” on Google. And of course, feel free to post your comments below!


For other excellent ways to prevent identity theft, check out the following two blogs we’ve previously published:


  • Hacking Identity Theft: Entry points, tools and prevention

  • Hacking Identity Theft 2: More Entry Points, More Tools, And More Prevention

* To protect my privacy I have used an alias for my surname and a fake birthday



Related Posts:


  • Small business owners beware, phone system hacks can cost…

  • Hacking Identity Theft: Entry points, tools and prevention

  • Metadata and Mobile Security

  • Avoiding Holiday Identity Theft This Season

  • Brick and Mortar Identity Theft Targets 40 million Accounts




The persistence game – a real life identity theft attempt