This Banking Malware Can Fake Calls From Your Bank

There’s a new strain of malware that specifically targets Android users that you should be aware of.  Dubbed simply “Fakecalls,” it is a banking trojan that boasts a powerful new ability we haven’t seen before in the malware world.  It can fake a call from your bank.

On its face, it looks like most of the other mobile banking apps that Android users install.  The graphics are well-done and it’s a convincing copy of the banking software that it seeks to emulate. It displays a very accurate corporate logo and also includes a customer support number for the bank.

Here’s where it gets interesting.  The number shown is the actual customer support number of the bank, but when the user attempts to call that number, the malware will break the connection and display a dummy call screen which is virtually identical to the real one.

The victim still sees the bank’s genuine customer support number on the screen. So, by all outward appearances, nothing has changed. However, the connection that ultimately gets made isn’t to a bank employee but one of the hackers controlling the malicious code.

Naturally the representative will be asking for several sensitive pieces of information to “verify the identity” of the victim who’s calling in. Then, every bit of the information gathered will be used against the victim later.

If there’s a silver lining to be found here it lies in the fact that so far, this app is only offered in Korean. Outside of South Korea you don’t see it very often.  If you do business in that part of the world, you may have some exposure to it.

According to Kaspersky Lab, the malware can only be found on third party sites so it hasn’t penetrated the Google Play Store.  If you steer clear of those third-party sites for downloading apps even if you do business in South Korea your exposure should be quite limited.

Large Company Snap-On Tools Recently Hit By Data Breach

If you have any tools in your garage, odds are good that at least a few of them are Snap-on tools.  The brand is ubiquitous in the United States and the company is one of the leading manufacturers globally. They sell under a variety of different brand names and some of them you may not have heard of. Their brands include including Norbar, Blue-Point, Blackhawk Mitchell1, and Williams.

Recently, the Snap-on corporation disclosed that the company had been the victim of a successful data breach, making them the latest in an unending succession of large companies to feel the sting of hackers.

For their part, a representative from Snap-on had this to say about the incident:

“In early March, Snap-on detected unusual activity in some areas of its information technology environment. We quickly took down our network connections as part of our defense protocols, particularly appropriate given heightened warnings from various agencies.

We launched a comprehensive analysis assisted by a leading external forensics firm, identified the event as a security incident, and notified law enforcement of the incursion.

We believe the incident involved associate and franchisee data including information such as: names, Social Security Numbers, dates of birth, and employee identification numbers.”

The company is in the process of reaching out to their impacted customers. If you do business with Snap-on and don’t want to wait, contact them right away to find out if you’re one of the people whose data was compromised by the incident.

If you were impacted, know that the company is offering a one-year free subscription to the IDX identity theft protection service. That is small consolation, but still something.

Unfortunately, Snap-on’s initial response to the breach was a bit disorganized with tweets going out from associated brands before there was formal communication from Snap-on itself.  This led to a bit of backlash from their users which is entirely understandable.

Any time a crisis like this occurs a cool head and seamless, well-orchestrated communications are essential. Snap-on fell down a bit in that regard.  They can do better, and their customers deserve better.

Microsoft Edge Gets Overall Performance Boost

If you rely on Microsoft’s Edge browser to surf the web, you’re in luck.  The Redmond Giant has recently made some modifications to the browser’s “sleeping tabs” feature, which improves its overall performance and responsiveness.

The Sleeping Tabs feature began rolling out for edge users running Beta 88 back in December of 2020.

It had the impact of dramatically reducing CPU and memory usage.  This latest change rolling out in Edge 100 will enable pages that are sharing a browsing instance with another page to go to sleep.

It may not sound like it should be very significant. However, the company’s own tests indicate that roughly 8 percent more tabs will be able to put to sleep in this manner which will save you more resources with each additional sleeping tab.

How much more?  Well, that’s an excellent question.  Based on Microsoft’s extensive research into the matter, a sleeping tab saves an average of 85 percent of its normal memory usage and 95 percent of its normal CPU usage. So by idling/putting to sleep as may tabs as possible, the Edge browser winds up saving you incredible amounts of processing power you can use for other things.

If you want to see just how much you’re saving by using the feature, you can simply click “Performance” under the top right menu or enable the “Performance” button to the Microsoft Edge Toolbar. That would give you a quick read out on your savings quickly.

By default, Edge “puts a tab to sleep” after two hours of inactivity but if you like you can change that default time under the browser’s settings

This is a small but significant change.  Speed is life in business and where tech is concerned, speed comes down to making the most efficient use you can of your PC’s resources.  The latest changes to Edge have a role to play in that.  Kudos to Microsoft for a very interesting and very good change indeed.

HP Warns Users About Critical Security Vulnerability

Are you one of the legions of users who rely on the Teradici PCoIP client?  If so, be aware that whether you’re running Windows, Linux, or macOS, there’s a raft of new critical security vulnerabilities you need to be aware of.

These are security issues that could potentially impact some fifteen million endpoints.

The essence of the problem is that there’s a flaw that causes an infinite denial of service loop. That leads to a critical integer overflow that causes the software to hang, which would mean that remote users would no longer be able to access their devices.

In other words, an attack leveraging this flaw could be incredibly disruptive. HP warns of a total of eight critical security vulnerabilities that have been recently identified.

These vulnerabilities are tracked as:

  • CVE-2022-22822
  • CVE-2022-22823
  • CVE-2022-22824
  • CVE-2021-45960
  • CVE-2022-22825
  • CVE-2022-22826
  • CVE-2022-22827
  • CVE-2021-46143

If there is a silver lining to be found here, it lies in the fact that HP has taken fast action and already has a fix in place that addresses all flaws listed above.  Simply check the version of the software you’re running and if you’re not running version 22.01.3 or later, you are at risk and should update right away.

These latest versions of the software all use OpenSSL 1.1 and libexpat 2.4.7 which is key.

This isn’t the first time in recent history where problems with OpenSSL gave the whole world a scare, Make no mistake, this is a serious issue.  Don’t take any chances here.  If you’re vulnerable, patch your way to safety as soon as you’re able.

Kudos to the fine folks at HP for moving quickly to address all of the above. Although this certainly will not be the last scare we see in 2022, if the future issues are handled this deftly, then we can all breathe a sigh of relief.

Windows 11 Will Soon Get New Security Features

If you’re a member of the Windows Insiders group, you may already be aware of this. If you missed the company’s announcement be on the lookout for some new security improvements in upcoming releases.

Microsoft has been playing an increasingly active role in countering a wide range of cybersecurity threats and their upcoming security enhancements for Windows 11 are a part of that broader story.

One of the first changes you’ll see is enhanced phishing protection, which will help guard against phishing attacks. That will work in tandem with Microsoft Defender SmartScreen which is a cloud-based anti-phishing and anti-malware service offered by the company.

With SmartScreen integrated into the new OS, Windows 11 users will be warned when entering their login credentials into websites that appear to be hacked or are in any way suspect.

SmartScreen is very good at what it does.  Last year according to Microsoft statistics the service blocked more than 25 billion Azure Active Directory brute force attacks and intercepted more than 35 billion phishing emails. So this is exceptional protection indeed.

In addition to that, a new Personal Data Encryption is planned for Windows 11 which will protect users’ files and data when they’re not signed into the device. It does this by blocking access until they authenticate via Windows Hello.  It’s a small change, but a vitally important one.

Finally, the company is also introducing a raft of new Enterprise Level security improvements that will include Smart App Control, which checks apps against a core features profile and model and only allows them to run if they are deemed safe.

Also on the Enterprise front, Microsoft’s engineers have been busy improving the security of user accounts, devices, and apps, including a new feature called Config Lock. It locks security settings and will auto-revert to their default level if end-users or attackers attempt to modify them.

These are excellent changes all and Windows 11 is really beginning to take shape now.  We love it and we’re pretty sure you will too!