Norton Archives – Gridinsoft Blog https://gridinsoft.com/blogs/tag/norton/ Welcome to the Gridinsoft Blog, where we share posts about security solutions to keep you, your family and business safe. Wed, 01 Nov 2023 16:54:06 +0000 en-US hourly 1 https://wordpress.org/?v=85703 200474804 NortonLifeLock Hacked by Cl0P Gang, Using MOVEit Vulnerability https://gridinsoft.com/blogs/nortonlifelock-hack-moveit-clop/ https://gridinsoft.com/blogs/nortonlifelock-hack-moveit-clop/#comments Mon, 19 Jun 2023 17:52:31 +0000 https://gridinsoft.com/blogs/?p=15409 NortonLifeLock, the world-famous antivirus software developer, had reportedly been hacked by the Cl0p ransomware gang. Hackers listed it on their Darknet leak page, and it appears that the cybersecurity vendor is yet another victim of MOVEit vulnerability. NortonLifeLock Hacked via MOVEit Vulnerability The vulnerability in Progress’ MOVEit MFT solution set the whole cybersecurity community abuzz.… Continue reading NortonLifeLock Hacked by Cl0P Gang, Using MOVEit Vulnerability

The post NortonLifeLock Hacked by Cl0P Gang, Using MOVEit Vulnerability appeared first on Gridinsoft Blog.

]]>
NortonLifeLock, the world-famous antivirus software developer, had reportedly been hacked by the Cl0p ransomware gang. Hackers listed it on their Darknet leak page, and it appears that the cybersecurity vendor is yet another victim of MOVEit vulnerability.

NortonLifeLock Hacked via MOVEit Vulnerability

The vulnerability in Progress’ MOVEit MFT solution set the whole cybersecurity community abuzz. It allowed hackers to send external login requests to the cloud SQL database. After a successful brute force in such a manner, the crooks were receiving full access to the web repository – meaning they could upload their files and manage existing ones. Despite the patch being released pretty soon after the vulnerability discovery, it was too late. Threat actors, particularly ones who stand behind Cl0p ransomware, successfully abused the vulnerability to breach into the companys’ networks.

NortonLifeLock Cl0p site ransom note
NortonLifeLock listing on the Cl0p ransomware Darknet leak site

NortonLifeLock company, the developer of a famous Norton Antivirus, appears to be hacked via this breach as well. Along with 80+ other companies, it was listed on the Cl0p’s Darknet leak site since the beginning of summer 2023. It is not clear though whether exactly MOVEit vulnerability was used, and if it was – which one of several uncovered ones was used.

What is Cl0p Ransomware?

Cl0p ransomware gang is a Russian ransomware project backed by the threat actor known under the FIN7/Sangria Tempest name. A lot of facts point at FIN7 being related to Russian external reconnaissance service (a.k.a. SVR). The gang is famous for its cheeky pick of targets, particular passion at hacking into educational institutions and heavy use of novice software vulnerabilities. Earlier this year, Cl0p ransomware was spread after the use of vulnerability in PaperCut – another MFT solution. Though, the list of all security breaches it uses is obviously far bigger.

Cl0p
A ransom note from Cl0p ransomware

Getting back to the Norton hack, in the note on the Darknet site, Cl0p said nothing about the negotiations. If the company refuses to pay, hackers disclose this fact and publish the leaked data. This is not the case of Norton – their record says only about the fact of the hack. The negotiation commonly takes up to several weeks – especially if the company is ready to pay, but wishes to discuss the ransom sum.

How to protect against MOVEit vulnerability?

For any cybersecurity company, being hacked is a big reputational loss. Even though Norton is not guilty of MOVEit vulnerabilities, they were hacked and potentially let the user information leak – and that is already image-busing. Though until the detailed info regarding how exactly it was hacked, and how much data is lost, it is hard to say whether the users suffer or not. And despite Norton being not entirely guilty in this situation, they could use several preventive measures that minimise the chances of zero-day vulnerability exploitation.

NortonLifeLock Hacked by Cl0P Gang, Using MOVEit Vulnerability

Probably, the best method for 0-day counteraction is using a zero-trust security solution. They have their disadvantages – particularly high resource consumption and higher access delays – but their effectiveness is exceptionally good. When set up properly, they will not allow any program to perform an action without the diligent checkup, and that is what could have stopped the Cl0p at the moment of MOVEit breach exploitation.

The post NortonLifeLock Hacked by Cl0P Gang, Using MOVEit Vulnerability appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/nortonlifelock-hack-moveit-clop/feed/ 1 15409
What is Norton Scam Email? Tips to Protect Yourself https://gridinsoft.com/blogs/norton-spam-email/ https://gridinsoft.com/blogs/norton-spam-email/#comments Mon, 24 Oct 2022 12:55:21 +0000 https://gridinsoft.com/blogs/?p=11370 Norton scam email is a tricky phishing campaign that pretends to be an official mailing from Norton. It generally aims at users’ sensitive information, including banking data. Let’s figure out what these spam emails are, how dangerous they are, and how you can counteract them. What is Norton Scam? Norton scam email is a common… Continue reading What is Norton Scam Email? Tips to Protect Yourself

The post What is Norton Scam Email? Tips to Protect Yourself appeared first on Gridinsoft Blog.

]]>
Norton scam email is a tricky phishing campaign that pretends to be an official mailing from Norton. It generally aims at users’ sensitive information, including banking data. Let’s figure out what these spam emails are, how dangerous they are, and how you can counteract them.

What is Norton Scam?

Norton scam email is a common name for dubious emails that may come to anybody, regardless if they are the users of their products or not. These emails may potentially contain different text and disguise, same as any other phishing. But the most common is a notification about the subscription purchase or renewal. People receive a message that says their card was charged with a hefty sum, and to cancel it and receive a refund you should follow the instructions. The sum varies from $200 to $1000. This is not very realistic as these emails usually come to single users, who will never buy a corporate license or a one for 10+ machines.

Norton scam email
Fake invoice from Norton

Still, the sum is pretty scary and attracts the user’s attention. Phishing Norton emails may occasionally contain a link to a third-party site or a contact number of tech support. Both of them, as you can already guess, have nothing to do with the real services of a company. Villains may use a single phishing page for multiple spam campaigns.

Norton email scam
The example of a letter that states the sum of almost $1000

The link may be plain text, as well as inside of the button or email text. It leads you to a phishing page, that will ask for your personal information – name, email address, phone number, et cetera. In some cases, they can ask you about the bank card details, including the security code (CVV/2). Later, this information will be used against you – after selling it to a third party on the Darknet.

The Tech support number is no good as well. There, crooks who mimic the real support will try to lure out your sensitive information, same as in the case with a link. The other thing which repeats the previous method is the behavior around the collected data – they sell it on Darknet forums as well.

How dangerous is the Norton scam email?

Same as any other phishing, it aims at grabbing as much personal information as possible. At a glance, you may think it is not that bad, as you share this information with different online services too. However, most of them keep this data a secret, as there are data protection laws that punish data selling. Meanwhile, phishing actors are not bound by any kind of laws, as the very essence of phishing is outlawed.

Darknet leaked data prices
Darknet prices for leaked data, divided by different types

It is unlikely to meet a benevolent person among the buyers for leaked information on the Darknet. If you’ve shared your personal information, that will be the base for more precise, spear phishing. Crooks will try to perform a more sophisticated fraud to make you pay them by mimicking a thing you’re expecting. Leaked bank card details, on the other hand, give them the ability to manage your money as they want – and they can find a way to circumvent the bank’s safety measures. Carding has become way less widespread over the last 5 years, but remains a threat.

How to avoid being fooled with email scams?

There are a few rules that will help you to detect and avoid any questionable emails. They do not require anything specific and only rely on your attentiveness. Even the most sophisticated scams cannot be 100% identical to genuine emails. When it comes to some massive mailing with low-quality phishing emails, it is very easy to bust their disguise.

Unrealistic claims or offers

Do you really think Norton will charge you without your knowledge? Or offer a 1-year license for free, just for taking part in a quiz? When the things in the letter look untrustworthy, get some other ways to verify such offers. For example, you can check your bank account and see if there were any debit operations as described in the letter. On the official Norton website, you can see if there are any active subscriptions, and also promotions or giveaways. Still, emails may repeat the promotions, but contain a different link, so you will get into a fraud either.

Email addresses

No one can copy the email addresses of genuine mailing services, used by companies. And phishing actors sometimes don’t even try to – they apply using hijacked accounts or single-use emails, created only for spamming. Hence, seeing a letter that pretends to be a message from Norton, and is sent from ol1209130@bilibili.com is already fishy. In advanced scams, crooks may try to spoof the genuine address by changing the letters with numbers, to make them harder to distinguish from real ones in haste. For example, you may witness the nort0nsupp0rt@norton.com instead of support@nortonlifelock.com. Here is the list of address domains used by Norton in their official mailing – crooks cannot use or counterfeit it in any way.

Fake email Norton scam
The example of a fake Norton invoice sent from the email address of individual user. Probably, it was hijacked earlier.
List of genuine Norton email addresses domains
@nortonlifelock.com
@norton.com
@identity.norton.com
@login.norton.com
@securenorton.com
@secure.norton.com
@lifelock.norton.com
@mylogin.norton.com
@myidentity.norton.com
@family.norton.com
@lifelock.com
@mail.nortonstore.hk
@mail.nortonstore.cn
@mail.nortonstore.tw
@mail.nortonstore.kr
@mail.nortonstore.jp
@mail.norton.com
@email.norton.com
@e-mail.norton.com
@identityprotection.norton.com
@subscriptions.norton.com
@zuberance.com
@ifeelgoods.com
@trustpilot.com
@club-off.com
@m.onetrust.com
@cleverbridge.com
@creditview.co.uk

Typos and poor email design

Can you imagine official letters from a worldwide-known company, whose design is poor and the text is full of errors? Most companies hire several writers who review the patterns used for automated emails and check up on all hand-made correspondence. Seeing a genuine letter that looks like a kid’s scribble is hardly a case. Be sure that it is likely a scam; you can additionally confirm your expectations by looking for the signs we mentioned above.

The post What is Norton Scam Email? Tips to Protect Yourself appeared first on Gridinsoft Blog.

]]>
https://gridinsoft.com/blogs/norton-spam-email/feed/ 1 11370