Tag Archives: Mobile News

TrickBot, new spam campaign against companies

attack panda security

On November the 2nd we witnessed a new spam campaign delivering emails each with a Word document attachment targeting UK companies. Each email message had the subject “Companies House – new company complaint” and the Word document attachment was titled “Complaint.doc”. When users open the document, this is what they see:

windows trickbot

How TrickBot works?

If the user follows the instructions given, the macro in the document will be executed. It will download a file called dododocdoc.exe which will be saved in %temp% as sweezy.exe and then executed. This file is a variant of the TrickBot malware family. Once executed it will install itself in the computer and will inject a dll into the system process svchost.exe. From there it will connect to the command and control server.

This has not been a massive campaign, but it has been targeted to UK companies – we’ve just seen a few hundred e-mails to our clients, and all of them were protected proactively without needing any signature or update. However taking a look at the potential victims, all of the emails were to companies, no home users were targeted, and it turns out that most of them were to businesses in the UK. There were 7 cases in Spain, and one in Belgium, Ireland and Thailand. The campaign was short, the first case happened at 10:55am and the last one at 12:11pm (GMT).

The macro uses PowerShell to execute the malware, which is a common technique that is becoming more and more popular recently, being used in ransomware attacks or even to infect Point of Sale terminals.

From Panda Security we recommend that businesses ensure all software is updated, have a reputable security solution in place  and hold regular staff security awareness training.

The post TrickBot, new spam campaign against companies appeared first on Panda Security Mediacenter.

Microsoft and Apple unveil new computers with improved security features

apple microsoft security

In events that took place on consecutive days, the two tech giants presented last week their new ‘weapons’ in the fight for computer supremacy. Whereas Microsoft has decided to go for more pricey, sophisticated and innovative computers, Apple has decided to stay with what the company knows works well and has limited itself to introducing some improvements in its acclaimed laptop computers.

The Redmond company has taken everyone by surprise by rolling out an ‘all-in-one’ device, Microsoft Studio, aimed at knocking the iMac off its perch as the favorite tool among creative pros. The new computer is one part PC, one part graphics tablet. It can be folded, allowing artists and designers to use it in a similar way to a tablet, while offering at the same time an extremely powerful computer very reminiscent of Apple’s iMac for all kinds of professionals.

Additionally, the company founded by Bill Gates has upgraded its Surface Book tablet and presented the new update of its Windows 10 operating system: Windows Creators Update. This new version is stuffed with new features, including the first revision in a long time of its security tool Windows Defender.

The program ditches its classic look and feel in favor of a more Windows 10-style appearance, with a responsive interface adapted to touch screens. It also looks like Windows Defender will be integrated with other tools, like Windows Firewall or Family Safety, allowing for central management of all security aspects of Microsoft’s operating system.

As for Apple, the new MacBook Pro features some significant enhancements with regards to security. First, it incorporates Touch ID for the first time ever. Touch ID, already present in the company’s iPhones, is a fingerprint scanner which, despite posing certain security risks, introduces a new mechanism to verify a user’s identity on Apple’s computers beyond traditional passwords.

This biometric security system will be integrated into Apple’s laptops through the new Touch Bar, a multi-touch strip located above the keyboard and which displays contextual menus and allows for different actions depending on the program you are using. With the Touch Bar, for example, you will be able to do something as simple as paying for an online purchase just by placing your finger on the small display.

If this were not enough, the new MacBook Pro comes equipped with a secondary processor that will perform all security-related tasks, including managing Touch ID and the new Touch Bar. This secondary processor includes what is called ‘Secure Enclave’ technology, specifically designed to manage personal and confidential data most securely.

 

The post Microsoft and Apple unveil new computers with improved security features appeared first on Panda Security Mediacenter.

AtomBombing, a new threat to your Windows

atombombing panda security

A few days ago Tal Liberman, a security researcher from the company enSilo revealed a new code injection technique that affects all Windows versions up to Windows 10. Due to the nature of this technique it is unlikely that it can be patched. In this article I’d like to shed light on this attack, its consequences and what can be done in order to protect ourselves.

How does it work?

Basically this attack takes advantage of the own operating system to inject malicious code and then use some legit process to execute it. Although it is not that different to what malware has been doing for ages (malware has been injecting itself in running processes for decades) it is true that the use of the atom tables (provided by Windows to allow applications to store and access data) is not common, and it is likely to go unnoticed by a number of security solutions.

This attack is not common, and it is likely to go unnoticed by a number of security solutions.

The best explanation you can find so far is the one made by Tal in his blog “AtomBombing: A Code Injection that Bypasses Current Security Solutions”.

If there is no patch and it affects all Windows versions, does it mean that we are under great danger?

Not really. First, in order to use this technique malware has to be able to be executed in the machine. This cannot be used to remotely attack and compromise your computer. Cybercriminals will have to use some exploit or fool some user into downloading and executing the malware, hoping for the security solutions in place not to stop it.

Is this really new?

The way the attack is performed to inject code is new, although as I mentioned earlier malware has used malware injection techniques for a long time, for instance you can see that in many ransomware families.

 

atombombingNew, but not that dangerous… why the panic?

As I said first malware has to be executed in the machine, but we know that at some point this will happen (not a matter of IF, but WHEN.)

Many security solutions have the ability to detect process injection attempts, however to do this they rely on signatures, therefore many of them are not able to detect this particular technique nowadays. On top of that, many of them have a list of trusted processes. If the malicious code injection happens in one of them, all security measures from that product will be bypassed.

 

Finally, this attack is really easy to implement, now that it is known there will be a number of cybercriminals implementing it in their malware sooner than later.

What can we do to protect our company’s network?

On one hand, traditional antimalware solutions are great to detect and prevent infections of hundreds of millions of different threats. However they are not that good at stopping targeted attacks or brand new threats.

On the other hand we have the so called “Next Gen AV”. Most of them claim that they do not use signatures, so their strength come from the use of machine learning techniques, which have evolved greatly in the last few years, and they have shown they are pretty good at detecting some new threats. As they know their weakness is that they are not that good stopping all threats, they have a great expertise in post-infection scenarios, offering a lot of added value when a breach has already happened. Another issue they have is that machine learning won’t give you a black or white diagnosis, which translates into high false positive rates.

Using traditional antimalware + Next Gen AV is the best approach?   

Not the best, although it is better than using just one as they can complement each other. It has however a few downsides. As a starter you have to pay for both. Although it can be justified due to the overall protection improvement, it means you will need extra budget for the extra work (false positive exponential growth coming from Next Gen solutions, different consoles to manage each one, etc.) Performance can become an issue is both are running in the same computers. And finally these solutions don’t talk to each other, which means you are not taking full advantage of the information each one handles.

Panda Solutions for Companies combine the power of the traditional solutions and the machine learning techniques.

The best solution is one that has both capabilities, one that has the power of traditional solutions as well as long experience in machine learning techniques combined with big data and cloud. Working together and exchanging information, with a continuous monitoring of all running processes, classifying all programs that are executed on any computer of your corporate network and creating forensic evidences in real time in case of any breach. Only deploying a small agent that will take care of everything, using the cloud for the heavy-processing tasks offering the best performance in the market. In other words, Adaptive Defense 360.

 

The post AtomBombing, a new threat to your Windows appeared first on Panda Security Mediacenter.

New Panda Security Loyalty Program

pandasecurity-antivirus-renewal

We’ve a plan for you: Discover the New Panda Security Loyalty Program

We have good news for you. Here at Panda Security we have launched a new Customer Loyalty Program to reward our customers with more favorable renewal conditions.

The Plan includes special renewal discounts that will increase year after year to reach 50% from your third renewal onward. That is, the longer you stay with us, the more you’ll save.

How to you join the program?

It’s as easy as selecting the auto-renewal option when you first purchase your product. That way, you’ll ensure you are always protected with the latest advances in computer security and the best services to ease and protect your digital life at the best price.

It’s as easy as selecting the auto-renewal option when you first purchase your product. That way, you’ll ensure you are always protected with the latest advances in computer security and the best services to ease and protect your digital life at the best price.

pandasecurity-antivirus-renewal-2

Also do not forget to get the most out of your protection, it is much more than a simple antivirus.

Panda’s protection offers you features like:

1. Wifi monitor that helps you to control the devices that use your network, being able to block those that could be using it without permission. Goodbye neighbors!

2. Parental Control to you keep your children safe from contents that are not appropriate to their age.

3. Data protection so you can browse and shop online without fear of having your personal information stolen.

4. Devices optimization so that they always perform as if they were new.

5. Password Management to manage from a single tool the different passwords of services like email, online bank or your Netflix account.

6. Protection for mobile devices:

7. We also offer Support service to our Premium Gold Protection customers. It Will be like having a computer technician at home

Stop worrying and join our plan.

The post New Panda Security Loyalty Program appeared first on Panda Security Mediacenter.

Are (IoT) Smart Homes of the Future As Smart As They Say?

With great power comes great responsibility. Powerful words. We’re not talking about a web-slinging superhero though, but a different type of web altogether -the World Wide Web- and with the ongoing expansion of the Internet of Things, its increasing connection to the physical world is inspiring awe and wonder, but also a growing necessity for out-of-the-box thinking and creative risk assessment from cyber security experts the world over.

Here at Panda Security, we have gathered a few of our ideas on ways that hackers could get unprecedented access to your daily lives through the app-integrated devices you keep at home.

Ways hackers could get unprecedented access to your daily lives

pandasecurity-internet-of-things-infographic

A Doorway Ransom?

As the Internet of Things continues to integrate seemingly inane and unrelated objects, an entire comprehensive home operating system seems increasingly likely. While this will turn your house into a streamlined living space completely catered to your comfort, it could also put you at greater risk of falling victim to a cyber attack in your own home.

Central to any future smart home’s security would surely be its locking system.

Recent investigation, though, has shown that smart locks are alarmingly easy to hack, making them embarrassingly unable to guarantee the function they are there to provide in the first place.

Current systems simply make it too easy for a cyber hacker to actually physically enter your home.

We’ve thought further ahead though; what if a hacker were to completely invert their use of this technological weak spot in the future? If a smart lock can be compromised in order to open it, maybe hackers will find a way to keep your doorway completely shut.

The future’s equivalent of a home invasion could be completely silent, a hacker controlling events from a distance, perhaps asking for a sizeable ransom before letting you out of your own home.

It may make a terrible idea for a film script (Home Very Alone) but it’s a terrifying thought nonetheless. If all of your security devices are interlinked, cyber attackers could potentially also have access to your house alarm and even your car keys.

Smoke Screen Smoke Alarm

One safety feature that is already incorporated into some smart smoke detectors available on the market is the ability to let a smart house pull information from, and manipulate, other smart devices so that they can react accordingly in case of an emergency. This feature is implemented for the user’s safety, allowing a house that detects a fire, for example, to unlock all the doors in the house in aid of a speedy exit.
That is a great example of the way IoT businesses are working to seamlessly integrate and interconnect devices within smart homes. However, there is one strong reservation; if this technology is breached by a cyber attacker, there is the potential for setting off a chain reaction that could greatly reduce the safety of a smart home.

Another way that a hacker could potentially intrude from afar is by setting off a false smoke alarm that will send for the fire services. The chaotic scene could act as a smoke screen, making you a soft target for other potentially malicious cyber attacks.

The Hoover of Death

One of our wilder ideas perhaps, but with all the furor about exploding mobile phones at the moment, we’re aware that IoT is increasingly putting us in the position of giving hackers access to potentially explosive devices!

Could this be manipulated in a cyber attack? Attackers typically work en masse, such as in distributed denial of service attacks (DDOS), where thousands of emails or requests are sent to a server to slow down or crash the intended target’s servers.

If that’s the case we could face a future in which hackers try to send as many machines into overdrive as possible in the hope that some will malfunction. A terrifying prospect, and perhaps part of the reason for which government agencies have been liaising on the potential dangers of IoT related cyber attacks.

Beware the Fridge

Remember that Simpsons episode in which Marge falls for a Pierce Brosnan voiced AI house operating system that does the cooking and is secretly planning to “get rid” of the rest of the family? As bemusing as it may seem we may only be a few small technological leaps away from mirroring the events of that hilarious, yet horrifying, HAL parody.

Ok, granted your fridge isn’t about to have an intelligent conversation with you, and much less hatch a murderous scheme against your family. However, as far back as two years ago, the CIA were highlighting the threat of smart refrigerators in people’s homes.

The Central Intelligence Agency were alarmed when a refrigerator was used as part of a “zombie” network to perform a DDOS attack. All of this unbeknownst to its owners, who had no idea their fridge had taken on a, quite devilish, new purpose aside from keeping tomorrow’s lunch cool.

What’s next?

As these devices become smarter, tracking your shopping habits and ordering deliveries for the home, could a hacker gain access to your bank details or disrupt your order? All we know is that AI and fridges are best left as a spooky cartoon vision for now!

The post Are (IoT) Smart Homes of the Future As Smart As They Say? appeared first on Panda Security Mediacenter.

97% of Large Companies are Victims of Mass Data Breaches

data-breachAshley Madison, Dropbox and Yahoo have something in common—they are all victims of mass data breaches where user log-in credentials were stolen. Sadly, this type of tactic has become more common over the last year. What’s even worse is that it seems like this will continue to be an objective for cybercriminals—after all, why wouldn’t they want access to millions of users’ data? The greater the risk, the bigger the reward.   

Large corporations cannot escape these attacks. Although you might think that regular internet users are the targets of these attacks, most cybercriminals are after large corporations. Despite the security solutions that companies can implement, a recent study has revealed that 97% of the thousand largest companies in the world have been victims of data breaches.

The 97% of the thousand largest companies in the world have been victims of data breaches.

Many users choose to use their corporate email when signing up for one of these online services which, over time, will be victims of some type of attack. If a business’s employees always use the same password to access different platforms, regardless if they use their work email or a personal one, the situation becomes much riskier.

Following a recent investigation, out of all the mass leaks that have affected large corporations, LinkedIn suffered a massive data breach during the attacks last May. Adobe was a victim of a similar attack during 2013. It’s no wonder these two companies were hit: both services are accessed by professionals who use their corporate emails to log-in.

However, the LinkedIn and Adobe cases are not the only multinational companies who have been victims. In fact, the study also reveals one of the most famous data breaches, the Ashley Madison attack that endangered thousands of corporate emails linked to large corporations.

Large economic consequences

The danger these data breaches have on corporate accounts is much greater than simply affecting the company’s reputation. In fact, according to a recent report by the Ponemon Institute , these data breaches cost companies an average of 4 million dollars, that’s more than 3.5 million euros.  With that said, make sure your employees are educated on the matter—While signing up for one of these services, they shouldn’t use corporate information like business emails, and they should make sure they use different usernames with several complex passwords.

The post 97% of Large Companies are Victims of Mass Data Breaches appeared first on Panda Security Mediacenter.

Modern Day Fears – Don’t Let The Monsters Get You

pandasecurity-modern-days-fears-halloween-2It is this time of the year when we are all going to Halloween costume parties, playing pranks on each other and visiting haunted attractions. Why do we do it? Well, we want to ward off the evil spirits while having fun in the process. There is nothing wrong with that!

However there are plenty of scary things going on in real life too. Instead of going to Knott’s Scary Farm, turn on the TV. We’ve come up with a list of modern world fears. We sincerely believe that 10 years from now you will be more afraid of hackers in Eastern Europe than from going to the dentist. In the year 2025, the Bogeyman will no longer be after you, he most likely will be after your virtual reality goggles and your credit card information!

Here are a few things people are scared of this Halloween

DDoS-o-phobia

Early this week half the internet went down after an unprecedented DDoS attack. The attack was so big that people were unable to complain on Twitter, as Twitter itself was down. Experts say an army of smart fridges, webcams, DVRs and other IoT devices managed to ruin your Monday morning! This on its own sounds like the plot of a Hollywood blockbuster, a bad one obviously. The media reported that some manufacturers left their devices so vulnerable to hacking attacks that they now are having some of their products recalled.

Imagine telling someone, 20 years ago, that an army of smart fridges and webcams would cause a major disruption in people’s lives! They would probably have laughed and brushed you off as a joker. Today though it is reality and is a real threat to our everyday life. Twitter and Facebook are like electricity, people start panicking when these services go missing.

Hack-o-phobia

So far we’ve learned that there are millions of people literally begging to be hacked as they don’t have their cell phone passwords set. The good news is that the other 2/3 of the US adult population actually have their cell phone passwords set and they are not interested in giving it up easily. Monsters are scary, but sharing your precious moments and credit card information with complete strangers whose main purpose in life is to ruin yours, sounds even scarier.

People should be scared, especially if they are not doing much to prevent hackers from stealing information from their smart devices.

Cell-phone-damage-o-phobia

The dog used to be man’s best friend, now it is the smartphone! A recent study confirmed that every day we spend more than four hours staring at our smartphones. We’ve never been as reliant on smartphones as we are now. With this in mind, we are attached to our smartphones and one of our biggest fears is of damaging them, or even worse, having our device in the hands of people who want to take advantage of all the confidential information on it.

So before you start watching horror movies at home – turn on the news channel, the threat is real and your fears are justified. Be prepared, be very prepared… by downloading the best free antivirus software in the world.

Panda Security wishes you a very scary Halloween! Stay safe!

The post Modern Day Fears – Don’t Let The Monsters Get You appeared first on Panda Security Mediacenter.

Insiders, their costumes are so good you won’t even recognize them.

halloween panda securityKnock knock! Trick or treat! Companies and cybercriminals play the same game. You could be opening back doors to cybercriminals this year, without even knowing it. You’ll lose this game if you don’t fight back. Ransomware attacks will capture your documents and the attackers will be expecting a big juicy reward (if you want your files back, that is). This Halloween, beware!

An insider could already be hiding within company walls, brewing up trouble. A recent study shows that 60% of attacks perpetrated in businesses were carried out from inside the workplace. From undercover spies to terrorism gangs to disgruntled employees that steal top-secret information. Double, double toil and trouble…

And what about you? What type of Insider are you?

gohst panda securityAttacks by staff with privileged access represents one of the greatest threats for the security of the corporate information and data of your customers. Research conducted by Ponemon Institute indicate that hackers and criminal insiders are the main culprits of the security holes and data breaches. Three quarters of these attacks are ill intended, and one quarter of them are accidently carried out by employees without bad intention.

This year, the global cost of the infractions carried out by insiders with bad intentions is 154 euros per capita, much higher than the cost of infractions caused by system errors and involuntary offenses (about 125 euros and 120 euros per capita).

A history of perfect crimes

wolfman panda securityAt the beginning of this month, an employee from the US government, Harold Thomas Martin, was accused of stealing classified information related to the NSA (National Security Agency). Let’s not forget the Edward Snowden leak from three years ago.

Shalom Bilik, who was subcontracted for computer system maintenance for Israel’s Ministry of Social Security and Welfare, accessed a database and stole information pertaining to 9 million Israeli citizens so he could sell it later on the black market.

Even Dropbox couldn’t escape from the insiders, when a cybercriminal stole data pertaining to more than 500 million users thanks to a negligence of an employee. It happened this time because of the carelessness of a Dropbox employee. The cybercriminals were able to obtain his LinkedIn password, which was the same one he used for saving files in the Dropbox Cloud. Stored in the cloud was a work document that contained a long list of email addresses. Access to more than 500 million users? What a treat for criminals who want to trick users with massive same campaigns.

Some tips to keep you protected from internal threats

  1. freddy panda securityStart using a cybersecurity solution that has advanced protection features, and that also has the capacity to detect and remedy possible threats.
  2. Lack of control over what happens in all devices and systems is a common point in all analyzed attacks. What will help us is a tool that’s capable of controlling all active processes on every device connected to the corporate network.
  3. Revise personnel policies and control systems in order to adjust to privacy requirements and adapt them to the technology that’s available.
  4. Keep your operating systems updated and programs on all of your company’s devices.

Make sure that Halloween only comes once a year. Manage, control and protect your information against advanced threats with Panda Solutions for Companies.

The post Insiders, their costumes are so good you won’t even recognize them. appeared first on Panda Security Mediacenter.

Facebook banned to stop collecting users data on WhatsApp

Facebook banned to stop collecting users data on WhatsApp

Facebook banned from gathering Whatsapp users data in Germany

To help better serve users of the WhatsApp messaging app, Facebook recently implemented a number of changes to the terms and conditions associated with the service. The new policy addresses information sharing between WhatsApp and Facebook – anyone who continues to use the app agrees to having some of their personal data sent back to Facebook for analysis and marketing purposes.

Concerned about potential abuses of this new sharing agreement, a German regulator has stepped in, forcing Facebook to put their plans on hold. Facebook has been ordered to stop sharing the information of their German users. They have also been forced to delete any data that has already been transferred from WhatsApp.

According to the data commissioner for Hamburg who issued the stop order, the 30 million German people currently using WhatsApp should have the option of whether or not they want to connect their account to Facebook. By forcing every WhatsApp user to make the link, users are deprived of the choice.

Which is apparently illegal under German data protection laws.

What is Facebook doing?

According to the new user agreement, Facebook is collecting a few specific details from WhatsApp – the names and numbers of people contained in your address book, who you call, and how long you speak for. They claim that this information can then be used to put WhatsApp users in touch with “relevant” businesses, and to help improve suggested friend recommendations on the Facebook social network.

Facebook has assured users that they will not be selling these details to advertisers, or sharing personal data publicly.

Don’t panic yet

WhatsApp and Facebook have stated that their data collection and sharing programmes are entirely legal – both at EU and local government levels. But following the German announcement, information commissioners in the UK and the US have also voiced concerns about the deal. Neither has yet confirmed whether there will be any further investigations or sanctions however.

For WhatsApp users, this all sounds pretty scary. Facebook’s disclosure seems fairly straightforward – but government reactions reveal the complexities of managing and controlling personal data in the social media age.

It is extremely important to note that neither WhatsApp nor Facebook have access to your calls or messages sent using the app however. Every communication is encrypted between you and the recipient so no one, including Facebook, can listen in.

Which means that even if Facebook changes their data sharing policies again in future, your most sensitive conversations will not be used in any way.

Time to tighten control of your personal data

The WhatsApp data sharing row is a timely reminder that your personal data is valuable, and it is being shared between providers. If you haven’t read every word of the terms and conditions for every app installed on your smartphone, you probably don’t know which are doing it though.
You can regain some of that control using Panda Mobile Security. This Android anti-virus app not only detects malware, but it also allows you to control the data access permissions for every app you have installed. You can control who can access your data, reducing the risk of becoming a victim of identity theft – or the target of determined advertisers and sales people!

The post Facebook banned to stop collecting users data on WhatsApp appeared first on Panda Security Mediacenter.

The Internet collapses, brings the world to a halt for a few hours

 

young man with glasses sitting in front of his computer, programming. the code he is working on (CSS) can be seen through the screen.

A massive cyber-attack against US DNS service provider Dyn knocked out major websites across the Internet last Friday. The attack shut down several websites, including Netflix, Twitter, Amazon and The New York Times. The Internet service was disrupted for almost 11 hours, affecting more than one billion customers around the world.

Cyber crooks are always looking for ways to exploit the latest, most innovative technologies to carry out attacks like those we saw just a few hours ago. Are we in the Age of Internet Attacks? The latest PandaLabs Quarterly Report already warned of the huge number of large-scale distributed denial-of-service (DDoS) attacks that have been occurring over the last few months, and the way many of them are exploiting botnets made up of not only computers but also smart devices like IP cameras.

The recent DDoS attacks reflect the new approach taken by Black Hat hackers when it comes to launching new, more devastating campaigns that combine everyday devices and malware to form highly dangerous armies ready to launch DDoS attacks.

Probing Internet defenses

Just one month ago, security guru Bruce Schneier, published an article with the most revealing title: ‘Someone Is Learning How to Take Down the Internet.’

The recent examples of denial-of-service attacks flood servers with useless traffic that overburdens Internet bandwidth and prevents legitimate users from accessing targeted sites. Attacked servers become saturated with the huge number of requests.

The article explained that the best way to take down the Internet is through a DDoS attack like the one suffered by Dyn, and how some of the major companies that provide the basic infrastructure that makes the Internet work have seen an increase in DDoS attacks, in what seems to be an strategy to gather information and see how well these companies can defend themselves.

A few weeks ago, the website of Brian Krebs, a US journalist specialized in computer security issues, was taken offline as he fell victim to the largest DDoS attack to date. He was only able to go back online after Google came to the rescue.

This attack adds to the list of those suffered by a number of tech giants over the last few months, such as the hack of 500 million Yahoo accounts back in September, or the theft of 60 million  Dropbox user IDs and 100 million LinkedIn passwords.

It is precisely the success of the Internet, with billions of connected devices worldwide, that makes it so appealing to criminals willing to exploit its vulnerabilities. Many of these devices lack basic security measures, making them easy prey for hackers and, in this context, any organization, media company or social networking service can become the victim of the next attack.

 

The post The Internet collapses, brings the world to a halt for a few hours appeared first on Panda Security Mediacenter.