訊連科技 FaceMe® AI臉部辨識引擎攜手凌群電腦 第四代智慧機器人Ayuda導入人臉辨識 革新商場購物和警政服務體驗

【2019年11月26日,台北訊】 世界級AI臉部辨識技術開發商訊連科技(5203.TW)宣佈,旗下FaceMe® AI臉部辨識引擎獲凌群電腦(2453.TW)採用,導入第四代智慧服務型機器人Ayuda,作為其臉部辨識解決方案。第四代智慧機器人Ayuda內建人臉辨識功能,在零售賣場能提供迎賓招呼,也能協助警政單位對可疑人士進行辨識,目前已經導入在國內百貨商場和警政單位,大幅提升零售和警政服務體驗。

凌群電腦為國內知名系統整合大廠,透過引進各式尖端技術與產品,和自身的軟體開發及整合能力,提供客戶全新的產品和解決方案。凌群電腦累積多年來的軟硬體整合實力打造智慧型服務機器人機器人Ayuda,在警政、教育、醫療、零售、金融都能成為客戶最貼心的幫手。

FaceMe®為訊連科技開發之 AI臉部辨識引擎,可提供高達99.58% 辨識率之臉部辨識技術,其跨平台、彈性配置之SDK服務,可協助硬體開發商、系統整合商於服務中快速導入臉部辨識能力。透過導入訊連科技FaceMe® AI臉部辨識引擎,Ayuda智慧機器人可精準辨別人臉,辨識並比對訪客性別、年紀和情緒等特徵,提供相對應之互動及服務。

第四代智慧機器人Ayuda導入訊連科技 FaceMe®AI臉部辨識引擎,提供零售賣場主動式VIP迎賓招呼。並透過人臉辨識,推薦適合的產品,還可協助櫃位指引。警政單位也採用第四代智慧機器人Ayuda進行政令宣導和指引服務,並以FaceMe®人臉辨識引擎做可疑人士的辨識工具。

「凌群電腦一直是國內系統整合業者的領頭羊,致力於最新科技應用的開發與導入,選擇FaceMe® AI臉部辨識技術,因其提供世界級的高精準辨識度、跨平台支援的高彈性,符合智慧服務型機器人的辨識需求。訊連科技在地研發支援,也可降低民眾對於資安的疑慮。」凌群電腦劉瑞隆總經理表示:「第四代智慧機器人Ayuda,導入訊連科技先進的FaceMe人臉辨識引擎,能透過人臉辨識來推薦商品,還能主動迎賓招呼。目前已獲得多家知名商場、大型購物中心和警政單位合作採用。」

「AI臉部辨識的應用廣泛,不僅能夠簡化繁瑣人為審核的作業和時間,客製化的應用設計能提供貼心的服務,也能保障環境的秩序和社會安全。」訊連科技黃肇雄執行長表示:「訊連科技與凌群電腦攜手合作,第四代Ayuda服務型機器人整合人臉辨識技術,全面優化零售業消費互動和警政單位的服務體驗,也為台灣零售商場和警政單位,掀起創新AI服務型態的革命。」

 

關於Version 2

Version 2 Digital 是立足亞洲的增值代理商及IT開發者。公司在網絡安全、雲端、數據保護、終端設備、基礎設施、系統監控、存儲、網絡管理、商業生產力和通信產品等各個領域代理發展各種 IT 產品。透過公司龐大的網絡、通路、銷售點、分銷商及合作夥伴,Version 2 提供廣被市場讚賞的產品及服務。Version 2 的銷售網絡包括台灣、香港、澳門、中國大陸、新加坡、馬來西亞等各亞太地區,客戶來自各行各業,包括全球 1000 大跨國企業、上市公司、公用事業、醫療、金融、教育機構、政府部門、無數成功的中小企及來自亞洲各城市的消費市場客戶。

關於CyberLink
訊連科技創立於1996年,擁有頂尖視訊與音訊技術的影音軟體公司,專精於數位影音軟體及多媒體串流應用解決方案產品研發,並以「抓準技術板塊,擴大全球行銷布局」的策略,深根台灣、佈局全球,展現亮麗的成績。訊連科技以先進的技術提供完美的高解析影音播放效果、以尖端的科技提供完整的高解析度擷取、編輯、製片及燒錄功能且完整支援各種高解析度影片及音訊格式。產品包括:「威力導演」、「PowerDVD」、「威力製片」、「威力酷燒」等。

Winnti Group’s skip‑2.0: A Microsoft SQL Server backdoor

Notorious cyberespionage group debases MSSQL

For a while, ESET researchers have been tracking the activities of the Winnti Group, active since at least 2012 and responsible for high-profile supply-chain attacks against the video game and software industry. Recently, we discovered a previously undocumented backdoor targeting Microsoft SQL (MSSQL) that allows attackers to maintain a very discreet foothold inside compromised organizations. This backdoor bears multiple similarities to the PortReuse backdoor, another tool used by the Winnti Group that was first documented by ESET in October 2019, such as the use of the same custom packer and VMProtected launcher, which is why we attribute this backdoor to the Winnti Group.

Earlier this year, we received a sample of this new backdoor called skip-2.0 by its authors and part of the Winnti Group’s arsenal. This backdoor targets MSSQL Server 11 and 12, allowing the attacker to connect stealthily to any MSSQL account by using a magic password – while automatically hiding these connections from the logs. Such a backdoor could allow an attacker to stealthily copy, modify or delete database content. This could be used, for example, to manipulate in-game currencies for financial gain. In-game currency database manipulations by Winnti operators have already been reported. To the best of our knowledge, skip-2.0 is the first MSSQL Server backdoor to be documented publicly. Note that even though MSSQL Server 11 and 12 are not the most recent versions (released in 2012 and 2014, respectively), they are the most commonly used ones according to Censys’s data.

We recently published a white paper updating our understanding of the arsenal of the Winnti Group, and that exposed a previously undocumented backdoor of theirs called PortReuse. It uses an identical packer to that used with the payload embedded in compromised video games uncovered by ESET in March 2019. The VMProtected launcher that drops the PortReuse backdoor was also found being used to launch recent ShadowPad versions. In that context, we were able to find a new tool called skip.2-0 by its developer. It uses the same VMProtected launcher as well as Winnti Group’s custom packer and exhibits multiple similarities with other samples from the Winnti Group’s toolset. This leads us to ascribe skip-2.0 to that toolset also.

This article will focus on the technical details and functionality of this MSSQL Server backdoor, as well as on exposing the technical similarities of skip.2-0 with the Winnti Group’s known arsenal – in particular, with the PortReuse backdoor and ShadowPad. A note on the reasons why we chose the “Winnti Group” naming can be found on our white paper.

VMProtected launcher

We found skip-2.0 while looking for VMProtected launchers, for which the payload is usually either PortReuse or ShadowPad.

Embedded payload

As with the encrypted PortReuse and ShadowPad payloads, skip-2.0 is embedded in the VMProtected launcher’s overlay, as shown in Figure 1:

Figure 1. VMProtected launcher’s headers. The payload is embedded in the PE overlay.

Encryption

The payload encryption is identical to that used in the other VMProtected launchers. It is RC5-encrypted with a key derived from the VolumeID and the string f@Ukd!rCto R$. – as described in our previous white paper on the Winnti Group arsenal.

Persistence

As in the case of PortReuse and ShadowPad, the launcher probably persists by exploiting a DLL hijacking vulnerability by being installed at C:\Windows\System32\TSVIPSrv.DLL. This results in the DLL being loaded by the standard Windows SessionEnv service at system startup.

 

Winnti Group’s custom packer

Once decrypted the embedded payload is actually Winnti Group’s custom packer. This packer is the same shellcode that was documented in our previous article and white paper. It is used to pack the PortReuse backdoor as well as the payload embedded in the compromised video games.

Packer configuration

As described in our previous article, the packer configuration contains the decryption key of the packed binary as well as its original filename, its size and the execution type (EXE or DLL). The payload’s packer configuration is shown in Table 1.

Table 1. Payload’s packer configuration

Table 1. Payload’s packer configuration

One can see from the packer configuration that the payload is called Inner-Loader. Inner-Loader is the name of an injector that is the part of the Winnti Group’s arsenal used to inject the PortReuse backdoor into processes listening on a particular port, as described in our previous publication. Beyond that identical name, by analyzing this payload it appears that it is another variant of the Inner-Loader injector.

Inner-Loader injector

This variant of Inner-Loader, instead of looking for a process listening on a particular port, as in the case when injecting the PortReuse backdoor, looks for a process called sqlserv.exe, which is the conventional process name of MSSQL Server. If found, Inner-Loader then injects a payload into this process. This payload is also packed with the custom packer – the packer configuration of that payload is shown in Table 2.

Table 2. Packer configuration of the payload embedded in Inner-Loader

Table 2. Packer configuration of the payload embedded in Inner-Loader

The original filename of this injected payload is skip-2.0.dll.
 

skip-2.0

After having been injected and launched by Inner-Loader, skip-2.0 first checks whether it is executing within an sqlserv.exe process and if so, retrieves a handle to sqllang.dll, which is loaded by sqlserv.exe. It then proceeds to find and hook multiple functions from that DLL. Figure 2 depicts the skip-2.0 chain of compromise.

Figure 2. skip-2.0 unpacking and injection

Hooking sqllang.dll

The hooking procedure used by skip-2.0 is very similar to the one used by NetAgent, the PortReuse module responsible for installing the networking hook. This hooking library is based on the distorm open source disassembler that is used by multiple open source hooking frameworks. In particular, a disassembling library is needed to correctly compute the size of the instructions to be hooked. One can see in Figure 3 that the hooking procedure used by NetAgent and skip-2.0 are almost identical.

Figure 3. Hex-Rays output comparison between the NetAgent (left) and skip-2.0 (right) hooking procedures

There is one notable difference, which is the fact that the hooking function from skip-2.0 takes the address of the hook to be installed as an argument, while for NetAgent, the address of the hook to install is hardcoded. This is due to the fact that skip-2.0 has to hook multiple functions in sqllang.dll to operate properly, while NetAgent targets only a single function.

To locate each sqllang.dll function to be hooked, skip-2.0 first retrieves the size of the DLL once loaded in memory (i.e. its virtual size) by parsing its PE headers. Then an array of bytes to be matched within sqllang.dll is initialized as shown in Figure 4. Once the address of the first occurrence matching the byte array is found, the hook is installed using the procedure shown in Figure 3.

Figure 4. Hex-Rays output of the procedure initializing the byte array to match in sqllang.dll

The success of the hook installation is then logged in cleartext in a log file located at the hardcoded path C:\Windows\Temp\TS_2CE1.tmp and shown in Figure 5.

Figure 5. Log generated during hooks installation

Should the targeted function not be found, the hook installer searches for a fallback function, with a different set of byte patterns.

Matching a sequence of bytes to locate the address of the targeted function instead of using a static offset, plus using a fallback sequence of bytes, allows skip-2.0 to be more resilient to MSSQL updates and to potentially target multiple sqllang.dll updates.

One password to rule them all

The functions targeted by skip-2.0 are related to authentication and event logging. The targeted functions include:

  • CPwdPolicyManager::ValidatePwdForLogin
  • CSECAuthenticate::AuthenticateLoginIdentity
  • ReportLoginSuccess
  • IssueLoginSuccessReport
  • FExecuteLogonTriggers
  • XeSqlPkg::sql_statement_completed::Publish
  • XeSqlPkg::sql_batch_completed::Publish
  • SecAuditPkg::audit_event::Publish
  • XeSqlPkg::login::Publish
  • XeSqlPkg::ual_instrument_called::Publish

The most interesting function is the first one (CPwdPolicyManager::ValidatePwdForLogin), which is responsible for validating the password provided for a given user. This function’s hook checks whether the password provided by the user matches the magic password; if that is the case, the original function will not be called and the hook will return 0, allowing the connection even though the correct password was not provided. A global flag is then set that will be checked by the other hooked functions responsible for event logging. The corresponding decompiled procedure is shown in Figure 6. In the case where this global flag is set, the hooked logging functions will silently return without calling their corresponding, original functions, so the action will not be logged. In the case where a different password is provided, the original function is called.

Figure 6. Hex-Rays output of the procedure responsible for matching the password provided at login with the hardcoded string

A similar backdooring technique, based on hardcoded passwords, was used with SSH backdoors previously discovered by ESET. The difference here is that skip-2.0 is installed in-memory, while in the case of the SSH backdoors the sshd executable was modified prior to execution.

Additionally, CSECAuthenticate::AuthenticateLoginIdentity will be called from within its hook code but the hook will always return 0. The ReportLoginSucess and IssueLoginSuccessReport hooks will not call the original functions if the magic password was used to log in. The same behavior is applied to FEExecuteLogonTriggers. Other logging functions such as XeSqlPkg::sql_statement_completed::Publish or XeSqlPkg::sql_batch_completed::Publish will also be disabled in the case where the user logged in with the magic password. Multiple audit events are disabled as well, including SecAuditPkg::audit_event::Publish, XeSqlPkg::login::Publish and XeSqlPkg::ual_instrument_called::Publish.

This series of hooks allows the attacker not only to gain persistence in the victim’s MSSQL Server through the use of a special password, but also to remain undetected thanks to the multiple log and event publishing mechanisms that are disabled when that password is used.

We tested skip-2.0 against multiple MSSQL Server versions and found that we were able to login successfully using the special password with MSSQL Server 11 and 12. To check whether a particular sqllang.dll version is targeted by skip-2.0 (i.e., that matches the byte patterns), we created a YARA rule, which can be found in our GitHub repository.

Connection with the Winnti Group

We observed multiple similarities between skip-2.0 and other tools from the Winnti Group’s arsenal. Its VMProtected launcher, custom packer, Inner-Loader injector and hooking framework are part of the already known toolset of the Winnti Group. This leads us to think that skip-2.0 is also part of that toolset.

Conclusion

The skip-2.0 backdoor is an interesting addition to the Winnti Group’s arsenal, sharing a great deal of similarities with the group’s already known toolset, and allowing the attacker to achieve persistence on an MSSQL Server. Considering that administrative privileges are required for installing the hooks, skip-2.0 must be used on already compromised MSSQL Servers to achieve persistence and stealthiness.

We will continue to monitor new activities of the Winnti Group and will publish relevant information on our blog. For any inquiries, contact us at threatintel@eset.com.

Indicators of Compromise (IoCs)


MITRE ATT&CK techniques


 

 

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

訊連科技推出全新「YouCam 9」Windows視訊軟體

於直播及視訊中插入頻道Logo,或應用虛擬彩妝等特效
為直播主、商務人士及一般消費者提供全方位視訊解決方案

【2019年11月13日,台北訊】多媒體創作軟體領導廠商訊連科技(5203.TW)宣布推出全新視訊應用軟體—YouCam 9。YouCam 9 視訊應用軟體為直播主提供更多獨家功能,包括在直播中加入頻道Logo或文字,並提供即時柔膚與美妝功能,無論直播主或是商務人士皆能在視訊中保持完美狀態!

網路視訊已成為工作與生活中不可或缺的溝通方式,家庭用戶與商務人士皆可透過視訊進行直播及視訊會議等活動,提升直播豐富度及溝通互動性。訊連推出YouCam視訊應用軟體以來,屢獲消費者與媒體評選為Windows 最佳視訊應用軟體的肯定,為視訊應用軟體首選。 YouCam 9 支援多樣熱門視訊會議軟體,包括訊連科技U 會議、Skype與Google Hangouts等。此外,YouCam亦支援多種直播平台與軟體,包括Twitch、Facebook Live、YouTube Live、OBS Studio、 XSplit以及Wirecast。只需將YouCam 設為預設攝影機,便可於視訊中套用AR虛擬彩妝,或於視訊中使用200多種視訊特效,例如動態臉部表情、小工具與動態貼圖等,豐富視訊通話與直播。

「網路視訊為桌機與筆電的標準配備,可廣泛應用在直播或視訊會議等場景。訊連科技YouCam 被公認為視訊會議首選,多樣化的獨特功能,可讓使用者在鏡頭前完美呈現,或讓直播和視訊更具專業感、互動性及娛樂性。」訊連科技執行長黃肇雄表示: 「YouCam 9提供直播主與商務人士更多獨家功能,進一步打造更全面的視訊體驗與重新定義視訊應用軟體的可能性。」

YouCam 9 產品特色

  • 客製化文字與圖像,打造精彩直播內容
  • AR虛擬彩妝
  • 臉部美化工具
  • 柔膚
  • 光線、銳利度與雜訊調整
  • 智慧掌控臉孔登入與登出
  • 超過200種即時影片特效,包含動態臉部表情、小工具、炫粒、濾鏡和變形特效

軟體版本及售價
YouCam 9 已可於訊連科技線上商城選購,並可於訊連科技官網下載免費基礎版。

 

 

 



關於Version 2

Version 2 Digital 是立足亞洲的增值代理商及IT開發者。公司在網絡安全、雲端、數據保護、終端設備、基礎設施、系統監控、存儲、網絡管理、商業生產力和通信產品等各個領域代理發展各種 IT 產品。透過公司龐大的網絡、通路、銷售點、分銷商及合作夥伴,Version 2 提供廣被市場讚賞的產品及服務。Version 2 的銷售網絡包括台灣、香港、澳門、中國大陸、新加坡、馬來西亞等各亞太地區,客戶來自各行各業,包括全球 1000 大跨國企業、上市公司、公用事業、醫療、金融、教育機構、政府部門、無數成功的中小企及來自亞洲各城市的消費市場客戶。

關於CyberLink
訊連科技創立於1996年,擁有頂尖視訊與音訊技術的影音軟體公司,專精於數位影音軟體及多媒體串流應用解決方案產品研發,並以「抓準技術板塊,擴大全球行銷布局」的策略,深根台灣、佈局全球,展現亮麗的成績。訊連科技以先進的技術提供完美的高解析影音播放效果、以尖端的科技提供完整的高解析度擷取、編輯、製片及燒錄功能且完整支援各種高解析度影片及音訊格式。產品包括:「威力導演」、「PowerDVD」、「威力製片」、「威力酷燒」等。

GREYCORTEX WINS EY CYBERSECURITY SPACE INNOVATION TROPHY

Brno, Czech Republic

GREYCORTEX is happy to announce that we have won the 2019 EY Cybersecurity Trophy (EY ESO) in the Cybersecurity Space Innovation category. The winners were announced at an awards ceremony in Bratislava, Slovakia on December 10, 2019.

EY, whose motto is “Building a better working world,” has identified the need for greater focus on cybersecurity. Based on many years with the world’s leading consulting firms, competition founder Peter Borák, has good reason to emphasize cybersecurity. Due to the increasing frequency of cyber-attacks, extremely sensitive data is leaked, and risks increase every year. “Our primary concern is to help organizations make better decisions on very complex cybersecurity issues. With faster digitization, the risk is accelerating. All organizations should take care about their data protection,” said Borák.

In its Global Information Security Survey, EY recommends that cyber security and surveillance be included in the structure of every organization. EY’s main goal is not only to draw attention to the problem and to inform the professional and general public about the cyber security issues, but also to offer solutions and a wider understanding of the context of the problem. This is why EY recognizes innovative cybersecurity companies and ethical hackers with these awards.

Petr Chaloupka, CEO of GREYCORTEX, noted after receiving the award: “Cybercriminals now run on huge budgets and are constantly improving their procedures. This is the reason why cybersecurity analysts also need to have state-of-the-art technology to defend themselves effectively. Today, it is no longer possible to manually analyze all traffic in each individual private or state organization, to monitor all possible attack vectors, or eliminate all human failures. That’s why advanced technologies, machine learning, and artificial intelligence are on the scene to help with this defense.” Thanks to the integration of these principles into our MENDEL product, GREYCORTEX was included in Gartner’s 2019 Market Guide for Network Traffic Analysis.

This year, the EY ESO winners are Rastislav Klč in the EY ESO Chief Information Security Officer category, Tomáš Ležovič as EY ESO DNA Born Ethical Hacker, GREYCORTEX s.r.o. as the EY ESO Cyber Security Space Innovation, and Milan Kyselica as the winner of the EY ESO Security Future Promise, as well as overall winner.

 

EY ESO photo

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About GREYCORTEX
GREYCORTEX uses advanced artificial intelligence, machine learning, and data mining methods to help organizations make their IT operations secure and reliable.

MENDEL, GREYCORTEX’s network traffic analysis solution, helps corporations, governments, and the critical infrastructure sector protect their futures by detecting cyber threats to sensitive data, networks, trade secrets, and reputations, which other network security products miss.

MENDEL is based on 10 years of extensive academic research and is designed using the same technology which was successful in four US-based NIST Challenges.

Next generation of VEGAS Movie Studio available – more intuitive, more powerful

VEGAS Creative Software adds innovative workflow features and a multitude of professional tools to their popular video editing software VEGAS Movie Studio. Creating impressive videos has never been easier.

VEGAS Creative Software announces the all-new VEGAS Movie Studio 16. Powerful new features allow beginners as well as advanced users to create stunning videos in an efficient, fun editing environment.

The Guided Video Creator leads users from the beginning to the end through four easy steps to a complete movie. Even without previous experience, everyone can achieve impressive results. Focused editing modes offer specialized user interfaces to import and arrange files, add graphics, apply effects and transitions, and finish the movie. The user can easily switch between modes or jump into Power User mode for fast, efficient video creation.

“The unique Guided Video Creator helps anyone edit a movie fast regardless of experience level. When you’re ready for more control, the streamlined mode-based workflow guides you through the process, and full-featured Power User mode gives you the ultimate creative control. VEGAS Movie Studio makes it possible for anyone to produce great videos no matter how much experience they have”, says Gary Rebholz, VEGAS Movie Studio Product Owner.

Robust enhancements to the Project Media window make it easy to scrub through thumbnails to find the best part of a clip and set in and out points to isolate just the section of the video needed. For more precision, thumbnails can be resized. With the powerful interactive storyboard, users can quickly assemble a rough cut while edits instantly and automatically appear on the timeline. With these and many other intelligent workflow enhancements, VEGAS Movie Studio once again sets new standards in intuitive video editing.

In addition to these features in the basic version, the Platinum and the Suite versions introduce an impressive array of powerful new features normally found in professional video editing software. Precise motion tracking allows for easily tracking an moving object, isolating it to apply FX and adding text to follow it. The new video stabilization engine in VEGAS Movie Studio 16 quickly stabilizes wobbly footage and creates smooth, professional videos in an instant. With the complete 360° editing workflow, dual-fisheye footage can now be stitched, processed and exported with ease.

VEGAS Movie Studio 16 Suite offers advanced users an exciting package from NewBlueFX, including Titler Pro Express, for professional, animated 3D titles; the powerful and intuitive Chroma Key Pro; Essentials 5 Volume 3, with a large collection of professional-level tools to perfect colors, sharpen details, and polish the finished project; and much more.

“Users make it clear that they need tools which help them have fun while being productive,” says Rebholz. “VEGAS Movie Studio 16 brings powerful tools like those the pros use to everyone, and makes creating videos easy even while offering the most sophisticated editing tools and features.”

New features at a glance:

Guided Video Creator: The uniquely clever Guided Video Creator leads through video creation from start to finish. Use it to arrange clips, add music and titles, and finish the movie all within a single window – always with the option to take full control in the timeline.

Mode-based workflows: Move between specialized interfaces for all kinds of editing tasks to ensure fast and efficient video creation. A Power User mode offers complete access to all of the advanced tools.

Interactive storyboard editing: Easily create a rough cut of the video. Make changes and edits in the storyboard and see them automatically updated on the main timeline.

Hover Scrub: Move the mouse across video thumbnails in the storyboard to scrub through the video down to exact frames and find the important parts before adding them to the project.

In/Out points: Set in and out points in video files before adding them to the timeline so that timeline clip events will be automatically trimmed to the selected points.

Resizable thumbnails: Resize video thumbnails in the storyboard to see more detail and hover scrub to exact frames more easily for setting in and out points precisely.

Preview multiple selected files: Preview multiple media clips in sequence with a single play. A fast way to make and preview a rough edit.

Render cancel confirmation: VEGAS Movie Studio 16 ensures maximum protection by requesting confirmation before cancelling a rendering process.

Delete track warning: The new safety feature sends a warning if the track to be deleted contains any media.

Exclusively in VEGAS Movie Studio Platinum and Suite:

Precise motion tracking: Isolate, follow, and apply FX to moving objects in any scene, and pin other objects to move along with them.

Video stabilization: Stabilize shaky footage and get smooth, professional video results with just a click.

Bézier Masking OFX: Isolate and add effects to objects easier than ever by quickly adding and customizing Bézier masks directly in the preview window.

360° editing workflow: Make immersive, interactive video environments quickly and efficiently. Easily stitch together dual-fisheye footage, preview videos in 360°, and export directly to YouTube or other 360° video services.

Auto save and backup: Automatically save after every edit, and set an interval for periodic automatic file back up to keep multiple project versions.

Add missing stream: Use a simple right-click to automatically add back audio or video of a clip to the timeline.

Display length on event: See the exact length of timeline clip events displayed right in the event header. Type an exact value accurate to the frame to change the length of any event directly.

Temporarily ignore event grouping: Temporarily ignore event grouping to move an event while it stays permanently grouped with other events.

Indicate effects: Use this feature to see which media has FX added, then access and edit the effects directly from the timeline.

NewBlue Transitions 5 Ultimate: This plug-in provides a huge array of great pro-level animated transitions to give all videos a personalized look.

Exclusively in VEGAS Movie Studio Suite:

NewBlueFX Packages: Titler Pro Express, Chroma Key Pro, Cartoonr Plus, Cinema Collection Template Pack, Fluid Template Pack, and Essentials 5 Volume 3 – all powerful tools to give all videos a polished, professional shine.

Learn more at  https://vegascreative.hk/product-category/moviestudio/

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About VEGAS
Today, millions of VEGAS Pro and VEGAS Movie Studio users benefit from global industry-leading video editing technologies. Now, VEGAS launches into a new era. In May, 2016, MAGIX acquired the multiple award-winning VEGAS Pro and VEGAS Movie Studio product lines, along with other video and audio products. VEGAS Creative Software stands poised to take video editing to a new level. Our development teams in the US and Germany are working on innovative solutions to old problems, and building tools that push the boundaries of what’s currently possible. The VEGAS Creative Software mission: to make VEGAS software faster, more efficient, and even more intuitive. Our goal: to provide users at all levels–from video editing amateurs to creative professionals–tools that are perfectly suited to their needs and demands.