IT NEWS

A week in security (December 28 – January 3)

First off we would like to wish all our readers a happy and secure 2021!

Last week on Malwarebytes Labs we presented an overview of developments in the SearchDimension hijackers, we looked at the most enticing cyberattacks of 2020, and we also looked back at the strangest cybersecurity events of 2020.

Other cybersecurity news:

  • Google patched a bug in its feedback tool that could be exploited by an attacker to potentially steal screenshots of sensitive Google Docs documents. (Source: The Hacker News)
  • Section 230: The social media law that is clogging up stimulus talks. (Source: CNet)
  • Apple has lost its copyright battle against iOS virtualization startup Corellium. (Source: TechSpot)
  • Microsoft confirmed that the suspected Russian hackers behind the SolarWinds security breach also viewed some of the company’s source code. (Source: CNN)
  • Over 100,000 Zyxel firewalls, VPN gateways, and access point controllers contain a hardcoded admin-level backdoor account that can grant attackers root access to connected devices. (Source: ZDNet)
  • A data breach broker is selling allegedly stolen user records for 26 companies on a hacker forum. (Source: BleepingComputer)
  • Hackers have livestreamed police raids on innocent households after hijacking their victims’ smart home devices and making a hoax call to the authorities. (Source: BBC News)
  • The US Department of Homeland Security (DHS) has published a guide to the risks that businesses run if they use tech created in China. (Source: The Register)

Stay safe, everyone!

The post A week in security (December 28 – January 3) appeared first on Malwarebytes Labs.

The strangest cybersecurity events of 2020: a look back

This year is finally coming to an end, and it only took us about eight consecutive months of March to get here. There is a ton to talk about, and that’s without even discussing the literal global pandemic.

You see, 2020’s news stories were the pressure-cooker product of mania, chaos, and the downright absurd. “Murder hornets” made the journey to the US. Mystery seeds from China arrived in US mailboxes. The Pentagon officially released three videos of “unidentified aerial phenomena”—which many interpreted as three videos of alien spacecraft.

Also, a star vanished. Yes. Brighter than our sun, nestled into the same distant galaxy that cradles the constellation of Aquarius, and glinting a pale, cornflower blue onto its neighbors, the massive star simply disappeared one day. No supernova. No stellar collapse. No black hole.

Honestly? Bravo, star.

So, in a year unbridled in strangeness, it only fits that the cybersecurity events we witnessed produced equally head-scratching responses. The following cybersecurity events of 2020 that we’ve collected for you are not the most destructive or the most shocking, or the most attractive, like we covered earlier this week. They are, instead, the mysteries, the embarrassments, and the face-palms.

They are the events that that made us collectively say: “Wait… seriously?”

A digital vaccine for a physical illness

We hate to start our jovial list with coronavirus news, but this was too incredulous to pass up.

In late March, we found threat actors trying to convince unsuspecting victims to install an alleged digital antivirus tool to protect themselves from the physical coronavirus. In the scheme, scam artists built a malicious website that advertised “Corona Antivirus -World’s best protection.”

fakesite

The website also claimed:

“Our scientists from Harvard University have been working on a special AI development to combat the virus using a windows app. Your PC actively protects you against the Coronaviruses (Cov) while the app is running.”

Ugh.

What threat actors were hiding behind the website was an attempt to install the BlackNET Remote Access Trojan, which can deploy DDoS attacks, take screenshots, execute scripts, implement a keylogger, and steal Firefox cookies, passwords, and Bitcoin wallets.

TikTok: an on-again, off-again relationship

Back in December of 2019, the US Army banned its members from downloading the massively popular video sharing app TikTok on government-issued devices. At the time, Army spokesperson Lieutenant Colonel Robin Ochoa described the app to the outlet Military.com as “a cyberthreat.”

Fast forward several months to the start of summer, when TikTok then received the worst kind of attention that any up-and-coming app can receive: that from a devoted Reddit user. The Reddit user claimed to have “reverse-engineered the app,” and said that TikTok was nothing more than “a data collection service that is thinly-veiled as a social network.” The app allegedly collected tons of data about users’ phones, the other apps they’ve installed, their network, and some GPS info.

The negative attention piled onto TikTok until, in August, President Donald Trump said he would ban the app from the US market.

With deadlines pressing, TikTok entered a flurry of sales talks, meeting with Microsoft, Oracle, and even Wal-Mart. A deal was initially struck with Oracle and Wal-Mart, with sign-off from the President granted partly in September. But the deal at the time still needed approval from a committee here in the US called the Committee on Foreign Investment in the United States, or CFIUS.

The way TikTok tells the story, that committee ghosted the company for months. As the company told the outlet The Verge:

“In the nearly two months since the President gave his preliminary approval to our proposal to satisfy those concerns, we have offered detailed solutions to finalize that agreement – but have received no substantive feedback on our extensive data privacy and security framework.”

So, did the administration claim a national security threat and then just… forget about it?

Data leakers suffer leaked data

In January, the FBI seized the domain of the website WeLeakData.com, which claimed to have more than 12 billion records that contained personal information that was pilfered from more than 10,000 data breaches. The website offered a “subscription” service, letting users buy access to the database for months at a time.

It was a pretty nefarious service and after the FBI seized the domain, the saga actually continued in May.

You see, an older database of WeLeakData.com itself actually leaked online, including information belonging to countless users who bought WeLeakData’s subscription services. Now, the tables had turned—login names, email addresses, hashed passwords, IP addresses, and even private messages between users were being sold and purchased online.

Shade ransomware operators turn to the light

In April, a group that claimed to have developed the Troldesh ransomware—also known as the Shade ransomware—publicly published all of its remaining decryption keys for anyone still suffering from an earlier attack.

Posting on GitHub, the group said:

“We are the team which created a trojan-encryptor mostly known as Shade, Troldesh or Encoder.858. In fact, we stopped its distribution in the end of 2019. Now we made a decision to put the last point in this story and to publish all the decryption keys we have (over 750 thousands at all). We are also publishing our decryption soft; we also hope that, having the keys, antivirus companies will issue their own more user-friendly decryption tools. All other data related to our activity (including the source codes of the trojan) was irrevocably destroyed. We apologize to all the victims of the trojan and hope that the keys we published will help them to recover their data.”

The decryption keys were real, and were even used by Kaspersky to help develop a decryption tool, which, in time, would be used by the No More Ransom initiative which helps victims of ransomware retrieve encrypted data without having to pay a ransom.

So, what changed these threat actors into threat solvers? A sudden clarity of the conscience? Or was it that Troldesh wasn’t really paying out anymore, so it wasn’t worth the trouble of keeping it running?

We don’t know, but we’re happy either way.

One password to ruin them all

Earlier this month, Florida police raided the home of former government data scientist Rebekah Jones who, after being fired in May, had continued to post statistics about the state’s COVID-19 cases and deaths. The police said they investigated Jones because she had allegedly gained unauthorized access into the state’s emergency-responder system to send a wide alert to government employees.

But, according to Jones, that’s not true. Jones told CNN that she did not access the state’s emergency-responder system, and that she did not author the widely sent message.

When The Tampa Bay Times followed up with the Florida police to ask what measures they had implemented to safeguard the system, the police were tight-lipped.

According to Ars Technica, that stonewalling might be because the actual truth was far too embarrassing: Every single employee who logs into the system uses the same username and password, both of which are available to the public online.

ars technica
Source: Ars Technica

Where’s the face-palm emoji?

Of printers and problems

This Fall, we started getting reports about a new type of malware that we were allegedly not detecting, which was instead being reported by the built-in anti-malware features on macOS.

ProductImprovementStudy.hptask

When we investigated further, though, we found that most of these “malware” reports were related to Hewlett-Packard (HP) printing drivers, and that many of the messages that users received generally popped up whenever those users had tried to print something on their HP printers. Curious, no?

The problem, we found, lied within certificates. What’s that? Allow us to explain.

Certificates help keep the Internet running. They are a way to verify that the server you connect to is really owned and operated by the business you’re trying to communicate with, like, say, your online bank. But for years now, Apple has increasingly pushed software developers into using certificates to cryptographically sign and verify their own software. Without developer signoff, software users will have a ton of trouble using that software on Apple devices.

Back to the HP printer problem. It turns out that an HP certificate that was used to sign HP drivers had been revoked. By who, you ask?

By HP! Seriously. As the company told The Register:

“We unintentionally revoked credentials on some older versions of Mac drivers. This caused a temporary disruption for those customers and we are working with Apple to restore the drivers.”

Unfortunately, we’re still getting reports of these problems today, and threat actors are jumping on the opportunities, setting up malicious websites that promise to fix the problem.

Dead eye

This is more of a digital surveillance story than a straight cybersecurity tale, but it deserved a place on our list as an honorable mention. This year, Motherboard revealed that a secretive company had been selling stealthy surveillance products to cops.

The products? Cameras hidden within vacuum cleaners, baby car seats, and gravestones.

Screen Shot 2020 12 18 at 11.26.56 AM
Source: Motherboard

Spooky!

To a new year

We’re almost in 2021, but a new day doesn’t magically bring new, improved cybersecurity across the globe. Instead, read the news, install antivirus, and protect yourself online. It’s the most clear-headed advice out there.

The post The strangest cybersecurity events of 2020: a look back appeared first on Malwarebytes Labs.

The most enticing cyberattacks of 2020

In 2020, we experienced a major shift. Much of the world pitched in to limit the spread of the coronavirus, with people changing their daily routines to include a mixture of working from home, standing in socially-distanced lines, and awaiting local rules about what they could and could not do with members of different households.

It was a stressful and confusing time, and during it, cybercriminals adapted—sometimes a little too well.  

Today, we’re going to talk about some of the most nefarious and shameful tricks we saw online in 2020. What we’re sharing is not a list of the most destructive attacks or the most serious—as that list would certainly be topped by the recent SolarWinds attack. Instead, this is a list of the cyberattacks and cyberattack techniques that surprised us, whether because of their near-imperceptibility, or because of their severe harshness.

These are the most enticing—or the most impossible-to-ignore—cyberattack lures and cyberattack capabilities of 2020.

Coronavirus, coronavirus, coronavirus

Beginning in February, Malwarebytes and many other cybersecurity researchers had already recorded a significant uptick in coronavirus lures being used to trick people into opening malicious emails and visiting dangerous websites.

First up, we found cybercriminals who impersonated the World Health Organization to distribute a fake coronavirus e-book. That attack vector must have worked, because in the same month, cybercriminals again impersonated the World Health Organization to spread the invasive keylogger Agent Tesla.

Other, similar efforts included impersonations of the non-descript “Department of Health” with pleas for donations, and reported Pakistani state-sponsored threat actors spreading a Remote Administration Tool through a coronavirus-themed spearphishing campaign. In fact, even the operators for the most-wanted cyberthreats Emotet and TrickBot switched up their lure language to focus on coronavirus.

WHO
One of the many impersonations found online immediately following the pandemic

We see this story during every major crisis: A panicked and confused public look for answers anywhere, including their inboxes. By taking advantage of this fear, threat actors are able to swindle countless victims who only wanted some guidance and clarity in their lives.

Tupperware credit card skimmer just one of many similar attacks

In the earliest days of responding to the coronavirus pandemic, local and state governments across the world began shutting down non-essential storefronts in an effort to limit the spread of COVID-19. While grocery stores and pharmacies remained open, other retail stores were sometimes forced to shift to an entirely online business model, since foot traffic became non-existent. This meant more stores selling more items online, and more people making their purchases on the Internet.

But where online shopping increased, so did attempts to steal online credit card data.

In March, Malwarebytes uncovered an active cyberattack against the food storage product-maker Tupperware. In the attack, threat actors managed to compromise Tupperware’s primary website by inserting a malicious code within an image file that would trigger a fraudulent payment form during the checkout process.

To unsuspecting users, the cyberheist was nearly undetectable. Upon trying to checkout from Tupperware’s online store, victims would first be shown a fraudulent, convincing payment form that asked for their credit card number, expiration date, and three-digit security code.

tupperware checkout
The rogue payment form that greeted victims of the attack on Tupperware

After victims confirmed their credit card details, they then received a warning notice that the website had timed out, and that they had to enter their credit card details a second time. Though this second payment form was actually legitimate, it was too late—the cyberthieves already had what they wanted.

The Tupperware attack was just one of many similar attacks in 2020. In fact, in March alone, we recorded a 26 percent increase in credit card skimming attacks compared to the month earlier. And February itself wasn’t a quiet month, as we also found threat actors hiding a credit card skimmer within a fake content delivery network.

Emotet blends into the crowd (of email attachments)

In 2020, one of the most devastating cyberthreats seriously improved its camouflage.

For more than two years, a dangerous malware called Emotet has proved to be one of the biggest threats facing businesses across the world. That’s because Emotet, which began as a banking Trojan, has evolved into a sophisticated threat that often serves as a first step into broader and longer-lasting cyber damage.

For most businesses today, an Emotet attack is no longer just an Emotet attack. Instead, a successful Emotet attack can go undetected for days or even weeks. In the meantime, threat actors can use Emotet to download a separate banking Trojan called Trickbot, and yet another ransomware called Ryuk.

Making matters worse is that, over the years, Emotet has become increasingly hard to spot on first read. The banking Trojan is primarily spread through malspam, which are malicious emails that contain dangerous attachments like macro-enabled documents or other dangerous links. While similar malspam efforts are easy to detect, like the one-off billing invoice from a never-seen email address, Emotet is different.

In roughly one year, Emotet found a way to not only insert itself into active email threads, but to also copy and re-send legitimate email attachments so as to hide its own malicious payload amongst a set of documents that an email user may already recognize.

In tandem with implementing these new techniques, Emotet also came roaring back in the summer. Months later, it also received a superficial facelift, lurking within in a fake Microsoft Office update request.

We don’t know when we’ll finally be rid of Emotet, but we know that day can’t come soon enough.

Ransomware grows fond of extortion  

In November of last year, a security staffing firm based in Pennsylvania faced an impossible deadline. They had just been hit with a ransomware attack, and, in one of the first documented cases at the time, they were given an option: pay the ransom, or your confidential files get leaked online for everyone to see.

This was the work of the so-called “Maze Crew,” operators behind the Maze ransomware.

In Pennsylvania, the clock was ticking, and the Maze Crew began to signal that it wasn’t playing around. Using an email address connected to Maze ransomware attacks, someone from the Maze Crew emailed a reporter at Bleeping Computer and basically bragged about their attack. In their email, they wrote:

“I am writing to you because we have breached Allied Universal security firm (aus.com), downloaded data and executed Maze ransomware in their network.

They were asked to pay ransom in order to get decryptor and be safe from data leakage, we have also told them that we would write to you about this situation if they dont pay us, because it is a shame for the security firm to get breached and ransomwared.”

We gave them time to think until this day, but it seems they abandoned payment process.”

The security firm refused to pay Maze Crew’s ransom, and, true to its word, Maze Crew released 700 MB of data and stolen files from the attack.

Interestingly, the operators behind Maze ransomware claimed in November that they were retiring. Whether or not they’re to be believed, the damage they’ve done is everlasting. Following that extortion stint they pulled last year, other threat actors followed suit. In fact, according to one report in August, 30 percent of all ransomware attacks now involves extortion threats. In 22 percent of attacks, threat actors actually take the first step in fulfilling those threats, having exfiltrated data from their targets.

If only threat actors didn’t look to other threat actors for inspiration.

Release the Kraken

In October, our threat intelligence team published its findings on a cyberthreat that is as elusive and as slippery as its name: Kraken.

The attack first came through a malicious document—that was likely spread through spearphishing campaigns—that promised information about obtaining workers’ compensation. Opening the document enabling its content will then allow for a connection to “yourrighttocompensation[.]com” and it will result in a separate, downloaded image. Inside, a malicious macro starts a chain of events that loads and executes a payload from memory.

The payload is a .Net DLL that injects an embedded shellcode into the Windows Error Reporting service, WerFault.exe. But before the attack can actually trigger, the DLL performs a few, sly tricks to avoid detection. First, it checks for the presence of a debugger by measuring the time it takes to complete a certain set of instructions. Then, it checks for the presence of VMware or VirtualBox. It then checks for a processor feature, and the shellcode then also checks for a debugger. After one last, final debugging check, it creates its final shellcode in a new thread.

After all that work, the final shellcode in a set of instructions makes an HTTP request to download a malicious payload.

There is a bit of good news here, though. On further investigation, we found that this sneaky threat was not tied to any active APT group, but instead was the work of red team activities testing security.

Phew!

Imposter syndrome

In April, our team discovered that a group of threat actors had built a malicious website meant to serve as a gate to the Fallout exploit kit, which can distribute the Raccoon information stealer.

The method itself is nothing new, and threat actors build malicious websites all the time for just these types of attacks. What did surprise us, though, is the organization that the threat actors tried to impersonate: It was us, Malwarebytes.

The malicious domain, at malwarebytes-free[.]com, presented users with much of the same information on our own homepage, as that information was simply swiped and reposted.

fake MWB page
Scammers created a convincing copy of our site because they copied everything we wrote

The domain was registered on March 29 via REGISTRAR OF DOMAIN NAMES REG.RU LLC and was, at the time, hosted in Russia at 173.192.139[.]27. When we looked closer, we found a short piece of JavaScript on the copycat site that checked a user’s web browser. If the user was visiting the site on Internet Explorer, they would be led to a malicious URL which belonged to the Fallout exploit kit.

If these cyberthieves were trying to flatter us, it didn’t work.

A very long year

In 2020, not only did the coronavirus prove to be one of the most long-running lures to trick people into having their machines infected, but the capabilities of malware increased dramatically.

It isn’t all doom and gloom this year, though. Malwarebytes has done an enormous amount of work to keep you safe, and we’re constantly tracking what goes bump in the night to make sure you’re safe throughout the day.

Also, we shouldn’t get ahead of ourselves and judge all cyberthreats this year by the most alluring ones. In fact, tomorrow, we’re going to take a look at the strangest cyber events of 2020, and, spoiler alert, sometimes threat actors mess up hard.  

The post The most enticing cyberattacks of 2020 appeared first on Malwarebytes Labs.

SearchDimension search hijackers: An overview of developments

Background information on SearchDimension

SearchDimension is the name of a family of browser hijackers that makes money from ad clicks and search engine revenues. The family was named after the domain searchdimension.com that popped up in 2017, and they still sometimes use the letter combo SD in the names of their browser extensions.

Recent developments in the SearchDimension family

Over the last year we have seen this family evolve and expand into the world of PUPs and adware. Below are some of the latest additions to their arsenal.

  • Web push notifications: together with Adware.Adposhel, SearchDimension was among the first families to make full use of the potential provided by web push notifications for advertising.
  • Your browser is managed: the SearchDimension developers created an installer that not only installed their search hijacking extension but also made the “Remove” button disappear on the extension listing, telling frustrated users their browser was not their own to manage
  • One of their most recent additions is a Chromium-based browser that replaces your default browser when you install it. This new default browser then behaves the same as a normal Chrome browser with one of the search hijacker extensions installed.
  • Another new trick comes with extensions that read your browser history to grab the search term the user looked for. The extension then closes the original search tab and opens a new tab with their own search engine looking for that search term. Basically this comes down to lying about the permissions so users will not notice the extension as a search hijacker.

How can you recognize SearchDimension hijackers?

There are many subfamilies and different versions within those families, but there are some tell-tale signs of the SearchDimension family. First and foremost, they use a few website templates that are very typical. These are the six most common ones.

websitew
website model 2
website model 3
website model 4
website model 5
website model 6

Depending on the referring websites, you may be asked to accept notifications from the search hijacker’s domain. Every domain I have seen from them recently has this option but the referring URL does not always trigger this behavior. So, anyone directly visiting such a domain will not see the notifications prompt.

notifications prompt

Then there is one page that comes up very often after you have installed one of the extensions. It looks like this:

extension installed

The name of the extension and the “sponsors” will vary but the blue and white fields with the circular logo are very typical for the “Thank you for installing … “ page.

The wording in the entry in the list of installed Chrome extensions also comes from a rather limited set, and will usually have one of these formats:

  • Search by {extension name}. The best way to search. This one is by far the most common.
  • This extension configures your Default Search in Chrome browser to provide these features. Which features remain unsaid.
  • {extension name} is an extension that replaces your default search to Yahoo to provide more features. This one seems very specific for the PUP.Optional.SearchDimension subfamily.

Another weak spot in the development process for new variants seems to be the icon. Although they have come up with a lot of them, there is one that is repeated a lot.

The A icon in main

The “A” in a blue field is often used for variants that have a short life span. These variants are often only around for a few days before they get removed from the Webstore.

Some variants, including the WebNavigator browsers, add a table of graphics representing Search Recommendations to the search results. This will look like this:

recommendations

Different subfamilies of SearchDimension

One could divide this family up into subfamilies, based on their behavior, and at Malwarebytes we detect these subfamilies under different names. Below you will find a short description of the methods these subfamilies use and whether there is a Malwarebytes’ detection name for that subfamily.

  • The web push notifications are a part of all the subfamilies. If the user has accepted web push notifications, Malwarebytes will detect them as PUP.Optional.PushNotifications.Generic.
  • The subfamily that only uses the trick to close and open a new search tab will be detected by Malwarebytes as PUP.Optional.SearchEngineHijack.Generic.
  • The variants that change the default search engine and the ones that show “Search Recommendations” will be detected by Malwarebytes as Adware.SearchEngineHijack.Generic.
  • The subfamily that consists of Chromium-based browsers that replace your default browser is detected by Malwarebytes as PUP.Optional.WebNavigator.

Unfortunately, as some of these subfamilies use more than one method of browser hijacking, it is hard to be consistent. So sometimes detection names do not always completely follow this pattern as it depends on which behavior(s) our engine detects. The big advantage of the generic detections by our engine, however, is that it picks up new variants on their first appearance.

Advice on search hijackers and other adware

Changing your default search provider or installing adware should be done with user consent. Which is something these search hijackers often forget. They try to get installed by making promises they do not intend to keep and “forget to mention” what they actually are up to. We have seen search hijackers promising to be ad blockers, privacy protectors, and even ones that promise to provide antivirus protection. At best, they replaced existing advertisements with their own.

Installing a browser extension just to change your default search provider is something I would advise against. It’s easy enough to change the default search engine in the browser settings, and if the one of your choice is not listed there, I would recommend you only install an extension with a proven track record and one that really adds some value.

It’s an error to think that these search hijackers only bother Windows users. Most of the prevalent search hijackers aim at Chrome/Chromium browsers and sometimes Firefox. As a consequence, most of them can also be installed on macOS systems.

Recommended reading

For those interested in this subject, I have gathered some related links.

Removal methods:

How to remove adware from your PC

Browser push notifications: a feature asking to be abused

Adware the series, part 1

Awareness:

Mac adware is more sophisticated and dangerous than traditional Mac malware

Three million users installed 28 malicious Chrome or Edge extensions

Stay safe, everyone!

The post SearchDimension search hijackers: An overview of developments appeared first on Malwarebytes Labs.

A week in security (December 21- December 27)

Last week on Malwarebytes Labs we warned our readers about not so festive social media scams, how Emotet returned just in time for Christmas, we tried out some free online games your kids are playing and here’s what happened, and our VideoBytes episode talked about what penetration testing tools malware gangs love to use and why they are better than what you can get on the black market.

Other cybersecurity news:

  • Cybercriminals issued a fake mobile version of Cyberpunk 2077 that’s actually ransomware. (Source: TechSpot)
  • The Trump administration is pushing to make major adjustments to the Pentagon organizations charged with cybersecurity and intelligence. (Source: CNN)
  • An international takedown of a virtual private network (VPN), dubbed Operation Nova ended an organization engaged in bulletproof hosting. (Source: US DoJ)
  • Europol and the European Commission are launching a new decryption platform to help law enforcement agencies decrypt data that have been obtained as part of a criminal investigation. (Source: GovInfoSecurity)
  • Hacker publishes stolen email and mailing addresses of 270,000 Ledger cryptocurrency wallet users. (Source: Hot for Security)
  • The group behind the SolarWinds hack also tried to compromise security firm CrowdStrike. (Source: engadget)
  • China used stolen data to track CIA operatives in Africa and Europe since around 2013. (Source: Fox Business)
  • Apple, Google, Microsoft, and Mozilla unite to ban Kazakhstan‘s citizen-tracking certificate. (Source: TechSpot)
  • A large scale phishing scam is underway that pretends to be a security notice from Chase stating that fraudulent activity has been detected and caused the recipient’s account to be blocked. (Source: BleepingComputer)
  • SolarWinds releases known attack timeline, new data suggests hackers may have done a dummy run last year. (Source: The Register)

Stay safe, everyone!

The post A week in security (December 21- December 27) appeared first on Malwarebytes Labs.

VideoBytes: Offensive security tools and the bad guys that use them

Hello Folks!  In this Videobyte, we’re talking about what penetration testing tools malware gangs love to use and why they are better than what you can get on the black market.

This article describes the VirusBulletin talk of a security researcher from Interzer Labs, Paul Litvak, in which he discusses his effort to identify how often offensive security tools (like Mimikatz) are used by criminal threat actors.

His findings showed an alarming trend, and his observations boiled down to a theory that criminals are reducing their overhead by utilizing (sometimes freely available) offensive security tools, meant to identify weaknesses for network penetration testers, to do much of the heavy lifting they need to infiltrate networks.

For example, in many cases tools used for lateral movement, initial infection and remote access were all created by security researchers. At the same time, tools for information gathering, which are much better in black-hat groups than those used by penetration testers, tended to be more customized for the criminal user.

Another interesting observation was that for tools which had a greater amount of technical complexity to use, the tool was used less often by attackers. Meaning that introducing greater complexity into the use of these tools, may act as a deterrent for some criminals.

Alternatively, developers of these tools should also utilize unique identifiers (symbols, characters, data chunks in the code) to make them easier to identify by scanners.

Either way, the discussion between whether Offensive Security Tools help or hurt more will continue, but this study certainly gives one point toward those who would prefer these tools be better protected.

The post VideoBytes: Offensive security tools and the bad guys that use them appeared first on Malwarebytes Labs.

I played the free online games your kids are playing and here’s what happened

“Throat kill! Throat kill!”

“I need a dad.”

These are just some of the things I heard a six-year-old boy shout at his iPad while I was babysitting one evening. I was disturbed, yet compelled to learn more.

Babysitting is always a puzzling experience for me. Why are their hands always sticky? Who eats a dry hamburger (literally just meat and bun)? Most puzzling, as it pertains to this story, what weird video games are children playing and are these games safe?

I asked my young ward for a list of his favorite games and played them all for a week. These games were Among Us, Roblox, and Fortnite. All three games are free, but there are some hidden costs to be aware of, which I’ll go over later. Chances are your kids (tweens and younger) are also playing Minecraft, Overwatch, and maybe even Grand Theft Auto Online. For this piece, I tried to focus on the games you might download for your kids just to get them out of your hair for an hour. Besides being free, each game is available on a handheld device and features a kid-friendly learning curve.

The experiment

To give myself the best chance of experiencing the kinds of dangers your kids might face, I tried to make decisions as a six-year-old would. Typically this meant putting absolute trust in my fellow players and spending money as if it were a limitless resource.

For the record, this reporter has no kids. I was an avid gamer through my twenties and I still play one or two marquee games a year, though I hadn’t played any of the games reported on in this story beforehand. I’m currently playing Cyberpunk 2077 (on Google Stadia).

So, after a week of playing video games, here’s what I found.

Screen Shot 2020 12 18 at 9.56.47 AM
Kill animation from Among Us.

Among Us

YouTube videos featuring the sci-fi online multiplayer game Among Us were watched four billion times in September. US representatives Alexandria Ocasio-Cortez and Ilhan Omar both played the game with popular streamers on Twitch in the lead up to the 2020 elections. It’s safe to say Among Us is having a cultural moment—and no wonder. It’s free (on iOS and Android), it’s addictive, and it’s all about banding together with your fellow humans to vote out a deranged monster.

In the game, players play randomly as either a crewmate or a shapeshifting alien creature posing as a crewmate (the imposter). As an imposter, your goal is to kill all the crewmates. As a crewmate, your objective is to identify all the imposters on the ship and eject them into space by way of plurality vote.

When an imposter kills a crewmate, a short animation plays showing how the imposter performed the kill. The animations are bloodless and cute, as far as killing goes. One of the kill animations features the imposter producing a fencing sword from its throat and stabbing the victim. My young ward declared the “throat kill” as the “best type of kill” in Among Us and I agreed nervously as a single bead of sweat formed on my brow.

During my time with the game, I found it to be safe overall. There are built-in filters that stop players from swearing and any player can vote to kick another player out of the game for inappropriate behavior.

The game offers in-app purchases for cosmetics that can be used to dress up your player. These cosmetics cost real-life money. If your kids are playing on your personal phone or tablet, be sure to adjust your settings and require a password for every purchase to prevent them from going wild with your credit card.

Roblox

I stared into the abyss, and the abyss stared back. That about sums up my experience with Roblox.

Roblox isn’t so much a game as it is a massive platform for users to create their own games. As it stands, there are over 40 million games on Roblox. Most of them are terrible. Many are weird. Regardless of what game your kids are playing within the world of Roblox, they’ll need Robux, which is the in-game currency used to purchase clothing, items, upgrades, etc. Unless your enterprising little ones are creating and selling content in the game, they’ll need you to spend real-life money to get Robux for them. Payments are drawn from your Google, Microsoft, or Apple account. Whatever restrictions you have in place for in-app purchases will apply.

Screen Shot 2020 12 15 at 1.44.00 PM
A typical Robux Generator scam site.

Robux scams

We’ve written about Robux Generator scams before, but here’s a quick rundown. A Google search for “free Robux” produces any number of suspect Robux generator sites. On these sites, you’ll be asked to enter your username and the amount of Robux you want. After some handwaving designed to suggest things are happening in the background you’ll be redirected to a sketchy survey site. I tried several of these sites and I didn’t get any Robux.

There are Robux scams within Roblox itself. I found countless games advertising free Robux. Most of these were just bad, boring games that did nothing. One game asked me to buy a special shirt that would somehow allow me to earn more Robux. I bought the shirt and, no surprise, it did nothing. Another game asked me to click a box on-screen 100 times to win Robux. After a few dozen clicks, the box was discreetly replaced with another box. Clicking this second box bought me another worthless shirt.

Fortunately, avoiding Robux scams like these is easy. Educate your kids. Let them know not to share their username and password with anyone. You should also turn on multi-factor authentication (MFA) within Roblox. Doing so will make it a lot more difficult for a hacker to access your child’s account, even if they have the password.

IMG 0122
Settings in Adopt Me! can be used to protect your children from getting scammed in-game.

Adopt Me!

Wandering around the cartoonish world of Adopt Me! I was accosted by dozens of tiny little street urchins asking me to be their dad or offering me sketchy deals on exotic pets. And this is the most popular game on Roblox in a nutshell. Players choose to be either a baby or a parent. If you’re a parent, your job is to take care of a baby. If you’re a baby, then you need a parent to take care of you. Most players, however, focus their efforts on acquiring and trading pets. This is where I ran into trouble and your kids may too.

Adopt Me! has a built-in trading system that protects players from getting ripped off. Both players have to put an item into the trade window and accept the trade. As I found out, there are ways to get around these protective measures. I spent a little Robux to quickly acquire a rare and desirable pet to see if I could bait someone into scamming me. Another player offered to trade me a legendary pet, but the catch was that it had to be a surprise. This is called a “trust trade.” I put my pet in the window and accepted the trade. The other player walked away without giving me anything in return.

I was able to report the player and that’s about it. For its part, Roblox says it cannot reverse or return lost items or currency.

I didn’t experience any other scams while playing Adopt Me! There are accounts of sexual predators using Roblox to target children. Though, I never saw anyone say anything untoward during my time with the game. Roblox uses a chat moderation system to filter out offensive, adult, or otherwise inappropriate content. Regardless, you should warn kids not to share personal information and not to use third-party chat apps outside of Roblox. Parents can also turn off online chat, but that does take a lot of the fun out of the game. And if you’re worried about your kid’s Legendary Unicorn being stolen by some tween grifter, you can use the game’s settings to limit who they can trade with.

Jailbreak

Think of Jailbreak as Grand Theft Auto for kids. Players can choose to be a criminal and earn money zooming around town robbing banks. Alternately, players can choose to be a cop and earn bounties by arresting criminals. There are Game Passes that your child can purchase to unlock items within the game. Again, they’ll need Robux, which you’ll have to buy for them using real-life money. Players can sell or trade items to other players. Your little ones should proceed with caution whenever trading online with players they don’t know.

The Jailbreak crowd appears to skew older than Adopt Me! While playing Jailbreak, I saw players gently teasing other players and players with vaguely inappropriate usernames. Other than that, Jailbreak is a fun, safe game I wouldn’t mind playing if I had nothing better to do.

Fortnite

Epic Games, the studio behind Fortnite, has been making headlines lately over its legal wrangling with Apple. The complaint stems from Apple’s 30% cut of all in-game purchases—no small sum when you consider Fortnite pulled in $1.8 billion in revenue in 2019. While the game is free to play, you’re really only getting half the game if you don’t spend some of the in-game currency called V-Bucks.

Players have the option to buy a Battle Pass using V-Bucks. Battle Passes, in turn, allow players to unlock items and cosmetics (aka skins) by completing tasks within the game. With the battle pass system, players and parents know exactly what loot they’ll be getting for their money. Like all the other games featured in this story, V-Bucks are purchased using real-life money. If you have reservations about sharing your credit card info, you can buy V-Bucks gift cards at brick and mortar stores, including Target, Walmart, and GameStop.

My time with Fortnite was quite safe. Combat is cartoonish and non-violent with defeated players disappearing into the ether in a flashy show of lights. There was some crap talk, but players can report other players if things get out of hand. Accounts with desirable skins and weapons can be the target of hackers who turn around and sell stolen goods. Warn kids not to share their username and password or any personal information with anyone online.

Play with your kids

We’re at an interesting confluence of events right now. First, many of us are under shelter in place or stay at home orders. Second, kids are bored out of their minds. It’s all too easy to hand kids the Nintendo Switch or the smartphone and let them have at it. While the games covered in this story are relatively harmless, there are still some scams to watch out for. The best way to keep an eye on your kids is to play with them. My young ward and I had a great time playing on the same team in Fortnite. If video games aren’t your thing, at least check your account settings and make sure your kids need permission to make any purchases.

The post I played the free online games your kids are playing and here’s what happened appeared first on Malwarebytes Labs.

Emotet returns just in time for Christmas

Emotet is a threat we have been tracking very closely throughout the year thanks to its large email distribution campaigns. Once again, and for about two months the botnet stopped its malspam activity only to return days before Christmas.

In typical Emotet fashion, the threat actors continue to alternate between different phishing lures whose goal is to social engineer users into enabling macros. However, in this latest iteration the Emotet gang is loading its payload as a DLL along with a fake error message.

emo21

Some of the malicious emails we collected used COVID-19 as a lure. This tactic was already seen in the spring but is still being leveraged, perhaps due to the massive second wave observed in the U.S. as well as news about the vaccine rollout.

Christmas campaign repeat?

Emotet is most feared for its alliances with other criminals, especially those in the ransomware business. The Emotet – TrickBot – Ryuk triad wreaked havoc around Christmas time in 2018.

While some threat actors observe holidays, it is also a golden opportunity to launch new attacks when many companies have limited staff available. This year is even more critical in light of the pandemic and the recent SolarWinds debacle.

We urge organizations to be particularly vigilant and continue to take steps to secure their networks especially around security policies and access control.

Malwarebytes users were already protected against Emotet thanks to our signature-less Anti-Exploit protection.

Block

Indicators of Compromise

You can downloads indicators of compromise related to Emotet’s infrastructure on our GitHub page.

The post Emotet returns just in time for Christmas appeared first on Malwarebytes Labs.

Beware: not so festive social media scams

We’re now into the most crucial stage of Christmas festivities, where money and gifts are on the march…and social media is a conduit for both good and bad tidings. This is the absolute best time for social media scammers to make their move. A little confidence trick here, the promise of good cheer there, and someone is going to be out of pocket.

Here’s a roundup of some of the most prevalent social media scams doing the rounds. Please let any friends and family know about these if you think they may be at risk from them.

Likes and shares for chocolate hampers

Got a sweet tooth? People up to no good hope so. Facebook, WhatsApp, and possibly others, are currently experiencing fake Cadburys messages offering up non-existent goodies. Some of the missives are generic; others claim to be from specific managers at certain factory locations. Either way, people are asked to visit URLs to “Click and get yours” or enter a form of completion depending on the message.

These fakeouts have been doing the rounds since 2018, and possibly earlier. There’s no real need to come up with anything particularly sophisticated over the holiday season. People like cool free stuff, and fakers want to (not) give it to them. Sadly, all people will get here are surveys asking them to hand over information to marketers. Don’t waste your time.

Rare tickets for even rarer events

I can’t imagine there are many events taking place now, given the COVID-19 situation. However, that hasn’t prevented scammers from trying to take advantage. Messages on Facebook claim there’s been an accident, or death in the family, and they can’t make it to an event. They offer the tickets for sale on social media portals. The problem: the relatives don’t exist, neither do the tickets, and the event has been cancelled. Despite being offered at a discounted price, it’ll all be for nothing—quite literally—should you pay.

While “going fast, buy now to avoid disappointment” deals are spur of the moment purchases, this is one you’ll want to pass up. It might sound obvious to suggest checking the event is going ahead, but in the real world that isn’t how things pan out up against the clock. So fight the urge to score a last-minute bargain, and at least make sure the thing you’re booking is still actually happening.

Social media based sextortion

A bit of an odd one, as this is more typically the realm of IM/voice and video comms. Scammers encourage people to perform sexual acts on camera, then use the footage to blackmail money from those individuals. The linked article cites social media but doesn’t go into specifics. It’s possible the scammers pick their marks on social media platforms, before moving to IM/video elsewhere. Definitely worth a mention, just in case.

Steer clear of these fake brand ambassador roles

If you’re out there using your skills to promote products and brands on social media, watch out. Companies, bogus or otherwise, are offering fake products and services if you agree to promote their wares. Potential victims are typically offered “free” items, so long as they pay for shipping. As the linked article states, you’re better off avoiding anything where someone wants you to pay upfront for “free” items. Get networking with other influencers and don’t be afraid to ask others if a business doing outreach seems too good to be true.

Social media, down to the wire

With so many people keeping in touch during the pandemic via social media, it’s a veritable playground for scammers. The sheer weight of numbers means potential victims are never far away.

It’s entirely possible to have a good time and remain cautious, and unfortunately there’s just too many bad people out there to give us an alternative. They don’t care about ruining festivities, lives, bank accounts, or anything else, so it’s up to us to make sure confidence tricksters don’t gatecrash our party this Christmas.

The post Beware: not so festive social media scams appeared first on Malwarebytes Labs.

A week in security (December 14 – December 20)

Last week on Malwarebytes Labs we kept you updated on the SolarWinds attack, we warned about the special dangers that come with the Christmas season, published a threat profile for the Egregor ransomware, warned how a lead generation scam was targeting potential Malwarebytes MSP partners, and talked about smart toy security. We also posted a follow-up about the many ways you can be scammed on Facebook.

A VideoBytes episode spoke about the increase in brute force attacks due to more open RDP ports.

SolarWinds related cybersecurity news:

Several publications dealt with different angles and consequences of the SolarWinds attack:

  • Researchers at Prevasio explained how reverse engineering the Domain Generation Algorithm (DGA) revealed the list of victims. (Source: Prevasio blog)
  • Experts have begun pointing to concerns about potentially substandard security protocols, like an update server that was accessible with a simple password. (Source: NewsWeek)
  • Microsoft confirmed it found compromised SolarWinds code in its systems, but denied that its own software was compromised in a supply-chain attack to infect customers. (Source: Engadget)

Other cybersecurity news:

  • The CEO of decentralized finance (DeFi) insurer Nexus Mutual has lost the equivalent of over $8 million in a targeted attack. (Source: Coindesk)
  • Researchers found more than 45 million medical imaging files, including X-rays and CT scans, freely accessible on unprotected servers. (Source: betanews)
  • The Irish Data Protection Commissioner has announced a €450,000 fine on Twitter for data breaches under GDPR. (Source: Independent.ie)
  • A threat actor is distributing fake Windows and Android installers for the Cyberpunk 2077 game, which install a ransomware calling itself CoderWare. (Source: BleepingComputer)
  • Five human rights defenders that were victims of NSO Group’s WhatsApp hacking have stepped forward to tell their stories. (Source: AccessNow)
  • Researchers have called for a determined path to cybersecurity because issues surrounding governance and a sense of responsibility are preventing mission success. (Source: SecureList)
  • A company called Capella Space launched a satellite capable of taking clear radar images of anywhere in the world, even through the walls of some buildings. (Source: Futurism)

Stay safe, everyone!

The post A week in security (December 14 – December 20) appeared first on Malwarebytes Labs.