IT NEWS

US offers huge reward in fight against state-sponsored cybercriminals

The US Department of State has announced that its Rewards for Justice (RFJ) program is now offering:

…up to $10 million for information leading to the identification or location of any person who, while acting at the direction or under the control of a foreign government, participates in malicious cyber activities against U.S. critical infrastructure in violation of the Computer Fraud and Abuse Act (CFAA).

Ransomware

The reward is a clear sign that the Biden administration is increasing its efforts to disrupt state-sponsored cyberattacks, and to punish the criminals who launch them. The press release specifically calls out ransomware campaigns, saying that violations of the statute “may include transmitting extortion threats as part of ransomware attacks.”

Other violations of the CFAA that it mentions include:

  • Intentional unauthorized access to a computer or exceeding authorized access and thereby obtaining information from any protected computer.
  • Knowingly causing the transmission of a program, information, code, or command, and as a result of such conduct, intentionally causing damage without authorization to a protected computer.

“Protected computers” includes US government and financial institution computer systems, and also those used in or affecting interstate or foreign commerce or communication.

Protecting whistle-blowers

To enable the reward system the RFJ has set up a Dark Web reporting channel. Exactly the same privacy-enhancing technology ransomware gangs use to conduct their ransom negotiations without being located or identified.

Some may be surprised at the size of the reward. One of the key reasons we have seen ransomware get progressively worse is that the spoils often outweigh the risks. With the $10 million reward the US is hoping to rebalance the equation. Cybercrime has become a mature industry, with different groups specializing in different parts of the value chain. That requires a level of trust to operate smoothly, and with this financial incentive, the US has just given everyone involved in the cybercrime industry a new and very significant reason to doubt the trustworthiness of their suppliers and affiliates. A method to divide and conquer if you will.

Russia

Even though the press release mentions “a foreign government” everybody will understand that this is mostly aimed at Russia, although China, North Korea, Iran and others have also been implicated in cybercrimes committed inside the US. The strategy is necessary after Russian President Vladimir Putin’s obvious reluctance to curb ransomware operators. Mainstream ransomware operates know that if they avoid running inside Russia and the Commonwealth of Independent States they will probably be left alone.

Other options

Giving out rewards is not the only path the US will be pursuing though. The rewards are a part of a larger strategy that also entails:

  • Hardening US institutions’ defenses against ransomware attacks.
  • Making it harder to cash out cryptocurrencies gained by illegal means.
  • Better international cooperation against ransomware.

We have seen some examples of these strategies at work when:

The U.S. is not alone when it calls for more international cooperation against ransomware. Speaking at the INTERPOL High-Level Forum on Ransomware, Interpol’s secretary general Jürgen Stock urged police agencies and industry partners to work together to prevent what looks like a future ransomware pandemic. Secretary General Stock said that while some solutions existed nationally or bi-laterally, effectively preventing and disrupting ransomware meant adopting the same international collaboration used to fight terrorism, human trafficking, and mafia groups.

Sharing information would be an important part of such international cooperation, but there are talks about opening up other information sources. Like making it mandatory that victim organizations share information about how frequently such attacks occur and how they’re perpetrated, so others can learn from them.

More information about the reward offer is located on the Rewards for Justice website. The Tor-based tips-reporting channel can be found at the .onion URL below (you will need the Tor browser to access it):

he5dybnt7sr6cm32xt77pazmtm65flqy6irivtflruqfc5ep7eiodiad.onion

Stop Ransomware

A good fit in the overall strategy is the launch of the StopRansomware website launched by the Cybersecurity and Infrastructure Security Agency (CISA) with the intention to become an official one-stop location for resources to tackle ransomware more effectively. The new StopRansomware.gov website is a collaborative effort across the federal government and the first joint website created to help private and public organizations mitigate their ransomware risk.

The Secretary of Homeland Security said: “As ransomware attacks continue to rise around the world, businesses and other organizations must prioritize their cybersecurity … I urge every organization across our country to use this new resource to learn how to protect themselves from ransomware and reduce their cybersecurity risk.”

The post US offers huge reward in fight against state-sponsored cybercriminals appeared first on Malwarebytes Labs.

Ransomware’s Russia problem

This blog post was written in collaboration with members of the Threat Intelligence Team.

Last week, US news outlet NBC News caused a stir with an article proclaiming that the REvil ransomware used in the recent, colossal Kaseya supply-chain attack was “written to avoid computers that use Russian.”

The attack, one of the largest and most dramatic ransomware attacks in history, happened at a time when the Biden administration was escalating its rhetoric over Russian cyber-activity. To the uninitiated, and the NBC headline writer, it looked like a “new revelation.” Readers were invited to join the geopolitical dots.

But the stir it caused, at least among those familiar with ransomware, wasn’t surprise that REvil was coded to avoid Russia, but surprise that anybody would be surprised by that. TrustWave, authors of the the report the article was based on, certainly weren’t surprised that REvil didn’t want to run in Russia. They give it barely a mention.

Ransomware really caught the world’s attention in May when threat actors using DarkSide ransomware kicked the hornet’s nest by attacking the Colonial Pipeline, the largest fuel pipeline in the US. But as many readers will know, ransomware attacks have been relentless over the past few years, escalating each year. Even a global pandemic didn’t hamper the ransomware gangs’ activities, and just this year targets have included countless private companies, as well as hospitals, law enforcement agencies, governments, charities, and critical infrastructure.

There are multiple groups creating and developing different strains of ransomware—and many more affiliates enticed to use it to conduct their own attacks. Although their attacks follow similar patterns, there is constant innovation of tools, tactics and technology. And while some groups are cooperating, more or less, others work alone.

Yet, they all of them have one thing in common: Ransomware really, really doesn’t want to run in Russia or members of the Commonwealth of Independent States (CIS), and it never has.

Russia-averse ransomware families

The Commonwealth of Independent States (CIS, for short, or Sodruzhestvo Nezavisimykh Gosudarstv in Russian), is an international organization comprised of Russia and other republics that used to be part of the Soviet Union. Armenia, Azerbaijan, Belarus, Kazakhstan, Kyrgyzstan, Moldova, Russia, Tajikistan, and Uzbekistan are member states of CIS. The two founding states, Ukraine and Turkmenistan, are allowed to participate in CIS although they are not recognized as official members.

Malwarebytes researchers have compiled a list of the most prolific ransomware families based on the number of known attacks in the first half of 2021 (this does not include the cascading Kaseya attack from July) and whether or not that ransomware will run in the CIS. None of them do. Almost anything is fair game for ransomware gangs it seems, unless it happens to be located in the CIS.

Ransomware family Known attacks in 2021† Currently Active? Runs in the CIS?
Conti (215) 215 Yes No
Avaddon (161) 161 No No
REvil (116) 116 No No
DarkSide (75) 75 No No
PYSA (68) 68 Yes No
DoppelPaymer (60) 60 Yes No
CL0P (44) 44 Yes No
Babuk Locker (43) 43 Yes No
RagnarLocker (30) 30 Yes No
NetWalker (22) 22 Yes No
Nefilim (17) 17 Yes No
RansomEXX (14) 14 Yes No
Mount Locker (8) 8 Yes No
† Known attacks is open source data from Dark Tracer that reflects the number of victims that were attacked but did not pay a ransom in the first half of 2021. This does not include the recent Kaseya supply-chain attack. The true number of attacks is certainly higher.

Among the 13 ransomware families listed in the table, 10 are known to be active. Avaddon and DarkSide seem to have been disrupted by law enforcement agencies. The CL0P money laundering operation was raided in June but attacks involving that ransomware have continued. The group behind Babuk Loader recently announced it was quitting the ransomware encryption scene but its ransomware builder later emerged on VirusTotal, and ransomware built with it has since been used in attacks. Following the enormous Kaseya attack, the websites and infrastructure of the REvil ransomware group have been shut down. Despite rampant speculation, the cause is unknown.

How ransomware avoids CIS countries

There are a number of techniques that ransomware creators commonly use and include in their code to avoid CIS countries, such as hard-coding country names and geographical territories, and checking the system language.

marked MB3 2021 06 15 15 55 55
Sample hardcoded country check code taken from NEFILIN ransomware. (Credit: Malwarebytes)

Some threat actors include code to check for the default system language by, for example, calling the GetUserDefaultLangID or GetLocaleInfoW functions, which return a language particular to a user—American English, for example. Another checking process retrieves the victim’s IP address via a public API, such as api.ipify.org. Because IP addresses are allocated geographically they can be used to guess the user’s rough location.

Although ransomware tries very hard not to run in Russia or the CIS, sometimes it does. Where ransomware has netted systems in those countries by accident the attackers have been known to hand over decryptor keys and apologize for the error.

avaddon armenia1
A conversation between an Avaddon ransomware contact reaching out to a victim company after finding out that the company has an office in Armenia, which is a no-no zone for them. (Source: LeMagIT)

On rare occasions threat actors have also chosen to avoid other targets based on the country they’re in. Famously, a Syrian father took to Twitter to plead with Coveware to mediate between him and GandCrab ransomware operators, to let him see his boys again. In an underground forum post, GandCrab threat actors decided to release decryption keys to anyone else affected by their attack in Syria. They also stated that not including Syria in the list of countries to avoid was a mistake. Their benevolence was patchy though, and targets outside Syria, including hospitals, were still considered fair game.

Why does ransomware avoid Russia?

So what’s behind ransomware’s keenness to avoid attacks inside the CIS? Although it’s possible that some ransomware gangs operate with the active cooperation of the Russian state, that isn’t the prevailing view.

The Biden administration, and many security professionals, believe that ransomware gangs are either operating with Russia’s blessing or that the country is turning a blind eye. Ransomware gangs don’t expect to face any penalty from inside the CIS, provided they avoid attacking its organizations. And since Russia has no extradition treaty with the US, the gangs operating there are also unreachable and untouchable by US law enforcement.

Put simply, ransomware is a low risk, high reward form of cybercrime, if you avoid the CIS.

The mood music is changing though, and efforts to increase the risks criminals face are underway. Even before the Colonial Pipeline attack in April, US government officials and cybersecurity experts were beginning to talk about ransomware as a threat to national security

“Those behind these malicious activities should be held accountable for their actions. That includes governments that do not use the full extent of their authority to stop the culprits,” says Homeland Security Secretary Alejandro Mayorkas in a speech he gave on March 31.

This sentiment is also echoed by the Ransomware Task Force (RTF), a group of expert volunteers tasked with tackling the ransomware problem and finding ways to disrupt it. In its April report [PDF], the RTF urged the US government to spearhead international coordination efforts to tackle the global problem of ransomware. Among a host of recommendations, it also suggested that ransomware be viewed as a threat to national security, and that the Racketeer Influenced and Corrupt Organizations Act, otherwise known as the RICO Act, be expanded to include ransomware gangs.

On several occasions, the Biden administration has indicated it intends to aggressively go after ransomware gangs. This includes treating, investigating, and prosecuting ransomware attacks as if they were terrorism. Involving the military is also being carefully considered, according to Commerce Secretary Gina Raimondo. Meanwhile, General Secretary of Nato Jens Stoltenberg told BBC Newsnight that the organization could respond to cyberattacks with military force “by air, sea, or land.”

Don’t invest in Russian keyboards

Regardless of whether ransomware—or any malware, for that matter—checks to see if its victim is in a CIS or CIS-affiliated state or not, it is worth remembering that the “big game” attacks they are used in are not automated. A level of human involvement is part of the modus operandi.

So, before you think about buying Russian keyboards, installing Russian language packs, or other weird tricks, realize that by the time a ransomware operator has put themselves in a position to attack you, they know a lot about you and your business, such as where your main HQ and satellite offices are. Trying to convince them otherwise—at any point, really—is a bit ridiculous, impractical, and a waste of effort.

Perhaps Fabian Woser, chief technology officer of Emsisoft, said it best:

Our advice: Avoid weird tricks. There is no substitute for a robust strategy of defense in depth.

The post Ransomware’s Russia problem appeared first on Malwarebytes Labs.

SonicWall warns users of “imminent ransomware campaign”

SonicWall has issued an urgent security notice warning users of unpatched End-Of-Life (EOL) SRA & SMA 8.X remote access devices that they have been made aware of an imminent ransomware campaign using stolen credentials. The exploitation targets a known vulnerability that has been patched in newer versions of SonicWall firmware.

In addition to the notice posted to its website, SonicWall sent out an email to anyone using SMA and SRA devices, urging some to disconnect specific devices (see below under Mitigation) immediately.

SonicWall

SonicWall is a company that specializes in securing networks. It sells a range of Internet appliances primarily directed at content control and network security, including devices providing services for network firewalls, unified threat management (UTM), virtual private networks (VPNs), and anti-spam for email.

Devices at risk

The devices that the security notice mentions are running 8.x versions of the firmware. Because these versions have reached their end of life they are unpatched. The notice mentions by type:

  • Secure Mobile Access (SMA) 100 series
  • Older Secure Remote Access (SRA) series

A lifecycle table for these products can be found here.

Vulnerability

In its report, SonicWall reports that ransomware attacks are being launched against these products using a known vulnerability in the 8.x firmware. This vulnerability has been patched in the later 9.x and 10.x firmware versions. It describes continuing to use its end-of-life products or 8.x firmware as “an active security risk” and at “imminent risk of a targeted ransomware attack”.

It is unclear which ransomware variant was caught targeting these devices, but last month NCC Group’s Incident Response team observed a new variant of the FiveHands ransomware using an externally facing SonicWall VPN appliance as the initial access vector.

Mitigation

The notice mentions the following products along with recommended actions:

  • SRA 4600/1600 (EOL 2019) disconnect immediately and reset passwords.
  • SRA 4200/1200 (EOL 2016) disconnect immediately and reset passwords.
  • SSL-VPN 200/2000/400 (EOL 2013/2014) disconnect immediately and reset passwords.
  • SMA 400/200 Update to 10.2.0.7-34 or 9.0.0.10 immediately, reset passwords, and enable MFA.
  • SMA 210/410/500v (Actively Supported) update firmware to 9.0.0.10-28sv or later, or to 10.2.0.7-34sv or later.

Additionally users are advised to immediately reset all credentials associated with SMA or SRA devices, as well as any other devices or systems that use the same credentials.

As is often the case, there is no rocket science here, just security bread and butter. That doesn’t mean that doing security is easy, but it does show the importance of staying on top of some basics: Using any product that’s out of support and unable or unlikely to get security updates is security risk that only gets worse over time; Using out of date software or firmware with known security vulnerabilities is similarly risky; and, as ever, it’s wise you use multifactor authentication (MFA) wherever you can.

Security devices as a way in

In the continuous wave of ransomware attacks you may have noticed a trend where the software and devices that are designed to keep you safe, are being used to establish the opposite. This year we have seen Pulse Secure vulnerabilities exploited in the wild, CISA warnings about successful attacks targeting a number of years-old vulnerabilities, and the colossal Kaseya supply-chain attack, among others.

Even when this may seem ironic, it does make sense. Cybercriminals will obviously use any available entrance into their target’s network. And defenses that control in- and outbound traffic like VPN’s, firewalls, and routers are attractive, privileged targets that users are often reluctant to bring down for maintenance. Vulnerabilities in these systems are golden opportunities for cybercriminals. So, it shouldn’t need any explanation why it is imperative to patch or remove such vulnerable devices as soon as possible.

Stay safe, everyone!

The post SonicWall warns users of “imminent ransomware campaign” appeared first on Malwarebytes Labs.

Is crypto’s criminal rollercoaster approaching a terminal dip?

It’s a turbulent time in the cryptomining realm, especially for malware authors. Some big attacks and a lot of publicity has resulted in prolific groups promising to disband, even if potentially only temporarily.

Running a tight(er) ship

The mining banhammer continues to swing as China keeps putting pressure on miners to do it elsewhere. The US is tipped to become a hotspot for mining activity off the back of some of these actions, despite promises of a crackdown because of the enabling role cryptocurrency plays in ransomware attacks. India is still wondering about the ramifications of a cryptocurrency ban.

On top of all that, cryptocurrency mining away from infected desktops is suffering multiple problems. Computer part shortages are tipped to last anything up to two years. Graphics card shortages are so bad, miners are resorting to smuggling them, alongside other components.

Holding all the cards

Graphics cards are crucial for the task of mining. They’re the main source of mining muscle when it comes to making computations. In fact, large scale mining operations made up of little more than big warehouses and racks of machines crunching numbers are common. This means, of course, there are also plenty of illicit mining operations to contend with. Electricity theft, environmental impact, and the potentially dubious sourcing of equipment are all things to be considered.

Sure enough, the crackdowns keep coming.

Shutting it all down

It’s reported that Ukraine police “seized around 9,000 game consoles and computers in an illegal crypto mine”. Roughly $259,000 in electricity was stolen every month until the racket was shut down. This story has everything: Electricity meters not reflecting correct consumption, criminal proceedings in relation to electricity, thermal, and water theft, “more than 500 graphics cards” in addition to the computers and consoles…put simply, the works. The future is now, and it apparently involves drones tracking crypto thieves.

This is an astonishingly turbulent set of behind the scenes circumstances, chugging away in the background while dishonest miners try to make a living. That’s before we get to the volatile nature of Bitcoin’s value, seemingly nudged by memes and random tweets.

Throw in Vladimir Putin agreeing with Joe Biden to do something about ransomware emanating from Russia, and things feel a bit like they’re rushing towards a tipping point for criminals. No matter where miners pop up, the method of distribution is being observed, analysed, and shut down.

Ransomware’s weak link?

Back in the days when adware was at its peak, at some key point bundles became too problematic, too many people were yelling about it, too many cases went legal. In short, it was safer to abandon ship and move into other areas. Fake anti-spyware “You’re infected!” messages were everywhere at one point. In time, that style of trickery slowly became replaced by ransomware as the go-to method for fakeouts and extortion.

Arguably, ransomware couldn’t exist in its current form without pseudonymous cryptocurrencies like Bitcoin and Monero. But the transparency that gives these blockchain-based currencies their strength is arguably their biggest weakness too. Transactions are public, traceable, and available for forensic analysis forever—they’re just hard to link to individuals.

In June, the Wall Street Journal reported that the White House was “pushing to better trace ransomware payments.” At around the same time, the US Department of Justice successfully retrieved most of the ransom payment made in the Colonial Pipeline attack after tracing the passage of the payment through the Bitcoin blockchain. A week later the Cl0p ransomware gang’s money laundering operation was raided by Ukrainian police thanks to similar cryptocurrency tracing.

Ransomware payments have clearly been identified as a weak link, and while transactions on blockchains are frozen in time, the software and hardware used to analyse them improves with the passage of Moore’s law.

Ransomware gangs and scammers have had a fine old time of it up until now but it’s becoming increasingly hard to ignore the real-world battleground cryptocurrencies finds themselves in. Some of these changes and ramifications will almost certainly impact on their online activities. The question is, will they weather the storm, or is the rug slowly being pulled out from under the feet of criminal cryptocurrency activity as the risk becomes too great?

The post Is crypto’s criminal rollercoaster approaching a terminal dip? appeared first on Malwarebytes Labs.

Four in-the-wild exploits, 13 critical patches headline bumper Patch Tuesday

The list of July 2021 Patch Tuesday updates looks endless. 117 patches with no less than 42 CVEs assigned to them that have FAQs, mitigations details or workarounds listed for them. Looking at the urgency levels Microsoft has assigned to them, system administrators have their work cut out for them once again:

  • 13 criticial patches
  • 103 important patches

You can find the list of CVEs that have FAQs, mitigations, or workarounds on the Microsoft July release notes page.

Six vulnerabilities were previously disclosed and four are being exploited in-the-wild, according to Microsoft. One of those CVE’s is a familiar one, 2021-34527 aka the anyone-can-run-code-as-domain-admin RCE known as PrintNightmare. Microsoft issued out-of-band patches for that vulnerability a week ago, but those were not as comprehensive as one might have hoped.

Since then, the Cybersecurity and Infrastructure Security Agency’s (CISA) has issued Emergency Directive 21-04, “Mitigate Windows Print Spooler Service Vulnerability” because it is aware of active exploitation, by multiple threat actors, of the PrintNightmare vulnerability. These directive list required actions for all Federal Civilian Executive Branch agencies.

Priorities

Besides the ongoing PrintNightmare, er, nightmare, there are some others that deserve your undivided attention. Vulnerabilities being exploited in the wild, besides PrintNightmare, are:

  • CVE-2021-34448  Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 R2 and Windows 10.
  • CVE-2021-33771  Windows Kernel Elevation of Privilege Vulnerability for Windows Server 2012, Server 2016, Windows 8.1, and Windows 10.
  • CVE-2021-31979 Windows Kernel Elevation of Privilege Vulnerability for Windows 7, Windows 8.1, Windows 10, Windows Server 2008, Windows Server 2012, Windows Server 2016, and Windows Server 2019.

Other vulnerabilities that are not seen exploited in the wild yet, but are likely candidates to make that list soon:

  • CVE-2021-34458 Windows Kernel Remote Code Execution Vulnerability for some Windows Server versions, if the system is hosting virtual machines, or the Server includes hardware with SR-IOV devices.
  • CVE-2021-34494  Windows DNS Server Remote Code Execution Vulnerability for Windows Server versions if the server is configured to be a DNS server.

Exchange Server

Another ongoing effort to patch vulnerable systems has to do with Microsoft Exchange Server. Flaws that were actually already patched in April have now been assigned new CVE numbers CVE-2021-34473 (Microsoft Exchange Server Remote Code Execution Vulnerability) and CVE-2021-34523 (Microsoft Exchange Server Elevation of Privilege Vulnerability). As you may remember this combo of elevation of privilege (EOP) and remote code execution (RCE) caused quite the panic when  attackers started using the Exchange bugs to access vulnerable servers before establishing web shells to gain persistence and steal information.

If you applied the patches in April, you are already protected. If you didn’t, move them to the top of your to-do-list.

Windows Media Foundation

Two other critical vulnerabilities, and one considered important, were found in Microsoft Windows Media Foundation. Microsoft Media Foundation enables the development of applications and components for using digital media on Windows Vista and later. If you do have this multimedia platform installed on your system you are advised to apply the patches, but note that many of them include the Flash Removal Package. So do the patches for CVE-2021-34497 a critical Windows MSHTML Platform RCE vulnerability.

Stay safe, everyone!

The post Four in-the-wild exploits, 13 critical patches headline bumper Patch Tuesday appeared first on Malwarebytes Labs.

Nope, that isn’t Elon Musk, and he isn’t offering a free Topmist Dust watch either

Elon Musk is an incredibly popular target for scammers and spammers on social media. Attach his name to something he has no involvement in and watch it fly. Verified accounts on Twitter continue to be favourites for account compromise / fake Elon scams. Those often turn out to be Bitcoin related. Sometimes, it’s on a grand scale.

There are other Elon scams out there, though.

Elon, word searches, and watches

Here’s one currently doing the rounds on Twitter. It’s not Bitcoin for a change, nor does it appear to exclusively be the domain of verified accounts.

What happens is this:

A Twitter account goes viral with a popular (or even semi-popular) tweet.

An account which is almost certainly a bot replies to the popular tweet. They don’t appear to post anything coherent which is peculiar. You don’t want your fake message to loudly proclaim “I’m fake”, but we’re already perilously close in this instance. Two random words are mashed into a reply, along with a screenshot.

The screenshot appears to show Elon Musk, on Twitter, saying:

Just google “Topmid Dust Watch” and thank me later.

He hasn’t said anything of the kind, but anyone searching for this phrase will be met with…well…bafflement, for the most part.

Scrabbling in the dust

The aim of the game here is presumably to bypass spam detection, via images of bogus tweets. The very common name of the watch in this case (“Dust watch”) means the results are filled with YouTube videos and gaming articles about the popular CounterStrike map “Dust”. As far as results regarding watches go, there’s just a few scattered here and there. Easy to miss in a plethora of gaming pages and videos!

Now, we can’t say which site is tied to the spam messages on Twitter. The site responsible may already be offline. Instead, let’s outline what happens should you search for this product.

A “free” watch?

Tactics such as the above usually lead to portals “selling” the item for a grand total of $0. What you actually pay here is shipping only, calculated once you enter your address. However, you may not want to get your credit card out just yet.

This isn’t a recent marketing technique; sites giving away free stuff and “just” charging shipping have been around for years. And sites doing so-called limited time offers on shipping only watches had some attention in 2017.

What do offers really cost online?

Generally speaking, people should avoid suggestions to go search words and / or products in the replies of social media posts. The same goes for promotions pushed by accounts you know, or even verified accounts. There’s always a chance what you’re seeing is the result of a compromise. You’ve no idea what waits at the other end of a link, or indeed search result. It might be a slight peculiar watch offer, or something else altogether like phishing or malware.

If it’s too good to be true…well, you know the rest.

The post Nope, that isn’t Elon Musk, and he isn’t offering a free Topmist Dust watch either appeared first on Malwarebytes Labs.

A week in security (July 5 – July 11)

Last week on Malwarebytes Labs:

Other cybersecurity news:

  • A group of privacy-first tech companies have published an open letter today asking regulators to ban surveillance-based advertising. (Source: The Record)
  • Fake cryptomining apps, some found on the Play Store, scam $350,000 from users. (Source: TechSpot)
  • Ransomwhere has been launched as the open, crowdsourced ransomware payment tracker.
  • The hard truth about ransomware: we are not prepared. (Source: DoublePulsar)
  • Hackers leak scraped data of 87,000 GETTR users. (Source: HackRead)
  • Cyber is the new weapons system of the future. (Source: The Cipher Brief)
  • NCSC: Impersonating the taxman remained phishers’ favourite pastime. (Source: The Register)
  • Hackers use new trick to disable macro security warnings in malicious Office files. (Source: The Hacker News)
  • How fake accounts and sneaker-bots took over the internet. (Source: ThreatPost)
  • Online course provider Coursera hit with API issues, with cloud driving additional exposure. (Source: SC Magazine)

Stay safe, everyone!

The post A week in security (July 5 – July 11) appeared first on Malwarebytes Labs.

DNS-over-HTTPS takes another small step towards global domination

Firefox recently announced that it will be rolling out DNS-over-HTTPS (or DoH) soon to one percent of its Canadian users as part of its partnership with CIRA (the Canadian Internet Registration Authority), the Ontario-based organization responsible for managing the .ca top-level domain for Canada and a local DoH provider. The rollout will begin on 20 July until every Firefox Canada user is reached in late September 2021.

This announcement came five months after Firefox rolled out DoH by default for its US-based users.

The overall purpose of this rollout is to increase the privacy of all Firefox users by encrypting DNS requests. DNS requests are sent in plain text—meaning, any computer they pass through is able to see what website domains you’re looking up and likely visiting. This includes websites you visit over an encrypted connection, prefixed with https://. The DNS resolver the request is sent to also sees the DNS request, too. It needs to in order to convert the domain name users want to visit to the IP address equivalent for that destination. DNS-over-HTTPS is designed to shut out everyone else.

Because a DNS request has no encryption—again, regardless of whether the website you want to visit is encrypted or not—intermediates can monitor or modify DNS requests. This means that the organization you work for, your favorite coffee shop, or your ISP, can spy on your web browsing history without you knowing or letting you know what they do with the information.

“Today, we know that unencrypted DNS is not only vulnerable to spying but is being exploited, and so we are helping the internet to make the shift to more secure alternatives,” wrote Selena Deckelmann on Mozilla’s official blog. “We do this by performing DNS lookups in an encrypted HTTPS connection. This helps hide your browsing history from attackers on the network, helps prevent data collection by third parties on the network that ties your computer to websites you visit.”

The downside of encrypting DNS

Not everyone is a fan of DNS-over-HTTPS. To many, DNS-over-TLS is a more appropriate solution to the encryption problem but its “correctness” is also its great flaw. DNS-over-TLS communication (and nothing else) happens on port 853. Your ISP, or employer, can’t spy on your DNS requests if you use DNS-over-TLS but they can block port 853 and stop you from using it, leaving you no option but to revert to the unencrypted version of DNS on port 53, which they can spy on.

DoH communication happens on port 443, the port used for https:// web browsing. Because of that, DoH requests are indistinguishable from web traffic. Your ISP or employer can’t block port 443 to stop DoH without also stopping all web browsing. And an ISP that does that will quickly find itself with no customers.

So, from a personal privacy point of view, DoH is a clear win. But from a corporate security point of view it’s a problem. Security appliances like Next-Generation firewalls want to peer inside network traffic to identify security threats, and encryption like DoH makes that harder.

Some are also concerned about the way DoH might centralize trust. Using DNS-over-HTTPs is similar to using a third-party VPN in that it keeps your traffic private inside an encrypted tunnel, but you have to trust the VPN vendor or DNS resolver at the end of the tunnel an awful lot. Because DoH is relatively new there aren’t many DoH resolvers. So instead of everyone’s DNS requests being fulfilled by their respective ISPs they are sent to one of a relatively small number of DoH resolvers, operated by organizations like Google and CloudFlare.

CIRA Canadian Shield

In the case of Canadian Firefox users, their DNS resolver is CIRA. Canadian users who use DoH by default will begin seeing “CIRA Canadian Shield” as their default DNS provider. You can read more about CIRA Canadian Shield on CIRA’s official website here.

mozilla DoH Doorhanger
Canadian users of Firefox should expect this window, letting them know that their DNS requests are encrypted and router through a DoH provider. (Source: Mozilla Blog)

“Protecting the privacy of Canadians is a key element of restoring trust on the internet,” says CIRA President and CEO Byron Holland in a statement, “Our goal is to cover as many Canadians as possible with Canadian Shield, and that means finding like-minded partners who share our values. We are proud to be the first Canadian participant in the Trusted Recursive Resolver (TRR) Program and are always seeking out new ways to extend the reach of Canadian Shield to enhance the privacy of Canadians.”

The post DNS-over-HTTPS takes another small step towards global domination appeared first on Malwarebytes Labs.

How one word can disable an iPhone’s WiFi functionality

A researcher has found a way to disable the WiFi functionality on iPhones by getting them to join a WiFi hotspot with a weird name.

This shouldn’t be happening. The first thing you learn in coding school when it comes to input (which is literally any data a device has to do something with) is to validate it. Well, maybe not the first thing, but if you want to practice secure coding it is one of the most important things: Make sure that a hacker can not abuse your application by feeding it something it can’t digest. Like a WiFi network name.

It is not the first time by the way that iPhones can be compromised by using a format string vulnerability. And I’m afraid it will not be the last.

Let’s talk iPhone

iPhones are supposedly much more secure than Android devices, but as it turns out I can disconnect your secure iPhone from any WiFi by using a simple format string vulnerability. All I would have to do is make you connect to a specific WiFi hotspot.

The magical WiFi network name (SSID) for fritzing your phone is %p%s%s%s%s%n but since the underlying issue is almost certainly the fact that  % is interpreted as a string format specifier, you can bet there are more possibilities to be found.

String format specifiers

In programming you sometimes have to build words and sentences you want to show the user using some information you know in advance, and some you don’t. In C and C-style languages, string format specifiers are used. They have a special meaning and are processed as variables or commands by the printf function.

A simple printf command might look like this:

printf("Malwarebytes %n rules", &c);

In this example %n is a string format specifier that modifies the output. When the program prints the sentence “Malwarebytes %n rules” the %n will be replaced by the number of characters preceding it, so it will output:

Malwarebytes 13 rules

There are many other format specifiers that do different things. They look like a percentage sign followed by a single character that specifies the type of data, for example %s will be replaced by a string of characters, %d by a number (a decimal integer), %p by a pointer address and so on.

So you can see why an WiFi network called %p%s%s%s%s%n might cause problems. Apple’s programmers should have ensured their code reads names like that as percent signs and letters, not as string format specifiers. It seems they didn’t.

Seriousness

I can hear you thinking, so what? I would never join a WiFi Hotspot with such a weird name. Well, maybe you wouldn’t, if you would notice that the name looks out of the ordinary. But anyone can spoof a well-known SSID and your device will happily connect to it again if it’s connected to an open SSID by that name before.

Other research has shown that the vulnerability is not only restricted to the iOS operating system, it can potentially affect the macOS operating system. The same research team found a way to construct the network name in a way that does not expose the user to the weird characters, making it look like a legitimate, existing network name.

It is not impossible that researchers will find a way to construct SSID names that can lead to remote code execution (RCE) attacks. But this will probably turn out to be too complicated since you would be limited by the maximum length of an SSID (32 characters), the limited functionality of the string  format specifier, and the memory location of the format string. The format string is located on the heap which does not provide the attacker control of the pointers on stack. Which is not to say that this method could not be used in combination with other vulnerabilities.

Recovery from testing

If you couldn’t resist testing this and now you want your WiFi options back, here is how to do it. You will have to reset their iPhone network settings (Settings > General > Reset > Reset Network Settings), which will erase all your WiFi passwords. This is not a permanent fix for the issue. Any time your device is affected by the issue, you will have to reset it again.

And don’t go overboard with your testing. As this researcher has found out the reset does not work for every possible string.

The post How one word can disable an iPhone’s WiFi functionality appeared first on Malwarebytes Labs.

Judge drops hammer, dishes 7 years slammer for BEC and romance scammer

A Texas resident has finally paid the price for a heady mix of malicious mail antics. A combination of business email compromise (BEC) scams and romance fakeouts bagged them $2.2 million across roughly 6 years.

This is quite a divergent portfolio of scamming activity. You may typically assume BEC scammers, for example, stick to that as it’s their area of expertise. Did you want the fake romance department? Sorry, they’re back down the hall.

If nothing else, this case is instructive in that people running these schemes happily mix-and-match. Shall we take a look?

Business email compromise 101

Business email compromise is a simple yet potentially devastating attack aimed at organisations the world over. These begin with a phish from a stolen or spoofed company mail address. If the address belongs to someone in finance or a CFO, so much the better. The aim of the game is convincing someone to wire funds overseas. If the company has no mechanisms in place to deal with such a threat, there’s a good chance the money is gone forever.

Romance scams 101

These have been around pretty much forever. You know the score: Fake military generals promising a new life overseas, catphishing, random emails out of the blue from people who only need the cost of the airfare to fall into your arms, and so on.

Something this has in common with BEC scams is the ridiculous amount of money to be made from it. Both of these scam areas are wildly profitable for people who know what they’re doing.

So now you can perhaps see why this particular individual was so invested in dabbling in not one, but two scam tactics. With that short explanation out of the way, let’s get back to the story at hand.

What happened in Texas?

Roughly seven years of imprisonment and an order to pay $865,210.78 back to victims, that’s what.

You know how we’re always warning people about the risk to fraud victims from money laundering? That’s where an innocent party is tricked into moving money from / to accounts, without realising the money has been stolen. The innocent party, otherwise known as a money mule, is left holding the legal responsibility as the perpetrators pull strings from behind the scenes. Prison time often beckons.

Here, we have someone caught by those same rules while actively getting up to no good. According to the a release, the perpetrator pleaded guilty to one count of conspiracy to commit money laundering.

Using a “fraudulent foreign passport” to open a number of bank accounts in different areas, they used them to:

…receive, launder and distribute wire transfers to coconspirators illegally receiving proceeds of BEC and romance schemes.  For his efforts, Onoimoimilin collected between 10% and 15% of more than $420,000 in fraudulently obtained funds.

New crimes, old laws

It’s frequently tricky to charge people with bad computer related activities, despite there being quite a lot of laws to cover them. Money laundering though, that’s a relatively straightforward one and legal folks understand it perfectly. If they can prove you’ve been ushering money in and out of your account in ways you shouldn’t be, rest assured a whole lot of trouble is heading your way.

Mileage may vary for how satisfying it is for victims to see this person put in prison. There’s almost certainly folks who won’t be getting their money back. Considering we’re talking about life savings and wage packets, there won’t be a happy ending for everyone. Whether we’re talking BEC or romance scams, we need to do our part to ensure we give scammers as few opportunities to strike as possible.

The post Judge drops hammer, dishes 7 years slammer for BEC and romance scammer appeared first on Malwarebytes Labs.