Malware Devil

Monday, August 31, 2020

7 Keys, 7 Elements, & 7 Quotes – BSW #186

In the Leadership and Communications section, the lucky 7’s have it: 7 Keys to Effective Leadership in Our New Normal, The 7 elements of an enterprise cybersecurity culture, 7 Quotes from Military Leaders to Help You Win at Life, and more!
Visit https://www.securityweekly.com/bsw for all the latest episodes!
Show Notes: https://wiki.securityweekly.com/bsw186

The post 7 Keys, 7 Elements, & 7 Quotes - BSW #186 first appeared on Malware Devil.



https://www.malwaredevil.com/2020/08/31/7-keys-7-elements-7-quotes-bsw-186/?utm_source=rss&utm_medium=rss&utm_campaign=7-keys-7-elements-7-quotes-bsw-186

Slack Patches Critical Desktop Vulnerability

The remote code execution flaw could allow a successful attacker to fully control the Slack desktop app on a target machine.

Slack has patched a critical remote code execution vulnerability that could enable an attacker to execute arbitrary code in the desktop version of its collaboration software, researchers report.

Oskars Vegeris, a security engineer at Evolution Gaming, discovered the flaw and privately shared it with Slack in January 2020 through HackerOne. The vulnerability has a CVSS score between 9 and 10 and could allow an attacker to take over the Slack desktop application.

With a successful exploit, an attacker could gain access to private keys, passwords, secrets, files, and conversations within Slack. Depending on the configuration of Slack on a target device, they could also gain access to the internal network and explore the environment.

“With any in-app redirect – logic/open redirect, HTML or javascript injection it’s possible to execute arbitrary code within Slack desktop apps,” Vegeris explains in a report, which details an exploit consisting of an HTML injection, security control bypass, and RCE JavaScript payload.

The exploit was tested and working on the latest versions of Slack for desktop (4.2 and 4.3.2) on Mac, Windows, and Linux, he adds. Slack issued an initial fix for the vulnerability in February; it was disclosed via HackerOne on Aug. 31.

This issue exists in the way Slack posts are made, Vegeris says. Attackers would first need to upload a file containing the RCE payload on their own HTTPS-enabled server. They would then make a new Slack post, which creates a new file on https://files.slack.com with a specific JSON structure. It is possible for them to directly edit this JSON structure and add arbitrary HTML.

JavaScript execution is restricted by Slack’s Content Security Policy (CSP), Vegeris notes, and there are security protections for certain HTML tags. For example, “iframe,” “applet,” “meta,” “script,” and “form” are all banned, and “target” attribute is overwritten to _blank for A tags.

However, he found it’s still possible to inject area and map tags, which can be used to achieve one-click remote code execution. An attacker could edit the JSON structure and inject malicious code using the web user interface that Slack provides, Vegeris says. The payload can be altered to access private conversations, files, and tokens without executing new commands on the victim device.

All a user has to do is click the malicious post shared via Slack, and the code is executed on their PC. The HTML redirects the user’s desktop app to the attacker’s website, which replies with RCE JavaScript. The exploit bypasses Slack desktop app env, leaks an Electron object, and executes arbitrary commands on the target device, he explains.

“Essentially, this gives an attacker full remote control over the Slack desktop app via overwriting Slack desktop app env functions and providing a ‘tunnel’ via BrowserWindow to execute arbitrary Javascript, i.e. a weird XSS case with full access to anything the Slack app has – easy access to private channels, conversations, functions etc.,” Vegeris writes.

The RCE in Slack desktop apps could also be made “wormable,” meaning it could repost to all user workspaces after it’s clicked.

The researcher also found emails sent in plaintext are stored unfiltered on Slack servers at https://files.slack.com. With direct access, he explains, they are returned as text/HTML without force-download. He says this functionality could let an attacker store the RCE payload without their own hosting.

“Since it’s a trusted domain, it could contain a phishing page with a fake Slack login page or different arbitrary content which could impact both security and reputation of Slack,” he says, noting he did not spot any security headers or other restrictions.

Slack users are urged to update their desktop applications to version 4.4 to patch the flaw.

The Value of Security Research
Slack, a company worth $20 billion, paid Vegeris only $1,750 for the RCE vulnerability through its bug bounty program. It also published a blog post about the flaw in February and neglected to mention Vegeris’ work, for which the company recently issued an apology.

Members of the security community voiced their disappointment in a payout that seemed to fall short given the amount of time and effort Vegeris put into his writeup and disclosure, as well as the severity of this flaw in a collaboration platform that global organizations use for sensitive discussions across all parts of the business: infosec, design, mergers, and so forth.

Daniel Cuthbert, security expert and coauthor of the OWASP ASVS standard, posted a Twitter thread calling on Slack “to pay properly” for vulnerability research. Exploits like this could sell for far more than $1,750 if marketed on the Dark Web, he noted. If another researcher had discovered the vulnerability first, Slack may not have had the chance to patch it in time.
Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial … View Full BioRecommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

The post Slack Patches Critical Desktop Vulnerability first appeared on Malware Devil.



https://www.malwaredevil.com/2020/08/31/slack-patches-critical-desktop-vulnerability/?utm_source=rss&utm_medium=rss&utm_campaign=slack-patches-critical-desktop-vulnerability

Malicious Android Apps Slip Through Google Play Protection

8/31/2020
05:30 PM
image
Multiple Android apps were found spying on users and recruiting victims’ devices into ad-fraud botnets.

Security researchers have discovered at least half a dozen cases in which malicious Android apps slipped through the Google Play safety net to plant malware on Android devices. In a separate case, Android apps promised free shoes but instead delivered a botnet to victims’ phones.

In the first instance, researchers at Pradeo found six apps infected with Joker malware. The malware, which exfiltrates data and registers victims for premium subscription services, was found on 11 Android apps in July and has now been detected on an additional six. After notifying Google, Pradeo found that two of the malicious apps were removed from the Google Plau store but four remain active and available to download. According to Pradeo, the six apps it found in August have so far been downloaded more than 200,000 times.

Free high-end athletic shoes are the hook for the other malware campaign, discovered by the Satori Threat Intelligence and Research Team. The campaign, which researchers dubbed “Terracotta,” promised (but never delivered) free kicks to victims. Rather than shoes, victims received malware that recruits the device into a botnet that, according to researchers, is “…a customized Android browser packaged alongside a control module written in the React Native development framework.”

The software, “…is loaded onto the phone and used to generate fraudulent ad impressions, sold into the programmatic advertising ecosystem, and defrauding advertisers at scale.”

While some of the fraudulent apps have been taken out of the Play Store, researchers warn that more appear to replace those removed by Google. The ultimate protection, they say, is that, “As much as we all love a bargain, remember friends don’t let friends get scammed online.”

For more, read here and here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full BioRecommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

Register for Dark Reading Newsletters

Subscribe to Newsletters

White Papers
Video
Cartoon
Current Issue

Flash Poll

Twitter Feed
Dark Reading - Bug Report

Bug Report

Enterprise Vulnerabilities
From DHS/US-CERT’s National Vulnerability Database
CVE-2020-25058
PUBLISHED: 2020-08-31
An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, 9, and 10 software. The network_management service does not properly restrict configuration changes. The LG ID is LVE-SMP-200012 (July 2020).
CVE-2020-25059
PUBLISHED: 2020-08-31
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software. A service crash may occur because of incorrect input validation. The LG ID is LVE-SMP-200013 (July 2020).
CVE-2020-25060
PUBLISHED: 2020-08-31
An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, 8.1, 9, and 10 software. Local users can gain privileges because of LAF and SBL1 flaws. The LG ID is LVE-SMP-200015 (July 2020).
CVE-2020-25061
PUBLISHED: 2020-08-31
An issue was discovered on LG mobile devices with Android OS 9 and 10 software on the VZW network. lge_property allows property overwrites. The LG ID is LVE-SMP-200016 (July 2020).
CVE-2020-25062
PUBLISHED: 2020-08-31
An issue was discovered on LG mobile devices with Android OS 9 and 10 software. LGTelephonyProvider allows a bypass of intended privilege restrictions. The LG ID is LVE-SMP-200017 (July 2020).


image

The post Malicious Android Apps Slip Through Google Play Protection first appeared on Malware Devil.



https://www.malwaredevil.com/2020/08/31/malicious-android-apps-slip-through-google-play-protection/?utm_source=rss&utm_medium=rss&utm_campaign=malicious-android-apps-slip-through-google-play-protection

CISO Interview: Role of the CISO, Why Do You Need a vCISO? – Carlos Becerra – BSW #186

Organizations need a highly skilled security chief to drive fundamental initiatives and align activities to address pressing enterprise needs. Proven CISOs (Chief Information Security Officers) are hard to find and essentially they could become challenging to retain and afford. Flexible Virtual CISO model is an excellent choice to achieve your enterprise goals in terms of security. Companies usually face diverse challenges in term of cost, retention, limited talent in a particular location, etc. The solution to achieve operational excellence and drive highly successful security programs at a fraction of the cost, is to hire a vCISO. A Virtual CISO will occupy the same place in the organization a full-time CISO would, but in a more cost-effective way. A vCISO will provide strategy, guidance, and oversight to achieve operational success in security. Operating with an independent voice, they often can escape the internal politics that plague some organizations.
Visit https://www.securityweekly.com/bsw for all the latest episodes!
Show Notes: https://wiki.securityweekly.com/bsw186

The post CISO Interview: Role of the CISO, Why Do You Need a vCISO? - Carlos Becerra - BSW #186 first appeared on Malware Devil.



https://www.malwaredevil.com/2020/08/31/ciso-interview-role-of-the-ciso-why-do-you-need-a-vciso-carlos-becerra-bsw-186/?utm_source=rss&utm_medium=rss&utm_campaign=ciso-interview-role-of-the-ciso-why-do-you-need-a-vciso-carlos-becerra-bsw-186

GitHub to Ruby 2.7, CISO Success, & Lessons From Uber – ASW #120

A Tale of Escaping a Hardened Docker container, Four More Bugs Patched in Microsoft’s Azure Sphere IoT Platform, Upgrading GitHub to Ruby 2.7, Upgrading GitHub to Ruby 2.7, Redefining What CISO Success Looks Like, and Lessons from Uber: Be crystal clear on the law and your bug bounty policies!
Visit https://www.securityweekly.com/asw for all the latest episodes!
Show Notes: https://wiki.securityweekly.com/asw120

The post GitHub to Ruby 2.7, CISO Success, & Lessons From Uber - ASW #120 first appeared on Malware Devil.



https://www.malwaredevil.com/2020/08/31/github-to-ruby-2-7-ciso-success-lessons-from-uber-asw-120/?utm_source=rss&utm_medium=rss&utm_campaign=github-to-ruby-2-7-ciso-success-lessons-from-uber-asw-120

Apple Accidentally Notarizes Shlayer Malware Used in Adware Campaign

The notarized malware payloads were discovered in a recent MacOS adware campaign, disguised as Adobe Flash Player updates.
Read More

The post Apple Accidentally Notarizes Shlayer Malware Used in Adware Campaign first appeared on Malware Devil.



https://www.malwaredevil.com/2020/08/31/apple-accidentally-notarizes-shlayer-malware-used-in-adware-campaign/?utm_source=rss&utm_medium=rss&utm_campaign=apple-accidentally-notarizes-shlayer-malware-used-in-adware-campaign

I’m Joining Securonix

 I’m very happy to announce today I’m starting my journey with Securonix!

I’ve spent the last five years working as an industry analyst, talking to thousands of clients and vendors about their challenges and solutions on security operations. During this time I was able to identify many of common pain points and what vendors have been doing to address them. Some with success, some not much.

Helping clients as an analyst is a great job. It gives you tremendous visibility into their challenges. But it is also somewhat limited into how much you can help them. So I ended up with many ideas and things I’d like to do, but with no right channel to provide them.

That’s why I chose to join Securonix. Securonix has a great platform to deliver many capabilities that organizations need to tackle their threat detection and response problems. I first came into contact with Securonix before my Gartner life, and have been watching it grow and evolve since then. When we produced an UEBA solutions comparison, back in 2016, it was the best one of the batch. But it didn’t stop there.

A few years ago Gartner said SIEM and UEBA would eventually converge. Securonix didn’t miss the trend. Actually, it was one of the main drivers. UEBA vendors first appeared in the SIEM Magic Quadrant back in 2017. Securonix was already there as a Visionary. Actually it was the vendor with the most complete vision at that time. Since then it managed to improve its ability to execute, becoming one of the leaders in the space. It hasn’t missed the major trends since then, adding important capabilities and quickly adapting to offer a great cloud SIEM solution.

Good tools are extremely important to anyone who wants to make a dent on the incredible threat detection and response challenges we face. I’m excited to help with the evolution of the best security operations and analytics platform available today. You can watch this great journey here, , on Linkedin and on Twitter (@apbarros).

The post I’m Joining Securonix appeared first on Security Boulevard.

Read More

The post I’m Joining Securonix first appeared on Malware Devil.



https://www.malwaredevil.com/2020/08/31/im-joining-securonix/?utm_source=rss&utm_medium=rss&utm_campaign=im-joining-securonix

Monday review – catch up on our latest articles and videos

Our recent articles and videos, all in one place.
Read More

The post Monday review – catch up on our latest articles and videos first appeared on Malware Devil.



https://www.malwaredevil.com/2020/08/31/monday-review-catch-up-on-our-latest-articles-and-videos-3/?utm_source=rss&utm_medium=rss&utm_campaign=monday-review-catch-up-on-our-latest-articles-and-videos-3

The Massive Shift to Cyber Crime

There is a cartoon in The New Yorker of March 30, 2020 showing four mobsters, one with a gun, sitting around a table. The caption reads: “For health and safety reasons, we’ll be transitioning to cyber crime.” You can see the cartoon at https://www.newyorker.com/cartoon/a24009 No kidding! The huge increase in cyberattacks since the pandemic began […]

The post The Massive Shift to Cyber Crime appeared first on Security Boulevard.

Read More

The post The Massive Shift to Cyber Crime first appeared on Malware Devil.



https://www.malwaredevil.com/2020/08/31/the-massive-shift-to-cyber-crime/?utm_source=rss&utm_medium=rss&utm_campaign=the-massive-shift-to-cyber-crime

How to Boost Your Home Wi-Fi Signal | Avast

It’s an historic moment. No less than the entire human race finds itself banded together as we all do our part to fight a global pandemic. Along the way, we’re learning a lot about epidemiology, healthcare infrastructure, adaptability, and human nature. And while we do need to commend ourselves for getting through this crazy time with grace and poise, let’s take a minute to talk about the great unsung hero of the moment – your home Wi-Fi. 

The post How to Boost Your Home Wi-Fi Signal | Avast appeared first on Security Boulevard.

Read More



https://www.malwaredevil.com/2020/08/31/how-to-boost-your-home-wi-fi-signal-avast/

Why Hosted Security Matters?

  • Hosted Security solutions are quick to deploy, operationally friendly, flexible and more effective
  • To choose the best hosted security platform, organizations should look at the ability to detect threats as well as how the solution deals with the human element
  • GravityZone Ultra won PC Mag’s Editors’ Choice award as the Best Hosted Endpoint Protection and Security Software for 2020

The post Why Hosted Security Matters? appeared first on Security Boulevard.

Read More

The post Why Hosted Security Matters? first appeared on Malware Devil.



https://www.malwaredevil.com/2020/08/31/why-hosted-security-matters/?utm_source=rss&utm_medium=rss&utm_campaign=why-hosted-security-matters

Cross-Origin Resource Sharing (CORS) and the Access-Control-Allow-Origin Header

Modern browsers use the Same-Origin Policy (SOP) by default which means that fetching resources from other origins is not allowed. However, in some situations, such operations are necessary. Cross-Origin Resource Sharing (CORS) was designed to address such situations using HTTP response headers, which include Access-Control-Allow-Origin….

Read more

The post Cross-Origin Resource Sharing (CORS) and the Access-Control-Allow-Origin Header appeared first on Acunetix.

The post Cross-Origin Resource Sharing (CORS) and the Access-Control-Allow-Origin Header appeared first on Security Boulevard.

Read More

The post Cross-Origin Resource Sharing (CORS) and the Access-Control-Allow-Origin Header first appeared on Malware Devil.



https://www.malwaredevil.com/2020/08/31/cross-origin-resource-sharing-cors-and-the-access-control-allow-origin-header/?utm_source=rss&utm_medium=rss&utm_campaign=cross-origin-resource-sharing-cors-and-the-access-control-allow-origin-header

How to Improve PCI Compliance and Reduce Technical Debt

technical debt

Paying down technical debt during the pandemic can reap major benefits when operations resume At the very least, the COVID-19 pandemic has disrupted short-term business plans for almost every size and type of business. At worst, it has threatened the survival of certain industries. And there’s little doubt that it will continue to disrupt long-term..

The post How to Improve PCI Compliance and Reduce Technical Debt appeared first on Security Boulevard.

Read More

The post How to Improve PCI Compliance and Reduce Technical Debt first appeared on Malware Devil.



https://www.malwaredevil.com/2020/08/31/how-to-improve-pci-compliance-and-reduce-technical-debt/?utm_source=rss&utm_medium=rss&utm_campaign=how-to-improve-pci-compliance-and-reduce-technical-debt

TikTok’s potential sale could be impacted by China’s updated export rules: Report

The new export rules could potentially allow China to block the sale of TikTok to a US company.
Read More

The post TikTok's potential sale could be impacted by China's updated export rules: Report first appeared on Malware Devil.



https://www.malwaredevil.com/2020/08/31/tiktoks-potential-sale-could-be-impacted-by-chinas-updated-export-rules-report/?utm_source=rss&utm_medium=rss&utm_campaign=tiktoks-potential-sale-could-be-impacted-by-chinas-updated-export-rules-report

Finding The Original Maldoc, (Sun, Aug 30th)

Xavier wrote about a “Malicious Excel Sheet with a NULL VT Score” and I showed how to extract the VBA code from the maldoc cleaned by AV.

How can one find back the original maldoc?

By using a unique identifier as search term.

In the cleaned maldoc, the PROJECT stream was still present. As I explained in previous diary entry, the VBA project is password protected. The password is stored as a salted SHA1, encoded, and set as the value of DPB:

This value of DPB is unique to the maldoc, and that is the identifier I used to search through VirusTotal’s database.

I found three documents containing that ID:

  • 1191d5c1dd7f6ac38b8d72bee37415b3ff1c28a8f907971443ac3a36906e8bf5: the cleaned maldoc itself
  • 1edbb818ea75919bb70bd2496e789e89d26c94cdf65ab61ebb5f1403d45d323c: the original maldoc
  • a6b141c048ce6a034a60b687aa5de8a4cfe294ad535b2bc100dd80055b1f24c4.vir: another cleaned maldoc

 

The stream modules are intact in the original maldoc:

While the second cleaned AV has even more streams cleaned (all VBA project streams):

 

Didier Stevens
Senior handler
Microsoft MVP
blog.DidierStevens.com DidierStevensLabs.com

(c) SANS Internet Storm Center. https://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License. Read More

The post Finding The Original Maldoc, (Sun, Aug 30th) first appeared on Malware Devil.



https://www.malwaredevil.com/2020/08/31/finding-the-original-maldoc-sun-aug-30th/?utm_source=rss&utm_medium=rss&utm_campaign=finding-the-original-maldoc-sun-aug-30th

Cybercriminals Increasingly Exploitating Pandemic Trauma

attacks

The ancient military strategist Sun-Tzu wrote that “in the midst of chaos, there is also opportunity.” He was referring to the ability to point your opponent toward the direction of your choosing. Cybercriminals have taken this philosophy to heart: They use the personal and organizational disorder brought on by the COVID-19 pandemic trauma associated with..

The post Cybercriminals Increasingly Exploitating Pandemic Trauma appeared first on Security Boulevard.

Read More

The post Cybercriminals Increasingly Exploitating Pandemic Trauma first appeared on Malware Devil.



https://www.malwaredevil.com/2020/08/31/cybercriminals-increasingly-exploitating-pandemic-trauma/?utm_source=rss&utm_medium=rss&utm_campaign=cybercriminals-increasingly-exploitating-pandemic-trauma

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...