Malware Devil

Monday, October 5, 2020

John McAfee Indicted on Tax Charges

Register for Dark Reading Newsletters

Subscribe to Newsletters

White Papers

Video

Cartoon

Current Issue

imageSpecial Report: Computing’s New NormalThis special report examines how IT security organizations have adapted to the “new normal” of computing and what the long-term effects will be. Read it and get a unique set of perspectives on issues ranging from new threats & vulnerabilities as a result of remote working to how enterprise security strategy will be affected long term.
image

Flash Poll

How IT Security Organizations are Attacking the Cybersecurity Problem
How IT Security Organizations are Attacking the Cybersecurity Problem
The COVID-19 pandemic turned the world — and enterprise computing — on end. Here’s a look at how cybersecurity teams are retrenching their defense strategies, rebuilding their teams, and selecting new technologies to stop the oncoming rise of online attacks.
image

Twitter Feed

Dark Reading - Bug Report

Bug Report

Enterprise Vulnerabilities
From DHS/US-CERT’s National Vulnerability Database
CVE-2020-15237
PUBLISHED: 2020-10-05

In Shrine before version 3.3.0, when using the `derivation_endpoint` plugin, it’s possible for the attacker to use a timing attack to guess the signature of the derivation URL. The problem has been fixed by comparing sent and calculated signature in constant time, using `Rack::Utils.secure_compare`….

CVE-2020-16226
PUBLISHED: 2020-10-05

Multiple Mitsubishi Electric products are vulnerable to impersonations of a legitimate device by a malicious actor, which may allow an attacker to remotely execute arbitrary commands.

CVE-2020-15235
PUBLISHED: 2020-10-05

In RACTF before commit f3dc89b, unauthenticated users are able to get the value of sensitive config keys that would normally be hidden to everyone except admins. All versions after commit f3dc89b9f6ab1544a289b3efc06699b13d63e0bd(3/10/20) are patched.

CVE-2020-24231
PUBLISHED: 2020-10-05

Symmetric DS <3.12.0 uses mx4j to provide access to JMX over HTTP. mx4j, by default, has no auth and is available on all interfaces. An attacker can interact with JMX: get system info, and invoke MBean methods. It is possible to install additional MBeans from a remote host using MLet that leads t…

CVE-2020-15236
PUBLISHED: 2020-10-05

In Wiki.js before version 2.5.151, directory traversal outside of Wiki.js context is possible when a storage module with local asset cache fetching is enabled. A malicious user can potentially read any file on the file system by crafting a special URL that allows for directory traversal. This is onl…

The post John McAfee Indicted on Tax Charges appeared first on Malware Devil.



https://malwaredevil.com/2020/10/05/john-mcafee-indicted-on-tax-charges/?utm_source=rss&utm_medium=rss&utm_campaign=john-mcafee-indicted-on-tax-charges

Meet ‘Egregor,’ a New Ransomware Family to Watch

Register for Dark Reading Newsletters

Subscribe to Newsletters

White Papers

Video

Cartoon

Current Issue

imageSpecial Report: Computing’s New NormalThis special report examines how IT security organizations have adapted to the “new normal” of computing and what the long-term effects will be. Read it and get a unique set of perspectives on issues ranging from new threats & vulnerabilities as a result of remote working to how enterprise security strategy will be affected long term.
image

Flash Poll

How IT Security Organizations are Attacking the Cybersecurity Problem
How IT Security Organizations are Attacking the Cybersecurity Problem
The COVID-19 pandemic turned the world — and enterprise computing — on end. Here’s a look at how cybersecurity teams are retrenching their defense strategies, rebuilding their teams, and selecting new technologies to stop the oncoming rise of online attacks.
image

Twitter Feed

Dark Reading - Bug Report

Bug Report

Enterprise Vulnerabilities
From DHS/US-CERT’s National Vulnerability Database
CVE-2020-15237
PUBLISHED: 2020-10-05

In Shrine before version 3.3.0, when using the `derivation_endpoint` plugin, it’s possible for the attacker to use a timing attack to guess the signature of the derivation URL. The problem has been fixed by comparing sent and calculated signature in constant time, using `Rack::Utils.secure_compare`….

CVE-2020-16226
PUBLISHED: 2020-10-05

Multiple Mitsubishi Electric products are vulnerable to impersonations of a legitimate device by a malicious actor, which may allow an attacker to remotely execute arbitrary commands.

CVE-2020-15235
PUBLISHED: 2020-10-05

In RACTF before commit f3dc89b, unauthenticated users are able to get the value of sensitive config keys that would normally be hidden to everyone except admins. All versions after commit f3dc89b9f6ab1544a289b3efc06699b13d63e0bd(3/10/20) are patched.

CVE-2020-24231
PUBLISHED: 2020-10-05

Symmetric DS <3.12.0 uses mx4j to provide access to JMX over HTTP. mx4j, by default, has no auth and is available on all interfaces. An attacker can interact with JMX: get system info, and invoke MBean methods. It is possible to install additional MBeans from a remote host using MLet that leads t…

CVE-2020-15236
PUBLISHED: 2020-10-05

In Wiki.js before version 2.5.151, directory traversal outside of Wiki.js context is possible when a storage module with local asset cache fetching is enabled. A malicious user can potentially read any file on the file system by crafting a special URL that allows for directory traversal. This is onl…

The post Meet ‘Egregor,’ a New Ransomware Family to Watch appeared first on Malware Devil.



https://malwaredevil.com/2020/10/05/meet-egregor-a-new-ransomware-family-to-watch/?utm_source=rss&utm_medium=rss&utm_campaign=meet-egregor-a-new-ransomware-family-to-watch

Post Grid WordPress Plugin Flaws Allow Site Takeovers

Team Showcase, a sister plugin, is also vulnerable to the XSS and PHP object-injection bugs — together they have 66,000 installs.
Read More

The post Post Grid WordPress Plugin Flaws Allow Site Takeovers appeared first on Malware Devil.



https://malwaredevil.com/2020/10/05/post-grid-wordpress-plugin-flaws-allow-site-takeovers/?utm_source=rss&utm_medium=rss&utm_campaign=post-grid-wordpress-plugin-flaws-allow-site-takeovers

Transformational CISO, Metrics, & 5 Simple Ways to Make Better Decisions – BSW #190

In the Leadership and Communications section, What it takes to be a transformational CISO, Put Your Metrics Where Your Mouth Is, 5 Simple Ways to Make Better Decisions, and more!
Visit https://www.securityweekly.com/bsw for all the latest episodes!
Show Notes: https://securityweekly.com/bsw190

The post Transformational CISO, Metrics, & 5 Simple Ways to Make Better Decisions – BSW #190 appeared first on Malware Devil.



https://malwaredevil.com/2020/10/05/transformational-ciso-metrics-5-simple-ways-to-make-better-decisions-bsw-190/?utm_source=rss&utm_medium=rss&utm_campaign=transformational-ciso-metrics-5-simple-ways-to-make-better-decisions-bsw-190

Android Camera Bug Under the Microscope

Critical Android vulnerability CVE-2019-2234 could enable attackers to take control of a victim’s camera and take photos, record videos, and learn location.

Before it was patched last year, critical Android vulnerability CVE-2020-2234 could have given attackers the means to access the camera app in some smartphones from vendors including Google and Samsung. A criminal could exploit this to take photos, record videos and audio, or learn the victim’s location without their knowledge or consent.

This vulnerability could be exploited even if the phone was locked, its screen was turned off, or if the person was on a call, explained Erez Yalon, director of security research at Checkmarx, where a team of researchers discovered the flaw last summer. Yalon offered a hacker’s perspective of discovering and reporting the flaw in a talk at this year’s virtual Black Hat Asia.

He began his discussion of the permission bypass vulnerability with a simple command to the Google personal assistant (PA): “Take a selfie,” he said.

These commands have two kinds of intent: “explicit intent” calls for a specific action by a specific application. This command had “implicit intent,” meaning when a user voices the command, an app will interpret and act on it. In this case, the PA set an intent for a selfie; the camera app caught it and opened the camera.

Because this involves communication between applications, some permissions must be in place for that to unfold. “The purpose of permissions is to protect the privacy of an Android user, and Android apps must request permission to access certain system features such as camera and Internet,” he said.

There are several steps a developer has to take to ensure permissions are implemented: they must declare the need for permissions, then check whether the permission is granted. If it’s not, they must request access to camera, contacts, or whatever the app needs. To discover this bug, researchers had to dig to learn where permissions should have been enabled but were not.

Finding the Flaw

The first step to finding a hole in any system is typically rooting through a lot of code, Yalon explained. In this case, they began by analyzing exported activities, which are activities that can be called and matched to an intent. Each activity has several attributes; however, the export “true” or “false” will indicate whether a particular activity will be exported or not, he said.

Google’s camera app provided many exported activities, which makes sense because it interacts with several different apps, he continued. Yalon and his team of researchers investigated further and noticed these activities mapped into different classes.

“When we dug inside this code, we managed to find different actions inside these classes, but not all of them are protected,” Yalon explained. “We were looking for the classes and actions that did not have permission checks, and we actually found some.”

The camera did care who took a photo, they learned, but didn’t check for the same permissions when starting the video camera, which immediately began recording – no questions asked; no permissions needed. They also found they didn’t need permissions to switch between the front-facing and back-facing cameras.

While taking a photo was tricker sans permissions, it wasn’t impossible. Researchers found by using the photo timer, they could bypass the permissions requirement and snap a picture.

With these findings, they decided to build a rogue application that could exploit these flaws while hiding inside another benign application. This rogue app, dubbed Spyxel, was purely for research purposes and never appeared on Google Play. Spyxel did not require any special permissions or access but could still take picture or videos at will, Yalon said. The researchers built in a background process to ensure the app would remain persistent at all times.

How Spyxel Remained Stealth

There were a few issues with keeping this malicious app under wraps. The camera app usually appears onscreen, it makes a shutter sound when taking a photo, and it stores media on the user’s device – a clear sign that something could be wrong.

To bypass the first hurdle, researchers requested the rogue app to only record images or video when the user’s screen was covered. The smartphone’s proximity sensor can tell when something is close to the screen and detects when it’s turned upside down or slipped into a pocket. With this step, Spyxel would only record when the user isn’t paying attention.

The shutter proved a challenge. “The phone cannot be muted without the right permission, and that makes sense,” said Yalon. “You don’t want any application to shut up your phone.”

While the researchers weren’t able to mute the shutter sound entirely, they found that without any permissions they could lower the volume until it reached complete silence. This was a clear issue, given muting wasn’t possible without permission, and Google issued another CVE for the problem.

Most applications on Google Play use storage permissions; the camera app uses these to store media files. This was the only permission the team felt good about using in their rogue app, since most people grant storage permissions to smartphone applications.

This also provided a segue into learning victims’ location. Most pictures and videos have a location geotag embedded in the metadata, Yalon explained. It’s turned on by default in most phones and in this case, gave the researchers a lot of information. They found they could use the metadata inside the pictures to keep tabs on a target phone.

“We actually evolved the targeted phone into a tracking device,” Yalon says. With a list of photos and videos, and their specific geolocation data, researchers could plot the phone’s movements over time. All they would need is a victim to download the rogue app and run it once, so it could stay persistent in the background.

Checkmarx reported the vulnerability to Google in July 2019. It was first rated as moderate by Google but later updated to severe following a demonstration and feedback from the Checkmarx team. In August, Google issued CVE-2019-2234 and contacted other Android phone vendors who may have been exposed. Samsung was the only vendor to confirm it was affected.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

Webcasts
More Webcasts

The post Android Camera Bug Under the Microscope appeared first on Malware Devil.



https://malwaredevil.com/2020/10/05/android-camera-bug-under-the-microscope/?utm_source=rss&utm_medium=rss&utm_campaign=android-camera-bug-under-the-microscope

Obfuscation and Repetition, (Mon, Oct 5th)

The obfuscated payload of a maldoc submitted by a reader can be quickly extracted with the “strings method” I explained in diary entry “Quickie: String Analysis is Still Useful“.


This is a very long string (more than 1000 characters) and is most likely the payload we are looking for.
It looks like this is just a sequence of repeating strings, but if you take a close look, you’ll see that there are characters between the repeating string hui12t7gGG7&^6272 gasg671. I have highlighted this repeating string in red here:


You can see individual letters between the repeating string: p, o, w, e, r, …
I’m sure you can now guess where this is going: powershell …
This is an obfuscation method I’ve seen several times: obfuscate the payload by inserting a long string of characters between each character of the payload.
Here is an example.
Say that our payload is “powershell payload”. We obfuscate it by inserting character . between each character of the payload, like this:

“p.o.w.e.r.s.h.e.l.l. .p.a.y.l.o.a.d”

In this example, the payload is still easily recognizable.
But what if we use “Internet_Storm_Center” as repeating string? Then we get this:

“pInternet_Storm_CenteroInternet_Storm_CenterwInternet_Storm_CentereInternet_Storm_CenterrInternet_Storm_CentersInternet_Storm_CenterhInternet_Storm_CentereInternet_Storm_CenterlInternet_Storm_CenterlInternet_Storm_Center Internet_Storm_CenterpInternet_Storm_CenteraInternet_Storm_CenteryInternet_Storm_CenterlInternet_Storm_CenteroInternet_Storm_CenteraInternet_Storm_Centerd”

And in this example, the payload is not so easy to recognize.
The trick to decode the obfuscated payload, is to find the repeating string, and remove it. As this can be sometimes tricky, I wrote a small program that automates this task: deobfuscate-repetitions.py.

In this example, we can see that it finds several repeating strings for our sample, but that there’s one repeating string that results in a decoded payload starting with powersheLL:


We can then use option -f to search for string “power”, and have the complete payload decoded:


This can then be decoded with base64dump.py:

 

Didier Stevens
Senior handler
Microsoft MVP
blog.DidierStevens.com DidierStevensLabs.com

(c) SANS Internet Storm Center. https://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License. Read More

The post Obfuscation and Repetition, (Mon, Oct 5th) appeared first on Malware Devil.



https://malwaredevil.com/2020/10/05/obfuscation-and-repetition-mon-oct-5th/?utm_source=rss&utm_medium=rss&utm_campaign=obfuscation-and-repetition-mon-oct-5th

DOMOS 5.8 OS Command Injection, API Shield, & TRB245 Vulnerabilities – ASW #124

DOMOS 5.8 – OS Command Injection, 4G, 5G networks could be vulnerable to exploit due to ‘mishmash’ of old technologies, Google sets up research grant for finding bugs in browser JavaScript engines, Announcing the launch of the Android Partner Vulnerability Initiative, and more!
Visit https://www.securityweekly.com/asw for all the latest episodes!
Show Notes: https://wiki.securityweekly.com/asw124

The post DOMOS 5.8 OS Command Injection, API Shield, & TRB245 Vulnerabilities – ASW #124 appeared first on Malware Devil.



https://malwaredevil.com/2020/10/05/domos-5-8-os-command-injection-api-shield-trb245-vulnerabilities-asw-124/?utm_source=rss&utm_medium=rss&utm_campaign=domos-5-8-os-command-injection-api-shield-trb245-vulnerabilities-asw-124

Things Every Developer Should Know About Security – Chris Romeo – ASW #124

Developers are at the center of properly securing applications. A large number of security issues bury developers. We must understand the things every developer must know about security in order to help them. We must practice developer empathy, walking a mile in their shoes.
Visit https://www.securityweekly.com/asw for all the latest episodes!
Show Notes: https://wiki.securityweekly.com/asw124

The post Things Every Developer Should Know About Security – Chris Romeo – ASW #124 appeared first on Malware Devil.



https://malwaredevil.com/2020/10/05/things-every-developer-should-know-about-security-chris-romeo-asw-124/?utm_source=rss&utm_medium=rss&utm_campaign=things-every-developer-should-know-about-security-chris-romeo-asw-124

Akamai Named to India’s Best Workplaces for Women

Akamai recently received the honor of being named one of the Top 50 Workplaces for Women in India by Great Place to Work. They evaluated over 850 organizations from across India to select this years’ winners. Akamai was chosen due to our inclusive practices and positive feedback from our women employees, with over 70% of the women from Akamai India surveyed rating us favorably.

The post Akamai Named to India’s Best Workplaces for Women appeared first on Security Boulevard.

Read More

The post Akamai Named to India’s Best Workplaces for Women appeared first on Malware Devil.



https://malwaredevil.com/2020/10/05/akamai-named-to-indias-best-workplaces-for-women/?utm_source=rss&utm_medium=rss&utm_campaign=akamai-named-to-indias-best-workplaces-for-women

Black-T Malware Emerges From Cryptojacker Group TeamTNT

The cryptojacking malware variant builds on the TeamTNT group’s typical approach, with a few new — and sophisticated — extras.
Read More

The post Black-T Malware Emerges From Cryptojacker Group TeamTNT appeared first on Malware Devil.



https://malwaredevil.com/2020/10/05/black-t-malware-emerges-from-cryptojacker-group-teamtnt/?utm_source=rss&utm_medium=rss&utm_campaign=black-t-malware-emerges-from-cryptojacker-group-teamtnt

Cloud Transformation is a Marathon, not a Sprint

How maintaining security at the core of your transformation enables growth, scale, and expansion of your business.

The post Cloud Transformation is a Marathon, not a Sprint appeared first on Security Boulevard.

Read More

The post Cloud Transformation is a Marathon, not a Sprint appeared first on Malware Devil.



https://malwaredevil.com/2020/10/05/cloud-transformation-is-a-marathon-not-a-sprint/?utm_source=rss&utm_medium=rss&utm_campaign=cloud-transformation-is-a-marathon-not-a-sprint

CISO Talk: Security Challenges During COVID-19

CISO Talk

In this inaugural episode of CISO Talk on TechStrong TV, Alan Shimel and Unisys CISO Matt Newfield talk about the results of the 2020 Unisys Security Index as well as cyber challenges in the time of the COVID-19 pandemic. The video of the conversation is below, followed by the transcript. Enjoy! Transcript Alan Shimel: Hey,..

The post CISO Talk: Security Challenges During COVID-19 appeared first on Security Boulevard.

Read More

The post CISO Talk: Security Challenges During COVID-19 appeared first on Malware Devil.



https://malwaredevil.com/2020/10/05/ciso-talk-security-challenges-during-covid-19/?utm_source=rss&utm_medium=rss&utm_campaign=ciso-talk-security-challenges-during-covid-19

Announcing Polaris support for GitHub Actions

New GitHub Action helps DevOps teams build fast while staying secure.

The post Announcing Polaris support for GitHub Actions appeared first on Software Integrity Blog.

The post Announcing Polaris support for GitHub Actions appeared first on Security Boulevard.

Read More

The post Announcing Polaris support for GitHub Actions appeared first on Malware Devil.



https://malwaredevil.com/2020/10/05/announcing-polaris-support-for-github-actions/?utm_source=rss&utm_medium=rss&utm_campaign=announcing-polaris-support-for-github-actions

Leadership in Threat Containment: New Broom vs Old Hand

The following “other considerations” are mentioned in a passage on how to choose a “containing force” leader for regions dealing with terrorism. It’s on page 9 of Readings in Counter-Guerrilla Operations, US Army Special Warfare School, April 1961: The local commander may be overfamilar with his surroundings and somewhat contemptuous of the emergency. He may … Continue reading Leadership in Threat Containment: New Broom vs Old Hand

The post Leadership in Threat Containment: New Broom vs Old Hand appeared first on Security Boulevard.

Read More

The post Leadership in Threat Containment: New Broom vs Old Hand appeared first on Malware Devil.



https://malwaredevil.com/2020/10/05/leadership-in-threat-containment-new-broom-vs-old-hand/?utm_source=rss&utm_medium=rss&utm_campaign=leadership-in-threat-containment-new-broom-vs-old-hand

To Succeed, Security Leaders Must Align Themselves With The Business

  •  Aligning organizational business objectives with security has always been challenging
  • New initiatives are often kicked-off without security being a consideration
  • Analyst firm finds, when security and business objectives are aligned, there are tangible business benefits

The post To Succeed, Security Leaders Must Align Themselves With The Business appeared first on Security Boulevard.

Read More

The post To Succeed, Security Leaders Must Align Themselves With The Business appeared first on Malware Devil.



https://malwaredevil.com/2020/10/05/to-succeed-security-leaders-must-align-themselves-with-the-business/?utm_source=rss&utm_medium=rss&utm_campaign=to-succeed-security-leaders-must-align-themselves-with-the-business

Rockwell Automation acquires Oylo to expand offering of cybersecurity services and solutions

Oylo provides a broad range of industrial control system (ICS) cybersecurity services and solutions including assessments, turnkey implementations, managed services, and incident response.
Read More

The post Rockwell Automation acquires Oylo to expand offering of cybersecurity services and solutions appeared first on Malware Devil.



https://malwaredevil.com/2020/10/05/rockwell-automation-acquires-oylo-to-expand-offering-of-cybersecurity-services-and-solutions/?utm_source=rss&utm_medium=rss&utm_campaign=rockwell-automation-acquires-oylo-to-expand-offering-of-cybersecurity-services-and-solutions

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...