Malware Devil

Wednesday, April 7, 2021

Questões a serem consideradas ao contratar um DPO e CISO

Com o GDPR firmemente estabelecido e o LGPD do Brasil entrando em vigor em 15 de agosto de 2020, empresas em todo o mundo estão se esforçando para contratar as pessoas certas para as funções de diretor de proteção de …

The post Questões a serem consideradas ao contratar um DPO e CISO appeared first on ManageEngine Blog.

The post Questões a serem consideradas ao contratar um DPO e CISO appeared first on Security Boulevard.

Read More

The post Questões a serem consideradas ao contratar um DPO e CISO appeared first on Malware Devil.



https://malwaredevil.com/2021/04/07/questoes-a-serem-consideradas-ao-contratar-um-dpo-e-ciso/?utm_source=rss&utm_medium=rss&utm_campaign=questoes-a-serem-consideradas-ao-contratar-um-dpo-e-ciso

O fator de produtividade em um local de trabalho híbrido

Há um ano atrás, os termos “lockdown”, “distanciamento social”, “novo normal” e “trabalho remoto” se tornaram elementos permanentes em nosso vocabulário. Naquela época, éramos ingênuos o suficiente para pensar que logo retornaríamos às nossas vidas normais. Avance para 2021, e

The post O fator de produtividade em um local de trabalho híbrido appeared first on ManageEngine Blog.

The post O fator de produtividade em um local de trabalho híbrido appeared first on Security Boulevard.

Read More

The post O fator de produtividade em um local de trabalho híbrido appeared first on Malware Devil.



https://malwaredevil.com/2021/04/07/o-fator-de-produtividade-em-um-local-de-trabalho-hibrido/?utm_source=rss&utm_medium=rss&utm_campaign=o-fator-de-produtividade-em-um-local-de-trabalho-hibrido

Garry on Lockdown — Episode 7

Garry Kasparov is worried about America. The Chess Grandmaster and Avast Ambassador grew up in the Soviet Union and has spent much of the 21st Century as a political activist pushing back against repressive regimes. And the segmentation of Americans into political “tribes” online has him very, very concerned. 

The post Garry on Lockdown — Episode 7 appeared first on Security Boulevard.

Read More

The post Garry on Lockdown — Episode 7 appeared first on Malware Devil.



https://malwaredevil.com/2021/04/07/garry-on-lockdown-episode-7/?utm_source=rss&utm_medium=rss&utm_campaign=garry-on-lockdown-episode-7

Protocol Police: The RFC

Independent Submission G. Grover
Request for Comments: 8962
Category: Informational N. ten Oever
ISSN: 2070-1721
C. Cath

S. Sahib
                                                        1 April 2021


                Establishing the Protocol Police

Abstract

One mantra of the IETF is, “We are not the Protocol Police.”
However, to ensure that protocols are implemented and deployed in
full compliance with the IETF’s standards, it is important to set up
a body that is responsible for assessing and enforcing correct
protocol behavior.

This document formally establishes the Protocol Police. It defines
the body and sets out what aspects of IETF protocols they will
police. This document acts as a point of reference for networking
engineers, law enforcement officials, government representatives, and
others. It also provides advice on how to report issues to the
Protocol Police.

Status of This Memo

This document is not an Internet Standards Track specification; it is
published for informational purposes.

This is a contribution to the RFC Series, independently of any other
RFC stream. The RFC Editor has chosen to publish this document at
its discretion and makes no statement about its value for
implementation or deployment. Documents approved for publication by
the RFC Editor are not candidates for any level of Internet Standard;
see Section 2 of RFC 7841.

Information about the current status of this document, any errata,
and how to provide feedback on it may be obtained at
https://www.rfc-editor.org/info/rfc8962.

Copyright Notice

Copyright (c) 2021 IETF Trust and the persons identified as the
document authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust’s Legal
Provisions Relating to IETF Documents
(https://trustee.ietf.org/license-info) in effect on the date of
publication of this document. Please review these documents
carefully, as they describe your rights and restrictions with respect
to this document.

Table of Contents

  1. Introduction
  2. Definitions
  3. Composition of the Protocol Police
    3.1. Recognizing the Protocol Police
    3.2. Recruitment
  4. Support for the Protocol Police
  5. Punishable Offenses
    5.1. Protocol-Layer Violations
    5.2. Deliberate Non-Interoperability
    5.3. Disobeying RFCs
  6. Reporting Offenses
  7. Punishment
    7.1. Traffic Imprisonment
  8. Morality Considerations
    8.1. Oversight
  9. IANA Considerations
  10. Security Considerations
  11. Privacy Considerations
  12. Human Rights Considerations
  13. Conclusion
  14. Informative References
    Acknowledgments
    Authors’ Addresses
  1. Introduction

    IETF participants are often confronted with circumstances where
    developers or deployers choose to not obey the sacrosanct words of an
    RFC. This can lead to outcomes that are widely agreed to be
    unexpected, unwarranted, or undesirable.

    Some are of the opinion that IETF participants should come to a
    consensus and declare what protocol behavior is unacceptable, and
    that the maintainers and developers of non-compliant protocols should
    be chastised. Others (especially working group chairs) non-
    gracefully fall back on the undocumented mantra, “We [or the IETF]
    are not the Protocol Police.” Understandably, this has led to
    confusion about who should make judgments about proper interpretation
    of protocol specifications.

    This document formally establishes the Protocol Police, hitherto
    undocumented at the IETF. It defines the body and sets out what
    aspects of IETF protocols they will police. This document acts as a
    point of reference for networking engineers, law enforcement
    officials, government representatives, and others. It also provides
    advice on how to report issues to the Protocol Police.

    The Protocol Police, as defined in this document, are responsible for
    enforcing all IETF standards and best practices.

  2. Definitions

    For possibly the first time in IETF history, words like “SHALL” and
    “MAY” are used in this document in their real and enforceable sense.

  3. Composition of the Protocol Police

    The Protocol Police shall be selected by the IETF Nominating
    Committee (NomCom) as laid out in [RFC3797] in a manner similar to
    that used to select the IAB and IESG [RFC8713].

    However, the members of the Protocol Police shall not be publicly
    named. This will enable them to operate more effectively and without
    interference or unwarranted pressure from members of the community.
    The first rule of the Protocol Police is $CIPHERTEXT.

3.1. Recognizing the Protocol Police

When more than one person says, “We are not the Protocol Police,” at
least one of them is not telling the truth.

The Protocol Police love company and are never alone.

You are not the Protocol Police: we are. We are not the Protocol
Police: you are.

3.2. Recruitment

If you are interested in joining the Protocol Police, contact your
localhost. Your behavior will be monitored, and your implementation
will be analyzed for full RFC compliance. If your deeds, both now
and in the past, are recognized to be true to the scripture, NomCom
will of course be instructed to induct you to the ranks. But if you
have transgressed, any information the investigation produces MAY be
used against you in future proceedings.

In making an assessment of your suitability for membership of the
Protocol Police, contact may be made on your behalf with the Internet
Moral Majority [RFC4041].

If you have nothing to hide, you have nothing to fear.

  1. Support for the Protocol Police

    Support for the existence and operation of the Protocol Police is
    essential to the concept of “policing by consent.” Fortunately, the
    IETF community and all stakeholders may now consider themselves
    served by this document which, by dint of its existence, warrants
    adherence.

  2. Punishable Offenses

5.1. Protocol-Layer Violations

Some boundaries must not be crossed. There are no acceptable layer
violations. Even though layers, like borders, are ambiguous
abstractions only serving to uphold the legitimacy and identity of
the institutions that produce them, they shall be observed and
defended because the Protocol Police exist to defend them.

5.2. Deliberate Non-Interoperability

The Protocol Police are sanctioned to gain access to any walled
garden that undermines interoperability. At the same time, the
Protocol Police will defend legacy interoperability options in all
NTP eras (see Section 6 of [RFC5905]), and will be reachable via the
Extensible Messaging and Presence Protocol (XMPP) until at least era
2147483649.

5.3. Disobeying RFCs

In the beginning was the RFC, and the network was with the RFC, and
the RFC was with the network. Through the RFC all things were made;
without the RFC nothing was made that has been made. In the network
was life, and that life was the light of all the INTERNET. Thou
shalt not deviate from the path set out in the RFCs or else thou
shall be scattered over the data plane.

  1. Reporting Offenses

    Send all your reports of possible violations and all tips about
    wrongdoing to /dev/null. The Protocol Police are listening and will
    take care of it.

  2. Punishment

7.1. Traffic Imprisonment

The Protocol Police will maintain a list of hosts and clients that
have demonstrated their inability to comprehend simple commandments
contained in RFCs, which all IETF participants know to be precise and
accessible even to a general audience.

If this work is standardized, IANA is requested to register the list
of addresses (see Section 9). For a period specified in an official
notification, all other networks SHALL drop all network packets
originating from or intended for such addresses. This will result in
effective and forced confinement of criminal networks.

Using powerful machine-learning mechanisms for threat analysis, the
Protocol Police will identify networks that are likely to fail to
comply with this requirement. This process is known as Heuristic
Internet Policing (HIP). Networks identified in this way will be
disciplined by the Protocol Police with TCP RSTs. Let it be known:
the Protocol Police always shoot from the HIP.

  1. Morality Considerations

    This section contains morality considerations consistent with the
    demands of [RFC4041].

    | We reject: kings, presidents and voting.
    | We believe in: rough consensus and running code.
    | We only bow down to: the Protocol Police.
    |
    | — My friend Dave

    | Woop-woop! This is the Protocol Police!
    | Woop-woop! That’s the packet of the beast!
    |
    | — KRS-ZERO (after spotting an evil bit [RFC3514])

8.1. Oversight

All police forces must be accountable and subject to oversight. The
Protocol Police take full responsibility for oversight of their
actions and promise to overlook all activities.

  1. IANA Considerations

    If this work is standardized, IANA shall set up a registry for
    criminal networks and addresses. If the IANA does not comply with
    these orders, the Protocol Police shall go and cry to ICANN before
    becoming lost in its bureaucracy.

  2. Security Considerations

    Before the Protocol Police, there was no security. The Police have
    arrived. All your networks are belong to us.

  3. Privacy Considerations

    None.

  4. Human Rights Considerations

    There are none for you to worry about. The Police will see to it.

  5. Conclusion

    Case closed.

  6. Informative References

    [RFC3514] Bellovin, S., “The Security Flag in the IPv4 Header”,

    RFC 3514, DOI 10.17487/RFC3514, April 2003,
         <https://www.rfc-editor.org/info/rfc3514>.

    [RFC3797] Eastlake 3rd, D., “Publicly Verifiable Nominations

    Committee (NomCom) Random Selection", RFC 3797,
         DOI 10.17487/RFC3797, June 2004,
         <https://www.rfc-editor.org/info/rfc3797>.

    [RFC4041] Farrel, A., “Requirements for Morality Sections in Routing

    Area Drafts", RFC 4041, DOI 10.17487/RFC4041, April 2005,
         <https://www.rfc-editor.org/info/rfc4041>.

    [RFC5905] Mills, D., Martin, J., Ed., Burbank, J., and W. Kasch,

    "Network Time Protocol Version 4: Protocol and Algorithms
         Specification", RFC 5905, DOI 10.17487/RFC5905, June 2010,
         <https://www.rfc-editor.org/info/rfc5905>.

    [RFC8713] Kucherawy, M., Ed., Hinden, R., Ed., and J. Livingood,

    Ed., "IAB, IESG, IETF Trust, and IETF LLC Selection,
         Confirmation, and Recall Process: Operation of the IETF
         Nominating and Recall Committees", BCP 10, RFC 8713,
         DOI 10.17487/RFC8713, February 2020,
         <https://www.rfc-editor.org/info/rfc8713>.

Acknowledgments

Members of the Protocol Police MUST salute and ACK all network
traffic from Daniel Kahn Gillmor, Mallory Knodel, and Adrian Farrel.

Authors’ Addresses

Gurshabad Grover

Email: gurshabad@cis-india.org

Niels ten Oever

Email: mail@nielstenoever.net

Corinne Cath

Email: corinnecath@gmail.com

Shivan Kaul Sahib

Email: shivankaulsahib@gmail.com

via

Permalink

The post Protocol Police: The RFC appeared first on Security Boulevard.

Read More

The post Protocol Police: The RFC appeared first on Malware Devil.



https://malwaredevil.com/2021/04/07/protocol-police-the-rfc/?utm_source=rss&utm_medium=rss&utm_campaign=protocol-police-the-rfc

Tuesday, April 6, 2021

Security Falls Short in Rapid COVID Cloud Migration

The quick pivot to the cloud for remote support also ushered in risks.

The post Security Falls Short in Rapid COVID Cloud Migration appeared first on Malware Devil.



https://malwaredevil.com/2021/04/06/security-falls-short-in-rapid-covid-cloud-migration-2/?utm_source=rss&utm_medium=rss&utm_campaign=security-falls-short-in-rapid-covid-cloud-migration-2

Security Falls Short in Rapid COVID Cloud Migration

Enterprise Vulnerabilities
From DHS/US-CERT’s National Vulnerability Database
CVE-2021-21423
PUBLISHED: 2021-04-06

`projen` is a project generation tool that synthesizes project configuration files such as `package.json`, `tsconfig.json`, `.gitignore`, GitHub Workflows, `eslint`, `jest`, and more, from a well-typed definition written in JavaScript. Users of projen’s `NodeProject` project type (including any proj…

CVE-2021-28688
PUBLISHED: 2021-04-06

The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn’t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leakin…

CVE-2020-36309
PUBLISHED: 2021-04-06

ngx_http_lua_module (aka lua-nginx-module) before 0.10.16 in OpenResty allows unsafe characters in an argument when using the API to mutate a URI, or a request or response header.

CVE-2021-20334
PUBLISHED: 2021-04-06

A malicious 3rd party with local access to the Windows machine where MongoDB Compass is installed can execute arbitrary software with the privileges of the user who is running MongoDB Compass. This issue affects: MongoDB Inc. MongoDB Compass 1.x version 1.3.0 on Windows and later versions; 1.x versi…

CVE-2021-24026
PUBLISHED: 2021-04-06

A missing bounds check within the audio decoding pipeline for WhatsApp calls in WhatsApp for Android prior to v2.21.3, WhatsApp Business for Android prior to v2.21.3, WhatsApp for iOS prior to v2.21.32, and WhatsApp Business for iOS prior to v2.21.32 could have allowed an out-of-bounds write.

The post Security Falls Short in Rapid COVID Cloud Migration appeared first on Malware Devil.



https://malwaredevil.com/2021/04/06/security-falls-short-in-rapid-covid-cloud-migration/?utm_source=rss&utm_medium=rss&utm_campaign=security-falls-short-in-rapid-covid-cloud-migration

Crime Service Gives Firms Another Reason to Purge Macros

Recent Trickbot campaigns and at least three common banking Trojans all attempt to infect systems using malicious macros in Microsoft Office documents created using EtterSilent.

A crime service gives attackers the ability to generate malicious Microsoft Word documents capable of compromising systems with hard-to-detect attacks, underscoring the continued danger posed by macros, according to a new analysis from threat intelligence firm Intel471.

The service, known as EtterSilent, has rapidly become popular among cybercrime groups and allows attackers to create Word files that pose as DocuSign documents but, in reality, can compromise systems using either macros or by exploiting a known vulnerability. Windows systems configured to allow macros to be executed, or which have not been patched for the specific vulnerability, are at risk from files created by the service.

While most companies have restrictions on macros — and by default, Microsoft sets macros to be disabled with a notification — users can often turn on the execution of macros, and just compromising a few of those targets is worth the effort for attackers, says Brandon Hoffman, chief information security officer for Intel471.

“It is a numbers game,” says Hoffman. “If I blast this out to 10,000 people, I may get 100 hits and I would consider that a success, because those victims can be monetized. And, if any of those victims work at a large company, then that is a jackpot.”

Macros have plagued cybersecurity for decades. In 1999, the first widespread e-mail infector, the Melissa virus, used a Word document with a macro to infect systems and mail itself out to other people in the victim’s address book. Last year, researchers found that cybercriminals were increasingly using Excel 4.0 macros as a way to execute attack scripts. Microsoft Office macros can also affect the security of Macs, if the attacker snakes through a few layers of security.

The problem with Windows’ current approach to macros — labeled by Microsoft as “disabled by notify” — is that users can usually turn on macro execution, if the malicious document, or maldoc, is able to convince them of its authenticity. The United Kingdom’s National Cyber Security Centre (NCSC) recommended in 2019 that companies find ways to eliminate macros from their systems.

“Recent versions of Microsoft Office have macros enabled by default, but rely on the user to click a button before any macros can run,” the NCSC stated in the recommendations. “It is relatively simple to trick the user into clicking this button, so you cannot rely on it as a mitigation.”

Intel471’s concern is that as EtterSilent becomes more popular among attackers, more companies will find themselves targeted. The EtterSilent service allows users to create the documents with macros — the most common option — or with an exploit for an older Word vulnerability. The operators of the service are also use evasive techniques to create variants that are not easily detected by signature-based systems. Submitting the documents to VirusTotal frequently results in very few, or no, anti-malware scanners actually detecting the maldoc, Intel471 stated in a blog post.

In the case of EtterSilent, the service is “pretty cheap,” says Hoffman, costing only a few dollars for a build. So far, the company has seen EtterSilent documents sent out as spam as part of a Trickbot campaign, as well as three banking trojans: BokBot, Gozi ISFB, and QBot.

“The widespread use of EtterSilent shows how commoditization is a big part of the cybercrime economy,” the company stated in its blog post. “Different players specialize in their respective area, whether that be robust hosting, spam infrastructure, maldoc builders, or malware as a service, and find ways to leverage each other’s products in services by working together.”

The document-building service shows how cybercrime services are evolving and how the specialization of attackers into different groups and skill sets can result in commodity services. The macros in the document will attempt to download a payload and run the code through existing Windows services, a technique referred to as “living off the land.”

For companies, the existence of the service should highlight that macros should be phased out from us, and users regularly trained on security threats.

“The more you know about any of these attacks and the more you dissect the origin of the attack, the more you can put your defensive measures in a place to defend against it,” Hoffman says. “You can reduce the initial chance of the doc even getting to your users.”

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

The post Crime Service Gives Firms Another Reason to Purge Macros appeared first on Malware Devil.



https://malwaredevil.com/2021/04/06/crime-service-gives-firms-another-reason-to-purge-macros-4/?utm_source=rss&utm_medium=rss&utm_campaign=crime-service-gives-firms-another-reason-to-purge-macros-4

Crime Service Gives Firms Another Reason to Purge Macros

Recent Trickbot campaigns and at least three common banking Trojans all attempt to infect systems using malicious macros in Microsoft Office documents created using EtterSilent.

A crime service gives attackers the ability to generate malicious Microsoft Word documents capable of compromising systems with hard-to-detect attacks, underscoring the continued danger posed by macros, according to a new analysis from threat intelligence firm Intel471.

The service, known as EtterSilent, has rapidly become popular among cybercrime groups and allows attackers to create Word files that pose as DocuSign documents but, in reality, can compromise systems using either macros or by exploiting a known vulnerability. Windows systems configured to allow macros to be executed, or which have not been patched for the specific vulnerability, are at risk from files created by the service.

While most companies have restrictions on macros — and by default, Microsoft sets macros to be disabled with a notification — users can often turn on the execution of macros, and just compromising a few of those targets is worth the effort for attackers, says Brandon Hoffman, chief information security officer for Intel471.

“It is a numbers game,” says Hoffman. “If I blast this out to 10,000 people, I may get 100 hits and I would consider that a success, because those victims can be monetized. And, if any of those victims work at a large company, then that is a jackpot.”

Macros have plagued cybersecurity for decades. In 1999, the first widespread e-mail infector, the Melissa virus, used a Word document with a macro to infect systems and mail itself out to other people in the victim’s address book. Last year, researchers found that cybercriminals were increasingly using Excel 4.0 macros as a way to execute attack scripts. Microsoft Office macros can also affect the security of Macs, if the attacker snakes through a few layers of security.

The problem with Windows’ current approach to macros — labeled by Microsoft as “disabled by notify” — is that users can usually turn on macro execution, if the malicious document, or maldoc, is able to convince them of its authenticity. The United Kingdom’s National Cyber Security Centre (NCSC) recommended in 2019 that companies find ways to eliminate macros from their systems.

“Recent versions of Microsoft Office have macros enabled by default, but rely on the user to click a button before any macros can run,” the NCSC stated in the recommendations. “It is relatively simple to trick the user into clicking this button, so you cannot rely on it as a mitigation.”

Intel471’s concern is that as EtterSilent becomes more popular among attackers, more companies will find themselves targeted. The EtterSilent service allows users to create the documents with macros — the most common option — or with an exploit for an older Word vulnerability. The operators of the service are also use evasive techniques to create variants that are not easily detected by signature-based systems. Submitting the documents to VirusTotal frequently results in very few, or no, anti-malware scanners actually detecting the maldoc, Intel471 stated in a blog post.

In the case of EtterSilent, the service is “pretty cheap,” says Hoffman, costing only a few dollars for a build. So far, the company has seen EtterSilent documents sent out as spam as part of a Trickbot campaign, as well as three banking trojans: BokBot, Gozi ISFB, and QBot.

“The widespread use of EtterSilent shows how commoditization is a big part of the cybercrime economy,” the company stated in its blog post. “Different players specialize in their respective area, whether that be robust hosting, spam infrastructure, maldoc builders, or malware as a service, and find ways to leverage each other’s products in services by working together.”

The document-building service shows how cybercrime services are evolving and how the specialization of attackers into different groups and skill sets can result in commodity services. The macros in the document will attempt to download a payload and run the code through existing Windows services, a technique referred to as “living off the land.”

For companies, the existence of the service should highlight that macros should be phased out from us, and users regularly trained on security threats.

“The more you know about any of these attacks and the more you dissect the origin of the attack, the more you can put your defensive measures in a place to defend against it,” Hoffman says. “You can reduce the initial chance of the doc even getting to your users.”

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

The post Crime Service Gives Firms Another Reason to Purge Macros appeared first on Malware Devil.



https://malwaredevil.com/2021/04/06/crime-service-gives-firms-another-reason-to-purge-macros-3/?utm_source=rss&utm_medium=rss&utm_campaign=crime-service-gives-firms-another-reason-to-purge-macros-3

Crime Service Gives Firms Another Reason to Purge Macros

Recent Trickbot campaigns and at least three common banking Trojans all attempt to infect systems using malicious macros in Microsoft Office documents created using EtterSilent.

The post Crime Service Gives Firms Another Reason to Purge Macros appeared first on Malware Devil.



https://malwaredevil.com/2021/04/06/crime-service-gives-firms-another-reason-to-purge-macros-2/?utm_source=rss&utm_medium=rss&utm_campaign=crime-service-gives-firms-another-reason-to-purge-macros-2

Crime Service Gives Firms Another Reason to Purge Macros

Recent Trickbot campaigns and at least three common banking Trojans all attempt to infect systems using malicious macros in Microsoft Office documents created using EtterSilent.

A crime service gives attackers the ability to generate malicious Microsoft Word documents capable of compromising systems with hard-to-detect attacks, underscoring the continued danger posed by macros, according to a new analysis from threat intelligence firm Intel471.

The service, known as EtterSilent, has rapidly become popular among cybercrime groups and allows attackers to create Word files that pose as DocuSign documents but, in reality, can compromise systems using either macros or by exploiting a known vulnerability. Windows systems configured to allow macros to be executed, or which have not been patched for the specific vulnerability, are at risk from files created by the service.

While most companies have restrictions on macros — and by default, Microsoft sets macros to be disabled with a notification — users can often turn on the execution of macros, and just compromising a few of those targets is worth the effort for attackers, says Brandon Hoffman, chief information security officer for Intel471.

“It is a numbers game,” says Hoffman. “If I blast this out to 10,000 people, I may get 100 hits and I would consider that a success, because those victims can be monetized. And, if any of those victims work at a large company, then that is a jackpot.”

Macros have plagued cybersecurity for decades. In 1999, the first widespread e-mail infector, the Melissa virus, used a Word document with a macro to infect systems and mail itself out to other people in the victim’s address book. Last year, researchers found that cybercriminals were increasingly using Excel 4.0 macros as a way to execute attack scripts. Microsoft Office macros can also affect the security of Macs, if the attacker snakes through a few layers of security.

The problem with Windows’ current approach to macros — labeled by Microsoft as “disabled by notify” — is that users can usually turn on macro execution, if the malicious document, or maldoc, is able to convince them of its authenticity. The United Kingdom’s National Cyber Security Centre (NCSC) recommended in 2019 that companies find ways to eliminate macros from their systems.

“Recent versions of Microsoft Office have macros enabled by default, but rely on the user to click a button before any macros can run,” the NCSC stated in the recommendations. “It is relatively simple to trick the user into clicking this button, so you cannot rely on it as a mitigation.”

Intel471’s concern is that as EtterSilent becomes more popular among attackers, more companies will find themselves targeted. The EtterSilent service allows users to create the documents with macros — the most common option — or with an exploit for an older Word vulnerability. The operators of the service are also use evasive techniques to create variants that are not easily detected by signature-based systems. Submitting the documents to VirusTotal frequently results in very few, or no, anti-malware scanners actually detecting the maldoc, Intel471 stated in a blog post.

In the case of EtterSilent, the service is “pretty cheap,” says Hoffman, costing only a few dollars for a build. So far, the company has seen EtterSilent documents sent out as spam as part of a Trickbot campaign, as well as three banking trojans: BokBot, Gozi ISFB, and QBot.

“The widespread use of EtterSilent shows how commoditization is a big part of the cybercrime economy,” the company stated in its blog post. “Different players specialize in their respective area, whether that be robust hosting, spam infrastructure, maldoc builders, or malware as a service, and find ways to leverage each other’s products in services by working together.”

The document-building service shows how cybercrime services are evolving and how the specialization of attackers into different groups and skill sets can result in commodity services. The macros in the document will attempt to download a payload and run the code through existing Windows services, a technique referred to as “living off the land.”

For companies, the existence of the service should highlight that macros should be phased out from us, and users regularly trained on security threats.

“The more you know about any of these attacks and the more you dissect the origin of the attack, the more you can put your defensive measures in a place to defend against it,” Hoffman says. “You can reduce the initial chance of the doc even getting to your users.”

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

The post Crime Service Gives Firms Another Reason to Purge Macros appeared first on Malware Devil.



https://malwaredevil.com/2021/04/06/crime-service-gives-firms-another-reason-to-purge-macros/?utm_source=rss&utm_medium=rss&utm_campaign=crime-service-gives-firms-another-reason-to-purge-macros

Pre-installed auto installer threat found on Android mobile devices in Germany

Users primarily located in Germany are experiencing malware that downloads and installs on their Gigaset mobile devices–right out of the box! The culprit installing these malware apps is the Update app, package name com.redstone.ota.ui, which is a pre-installed system app. This app is not only the mobile device’s system updater, but also an Auto Installer known as Android/PUP.Riskware.Autoins.Redstone.

The post Pre-installed auto installer threat found on Android mobile devices in Germany appeared first on Malware Devil.



https://malwaredevil.com/2021/04/06/pre-installed-auto-installer-threat-found-on-android-mobile-devices-in-germany/?utm_source=rss&utm_medium=rss&utm_campaign=pre-installed-auto-installer-threat-found-on-android-mobile-devices-in-germany

Critical Cloud Bug in VMWare Carbon Black Allows Takeover

CVE-2021-21982 affects a platform designed to secure private clouds, and the virtual servers and workloads that they contain.
Read More

The post Critical Cloud Bug in VMWare Carbon Black Allows Takeover appeared first on Malware Devil.



https://malwaredevil.com/2021/04/06/critical-cloud-bug-in-vmware-carbon-black-allows-takeover-3/?utm_source=rss&utm_medium=rss&utm_campaign=critical-cloud-bug-in-vmware-carbon-black-allows-takeover-3

Critical Cloud Bug in VMWare Carbon Black Allows Takeover

CVE-2021-21982 affects a platform designed to secure private clouds, and the virtual servers and workloads that they contain.
Read More

The post Critical Cloud Bug in VMWare Carbon Black Allows Takeover appeared first on Malware Devil.



https://malwaredevil.com/2021/04/06/critical-cloud-bug-in-vmware-carbon-black-allows-takeover-2/?utm_source=rss&utm_medium=rss&utm_campaign=critical-cloud-bug-in-vmware-carbon-black-allows-takeover-2

Critical Cloud Bug in VMWare Carbon Black Allows Takeover

CVE-2021-21982 affects a platform designed to secure private clouds, and the virtual servers and workloads that they contain.
Read More

The post Critical Cloud Bug in VMWare Carbon Black Allows Takeover appeared first on Malware Devil.



https://malwaredevil.com/2021/04/06/critical-cloud-bug-in-vmware-carbon-black-allows-takeover/?utm_source=rss&utm_medium=rss&utm_campaign=critical-cloud-bug-in-vmware-carbon-black-allows-takeover

Chinese Hackers Selling Intimate Stolen Camera Footage

A massive operation offers access to hacked camera feeds in bedrooms and at hotels.
Read More

The post Chinese Hackers Selling Intimate Stolen Camera Footage appeared first on Malware Devil.



https://malwaredevil.com/2021/04/06/chinese-hackers-selling-intimate-stolen-camera-footage-3/?utm_source=rss&utm_medium=rss&utm_campaign=chinese-hackers-selling-intimate-stolen-camera-footage-3

Chinese Hackers Selling Intimate Stolen Camera Footage

A massive operation offers access to hacked camera feeds in bedrooms and at hotels.
Read More

The post Chinese Hackers Selling Intimate Stolen Camera Footage appeared first on Malware Devil.



https://malwaredevil.com/2021/04/06/chinese-hackers-selling-intimate-stolen-camera-footage-2/?utm_source=rss&utm_medium=rss&utm_campaign=chinese-hackers-selling-intimate-stolen-camera-footage-2

Chinese Hackers Selling Intimate Stolen Camera Footage

A massive operation offers access to hacked camera feeds in bedrooms and at hotels.
Read More

The post Chinese Hackers Selling Intimate Stolen Camera Footage appeared first on Malware Devil.



https://malwaredevil.com/2021/04/06/chinese-hackers-selling-intimate-stolen-camera-footage/?utm_source=rss&utm_medium=rss&utm_campaign=chinese-hackers-selling-intimate-stolen-camera-footage

The Edge Pro Tip: Update Your DDoS Defense Plan

The idea of monetizing distributed denial-of-service (DDoS) attacks dates back to the 1990s. But the rise of DDoS-for-hire services and cryptocurrencies has radically changed the landscape.

The post The Edge Pro Tip: Update Your DDoS Defense Plan appeared first on Malware Devil.



https://malwaredevil.com/2021/04/06/the-edge-pro-tip-update-your-ddos-defense-plan-3/?utm_source=rss&utm_medium=rss&utm_campaign=the-edge-pro-tip-update-your-ddos-defense-plan-3

The Edge Pro Tip: Update Your DDoS Defense Plan

4/6/2021
04:50 PM
image

image

The idea of monetizing distributed denial-of-service (DDoS) attacks dates back to the 1990s. But the rise of DDoS-for-hire services and cryptocurrencies has radically changed the landscape.

This has led to a sharp uptick in well-organized, prolific, and high-profile DDoS extortion campaigns. For more, read “DDoS’s Evolution Doesn’t Require a Security Evolution.”

The Edge is Dark Reading’s home for features, threat data and in-depth perspectives on cybersecurity. View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

Cartoon Caption Winner: In Hot Water

The post The Edge Pro Tip: Update Your DDoS Defense Plan appeared first on Malware Devil.



https://malwaredevil.com/2021/04/06/the-edge-pro-tip-update-your-ddos-defense-plan-2/?utm_source=rss&utm_medium=rss&utm_campaign=the-edge-pro-tip-update-your-ddos-defense-plan-2

The Edge Pro Tip: Update Your DDoS Defense Plan

4/6/2021
04:50 PM
image

image

The idea of monetizing distributed denial-of-service (DDoS) attacks dates back to the 1990s. But the rise of DDoS-for-hire services and cryptocurrencies has radically changed the landscape.

This has led to a sharp uptick in well-organized, prolific, and high-profile DDoS extortion campaigns. For more, read “DDoS’s Evolution Doesn’t Require a Security Evolution.”

The Edge is Dark Reading’s home for features, threat data and in-depth perspectives on cybersecurity. View Full Bio

Recommended Reading:

Comment |

Email This |

Print |

RSS

More Insights

Cartoon Caption Winner: In Hot Water

The post The Edge Pro Tip: Update Your DDoS Defense Plan appeared first on Malware Devil.



https://malwaredevil.com/2021/04/06/the-edge-pro-tip-update-your-ddos-defense-plan/?utm_source=rss&utm_medium=rss&utm_campaign=the-edge-pro-tip-update-your-ddos-defense-plan

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...