Quantcast
Channel: Blaze's Security Blog
Viewing all 118 articles
Browse latest View live

Scams, scams everywhere

$
0
0

It's the scam season. Well, actually scams are always going around. Facebook is pretty popular to spread those scams, for example the Gina Lisa Facebook scam and the scam to have Facebook in a different color.

There's one recently that caught my attention:

"This is incredible"
















Basically what happened here is that someone on Facebook clicked on the wrong link, and the event got automatically created. Consequently, all of his/her friends were invited to the event as well.

Of the 4 pages that showed up in the search results (there are many more), ~500 people clicked on the bit.ly links. Which is not very much, considering how many people got the invite. Most of the comments on the events were "What is this?", so this means most people realised it's fake.

The CNN logo is being (mis)used, probably to make it look more legit. When you click on the link, you get redirected through affiliates but eventually you land on the following page:


"Dr. Oz Miracle Diet"
















Websites:
hxxp://consumerhealthnews9.org  - URLvoid Report
hxxp://consumerhealthnews6.com   - URLvoid Report

When clicking on any of the links on those sites, you get redirect to:
hxxp://ww90.thorizo.net  - URLvoid Report

More affiliates, more links to click on. The title for this blog post could also have been "affiliates, affiliates everywhere". 



Removal

If it seems that you have created the event, simply go to the event page, click the "wheel" icon and choose "Cancel Event":

Cancel the event















Be sure to also check your Apps, it's possible you allowed a malicious app to post & create things on your behalf:

Check your Apps












If you were invited to the event, simply ignore the message. You can also report the event as scam or spam by clicking on the Report button on the left of the event:

Report the event






















Conclusion


To keep it short and simple:
don't fall for these types of spam/scam, most of the times it's pretty obvious it's fake.

If in doubt, send your friend on Facebook (or if someone sent you the link) via PM if he or she knows what this is about.

You can also use a linkscanner to verify the integrity of a link on either http://www.urlvoid.com or https://www.virustotal.com/

To get some information on a bit.ly (or other URL shortener services) link, you can use any of the following websites:
- http://www.getlinkinfo.com/
- http://longurl.org/
- http://www.longurlplease.com/ (includes Firefox extension)

To report a malicious bit.ly link use:
http://bitly.com/a/report_spam

PayPal spam leads to malware cocktail

$
0
0


Interesting spammail in one of the traps today, something wrong with your variables, malware authors? :-)

Subject: With your balance was filmed - 300 $ -Resolution of case #PP-025-851-848-207











Content of email:
ID

Transaction: {figure } {SYMBOL }

With your balance was filmed : - 500 $

                                                           -20 $

                                                           -49 $
---------------------------------------------------------------------

Balance is:                                      625 $

For more information, please see page View all history

Sincerely,

Please do not reply to this email. This mailbox is not monitored and you will not receive a response. For assistance, log in to your PayPal account and click the Help link in the upper right corner of any page PayPal.

Copyright © 1999-2013 PayPal. All rights reserved.

PPID PP {DIGIT }


From:  service@int.paypal.com
Source IP: 96.10.192.31 - IPvoid Result
Botnet: Cutwail spambot

Malicious URL (active):
hXXp://dailyreport.cffy88.com/project/index.htm 


WhoIs information:
Domain Name ..................... cffy88.com
Sponsoring Registrar ............ HICHINA ZHICHENG TECHNOLOGY LTD.
Name Server ..................... dns29.hichina.com && dns30.hichina.com
Registrant ID ................... hc590857663-cn
Registrant Name ................. vinson luk
Registrant Organization ......... shenzhenshi caifufengyun keji youxian gongsi
Registrant Address .............. Rm.3-33C Dijingfeng Maoyecheng Dafen Buji, Longgang District
Registrant City ................. shenzhen
Registrant Province/State ....... guangdong
Registrant Postal Code .......... 518000
Registrant Country Code ......... CN
Registrant Phone Number ......... +86.075533572855 
Registrant Fax .................. +86.075584153080 
Registrant Email ................ vinsonluk@hotmail.com

More malware is hosted on cfyy88.com as well, including a ZIPfile which is currently empty. (Error from the malware authors? Uploaded too soon, dropper just not included yet?)

Related websites:
hXXp://erpii.cn/
hXXp://jiami99.com/
hXXp://verp.cc/
hXXp://greatempire.cn/

Hosted on: 211.154.134.171 - IPvoid Result 


Interesting login page










Other screenshots:
















The link from the spammail loads malicious JAR file:
MD5: 6b872d170e878ab3749d717cbba5d0e3
VirusTotal Result
Exploit-Analysis Result

Exploit-Analysisis a new service and looks very promising, besides doing the basic stuff (meta-data dump, strings, tcpdump, ...) you can also view the entropy of the malware, as well as choosing browsertype and Java/Flash/Adobe version. In particular for JAR files, it can also display the classes included and thus can be used to analyze a malicious Jar file online (you can do this offline with JD-GUI for example).

From their website:
Sandy developed under Indian Honeynet and is capable of doing both static and dynamic analysis of Malicious Office, Jar,HTML files at the moment.


Continuing with our findings, the following files were downloaded & dropped to the system:
about.exe    098e44145840862b9488be395c860110   
index.html   325a20d15d66e5a78878da2ff579a715   
readme.exe  523a813fa43744673bdb537d778d0e3f   
w8BDM.exe   5c840a17dcee119cf40a3636971de65c   
able_disturb_planning.jar   6b872d170e878ab3749d717cbba5d0e3   
tixy.exe      82f1d0ed26012f0883cb6017aa8fb671   
able_disturb_planning.php  be3db7ef10eca3a21878cbad80eb5f2d   
pythias.js   d60b2df2b5c6c1ef083766cba29b60d2   
JpVsf.exe   f804ad6fe5b2a0ae3078703fdc112e29   


Besides the usual infostealers (Zbot, Fareit, etc.), Medfos is saying "hello" as well:
Win32/Medfos is a family of trojans that install malicious extensions for Internet browsers and redirect search engine results. It also allows for click-fraud, generating profit for a website through unethical means.
Source: http://www.microsoft.com/security/portal/threat/encyclopedia/entry.aspx?Name=Win32/Medfos



Conclusion


  • Don'tclick on links from unknown senders.
  • Don'topen any attachment(s) of unknown senders. 
  • In fact, don't even open mail from unknown senders.
  • Don't be fooled by mail spoofing, you can view the real source by right-clicking your mail and choosing "View Source". (This depends on your mailclient though.)
  • Install an antivirus and antimalware product and keep it up-to-date & running.
  • When in doubt, visit the website of §vendor or §product or §servicedirectly.
  • Block the IPs mentioned above in your firewall or hostfile or §solution.
  • I almost forgot: uninstall Java.



Malware: the blame game

$
0
0


As you may know, there's a never-ending debate between who's at fault when a user is infected:
  •  is it the user for being "gullable" or being social engineered to click on a malicious link?
  •  is it the fault of the antivirus or antimalware application for missing an infection?
  •  is it the fault of the administrator in corporate networks for not having proper policies?
  •  last but not least side-question: is antivirus useless?

Here's an excellent article which goes deeper into these questions and discusses about it:
http://www.welivesecurity.com/2013/01/03/imperva-virustotal-and-whether-av-is-useful/
(TL;DR: Imperva performed an antivirus test with doubtful and possibly improper testing methods and the (antivirus) community reacted on it)

My personal opinion? There's only one group to blame here which seems to get missed in these debates: the malware writers themselves. After all, the people who create (and use) the malware are responsible for the millions of infected machines and affected businesses, which may both lose a considerable amount of money by either
  • users: paying up to ransomware or rogueware, or CC (Credit Card) theft or fraud
  • businesses: personal records stolen (user/password databases), business plans stolen, not to mention the financial & productional losses.

So what's the endless discussion on about and why are we not blaming the malware authors and botnet operators? (to learn more about botnets see my blogpost: the botnet wars: a Q&A)

Here are the main points antivirus companies are blamed on:
  • making money on the back of the customer and 
  • not protecting well enough.  

How much of this is true? Is antivirus dead? My only comment about this:
antivirus provides a good (basic) layer or level of protection on your machine. Is it sufficient? Maybe. Do you need extra protection? Depends. If you're a normal "home user", an antivirus and firewall will surely suffice. Free or paid antivirus doesn't really matter at that point. If you're in an organisation or corporation, antivirus will surely provide a good base to start from, not only signature-based but heuristically as well.

But you'll need more. Ideally, you need an extra set of eyes just for monitoring unusual behavior in your network. Is this realisitc? Maybe. Are there solutions specifically designed for this on the market? Yes.

I won't go any deeper into the points above, as it's been discussed & debated upon many times.

Moving on:

Do ISPs (Internet Service Provider) need to take an arrow in the knee for this? How many and which ISPs are already detecting machines which are infected? These are newer and interesting questions as well. ISPs are obviously not responsible when a user is getting infected, however... When that machine in question starts sending out quite a lot of traffic (zombie), does the ISP need to take action?

In my opinion, if there's indeed an unusual load of traffic coming from a machine (sending out mass emails, trying to DDoS a box, ...) the ISP should indeed warn the user.

Some ISPs already do this, for example:
CenturyLink, KPN, Time Warner, Xs4All, Ziggo, ...

Getting back to my original point. Whenever there's a big "outbreak" of malware or there's a so called "APT" (Advanced Persistent Threat) found, people from several branches of the industry are very fast to point fingers or play the blame game (hence the title of this post). Examples:


  • You have no proper security implementations!
  • Your §securitysolution sucks! (use ours!)
  • You(r employees) are easily fooled!
  • You use Windows!
  • ...


It so appears that every single person is forgetting the simple fact that malware writers are actually the cause of one's computer issues. Not antivirus. Not Microsoft. Not the user. Not the ISP.
You can basically view these as buffers. Buffers against the malware. Buffers against the bad guys. Yes, you reading this now, you're actually a buffer as well! Do you have any idea on how often companies are suffering from attacks? How many attacks are actually prevented by §securitysolution, sysadmins and even users?

So, let's state it clear for once and for all. There's only one entity to blame:
the malware writer / botnet operator / put-other-synonym-for-bad-guy-here

Why am I using the word "entity" you may wonder? Well... You must know that malware writer and botnet operator aren't actually synonyms (as opposed to suggested above). The malware writer isn't necessary a botnet operator or the other way around. One thing's for sure though: they both take the blame here.

The malware writer for creating and distributing the malware in the first place.
The botnet operator or herder for consequently infecting users.

Here's a simple flowchart I made about how the current "blame" situation is:
(the direction of the arrow indicates who is blaming who)

Note: may differ from current view


An ideal flowchart would be:


An ideal world?

























I propose a new model. One where nobody gets the blame, except for the malware writer malicious entity.


A model where nobody points the finger to the user, which seems to happen in quite a lot of the cases. 

Indeed, a joint effort is necessary in this particular subject. It requires effort from all the involved parties. 


We'll start with each and go build our foundation, our basis:


The user:

  • Should know his or her responsibility and consequences when browsing the web
  • Should install an antivirus & firewall (free or not is irrelevant, as long as both elements are present)
  • Should know there's no 100% protection. There's a maximum of 99(,9?)% protection at least.
  • ... That's basically it.

The antivirus vendor:

  • Should acknowledge the user.
  • Should know the user's needs and shortcomings
  • Should know there's no 100% protection. There's a maximum of 99(,9?)% protection at least.
  • ... That's basically it.


The security company:

  • Should acknowledge both the user and the antivirus vendor
  • Should keep giving feedback for both instances
  • Should acknowledge the cat and mouse game between "viruses" and "antiviruses"
  • ... That's basically it.


Microsoft:

  • See The antivirus vendor and The security company


The 3rd party app:

  • Should acknowledge the user
  • Should know the user's needs and shortcomings and therefore:
  • Simplify the processes while increasing the security (not easy, I know)

That's basically it. If by now you're still thinking things like "users are gullible", "X antivirus is really bad", "Y security company is really lacking", "Windows is filled with vulnerabilities", "Java, Adobe, etc. are so easily exploited", .... Then you missed the point of this post. Start again from the top.

The foundations suggested above are what they are, foundations, and is how I see it. Your foundations may differ depending on the situation you're in, but in the end we're all in the same situation:

"fighting the malicious entity".


That is why there's a need for cooperation, coordination. There are countless possibilities, but to give a few examples for a kick start (for once let's get a step ahead of the bad guys):

The 3rd party app:

Not too many options here, besides:
  • listening to feedback from security companies and researchers and
  • prioritize security and provide sufficient information about security patches.

Microsoft:
  • Continue the cooperation that currently exists between security companies and others
  • Share your research, especially new malware trends. Everyone benefits!

The security company:
  • Continue the cooperation that may currently exist between you and other companies
  • Found anything interesting? Don't hesitate to share. 

Note: I realize there are sometimes reasons specific findings or research may not or cannot be shared. Obviously these specific situations should not be shared then. If you're in this industry, I'm sure you'll know why. An alternative some companies are applying is simply not naming who or what has been effected, but still outlining the incident, solution approach and solution on itself.


The antivirus vendor:
  • Consolidate your resources. There are countless researchers out there who are simply eager to share their findings, suggestions, research or simple MD5 hashes with you
  • Share your own findings as well when there's an "APT". Do not simply use it for the next big marketing move
  • Share, where appropriate, MD5 hashes so the community can benefit.

The ISP:
  • Warn your customers when you see an unusual and/or malicious high traffic load from end-users

The webhost or hosting provider:
  • Provide clear, useful and enough information on how to send an abuse report

Note: I realize there are more than enough (malicious) webhosts out there which do not list an abuse@address, provide a fake one or do simply not reply. If you are a webhost, start implementing proper security checks so there's no malware being hosted on one of the websites you provide. Provide an email address or online form where security companies and/or researchers and users can send their abuse reports.


Last, but not least:

Users:
  • Don't panic. Panic is a bad counselor. Stay focused and note down what happened or at least what you noticed or think what happened. What did you do right before the culprit happened?
    Did it turn out your version of Office or Windows is illegal?
    Did you click on a link? Did you pick up a call from "Microsoft Support" but ended up in paying countless dollars/euros/pounds/etc. for a problem that didn't even exist in the first place? 
  • Have you been infected with malware (in particular banking malware or ransomware)? 
  • Were you the victim of CC theft, identity theft or any other form of online fraud or theft? 

Report it to the correct instances. Sadly, I found very little useful websites in regards to those situations. Prevention tips are scattered everywhere, but what to do afterwards, when you sit there and think about what has happened, well, that information is very scarce. What I did find is listed here:


Is this of no useful information to you? Exactly. More resources should be available for this.
"What now?":

  • Contact your local police office and file a "cybercrime" complaint: you're a victim!
  • Consult the website of your local CERT - Computer Emergency Response Team - Often they have additional information or may even have a hotline or contact form to report your incident.
  • ...




Conclusion

In this post I have addressed the current situation in regards of a malware infection and its results. Who is to blame? The answer is simple: the malicious entity. This may sound mysterious but as indicated above, I mean the malware writer and/or botnet operator. You can also call it the "cybercrook" or "cybercriminal" or whatever term best suits your needs.

I have proposed a new scheme, a new situation, a new model where we can all benefit from. Insights have been given and hopefully something can come out of it. As a matter of fact, it all boils down to these 3 points:


  • You are not to blame, only the malicious entity is to blame;
  • Look at yourself before pointing the finger to others who have in fact provided you all these years with resources!
  • Work together. Cooperate. Coordinate. Consolidate. You may call it "the 3 C's".
    Be victorious in your efforts to stop "cybercrime" once and for all!


Originally I had named this blogpost "Responsibility with malware infections", but as the post (yes, you may call it a rant if you like) continued to grow, I realised the current title fits the subject in a more appropriate and understandable way. Though you should still take your responsibilities when this kind of incident happens.


Questions? Comments? Feedback? Suggestions? I'm all open for it. Give me a shout-out on Twitter or simply post a comment below. I'll try to answer as soon as possible.


    Funny Facebook files deliver malware

    $
    0
    0

    I've recently got notified on an interesting malware campaign. I'll start with some screenshots:


    Save the file and run! It is funny :)

    DivX plug-in Required!


























     
    Download and execute the facebook app, please!














    Some examples of files that can be downloaded:
    IamFunnyPNG-facebook.com
    IamFunnyPNG-fb.com
    IamNakedBMP-facebook.com
    IamNiceTIFF-fb.com
    IamSexyPIC-fb.com
    IamSexyPNG-fb.com
    MeBitchTIFF-fb.com
    MeFunnyJPG-facebook.com
    MeNakedJPEG-fb.com
    MeNakedPIC-facebook.com
    MeNiceGIF-fb.com;
    MeNicePNG-fb.com
    MeSexyJPEG-facebook.com
    MeSexyPNG-fb.com
    YouNakedJPG-fb.com
    YouNiceBMP-facebook.com
    YouSexyJPEG-fb.com
    YouSexyPIC-facebook.com
    YouWhoreJPEG-facebook.com


    I think you get the point here. Users are being socially engineered to download a file that seems to originate from Facebook. The file is supposed to be an image file (PNG, TIFF, BMP, JPEG and even "PIC") but is in fact an executable. The initial landing page also ends in names of females, for example "laura.html" or "birgitta.html" .


    Let's take a look at one of the downloaded files:
    IamWhoreJPG-facebook.com
    MD5: 1273f3ea6ae76340270bab57b073b0b5
    Anubis Result
    Malwr Result
    VirusTotal Result


    Unfortunately I was unable to execute the malware, as I currently don't have a physical machine to test it. According to VirusTotal results, it may be a Trojan called Yakes or Tobfy:
    Trojan:Win32/Tobfy is a family of ransomware trojans that targets people from certain countries. It locks your PC and displays a localized webpage that covers your desktop. This webpage demands the payment of a fine for the supposed possession of illicit material.

    Some variants might also take webcam screenshots, play an audio message pretending to be from the FBI, closes or stops processes or programs, and prevents certain drivers from loading in safe mode - possibly to stop you from attempting to disable the trojan.
    See: https://www.microsoft.com/security/portal/threat/encyclopedia/Entry.aspx?Name=Trojan%3AWin32%2FTobfy

    According to Ydklijnsma, this specific campaign drops bitcoin miner malware. See:
    There's a good blogpost by Brian Krebs on the subject of bitcoin mining malware:
    http://krebsonsecurity.com/2013/07/botcoin-bitcoin-mining-by-botnet/



    Most of the malware seems to be hosted via the domain registrar "Hong Kong Sun Network":
    Hong Kong Sun Network - hosting multiple malicious websites
























    Some IPs that are involved - next to it their abuse contacts:









    I'm betting it's safe to assume the worst and block these IPs (more investigation is needed though):
    91.218.38.0/24
    103.9.150.0/24
    109.73.166.0/24
    112.213.106.0/24
    121.127.226.0/24
    188.190.120.0/24

    Most of the sites use the pattern described here:
    If you're interested in some of the websites that are serving this malware, visit the following Pastebin:
    http://pastebin.com/raw.php?i=8BqGPvhX
    Note that links may still be live! 




    Conclusion


    • Don't be fooled by websites that seem to resemble Facebook, always check the URL you are currently on before downloading or executing files
    • Install an antivirus and antimalware product and keep it up-to-date & running
    • Use a linkscanner to verify the integrity of a link on either http://www.urlvoid.com or https://www.virustotal.com/
    • Use NoScript in Firefox or NotScripts in Chrome to block malicious attempts on unknown sites
    • Running "funny Facebook files" will usually provide you with everything but fun


    Twitter account suspended

    $
    0
    0

    This is just a small post to indicate that my Twitter account was suspended last week. (15 October 2013)
    (don't worry, if you haven't been following, it's back up already since the 18th)

    I received the following mail from Twitter:
    Mail from Twitter










    My account was inaccessible until the 18th of October, when they "un-suspended" it. Luckily my followers & following were recovered. As to this date, I haven't had any reply from Twitter, despite replying to their ticket.

    As to the cause of my suspensions? I'm unsure. I often tweet about malicious things, but I do keep maliciours URLs out of them, even obfuscated ones. (easier just redirecting on Pastebin)

    I have noticed however that I was tweeting about an account which was massively spamming Twitter. That tweet is still deleted. Not sure if it had anything to do with it, but I don't see too many other possibilities.


    It appears I'm not the first to have had this situation. Mikko Hypponen from F-Secure had it as well somewhere in 2009:


    You can't send any links in DMs anymore, so I guess Twitter is getting more restrictive. Which is a good thing. I just hope they won't produce any more false positives ;-) .

    Michael Krigsman from ZDNet had also written a short article on Mikko's suspension:
    http://www.zdnet.com/blog/projectfailures/twitter-suspends-security-researchers-account-as-a-threat/6327


    I will update when I receive any news from Twitter.

    PHP.net compromised

    $
    0
    0

    Unless you didn't have any internet access today, you must have heard about the compromise of PHP.net today. An excerpt:

    One of the first confirmations that PHP.net is was in fact compromised






    Google Safe Browsing warning













    You can read the full discussion on whether PHP was compromised or not here:

    Statements by PHP.net itself:
    I think it's pretty clear by now how it (could have) happened: insertion of a malicious - or change of- a Javascript file on their website.

    Let's start with the first entry of infection, most likely userprefs.js on the main page. Some heavily obfuscated Javascript is present, which redirects to either:
    Redirects







    Here's a Pastebin link containing the modified userprefs.js: http://pastebin.com/yZWxxk2h

    After either of those redirects, PluginDetect (which is a legit Javascript library to detect browser plugins) determines your version of Adobe & Java. If you have any of those vulnerable versions installed, you'll get served with several flavors of malware. Your browser will either crash or "hang" for a while.

    Interestingly enough, another PluginDetect was also trying to check for vulnerable versions of VLC, SilverLight and Flash.

    If you don't have any of these installed, you're possibly being redirected to a website with the text "He took over Russia with a wooden plough, but left it equipped with atomic weapons" (seems to be a letter about Stalin, see here) which contains the following fancy YouTube video:
    http://www.youtube.com/watch?v=9Mnmhtr4ThE


    Let's move on to the actual payload. Thanks to a blogpost by Barracuda Labs, I was able to download the PCAP file they gathered. 


    The PCAP file proved to be very interesting. Besides being able to pull the usual malicious Javascript files, I was able to gather some payloads as well, which aren't very friendly to your machine.

    The following malware was seen to be downloaded: Fareit, ZeroAccess (GoogleUpdate/Google Desktop variant), Zeus and even ransomware (unknown) in one instance!

    Fareit and Zeus/Zbot have been known for going hand in hand for some time now, see here for an earlier blogpost. When executed, you'll either have to pay up a fine (ransomware), get a rootkit (ZeroAccess) or get your information stolen (Fareit & Zeus). An overview of the information that will be stolen:

    Your data being stolen





















    I don't need to mention that this is quite bad. Have you visited PHP.net yesterday or today and saw your browser crash? Did you notice any strange behavior? Yes? No? Either way, perform a scan of your machine right away. We'll get back to that though.

    MD5s of samples gathered:
    c73134f67fd261dedbc1b685b49d1fa4
    406d6001e16e76622d85a92ae3453588
    dc0dbf82e756fe110c5fbdd771fe67f5
    78a5f0bc44fa387310d6571ed752e217
    18f4d13f7670866f96822e4683137dd6

    Callbacks:
    85.114.128.127



    Prevention

    • Patch your Java & Adobe or uninstall it if you don't need it.
      Same goes for their browser plugins or add-ons!
    • Keep your browser of choice up-to-date.
    • Install an antivirus and antimalware product and keep it up-to-date & running.
    • Use NoScript in Firefox or NotScripts in Chrome.
    • Block the above IP. (either in your firewall or host file)


    Disinfection 


    • Perform a full scan with your installed antivirus and a scan with another antivirus or antimalware product. You can check on VirusTotal which antivirus applications already detect this malware.


    Conclusion

    • Every website can be injected with malicious Javascript, even well-known websites!
    • Received a Google Safe Browsing warning? Don't simply ignore it, either look up if anything's known about that website being hacked or if you're not sure, stay away from it for a while. (best case is to contact the site owner as well.)


    Malware spreading via Skype

    $
    0
    0

    Malware spreads via Skype. Just sends the file to all your contacts, nothing more, nothing less. (no message to invite you to check out "photos", no call, ...)


    ### Analysis ###

    Known MD5's:
    293cc1f379c4fc81a7584c40f7c82410
    66def80d6f87f6f79156557172f9f295


    Callback to IP's:
    88.150.177.162

    Callback to domains:
    Random & partial DGA(1) - Pattern:
    http://%random%.aingo.cc

    Persistence:
    Creates key in:
    HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    Injects into:
    explorer.exe
    Sets Proxy:
    Yes


    Type of malware: Caphaw - Banking malware


    Technical details ~~

    Meta-data
    ================================================================================
    File:    /home/remnux/samples/invoice_171658.pdf.exe_
    Size:    360448 bytes
    Type:    PE32 executable for MS Windows (GUI) Intel 80386 32-bit
    MD5:     293cc1f379c4fc81a7584c40f7c82410
    SHA1:    7bb5b71513e01c2095d37f42c64982a3edb523b5
    ssdeep:  3072:fkrImDVQFgEHQPqviUBSnk92oKMcs3JVJXnGcYHmZ52ZgMed1pJ8t/Jpm3dDlnx/:MkpCEwCvi2b92NMxBnUmyZ9o1z8tL
    Date:    0x52739069 [Fri Nov  1 11:28:41 2013 UTC]
    EP:      0x401270 .text 0/4
    CRC:     Claimed: 0x5eb47, Actual: 0x5eb47

    Resource entries
    ================================================================================
    Name               RVA      Size     Lang         Sublang                  Type
    --------------------------------------------------------------------------------
    RT_CURSOR          0x532b0  0x134    LANG_RUSSIAN SUBLANG_RUSSIAN          data
    RT_BITMAP          0x536c0  0x1eec   LANG_RUSSIAN SUBLANG_RUSSIAN          data
    RT_BITMAP          0x555b0  0x4e8    LANG_RUSSIAN SUBLANG_RUSSIAN          data
    RT_ICON            0x55a98  0x128    LANG_RUSSIAN SUBLANG_RUSSIAN          GLS_BINARY_LSB_FIRST
    RT_ICON            0x55bc0  0xea8    LANG_RUSSIAN SUBLANG_RUSSIAN          data
    RT_ICON            0x56a68  0x568    LANG_RUSSIAN SUBLANG_RUSSIAN          GLS_BINARY_LSB_FIRST
    RT_ICON            0x56fd0  0x10a8   LANG_RUSSIAN SUBLANG_RUSSIAN          data
    RT_ICON            0x58078  0x468    LANG_RUSSIAN SUBLANG_RUSSIAN          GLS_BINARY_LSB_FIRST
    RT_GROUP_CURSOR    0x533e8  0x14     LANG_RUSSIAN SUBLANG_RUSSIAN          Lotus 1-2-3
    RT_GROUP_ICON      0x584e0  0x4c     LANG_RUSSIAN SUBLANG_RUSSIAN          MS Windows icon resource - 5 icons, 16x16, 16-colors
    RT_VERSION         0x53400  0x2c0    LANG_RUSSIAN SUBLANG_RUSSIAN          data

    Sections
    ================================================================================
    Name       VirtAddr     VirtSize     RawSize      Entropy    
    --------------------------------------------------------------------------------
    .text      0x1000       0xee6        0x1000       5.764246   
    .rdata     0x2000       0x49ce2      0x4a000      5.440947   
    .data      0x4c000      0x619c       0x6000       0.012147    [SUSPICIOUS]
    .rsrc      0x53000      0x5530       0x6000       3.693765   

    Version info
    ================================================================================
    LegalCopyright: gex Copright   ls soft
    InternalName:  jex  MUWEfess dlle
    FileVersion: 13, 13, 201, 1241
    ProductName:  jox  Weaex Apps
    ProductVersion: 13, 13, 21, 153
    FileDescription:  jex dllx
    OriginalFilename: lexlse.exe
    Translation: 0x0419 0x04b0

    ~~


    ### Prevention ###

    * Check your Skype settings. Only allow contacts to send you messages/files & contact you
    * Don't download and run unknown files, especially PE(2) files


    ### Disinfection ###

    * Run a full scan with your installed antivirus product
    * Look for suspicious Run keys and delete the associated file(s)
    * Run a full scan with another antivirus and/or antimalware product
    * Change your Skype password
    * Change your proxy to the original one(3) (usually none)
    * Change ALL your other passwords
    * Call your bank to ensure there was no unauthorized withdrawal or transaction

    * When in doubt, seek advise on a professional malware removal forum(4)




    ### Conclusion ###

    * Follow above prevention tips
    * Use common sense & do not click on or run anything you encounter
    * When in doubt, check the file on VirusTotal for example





    # Links #

    (1) http://en.wikipedia.org/wiki/Domain_generation_algorithm
    (2) http://en.wikipedia.org/wiki/Portable_Executable
    (3) http://www.wikihow.com/Change-Proxy-Settings
    (4) http://www.bleepingcomputer.com/forums/f/22/virus-trojan-spyware-and-malware-removal-logs

    Latest UPS spam runs include exploits

    $
    0
    0

    Spam runs never get old. Whether you have received a package from UPS, FedEx or even PayPal notifications, they either lead you to (poorly crafted) phishing websites or malware (mostly Trojans like Zeus).

    This afternoon I saw a tweet from one of my friends on Twitter:


    Not many moments later I had received the mail in my inbox. Here's what it looked like:

    UPS Delivery Notification Tracking Number : XLMBGBN855XLMBGBN581



















    Mail seems to come from:
    auto-notify@ups.com or
    auto@ups.com

    Obviously the mail is spoofed and is really coming from:
    UPS@enviosuperfast.info or
    Quantum@enviosuperfast.info or 
    View@enviosuperfast.info 

    Which traces back to:
    192.123.32.83 - Result& 184.82.214.54 - Result

    Attached is a file called:
    invoiceU6GCMXGLL2O0N7QYDZ.doc
    MD5: 7c2fd4abfe8640f8db0d18dbecaf8bb4
    Malwr Report
    Malware Tracker Report

    Other file names are possible as well, but always follow the same format:
    invoiceXXXXXXXXXXXXXXXXXX.doc, where XXXXXXXXXXXXXXXXXX is a random string of 18 characters. I haven't seen any other possibilities (yet).

    What's this? It seems this is not the usual ZIP file with a piece of malware in, no, rather this .doc file is actually an .rtf file which contains an exploit. There's also a URL in the mail, which leads to the download of the exact same file. (so you're screwed either way - whether you download/open the attachment or the link - malware authors wanting to up their success rate may be a good reason for this "tactic".)

    Submission to Malware Tracker revealed CVE-2012-0158

     Let's perform some static analysis as well. Using our favorite tool Notepad++:
    Clues in yellow indicating it's indeed an .rtf file (font used: Calibri)
















    What's happening exactly when we are trying to open this with Wordpad? I can tell you: you just see the same thing as is happening above with Notepad++.

    When using OfficeMalScanner (downloadable here) it is being revealed there's a (vulnerable) OLE document embedded. There's an excellent post over at SANS here as well on the usage of this tool.

    Unfortunately OfficeMalScanner was unable to automatically extract malicious shellcode, but after some manual work I was able to receive another file, which ultimately delivers another exploit.

    We have now two working exploits (both are exploits for Office/.RTF files):
    CVE-2012-0158
    CVE-2010-3333


    When I tried to open it this .RTF file with Microsoft Word 2010, Word crashed and the following happened...:
     

    Word crashing & malicious process(es) spawning



















    Those are an awful lot of REG.exe processes, right? In case you're wondering, REG.exe is a legit Microsoft file - or tool- to edit the registry.

    A process called WINWORD.exe is present, but neither vendor or description name are mentioned.
    MD5: e5e1ee559dcad00b6f3da78c68249120
    Malwr Report

    Obviously this isn't the legit Microsoft Word, as that application had crashed. The first time I was reproducing this exploit in the works, it also dropped another file. Unfortunately I was a bit too fast and forgot to take a copy of that sample as well. I was not able to reproduce the spawning or creating of the latter sample.

    The malware creates persistence by:
    • injecting into explorer.exe
    • Creating a key as follows: HKU\​%S-ID-User%\​SOFTWARE\​eccbcffbaaedfcsacfsfdsf  

    It also recreates itself in:
    • %ApplicationData%
    • %CommonApplicationData%


    It calls back to the following domains:
    customer.invoice-appmy.com
    customers.invoice-appmy.org
    customer.appmys-ups.orgfeed404.dnsquerys.org
    feed.queryzdnsz.org
    feeds.nsupdatedns.com
    feed404.dnsquerys.com
    static.invoice-appmy.com

    ... Which resolves to the following IP's:
    158.255.2.60 - Result
    118.67.250.91 - Result


    The reason for these domain names are probably to fool network administrators who are possibly taking a peek at the packets passing through their appliance: "Oh, it's just for DNS queries." , one may think. Nothing's less true though.


    Payload

    The payload can vary in this case. According to VirusTotal results, it may be ransomware. I was unable to reproduce that kind of behaviour. I have feelings it may be a Bitcoin miner or simply Zeus/Zbot again. Kaspersky had apparently noticed the same campaign, in their sample it's a Brazilian banking Trojan. You can read that article here.



    Prevention



     Disinfection

    • Look for suspicious Run keys (examples here) and delete the associated file(s).
    • Run a full scan with your installed antivirus product.
    • Run a full scan with another antivirus and/or antimalware product.
    • In a company: warn your network administrator immediately!


    Conclusion

    One might wonder if this is a so-called "APT" (Advanced Persistent Threat). I highly doubt that.

    Though spammers and malware authors have tried the technique of attaching a malicious file or posting a link in the mail, I haven't seen them do that both very much. (exceptions being some awkward and poorly made viagra spam)

    Using these exploits, it's clear they are prooftesting their possiblities. How many have fallen or will fall for this campaign? How much of these mails were sent out anyway? There's no sure way of knowing.

    Follow the above prevention tips. If you're an antivirus or security company or researcher or just someone interested in this field, this may interest you:

    7500198c94051785a68addc5f264a10f
    7c2fd4abfe8640f8db0d18dbecaf8bb4
    ad0ef249b1524f4293e6c76a9d2ac10d
    e5e1ee559dcad00b6f3da78c68249120

    Happy New Year!

    $
    0
    0

    To all my readers, I wish you a happy New Year! Stay tuned, as there will be more blog posts in 2014!

    The most important tips of 2013 were probably:





    Stay safe folks. May you all have a great and malware-free 2014!






    Remediate VBS malware

    $
    0
    0

    I have developed a small tool that will aid you to remove VBS malware from a machine or in a network. I made this some months ago when I saw quite a lot of these doing the rounds. The tool is written entirely in batch, should you wonder.

    The tool is simple and pretty much self-explanatory:

    Remediate VBS worm
    Remediate VBS worm














    You should run the script in the following sequence, at least on a normal machine:
    A, plug in your USB and choose B, C.After these steps, perform a full scan with your installed antivirus product or perform an online scan.


    Some tips and tricks:


    • Using option A, the tool will attempt to clean the infection. It will also fix any registry changes made by the malware. (for example it will re-enable Task Manager should it be disabled).
    • ! When you use option B, be sure to type only the letter of your USB drive!
      So if you have a USB drive named G:\, you should only type G
      This option will eradicate any related malware on the USB drive, as well as unhide your files (make them visible again).
    • I advise to end the script with Q as to ensure proper logfile closing. A logfile will open automatically, but is also created by default on the C:\ drive. (C:\Rem-VBS.log)
    • When the tool is running, do not use the machine for anything else.
      (it takes about 30 seconds to run)
    • Accidently used an option and want to exit the script? Use CTRL + C to stop it.


    You can use this to remedy the following malware:

    • Excedow
    • Jenxcus
    • Houdini/Dinihu
    • Autorun worms
    • Any other VBS (VBScript) or VBE malware
    • Any other malware that abuses the WSH (Windows Script Host)


    Download the tool from here:

    Rem-VBSworm
    MD5: 373ea9aa21a6263d2997e07bf966fe4f



    Conclusion

    In regards to autorun worms, you should follow these precautions:

    • Install all your Windows Updates.
    • Disable autorun. This should already be done by Windows Update, but if not you can use:
      • Panda USB Vaccine, download from CNET
      • Follow the steps in this Microsoft article (also for companies)
    • Don't simply insert a USB-drive in your machine without knowing who it is from. Found a USB-drive at your parking lot? Yeah, don't even think about it. You might want to read:
      Criminals push malware by 'losing' USB sticks in parking lots
    • You can install and run Script Defender along your antivirus/antimalware product:
      Script Defender by AnalogX
      This will effectively block the execution of malicious scripts like VBS, VBE, HTA, ...
    • If you aren't planning on ever using VBscripts at all, or you are not working on a company laptop (which may use scripts!), you can also simply disable the Windows Script Host.
    • For companies, take a look at this as well:
      Command line process auditing
    • Last but not least, install an Antivirus and update it regularly.

    Swedish newssite compromised

    $
    0
    0

    Today a Swedish and well-visited newssite, AftonBladet (http://www.aftonbladet.se), was compromised and serving visitors a fake antivirus or rogueware.

    There are two possibilities as to the cause:
    • A (rotating) ad where malicious Javascript was injected
    • AftonBladet itself had malicious Javascript injected

    Whoever the cause, the injected script may haven been as simple as:
    document.write('< script src=http://http://www.aftonbladet.se/article/mal.php');

    When trying to reproduce, it appeared it already was cleaned up, fast actions there.

    Thanks to my Panda Security colleague Jimmy from Sweden, I was able to obtain a sample.


    File:    svc-ddrs.exe
    Image icon:








    Size:    1084416 bytes
    Type:    PE32 executable for MS Windows (GUI) Intel 80386 32-bit
    MD5:     be886eb66cc39b0bbf3b237b476633a5
    SHA1:    36c3671f37f414ad6e0954e094a1a7bd0dcc34fc
    ssdeep: 24576:M2xJbbGmTvmN9BfQ0lc4Bt4Xsk2QkibF5BOWe8JH0:M6bb3MQ0lc434n2Qhh5kWe8JU
    Date:    0x52F1C3E1 [Wed Feb  5 04:53:53 2014 UTC]
    EP:      0x5a8090 UPX1 1/3 [SUSPICIOUS]
    CRC:     Claimed: 0x0, Actual: 0x10eeb0 [SUSPICIOUS]
    Packers: UPX 2.90 [LZMA] -> Markus Oberhumer, Laszlo Molnar & John Reiser
    VirusTotal: https://www.virustotal.com/en/file/ee2107d3d4fd2cb3977376b38c15baa199f04f258263ca7e98cb28afc00d2dd0/analysis/
    Anubis: http://anubis.iseclab.org/?action=result&task_id=12dc4daced1762174cdfa58df0872aae2&format=html


    When executing the sample

    Windows Efficiency Master
















    Fake scanning results



















    Besides dropping the usual EXE file in the %appdata% folder, it also drops a data.sec file with predefined scanning results (all fake obviously). Here's a pastebin with the contents of data.sec:
    http://pastebin.com/DCtDWEbi


    It also performs the usual actions:
    • Usual blocking of EXE and other files
    • Usual  blocking of browser like Internet Explorer
    • Callback to 93.115.86.197 C&C
    • Stops several antivirus services and prevents them from running
    • Reboots initially to stop certain logging and monitoring tools
    • Uses mshta.exe (which executes HTML application files) for the usual payment screen
    • Packed with UPX, so fairly easy to unpack
    • Connects to http://checkip.dyndns.org/ to determine your IP

    This rogueware or fake AV belongs to the Tritax family, which has been going around for quite some time and has lots and lots of different names, but the design, concept and initial social engineering attack are all the same.
    @ydklijnsma made an excellent post on this family, which you can read here:
    http://blog.0x3a.com/post/75474731248/analysis-of-the-tritax-fakeav-family-their-active



    Prevention

    In this case, no exploit -nor Java/Adobe, nor browser- was used. Only Javascript was injected.
    •     Install an antivirus and antimalware product and keep it up-to-date & running.
    •     Use NoScript in Firefox or NotScripts in Chrome.
    •     Block the above IP. (either in your firewall or host file)



    Disinfection
    •  Perform a full scan with your installed antivirus and a scan with another antivirus or antimalware product. You can check on VirusTotal which antivirus applications already detect this malware.
    • If you are having issues doing this, reboot your machine in Safe Mode and remove the malware. For any other questions, don't hesitate to make a comment on this post or contact me on Twitter.



    Conclusion

    Remember the PHP.net compromise? Although maybe not as big, the AftonBladet is still a very busy and frequently visited website. This shows that any website may have issues with malware or injected Javascript(s).

    Follow the tips above to stay protected.





    Information for researchers:

    PCAP file with traffic (click)








    Samples:
    FilenameMD5
    data.sec2b55d02b2deed00c11fa7ddd25006cbc
    svc-ddrs.exe be886eb66cc39b0bbf3b237b476633a5
    svc-ddrs.exe (unpacked)d667ffdd794fcc3479415ec57de35a58
    svc-ejhy.exe (related)803df2164a3432701aff3bbf0acd2bfe

    Browlock ransomware cases increasing

    $
    0
    0


    Browlock is (unfortunately) nothing new. It's a simple webpage that "locks" your browser and demands a certain amount (usually $/£/€ 100) to unlock it. You cannot exit out of the browser.

    Browlock typically gets delivered via malvertising (which is the user clicking on a malicious ad). Read more about Browlock here:
    Browlock Ransomware Malvertising Campaign

    Anyways, it seems they're now also stepping up their game for Belgian (or Dutch-speaking) victims, as I recently stumbled upon the following:

    Browser blocked by Browlock






















    If we check the source of this webpage, we see the following iframe:



    This suggests they're testing the waters in regards to Belgian users.

    I have listed the most important points below, written in the most awful Dutch I have ever seen (Google Translate is clearly not the best translator out there for some languages):

    U zijn onderworpen aan schending van de auteursrecht en de naburige rechten (Video, Muziek en Software) en onrechtmatig gebruik oftewel verspreid auteursrechtelijk beschermde content

    U hebt bekeken of verspreiden verboden pornografische content

    Onrechtmatige toegang is gestart vanaf uw computer zonder uw medeweten of toestemming, Uw PC kan besmet raken met malware

    Om uw computer te ontgrendelen en naar andere juridische gevolgen te voorkomen, bent u verplicht om een release vergoeding van 100 EUR-te betalen via PAYSAFECARD (u moet aankopen PAYSAFECARD kaart, opwaarderen van 100 EUR en voer de code). U kunt aankopen de code in elke winkel of tankstation. PAYSAFECARD is beschikbaar in de winkels in het land.


    When trying to exit the page:

    Message in Internet Explorer. Oops :-)










    In Firefox, I got no weird characters in the messagebox, but as indicated in the screenshot above - Internet Explorer wasn't exactly happy. Maybe it's due to the fact that their Dutch is terrible.

    To unlock your browser, you need to pay €100. You can use any of these payment methods:

    Payment methods by Browlock








    Seems like quite a lot of Browlock (and in the past other ransomware) is hosted on this IP:
    146.185.235.7 - IPvoid Result - VirusTotal information

    WhoIs data:

    WhoIs data, most probably fake



    It seems the abuse address is: noc@webhosting-area.net
    Somehow I doubt we will get a reply when sending to that address...




    Prevention

    • First and foremost in these cases, install an extension that blocks (malicious) ads! 
      I suggest using Adblock Plus, compatible with most modern browsers.
    • An additional layer of protection in your browser (and a must nowadays) is NoScript (Firefox), ScriptSafe (Chrome) or NotScripts (Opera) to prevent automatic loading of malicious Javascripts.



    Disinfection

    First things first: do not ever pay! Not for Browlock, nor for other ransomware types.

    Luckily, Browlock is very easy to counter: simply close your browser by killing the browser's process

    When you encounter Browlock, open up Task Manager by pressing on your keyboard on:
    CTRL + SHIFT + ESC, or pressing CTRL + ALT + DEL, then choosing to open Task Manager:

    Start Task Manager


    After Task Manager is opened, go to the "Processes" tab and kill your browser's process:

    Internet Explorer - iexplore.exe
    Google Chrome - chrome.exe
    Mozilla Firefox - firefox.exe
    Opera Software - opera.exe




    Conclusion

    Have you encountered Browlock? First thing to do is not panic - as you can easily remediate it.

    Secondly, follow the prevention tips above to avoid Browlock.

    Thirdly, if you encounter ransomware - Browlock or not: do not pay, ever! You will not get your money back and chances are you will still have the malware on your machine.

    Lastly, as usual; keep your operating system, antivirus and browser up-to-date.

    Ransomware: a Q&A

    $
    0
    0

    Ransomware

    A Q&A written by @bartblaze
     

    Who creates them? What is their goal? How successful are they, and what is their recipe for success?

    Much like my previous article on botnets, this article will be a Q&A, a question & answer.
    Hopefully, we'll be able to clear up some of the mysteries behind ransomware. I have been able to interview experts in the anti-malware world. They will each give their opinion on this particular subject.

    There will be additional resources as well, for those wanting to know even more about ransomware.

    I will pose my question and place the answer of each expert right beneath it, for your convenience.

    At the end of this post, I have recapitulated some of the answers and included additional tips and tricks as well (prevention & disinfection) . Thus, if you are not interested in the individual answers of the experts, just scroll down to the end of this post or click here to jump immediately to the conclusion. I however advise to read the full answers as they're all interesting. 

    Note: you can also download this article as a PDF on MediaFire.

    Introduction

    As we all know, ransomware has been on the increase in the past years. The first step is distinguishing between the different versions of ransomware that are doing the rounds:

    1) browlock - in the browser (which I blogged about recently, see:
    Browlock ransomware cases increasing)
    2) 'normal' ransomware - locks screen and asks for money
    3) 'encrypting' ransomware - encrypts files and asks for money

    Below you can find some example images:

    Browlock (Source)























    'Normal' ransomware: Reveton (Source)















    'Encrypting' ransomware: CryptoLocker (Source)






















    Whether you or someone you know have/has had any of the variants above, the end-goal of ransomware is always the same: extorting money from the unsuspecting user. The fact this specific piece of malware is still alive means it's successful in its spreading and method.

    Without any further ado, let's get to the questions - and the answer according to each expert. 

    Below the experts interviewed - included is a link to their website, and a link to their Twitter page. If you have Twitter, I strongly advise you to follow them if you aren't already. The experts are the following:

    Malekal - Malware Researcher - @malekal_morte
    Adam Kujawa - Malwarebytes Head of Malware Intelligence - @Kujman5000
    MalwareMustDie - MalwareMustDie NPO Malware Researcher -  @MalwareMustDie
    Fabio Assolini - Kaspersky Senior Security Researcher - @assolini
    Fabian Wosar - Emsisoft GmbH Administration/Development - @fwosar

    Remember, you can always skip to either:
    • the full conclusion by clicking here.
    • the prevention & disinfection by clicking here


    Interview

    a) When did you first encounter ransomware? How did you, at first, perceive it?

    Malekal: 
    The first Ransomware Fake Police attacks began at the end of 2011.
    Those Ransomware spread using malvertising on so-called “warez” websites, and so the traffic was huge in France because warez movie streaming is very popular.
    The Fake Police skin page was in German and ugly, so French users knew it was a scam.
    Then in December 2011, the first Ransomware Fake Police appeared in French and became more and more real.
    You can find some screenshots and story in this topic:
    http://www.malekal.com/2014/02/02/en-some-words-about-malvertising-in-adult-world/

    Fake Police Ransomware is declining, now some crypter versions appear (CryptoLocker, Cryptorbit, BitCrypt)
    Some also target corporations, like the “OMG Ransomware”:
    http://www.symantec.com/connect/blogs/omg-ransomcrypt-trojan-conscience

    The chances to pay are higher for corporates as they can’t allow to lose files, especially for fileservers. Note that you can’t be sure that hackers send you the decryptors.


    Adam Kujawa:
    Ransomware has been around since the late 80's in some form or another. The first time I personally dealt with it was almost two years ago, when Reveton was a big problem.  I first perceived it as a weak attempt to extort money from unsuspecting users, however as I delved deeper into its operations, tactics and spread I realized how dangerous it was, beyond just the damage it was doing to the system.


    MalwareMustDie: 
    Do you mean encounter if in real life? If not, I tested many of those for my private reversing purposes for I do not remember the first time..

    So, practically, it is rare to have ransomware here (editor's note: in Japan). We are strict in
    dividing malware/crimeware case and software for hacking, spying, scamming and stealing..
    You can go to jail for owning a sample, but ransomware is categorized as extortion, and is close to an act of terrorism, which is pretty bad stuff to deal with.

    The first encounter, it was not known as "ransomware" but as "Winlocker" with the Russian language that locks your machine unless you enter the password. It was in 2009, I was reversing the malware to crack the password. Then a couple of years ago, a local site was utilized by (again) Russian criminals and serving a Trojan to download the Urausy.C ransomware variant.



    Fabio Assolini:
    Well, 2007 or 2008. It was a Gpcode infection on a friend's machine; the malware changed the desktop image with a big announcement about the infection... (editor's note: see Wiki article here for more information about Gpcode)


    Fabian Wosar:
    I simply don't remember. Even a few years ago we had to deal with thousands of samples a day. There is just no way to pinpoint when I first looked at one. There also isn't any memorable story either, as neither my friends and family nor me has ever be effected by ransomware.

    That being said, the first most notable case of ransomware that I worked on for an extended period of
    time was the ACCDFISA case in early 2012. Grinler from BleepingComputer contacted us for help with this particular malware and I just happened to take over the case. ACCDFISA is kind of an odd introduction, mostly because at the very core level it's rather primitive.
    The author himself was incapable of implementing certain key aspects of his ransomware, like the actual encryption, and used various third party components like WinRAR instead.
    So my first impression was rather underwhelming to be honest, as technically speaking ACCDFISA isn't very interesting even for ransomware standards back then. 
    (editor's note: for more information about ACCDFISA, read here)



    b) What is, in your definition, ransomware and what are its main characteristics? What is the psychological aspect of ransomware?

    Malekal: 
    Ransomware is a family of malware that blocks or restricts access to the computer or data, it demands money to recover access.
    Before Fake Police Ransomware appeared, the border between scareware/rogues were close because scareware/rogues block the access to the computer.
    Both use a psychological attack and try to deceive users.
    Rogues/scareware show fake antivirus alerts, Ransomware Fake police sends a fake notification stating that you are suspected to spread or download pornographic materials or violate the copyright law, etc. It tries to let users feel guilty for surfing on porn websites or download copyrighted content.


    Adam Kujawa:
    Ransomware is malware that ransoms a users system or files, demanding payment for returned control and/or access. It can either encrypt the files or lock down the system by suspending the users ability to access applications or really do anything other than stare at a ransom screen.  The psychological aspect really exists in what has been referred to as FBI or Police Ransomware, which accuses the user of using their system in some illegal way and that a government organization has seized control.  The ransom claims to wipe the slate clean if the user is willing to pay a 'fine'.  I tend to call this method of ransom, assumed guilt, where the user is most likely not guilty of anything but the fact that they might not remember doing something or someone else doing something on their system that could have been illegal. When the user feels this way, they may be inclined to pay the 'fine' just because they aren't sure that they did NOT do something illegal and would rather just be free of the concern.

    Some ransomware that came a bit later used the threat of Child Pornography on the users system.  The ransom screen included a picture of CP that was apparently 'discovered on the users system.'  This turned the tides because now the Ransomware made the user guilty of a crime, having CP on their system.  In addition, the user may not have sought the help of a security specialist to remove the malware because of the implications made by the ransom screen and the image presented.  Regardless if the user was an offender or not, they didn't want other people to think they were, which was enough to make some people just pay the fine.  Based on the sheer volume of Ransomware infections happening between 2012-2013, it was obvious the cyber criminals were making money.



    MalwareMustDie:
    Well, if a criminal locks the victim's computer & related belongings and asks money to give back or to unlock it, it is ransomware. So it has to be the blocking of access of one's belonging and ultimately money to be paid to the criminal.

    The only aspect that I know of ransomware is an act of "extortion" via the internet. It's a form of crime that is aggressively conducted to break many "don't" rules in web + real life, and I really worry of its psychological damage to the victim rather than to us researchers - since many innocent people can interpret those message differently and wrongly, like as just happened in Romania, how sad. (editor's note: read that story here)


    Fabio Assolini:
    In a few words: encrypt your files and ask for money. For the user it's a tragedy, for companies a big headache. But for both cases, a backup can save a lot after an infection.


    Fabian Wosar:
    I am not a psychologist and since I never have been in that specific situation myself, I would prefer to leave the second question to people with more and possibly firsthand experience. To me, ransomware is a program, that prevents a user from using his device or accessing his data, until a ransom
    is paid. Most of the times the ransom is just plain money, but there have been cases where the ransomware actually asked the user to complete surveys for example, that generate income for the malware author in other ways.



    c) How does ransomware usually enter the system? For example, does it rely heavily on exploits in vulnerable software or does it use the old social engineering trick and sends an email with an attachment?

    Malekal:
    Fake Police Ransomware uses malvertising (malicious advertising) to spread, they focus on porn and warez websites. After you surf in this kind of websites, the fake page can appear, and so, the psychological attack works better.

    Malvertisings lead to Exploit Kits (EK) that takes advantage of vulnerabilities in outdated programs, that's why users have to update all the programs installed on their computers, especially plug-ins like Java, Adobe Reader/Flash etc. Some programs like Secunia can help in this purpose.
    They can also disable Java in their Browsers :
    http://java.com/en/download/help/disable_browser.xml

    Some crypters go via a fake Flash update. When you are surfing and some warning update page appears and send you an executable, don't open it! Same deal for email attachments.

    And for Corporate, be careful about RDP Bruteforce, use a strong account password, if possible do not allow access to RDP from the internet.


    Adam Kujawa:
    Both.  Reveton Ransomware was frequently found as the payload for the Blackhole Exploit Kit, which used infected web servers and malvertising as its main method of spreading.  Cryptolocker was primarily seen being spread with Phishing attacks using the social engineering aspect. So at the end of the day, Ransomware is spread via multiple means, same as any malware.


    MalwareMustDie:
    I learned that adult site trolling or via its malvertisements is a popular "gateway" used by ransomware infections, like Reveton. The others, like Cryptolocker, are from scam scheme + its malvertisement
    (attachment) as well.
     

    Depending on the nature of the ransomware and the group who distributes them - for example you'll see Winlocker is found mostly in Russian "grey" sites of various chatting topics, whereas Urausy is distributed by exploit kits. Some families of ransomware (like Reveton) are specifically from adult
    sites, and some specific - like Browlock goes from "traffic hijacking" to exploitation via EK. Malvertisement is mostly a trigger that can lead to those, except Crypto and other Locker families
    that was found straight on in spam attachment. And so on. It really depends on the case or family.



    Fabio Assolini:
    Several ways: social engineering, using attachments in emails, drive-by-downloads on popular but infected websites, etc...


    Fabian Wosar:
    Each ransomware family has their preferred way of distribution. Reveton for example was mostly distributed through exploit drop sites. CryptoLocker was installed mostly through already existing secondary infections as well as through large email spam campaigns. The criminals behind ACCDFISA outright went out there and hacked machines on the internet running remote control services by trying to brute force user passwords. The ways into a victim's computer are almost as diverse as the ransomware families themselves.



    d) In the end of 2013, it was very clear that ransomware had overthrown rogueware as scaremongering malware. However in 2014, rogueware is making a comeback. Do you expect more competition between these two? Do you consider it a possibility of ransom -and rogueware "joining forces", or even the same actors are behind some families?

    Malekal:
    Fake Police Ransomware has overthrown rogueware because they probably are more profitable.
    Scareware/Rogues can "only" be sold around 50 euros, with Fake Police Ransomware or cryptors (editor's note: encrypting ransomware) you can ask 100 euros or more.

    Also the Fake Police Ransomware was a new phenomenon, so users are more liable to pay.
    More profitable to hackers, so some rogues/scarewares actors switch to it.
    BestAv affiliation were behind a familly of rogue like Security Tool and others, at the end of 2011, they use malvertising and then created Urausy Fake Police Ransomware.

    I try to reduce as much as possible the malvertising phenomenon and so the traffic to the Fake Police Ransomware decreases. Urausy seems to be dead, the last big player now is Reveton. I expect to get them smaller as well. Cryptors will probably emerge more and replace Fake Police Ransomware.



    Adam Kujawa:
    I'm not sure the developers are the same people but the criminals peddling it most certainly are. Cybercrime is a multi-million dollar business and at the various levels you find different actors.
    You wouldn't expect someone growing marijuana to suddenly start making meth. At the same time, a pot dealer could easily switch to selling cocaine, which is a perfect case for how cybercriminals at the distribution level work.  They want the product that will return the most profit.

    There was a big push to inform the public about Rogueware over the last decade and then there was a big push to inform the public about Ransomware, if either market will continue to profit, they will have to change tactics and make it no longer about scaring users but forcing them to pay up or else.  The natural evolution brought us Cryptolocker and its children in 2013-2014.


    MalwareMustDie:
    Both are not new, both are not using the same crime scheme in their process. Cryptolocker has overthrown the ransomware chaos in trending ransomware, but if nobody pays the ransom any longer, no matter what, they will become "dead" and useless. On the other hand, rogueware will always be there, but recently users are better educated to notice which ones are fake. The technology is the aspect to boost the trend, that can be used by both malware categories, like
    encryption, online payment, filtration, sysinternals integration, etc.
     

    If a new technology comes up and is being used in a specific malware category that threat will be on the raise in trend. This is why when we were monitoring PowerLocker and knowing many
    new features they will use, we decided to end this by disclosure before is just too late since they planned to release in early January 2014 (the weakest moment in handling new methods of a threat).

    (editor's note: for more information about PowerLocker aka PrisonLocker, read here)


    Fabio Assolini:
    I expect ransomware + bitcoin miners together, that already hapenning. Why not mining some coins while the user aren't using the machine?(editor's note: see this article for more information about this latest trend)



    Fabian Wosar:  
    I don't think that ransomware overthrew rogueware in the sense that it actually is responsible for the decline of rogueware outbreaks we experienced in 2012 and 2013. 
    Any rogueware operation is based upon creating this large smoke screen that suggests that this rogueware is legitimate software and actually does something useful for the user so he wants to buy
    it. This pretend legitimacy also means they pretty much have to use payment methods that the user sees as legitimate, like credit cards. Once the payment processors started to crack down on rogue merchants as part of their RogueBlock campaign in early 2012 they pretty much dried out the main income stream of almost all major rogueware operations. 

    (editor's note: see here for more information on the RogueBlock campaign)

    Ransomware on the other hand doesn't care about perceived legitimacy. Especially ransomware that
    encrypts your data is very blunt about what is going on. Screen lockers usually try to be more deceptive, often suggesting they belong to your local law enforcement agency, but even they don't care to keep up the appearance when it comes to payment. So I don't believe there will be a major battle between those two. In fact, I wouldn't be surprised if ransomware as well as rogueware campaigns are run by the very same people, as some of the largest ransomware campaigns started right after large rogueware campaigns were shut down.




    e) How effective is ransomware in reality? What is its actual success rate? Meaning, how many % of infected users actually pay up? Is it a certainty you will get back access to your browser/machine or personal files?

    Malekal:
    Difficult to know, you have some % for the Ransomware Reveton in this Krebonsecurity article : http://krebsonsecurity.com/2012/08/inside-a-reveton-ransomware-operation/

    "The one on the right, for instance, shows that the attackers managed to get their malware installed on 2,116 PCs in France, and of those, only 3.7 percent — 79 victims — opted to pay to rid their machines of the ransomware. But those 79 victims each paid $100, earning the miscreants 7,800 Euros. That’s the haul from just one country; bear in mind that this stats page shows the total take from a single day (May 17, 2012). According to these stats, at least 322 people from all countries they ran the scam in opted to pay the ransom that day, earning the attackers more than €28,000 (~$34,500)! The next day (the screen shot below left), the miscreants earned €43,750 (~$54,000)."

    For Cryptors, I think the OMG Ransomware variant works well as they target corporations. On my forum, most of them decide to pay to recover the files :
    http://forum.malekal.com/extention-omg-ajoute-aux-fichiers-t44686.html

    The criminals behind the OMG Ransomware choose to recover the files and give support. They also state this in their how-to-decrypt text file, and point to my forum or to Forospyware's forum to confirm they indeed recover your files by providing you with the decryptor tool.
    They use this reputation to increase the chances of people paying.


    Adam Kujawa:
     It depends, Ransomware like Cryptolocker is more effective now because everyone knows about FBI Ransomware, back when FBI ransomware came out, it was very effective because people thought it was legit.  I can't give you percentages because I don't have them but a good rule of thumb is if you see a certain kind of attack scenario being reused or re-branded, it usually means its effective.  We see malware like PrisonLocker now because of the success Cryptolocker had, just as 2012 was full of different families and variants of FBI Ransomware.

    It is never a sure thing that you will regain access to your system, some ransomers have timers that prevent getting access again after the time has ran out.  A common issue with Reveton ransomware and others like it was that the callback domains would change often enough, maybe every few days, and with them any chance of getting the system unlocked, even if the user paid.

    Cybercriminals are just as bad as any other kind of criminal, if someone were to hold you at gunpoint and demand your money, would you pay them? If you did, what stopped them from trying the same thing again?  If someone kidnapped your child and demanded payment and you agreed, what would stop them from demanding more money?  At the end of the day it's a money game and if a criminal thinks they can get more out of you than what you have, it's in their best interest to keep trying.




    MalwareMustDie:
    We'd need more research for this, but recently I read that 40% of victims are actually paying the ransom. This means that we are 40% failing in making effort to educate the right perception to fight this threat. Not to mention that the crook is a crook..not decent people, we just can't trust them, don't expect much of getting back stolen stuff or unlocked if you pay.
     


    Fabio Assolini:
    I saw a research pointing that In Europe or US 25% of companies pay the ransom.
    In Latin America few people pay for it, companies and user's aren't used to pay for software, even to a ransomware in its system. Generally they format and restore the system.



    Fabian Wosar: 
    You will have to ask the bad guys how much money they are making. They are the only ones who have these types of numbers. It also depends on the ransomware family and the people running the campaign whether or not you will get access to your files back. 
    Some groups simply don't care, grab your money and run. This is especially true for some CryptoLocker copycats going around at the moment. Other groups will provide decrypters and unlock codes and even provide technical support in case something doesn't work. In the end you have to keep in mind you are dealing with criminals here. So they are pretty much unpredictable.

     

    f) What's the chance of bank credentials being stolen, CC theft or simple abuse when paying up to get rid of the ransomware or to recover your files?

    Malekal:
    I think chances are low, some Fake Police Ransomware embedded some stealers or were purchased via malware packs. So passwords can be stolen, but I don't think the chances are big for bank credentials.
     


    Adam Kujawa:
    Most often, Ransomware uses prepaid cards rather than accepting CC info, this is because using CC info could leave them to be tracked, using Pre-paid cards allows them to be anonymous.  The same with cryptocurrencies.  So unless the Ransomware also installs a banker Trojan on your system, left there after you had paid the ransom to steal your info, your CC info is safe.


    MalwareMustDie:
    The chance always exists, as with any other threat vector.


    Fabio Assolini:
    Big. Negotiating with cybercriminals is not secure in anyway.
     


    Fabian Wosar: 
    Most ransomware will not steal any private information. There have been some cases like later Reveton variants that try to steal login credentials, but that is still an exception. 
    However, malware in general rarely comes alone these days. It usually brings along some friends in form of secondary infections. It is not unusual that those secondary infections will steal private information or install even more malware later that will. 



    g) Last but not least, which preventive measures can be taken? Do you have any other (personal) tip to protect one's self against ransomware or malware in general?

    Malekal:
    Some cryptors go via a fake Flash update. When you are surfing and some warning update page appears and send you an executable, don't open it! Same deal for email attachments.

    And for Corporate, be careful about RDP Bruteforce, use a strong account password, if possible do not allow access to RDP from the internet.


    Adam Kujawa:
    Installing and updating (frequently) antivirus and anti-malware software is the first step to protecting a system. The second would be to update all applications (frequently) and the operating system itself.  I also recommend disabling Java in your browser and using an Ad Blocker plug-in, to prevent you from ever seeing malicious ads.  As far as email goes, unless you can completely 100% ensure the legitimacy of a particular email attachment or link, I would avoid clicking on it or opening it. Scrolling over the link in an email to determine where it's pointing to is a common method of checking for Phishing attempts.

    Safe surfing is also key, sticking to trusted websites as much as possible and avoiding clicking something that seems too good to be true. (i.e. XYZ Sex Tape!!! Free XBOX!!!, etc.)


     

    MalwareMustDie:
    First, educate yourself about computer security. 

    Do the backups, do the updates, don't open links or attachments or suspicious messages in mails/chat/IM/Facebook/Twitter/etc no matter how curious you are. 
    Do not leave your PC open for too long if it's not necessary, without supervision. 
    Secondly, don't use Java. If you don't know what and when you need Java, then secure your browser by activating security add-ons in it like AdBlock and NoScript. The last thing is use
    Firewall and AntiVirus to help you to protect yourself and to learn to be more aware of what malware threat possibility is. AV result is not an "exact verdict" for malware and it is a WRONG idea if you  rely 
    your security for 100% on those products WITHOUT raising your common sense
    in security itself.

    Do not blame on anyone but yourself if you have the infection, for not putting more attention on the security for your PC, and please NEVER EVER pay ransom, don't deal with those terrorists to help us kill the threat for good.



    Fabio Assolini:
    A good AV + updated plug-ins (specially Java) + limited user account are the most common way to avoid a lot of infections. But the most important countermeasure is a good backup.
     


    Fabian Wosar: 
    At the moment there is just one sure-fire way to protect yourself: Make backups. These backups have to be stored off-device. There is no point in just copying your files to an external hard drive and leave that drive connected, because ransomware will just encrypt your backups as well.

    Ideally you want a system that stores your files at a location that the malware usually can't access and that implements re-visioning, so even if malware encrypts your files locally and the encrypted version of a file is synced to your backup storage, you can still switch to a non-encrypted
    version of the file later. Write-once media like DVD or Blue-Ray work pretty well as well.



    Conclusion

    It seems obvious that ransomware has been on a rise in the last years. For example, check out these statistics from Microsoft, for the first half of2013:

    Encounter rate trends for the top 6 ransomware families in 1H13 (Source)


















    I'm pretty sure we'll see the same trend in 2014, with encrypting ransomware taking the lead. However, the usual ransomware is sure to persist as well.

    It seems most experts were not exactly impressed with their first ransomware encounter. Understandably, poor encryption was still used then (unlike RSA1024 which most ransomware variants currently use) and their design was ugly and not exactly inspiring.

    However, even though ransomware used to be very primitive, it was also effective. Hence why we are now flooded seeing a lot of new variants pop up. In terms of malware evolution I personally think ransomware would be the uncrowned king. Its design has changed throughout the years, as did the encryption mechanism. While not perfect - many localized variants handle a language one can understand - and interpret incorrectly as a message from their police department.

    As you know, ransomware - hence the name- holds the computer (and the user) ransom. You will have to pay a certain fine, usually at least €/$/£100 or more. You cannot access your data; your files, your family pictures, ... You get what I'm going at here. Ransomware is in fact an interesting aspect of the whole social engineering framework, as one expert pointed out nicely:
    "I tend to call this method of ransom, assumed guilt, where the user is most likely not guilty of anything but the fact that they might not remember doing something or someone else doing something on their system that could have been illegal."
    Which brings us to the question: did the user do something illegal? Well, that's irrelevant at this point, because the ransomware doesn't differentiate between a "guilty" user or an innocent one.
    Some extreme cases of ransomware used images of child pornography, making the situation even worse and the user more likely to pay up.  Example: "I never downloaded any of this, better pay and get rid of it!"
    "The user may not have sought the help of a security specialist to remove the malware because of the implications made by the ransom screen and the image presented.  Regardless if the user was an offender or not, they didn't want other people to think they were, which was enough to make some people just pay the fine."

    Ransomware usually enters the system via malvertisements (malicious advertisements) or an exploit kit. In some cases, the ransomware is attached to an email and a few are actually installed on servers by attackers who were able to crack the RDP password from said server. In short, you can get ransomware (as well as any other malware) by the common distribution methods: exploits, malvertisements, spam (and malware attached or link to a malicious website) and even plain simple hacking. Like one expert notes:
    "The ways into a victim's computer are almost as diverse as the ransomware families themselves."

    Has ransomware overthrown rogueware? Not every expert seems to think so. However, there was a noticeable decrease in rogueware, which can be explained:
    "Any rogueware operation is based upon creating this large smoke screen that suggests that this rogueware is legitimate software and actually does something useful for the user so he wants to buy
    it. This pretend legitimacy also means they pretty much have to use payment methods that the user sees as legitimate, like credit cards. Once the payment processors started to crack down on rogue merchants as part of their RogueBlock campaign in early 2012 they pretty much dried out the main income stream of almost all major rogueware operations. "


    Some cybercriminals switch from rogueware to ransomware because it is simply more profitable:
    "BestAv affiliation were behind a familly of rogue like Security Tool and others, at the end of 2011, they use malvertising and then created Urausy Fake Police Ransomware."

    On the comparison between rogueware and ransomware:
    Both are not new, both are not using the same crime scheme in their process. Cryptolocker has overthrown the ransomware chaos in trending ransomware, but if nobody pays the ransom any longer, no matter what, they will become "dead" and useless. On the other hand, rogueware will always be there, but recently users are better educated to notice which ones are fake." 

    "Cybercrime is a multi-million dollar business and at the various levels you find different actors.
    You wouldn't expect someone growing marijuana to suddenly start making meth. At the same time, a pot dealer could easily switch to selling cocaine, which is a perfect case for how cybercriminals at the distribution level work.  They want the product that will return the most profit."

    On the effectiveness of ransomware, let's take a glance at the image below:
    Weelsof ransomware earnings on 5/17/2012 (Source)















    Bear in mind this is only from one day. They have a large install base, but not too many payments. However... according to these stats, at least 322 people from all countries they ran the scam in opted to pay the ransom that day, earning the attackers more than €28,000 (~$34,500)! This is for one day!

    Unfortunately, there aren't too many stats for this as the creators of ransomware obviously keep those for themselves. This leaves us with the  big question: will you regain access to your data?
    "It is never a sure thing that you will regain access to your system, some ransomers have timers that prevent getting access again after the time has ran out."
    Another expert notes:
    "Not to mention that the crook is a crook..not decent people, we just can't trust them, don't expect much of getting back stolen stuff or unlocked if you pay."

    Meaning, chances are pretty low you'll get any of your data back even if you pay. There are exceptions however, like the following expert witnesses:
    "The criminals behind the OMG Ransomware choose to recover the files and give support. They also state this in their how-to-decrypt text file, and point to my forum or to Forospyware's forum to confirm they indeed recover your files by providing you with the decryptor tool.
    They use this reputation to increase the chances of people paying."

    Remember the golden rule for ransomware (or rogueware): don't pay! You never have 100% chance you'll get any of your data back. Repeating: DO NOT PAY FOR RANSOMWARE.

    Will any other malware be downloaded or executed on your machine while you are staring at the ransomware screen? Most experts agree that chances are low, but not non-existent. There's always a chance the ransomware is accompanied by other malware, as recently happened with ransomware also downloading bitcoin-mining software. Like one expert notes:
    "However, malware in general rarely comes alone these days. It usually brings along some friends in form of secondary infections."
    Other examples in the malware world are for example the ZeroAccess rootkit and file-infector Katusha, or more recently Zbot (Zeus) and Fareit.

    This article wouldn't be complete without providing the necessary countermeasures for this specific piece of malware. For these countermeasures, I happily refer to the full answers of the experts, which you can view by clicking here.


    In short, take the following preventive measures:

    • Keep installing all relevant Windows Updates. (No, not Silverlight)
    • Install an antivirus and firewall and keep it up-to-date and running.
    • Uninstall any unused applications, for example Java.
      If you do need Java, keep the following in mind:
      • Uninstall any older Java versions, as keeping those older and vulnerable versions on your system is a very bad idea. You can follow the steps on Oracle's site itself or use JavaRa for example.
      • Disable Java in the browser by following the steps from Oracle here.
       
    •  Keep your other sofware or applications up-to-date. You can use Secunia PSI for example.
    • Install an adblocker, for example Adblock Plus.
    • An additional layer of protection in your browser (and a must nowadays) is NoScript (Firefox), ScriptSafe (Chrome) or NotScripts (Opera) to prevent automatic loading of malicious (Java)scripts.
    • As usual, don't open any unknown attachments or links. Use a strong spam filter if possible. You can also 'hover' or scroll over a link to see the real URL behind the link.
    • Try to avoid shady or unknown websites if possible. An add-on like WOT can help you determine the legitimacy of a website.
    • Keep your browser of choice up-to-date, as well as any add-ons or plugins.
    • Don't fall for the obvious spam, phishing or scam attempts. Golden rule:
      if it looks too good to be true, it probably is!
    • Last but not least, make backups! A few points to consider when making backups:
      • Don't leave your external drive plugged in after the backup. This to prevent your backup files will be encrypted as well. So, take your backup and disconnect your external hard drive afterwards.
      • Be careful with backups in the cloud as well. If you use Dropbox for example, and it syncs to your Dropbox folder after your data has been encrypted... You will have another copy of your encrypted data.
      • Test your backup, if possible. You wouldn't want to encounter an infection then to only find out your backups are corrupted somehow.
      • You can also write your backups to write-once media, like for example DVDs or Blue-Ray. Easier is of course using an external hard drive, but don't forget to disconnect it after you have made the backup.

    In organisations, corporations or businesses some of the above rules apply, like for example installing and keeping antivirus software up-to-date and running. Some other points to consider:
    • Use a strong password for your servers. Even better is to disable RDP from the internet if at all possible. Additionally, use a firewall to block unknown intruders or attackers.
    • Use a strong spam filter. Preventing any infection now will save you a lot of work later.
    • Use Group Policies if possible. An excellent resource on this is the following page by BleepingComputer, which includes several examples of Group Policies to stop ransomware from ever entering your company. Be sure to test these policies on a separate machine first if possible.  How to prevent your computer from becoming infected by CryptoLocker
    • Another way is to restrict Administrator rights for your users. They shouldn't be installing any software other than work-related software anyway.
    • If possible, educate your users. Have policies & procedures in place for BYOD (Bring Your Own Device) as well as any other malware incidents or outbreaks.
    • Last but not least: make backups! This is something you should do either way. Best way is to let the backups be stored in another physical location than yours, if possible. (this not only to prevent ransomware from encrypting all the files on your shared drives or server, but also in case of a natural disaster or fire in your building. You never know.)


    This all good and well, but what if I'm already infected with CryptoLocker or any other ransomware? What if my server has been infected and all my files are encrypted?

    • First things first: do not pay for ransomware!
    • If applicable, simply restore from a backup.
    If you do not have a backup available:
    • If you are dealing with normal ransomware (Reveton, Urausy, ...):
    •  If you are dealing with encrypting ransomware (CryptoLocker, BitCrypt, ...):
      • Try cleaning the malware first by following the steps above. Note that in some cases this is not the best action to take, as some ransomware variants install the decryption tool on your machine as well. In that case, it is better to ask help on any of the forums above.
        Afterwards:
      • Try restoring to a previous System Restore Point.
      • Try using any of the publicly available antivirus tools for decrypting your data. Keep in mind that most of these tools are for a specific ransomware family or variant.
      • Sometimes, you are lucky and can use Shadow Copies (Restore Previous Versions). If this doesn't work, you can use ShadowExplorer for example.
      • Sometimes, you can have luck restoring files by using data recovery software like Recuva, or for a bigger chance in restoring your files, PhotoRec. Note that these require you to delete the encrypted files, so use this as a last resort. Also note there's no 100% chance you'll be able to restore any of your data. (in any case)
    Note that ransomware (and any other malware) may also reside in your System Restore. Thus, after cleaning up the infection, clean out all your restore points and create a new one.

    You may also want to consider filing a complaint via the Internet Crime Complain Center (IC3) or via your local police station or CERT (list of CERTs available via Enisa or Europol).


    Resources

    Are you interested in learning even more about ransomware? (Though I'm pretty sure your knowledge has increased greatly after reading this article.)

    Below you can find an excellent list of resources, in no particular order:

    Microsoft Malware Protection Center - Ransomware
    KrebsOnSecurity - Ransomware (search query)
    Botnets.fr - Police Ransomware
    Malware Must Die - Tango Down of 44 + 19 + 75 CryptoLocker CnC Domains 
    Mark Russinovich’s Blog - Hunting Down and Killing Ransomware
    BleepingComputer - Information on Ransomware Programs
    BleepingComputer - CryptoLocker Ransomware Information Guide and FAQ
    Malware don't need Coffee  - Ransomware (search query)
    Wikipedia - Ransomware



    Final Word

    First of all,  I would like to thank the experts for their time and of course their professional insight on the subject.

    Secondly, I hope that throughout this blog post you've gathered some new knowledge about ransomware and specifically on how to prevent it from ever happening to you.

    Thirdly, should you have any questions, comments, feedback or anything else: feel free to leave a comment or contact me via Twitter. I'll reply as soon as possible.

    A word on phone scammers

    $
    0
    0

    You have probably heard of any of the terms "cold call", "calling from Windows" or "phone scam" before. 

    Microsoft's definition:
    In this scam cybercriminals call you and claim to be from Microsoft Tech Support. They offer to help solve your computer problems. Once the crooks have gained your trust, they attempt to steal from you and damage your computer with malicious software including viruses and spyware.

    In other words:
    someone unknown to you calls you, telling you there's an issue with your computer and they can fix it.

    Recently, I received a machine and report from people who had been so unfortunate as to fall for this scam.

    In this post I'll be dissecting how the scam works, why it works and what to do to protect yourself, as well as what to do if you've already been scammed.


    How it works

    Preface

    Usually, the scammers will simply open up a phonebook and start going down the list of names.

    Other means may be, but are not limited to:



    • Fake support services -
      websites claiming to help you with computer issues- but in fact are just another scam
    • Your phonenumber has been spread on the web one too many time (by either yourself or someone else)


    Scenario

    The phone rings. You do not recognise the number, but you pick up anyway. A voice says: 
    "Hello Sir/Madame, we are calling from Windows". A man or woman tells you to browse to a certain website and connect with them so they can repair or restore your computer.

    Some characteristics about the call itself:


    • The man or woman often has an Indian accent
    • They call from a number outside your current country or have an unknown caller ID
    • They urge you that there's a problem with your computer that needs immediate fixing
    • They impersonate legit companies, for example Microsoft or even an antivirus company


    On this Pastebin is a list of numbers which are being used or have been used for these cold calls. Often though they'll use a "private number", "anonymous" or unknown caller ID. They may also spoof the caller ID.

    It doesn't matter which operating system you use or which type of computer, they'll always state there are critical system errors, thus you should connect to a certain website, download and run a program.

    They always use legitimate services - remote software tools which are not harmful by itself, but can be used (as in these cases) by phone scammers. A comprehensive list of the tools most often used:


    • Ammyy
    • Bomgar
    • GoToAssist
    • TeamViewer
    • ShowMyPC
    • Logmein (or Logmein Rescue)
    • ...  Others


    Like stated before, these tools are not malicious. Often free - they're a simple way for a technician to connect to a customer's machine (for example) and solve a technical issue. Unfortunately, they can also be used for malicious purposes.

    Some of these tools have clearly stated they are not associated with any of these scams, like Ammyy for example. Other tools provide a form to fill in if abuse is suspected or witnessed, like Logmein.

    Next up: say you have downloaded and executed one of those tools and the scammer now has access to your machine. There are several known scenarios, but it usually boils down to them showing you the Event Viewer (a legit tool by Windows which can provide useful information in event of system crashes or simply system information. More information here). 

    Usually, you'll find one or more errors in there, unless the machine was freshly installed. Note that it is not unusual at all. Sometimes, this part works the other way around: they will first ask you to open up the Event Viewer so you can verify they are speaking the truth (but not really) and there are indeed "errors on your machine which need to be fixed as soon as possible."



    "Scary errors in the Windows Event Viewer."Source

















    Afterwards, you'll have to pay a certain amount of money to fix the errors (which weren't there in the first place). This can usually go down in either of these ways:


    • You have to pay a reasonable sum of money, say 5 or 10 euros/dollars/pounds.
    • You have to pay a not-so-reasonable amount of money, varying from 100 to 300 euros/dollars/pounds.

    In both cases, chances are very likely you'll end up paying even more. Again, some possibilities:


    • The "technician" claims the transfer did not work or was incomplete and asks to try again.
      (but in fact it did work and they're just trying to rip you off even more.)
    • They will steal login information and/or CC credentials or other bank account/Paypal/.... information.
      (several possibilities here obviously, depending on which type of payment you used.)

    It is also possible they install fake antivirus software (rogueware) or even a cracked copy of antivirus software (for the cynics: no, they are not the same). Which in turn means you'll need to get rid of that as well... And have to cough up more money.

    Other reports have pointed out that - when the scammer's patience runs out- critical files (Windows system files) or personal documents were deleted by the scammer.


    Background

    It is not entirely certain when the first phone scams as described in this blog post began. If you do have a timeline, be sure to let me know so I can include it.

    This type of social engineering may be well known by now, but is not that much in the media in comparison to other types of threats. 

    Small remark here, don't be fooled: you're not the first one and certainly not the last one they will try to scam. There's in fact a whole business model behind the scam - call centers filled with "technicians" whom will do nothing all day but call people and try to scam them.

    There's also an excellent video by Malwarebytes showing the different stages of the scam - and the scammer eventually getting irritated and going on a rampage (or that's what the scammer believed):



    Why it works

    Obviously, the scammers use a certain tactic to convince you to pay them your hard-deserved money. This tactic is mostly known as FUD. (Fear, Uncertainty, Doubt) There's a Wiki link available by clicking here.

    In short:
    • Fear: they tell you there's an issue or several issues with your computer
    • Uncertainty: you may have had some slowdowns recently. Or - coincidentally or not- you just had malware.
    • Doubt: "I did have this issue, maybe they can help me?"

    No! Doubt is their product, you being uncertain is their second step for a successful scam. The third part is fear and eventually you giving in.

    The scam or social engineering tactic may be as old as the hills, but that doesn't mean it won't work. Hence the many reports on this scam - and people still falling for it, even though it exists for several years. (but no exact figures or statistics present on that.)

    It is always possible you recently had some issues with your machine, but that doesn't mean the scammers know. They are just guessing and hoping you'll fall for it - most people are trustworthy,right? Not on the internet.



    What to do next


    Investigation

    If possible, write down as much information as you can before following the remediation steps:


    • Often, the remote tools mentioned will utilize an ID or code. Write down the ID or code.
    • Write down the date and time when this remote sessions happened. Write down your public IP address if known - you can also check this via whatismyip.com.
    • Write down the phone number(s) as well as date and time when they called you.
    • Write down the name of the remote program/tool, as well as any other information you may think of. (name of the person calling you (99,9% of the time fake, but you never know), what exactly happened, if/how/when you paid or transferred any money and any other information which you think may be helpful.)


    Remediation or disinfection


    If it is too late, the first thing to do is to stop whatever the scammers are/were doing. In particular:


    • Unplug the ethernet cable or turn off your wireless. Reboot your machine. Is a pop-up coming up asking for a connection or waiting for a connection? Close it.
    • Call your bank, your CC card provider, Paypal or whichever means you have used - call your financial institution as soon as possible to cancel the transfer!
    • Uninstall any new & unknown software you find. Verify in Add/Remove programs if none of the above mentioned tools have been installed, for example.
      Also check the usual locations, for example C:\Program Files or C:\Program Files (x86).
    • Perform a full scan with your antivirus software, especially in the case of a fake antivirus or rogueware. Restore internet access at this point and run a scan with another online antivirus.
    • Call your phone company! Ask them if they can verify who has called in case of an unknown caller ID - or to block the specific numbers should you receive these calls regularly.
    • Change passwords of your computer - meaning your user password, but the password(s) of your bank account/Paypal and others as well.
    • When you deem this necessary, perform a system restore of your machine. In serious cases, an even better option is to format your machine completely (though usually not necessary).

    Now, file a complaint via the Internet Crime Complain Center (IC3) or via your local police station or CERT (list of CERTs available via Enisa or Europol). Include any information you have gathered. It is important you do this to be able to uncover and jail these scammers. Do not be afraid to ask for further information.



    Prevention


    Unfortunately, there aren't too many options to prevent this particular scam. A few pointers:



    • Unknown caller ID or private number? Don't pick up, unless you're indeed expecting a phone call.
    • Weird or long number calling you? Don't pick up. If you decide to pick up, listen to what they have to say, smile and put down the phone anyway.
    • Receiving these calls regularly? Call your phone company so they can block it. If you're receiving a lot of these calls, be sure to not pick up, as they'll know there's someone on the other side, even though you put down the phone immediately.
    • Missed a few calls from these numbers? Don't be tempted to call back. A similar scam is calling you, but after 1 second immediately hanging up. This may tempt you into calling back. Don't fall for that scam either. (they are not necessarily the same cybercriminals, but they both want your money.)
    • Avoid shady "tech support" websites. A tool which may help you in this is WOT - Web Of Trust.
    • Add yourself to the National Do Not Call Registry (US only). This may not prevent phone scammers, but it does prevent other marketeers from calling you and spreading your number to others. For all other countries: inform with your local CERT for options, as there aren't many available.
    • Last but not least: use your common sense! When in doubt, simply hang up the phone.


    For providers of these remote tools:


    • Include a clear page on your website warning about the possible malicious use of your software.
    • Include an abuse report form - whether via a ticketing system, by call or mail or any other means.
    • Send all information the victim provided to the legal authorities so they can take action.
    • Inform the user of what has happened - should they blame you. Refer to your warning page about this scam.



    Conclusion

    As pointed out in this blog post, phone scammers are not new. Yet their scare tactics still seem to work. 

    Just like other cybercriminals, phone scammers need to be put down. You can help if you were a victim by reporting this incident to the authorities. Follow the tips above to be able to protect yourself better.

    For any other questions, suggestions or remarks: do not hesitate to leave a comment or contact me on Twitter: @bartblaze

    Finally, I've added some other useful resources and documentation on this type of scam down below. 


    Resources

    Federal Trade Commision (FTC) - Phone Scams
    KrebsonSecurity - Tech Support Phone Scams Surge
    Malwarebytes - Tech Support Scams – Help & Resource Page

    Microsoft - Avoid tech support phone scams
    WeLiveSecurity - My PC has 32,539 errors: how telephone support scams really work (PDF)




    Analysing Android files

    $
    0
    0


    In this post I'll simply be listing several tools to analyse (malicious) Android files. All tools or scanners listed are free to use.

    Someone commented how to be able to analyze files from the Google Play store without actually installing/downloading them directly to your phone (or, for example, you don't use Android). Therefore, you can use APK Downloader. It will fetch the APK for you - you'll then be able to analyze or scan it without the need to install.

    If you have knowledge of more free tools or scanners for Android files (.apk), then feel free to comment and I'll add them.



    Online tools


    AndroTotal









    http://andrototal.org/




    Anubis




    http://anubis.iseclab.org/





    Apk Analyzer





    http://www.apk-analyzer.net/




    ApkScan











    http://apkscan.nviso.be/




    Android APK Decompiler







    http://www.decompileandroid.com/




    AVC UnDroid










    http://www.av-comparatives.org/avc-analyzer/




    VirusTotal









    https://www.virustotal.com/en/





    Offline tools


    AndroGuard




    https://code.google.com/p/androguard/




    Android-apktool





     http://code.google.com/p/android-apktool/




    Android SDK





     http://developer.android.com/sdk/index.html




    Apkinspector






    https://github.com/honeynet/apkinspector/






    Dex2jar





    http://code.google.com/p/dex2jar/









    A word on CosmicDuke

    $
    0
    0

    On Thursday F-Secure released a blog post on CosmicDuke. But what is CosmicDuke exactly?

    CosmicDuke - the first malware seen to include code from both the notorious MiniDuke APT Trojan and another longstanding threat, the information-stealing Cosmu family. When active on an infected machine, CosmicDuke will search for and harvest login details from a range of programs and forward the data to remote servers.
    Source: COSMICDUKE: Cosmu with a twist of MiniDuke (PDF)

    In other words, it will (attempt to) steal your login credentials from browsers and any other programs you may or may not use. I was interested to take a look, queue how Twitter comes in handy:



    In this post we'll be focusing on sample 82448eb23ea9eb3939b6f24df46789bf7f2d43e3 - which supposedly handles about the EU sanctions against Russia.


    When opening the document:

    (Source)


















    When you open the document with macros disabled:














    Seems they got prepared in case anyone disabled macros. Think this is a legit Word document?
    Nope.

    When you open the document, there's actually a child process spawned (tmp4D.tmp) which also loads a file called input.dll:


    Don't be fooled by the company name or description,
    this isn't IIS Express Worker Process nor has it anything to do with Microsoft.









    We'll soon see what all this does. First, I'd like to provide some background information. The file's a .docx file, which means it is a combination of XML architecture and ZIP compression for size reduction and was implemented when Office 2007 was introduced. Why is that relevant?

    Because you can unzip (with 7-zip for example) any Office file with the new extension:
    (.docx, .xlsx, .pptx, ...)


    Unzipped content of a .docx file











    Thus, you can have a peek inside the document without actually opening it. If we look inside the "word" folder from our document, we can see the following (note the highlighted entries):
    Unzipped content of  our .docx file


    As you can see, there are 3 extra files there, 2 DLL files and a BIN file. Those files are embedded into the Word document. The BIN file loads an OLE , which then loads either the input.dll or input64.dll file, depending on your Operating System architecture. (in other words, the Office macro loads a malicious binary file.)

    If you're interested in what the OLE artifact contained, here's a Pastebin link:

    Afterwards, the malware tries to kill the following processes:
    cmd.exe
    savadminservice.exe
    scfservice.exe
    savservice.exe
    ekrn.exe
    msseces.exe
    MsMpEng.exe
    dwengine.exe
    ekern.exe
    nod32.exe
    nod32krn.exe
    AvastUi.exe
    AvastSvc.exe
    kav.exe
    navapsvc.exe
    mcods.exe
    mcvsescn.exe
    outpost.exe
    acs.exe
    avp.exe

    It will then try to gather as much data as possible, from cookies to files containing *psw*;*pass*;*login*;*admin*;*sifr*;*sifer* or *vpn. Soon after your data will be uploaded to an FTP server... Which wasn't too hard to find.

    Anyways, here's some additional information on the Word file by automated tools:
    MalwareTracker Result
    VirusTotal Result



    Prevention



    Conclusion

    It seems obvious that malware authors are keeping up-to-date with the latest news and as such adapting their campaigns as well. Better be safe than sorry and don't trust anything sent via email. ;-)



    Resources

    Thoughts on Absolute Computrace

    $
    0
    0

    Introduction

    Not too long ago my friend and colleague from Sweden, Jimmy, contacted me in regards to a strange issue. In the firewall, he saw tons of outgoing connections to a certain server:

    Each second outgoing connection to search.namequery.com





















    A quick Google search revealed this was actually part of Absolute's Computrace tool - aka Absolute Persistence. Doesn't ring a bell? Try Lojack. From their website:

    List of BIOS & firmware compatibility: http://www.absolute.com/en/partners/bios-compatibility








    Why would this be an issue? First of all, there has been some excellent research by Anibal Sacco and Alfredo Ortega here: Deactivate the Rootkit, in which they describe attacks on BIOS anti-theft technologies, which Absolute also offers. An excerpt from their paper:

    In order to be an effective system, the anti-theft agent must be stealthy, must have complete control of the system, and most importantly, must be highly persistent because wiping of the whole system most often occurs in the case of theft.
    This activity is also consistent with rootkit behavior, the only difference being that rootkits are generally malicious, while anti-theft technologies act as a form of protection against thieves.

    Secondly, there has been research from Kaspersky as well on the subject, read their blog post here: Absolute Computrace Revisited

    I advise you to read their post, as it provides excellent information as well. I'm not going to repeat their research here, as it's pretty extended. What you should remember however:

    While Absolute Software is a legitimate company and information about Computrace product is available on the company's official website, the owner of the system claimed he had never installed Absolute Computrace and didn't even know the software was present on his computer. It could be assumed that the software was pre-installed by an OEM manufacturer or reseller company, but according to an Absolute Software whitepaper this should be done by users or their IT service. Unless you have a private IT service or your PC vendor took care of you, someone else has full access and control over your computer.

    Back to our post. After booting the machine and pressing F1 to access the BIOS settings, we are presented with the following screen:


    Lenovo ThinkPad (BIOS version: J9ET58WW)



















    This was the initial state of Computrace in the BIOS. The setting was Enabled and the state indicated Not Activated. This suggests Computrace is not active on the machine... Wrong!

    The Item Specific Help reads:

    Enables or disables the UEFI interface to activate Computrace module. Computrace is an optional monitoring service from Absolute Software.
    [Enabled] Enables the Computrace activation.
    [Disabled] Disables the Computrace activation.
    [Permanently Disabled] Permanently disables the Computrace activation.


    The machine was freshly bought and the user never ordered, installed or even heard of Computrace software. In this case, the reseller didn't install it either. This leaves the option the manufacterer or a possible previous owner [or someone else] installed Computrace.


    ... When we want to permanently disable Computrace:


    Computrace module activation warning



















    Here comes the fun part: even after permanently disabling the Computrace module, the software was still active and running; contacting the server (search.namequery.com) like crazy.

    I decided to contact Absolute Software in order to get an answer as to why this behaviour was occurring. Since neither of us are customers, I used the form here to contact them.

    After two days I got a reply from their customer service. In reply as to why permanently disabling didn't seem to work:

    It is also worth noting that many used or refurbished devices may have motherboards with a Computrace BIOS module that was activated by the previous owner.  In these cases, my recommendation would be the following:

    1.       Obtain and install any missing or outdated HECI\Intel Management\IMEI drivers from the manufacturer.  Once these drivers are in place, any potential Absolute software installed on the computer will correctly communicate with the BIOS and it should automatically deactivate itself over the course of a few days.

    2.       Contact the manufacturer and request a motherboard replacement.  Activated motherboards should not be re-sold by manufacturers or retailers if the necessary de-activation steps are not taken first.

    Reason for seeing numerous outgoing connections to their server is probably due to their module wanting to receive instructions from the server that the original license should no longer be active, or to download new binaries.



    Binaries & BIOS information & characteristics

    There's already a good list available by Kaspersky which I'm not going to repeat here. You can find that list on this link.

    However, the following points are worth noting:


    • Two new binaries (different hashes) have been identified:
      ad73c636bb2ead416dfa541a74aea016 (wceprv.dll)
      4011590af6f13a42a869ae57d6174f4f (rpcnetp.exe)
    • Several files are packed with UPX
    • The wceprv.dll module has a Digital Signature which is issued to
      Absolute Software Corp. 
      Serial Number: 35:ba:ec:87:59:d7:84:62:c3:d2:b7:ff:d4:c4:6e:51
    • Machines will have an altered Master Boot Record (MBR); this is because Computrace parses the MBR and partition table - it writes some data into the sectors before the primary partition. According to the patent (US 20060272020 A1):
      In another embodiment, the CLM is stored in a substitute Master Boot Record (MBR), or a combination of the foregoing.


    CLM or Computrace Loader Module is one of Computrace's main modules. (besides the Adaptive Installer Module (AIM) and the Communications Driver Agent (CDA) - see the patent for reference)




    How to determine if you have Absolute Computrace installed

    First things first: check in the BIOS if there's a mention of Absolute Computrace somewhere:
    (re)boot your machine and access the BIOS with one of the Function keys on your keyboard. 

    Typically, this is F2, but may differ. See here for a complete list:
    BIOS Setup Utility Access Keys for Popular Computer Systems


    Secondly, see if any of the files mentioned in Kasperky's blog post are running or exist on the file system. For the full list see here, but keep in mind the two new additional hashes added above.
    Note that new hashes may pop-up as well.


    Thirdly, network activity as mentioned in above blog post.
    (but mainly to search.namequery.com or 209.53.113.223)




    How to remove or uninstall Absolute Computrace

    I won't provide any specific information on how to remove or uninstall Computrace, as its main purpose is still - and I quote:

    [...] to perform preemptive and reactive security measures to safeguard a missing, lost, or stolen device and the data it contains. With Computrace Mobile you can determine the location of the device and whether or not it’s on the move. You can also freeze it to prevent unauthorized access and send a message to the user to validate the status of the device. If the device contains important information, you can remotely retrieve files or delete them immediately. And you can generate an audit log of the data that’s been removed so you can prove compliance with corporate and government regulations.


    However, should you have bought (what you believe is) a new machine and it is apparent Computrace is active, download the latest drivers fit for your system:
    Download BIOS drivers  Also find information on How to Update Your Computer's BIOS.

    When correctly executed and the option for Computrace in the BIOS is set to Permanently Disabled, it should correctly disable itself - taken into account the original license has expired or the original owner deactivated it, if existent.

    Another option would be to request a motherboard replacement for your machine, as suggested above. Additionally you may reinstall the Operating System afterwards.




    Absolute Computrace FAQ


    Is Computrace malicious?
    No.



    Which devices does Computrace support and may be installed on?

    (Source)
















    So yes, it's possible Computrace is installed on any other of your (mobile) devices. If you're looking for pointers, once again look for outbound connections to *.namequery.com or *.absolute.com.



    Which firmware or BIOS brands does Computrace support and may be installed on?

    • Acer
    • Apple
    • ASUS
    • Daten
    • DELL
    • Fujitsu
    • GammaTech
    • General Dynamics Itronix
    • Getac
    • HP
    • Lenovo
    • Microsoft
    • Motion
    • NEC
    • Panasonic
    • Samsung
    • Sony
    • Toshiba
    • Winmate
    • Xplore Technologies





    How recent was the Computrace agent variant you found?
    I added this question as to compare it with Kaspersky's binary- which was compiled in June 2012


    This variant of the Computrace agent was compiled in May 2012 (assuming it's not altered)














    Another version of Computrace was found. Note that this is possibly due to small updates of the loader or agent module.



    Will flashing the BIOS remove Computrace?
    No, as it resides in a non-flashable portion of the BIOS.



    Will downloading the latest BIOS drivers for my machine remove Computrace?
    See "How to remove or uninstall Absolute Computrace".



    I'd like to see more information about my BIOS/EFI/coreboot/firmware/optionROM.
    You can use the excellent tool flashrom. If you are using anything but Windows, Anibal and Alfredo have also written a Python program to to dump the BIOS firmware and search for a CompuTrace Option ROM: dumpComputrace.py (Note: you'll need to apt-get flashRom/dmiDecode/UPX)



    What if I'm a customer of Computrace and have doubts or want more information? 
    Best thing to do is call them directly: +00 1 877 337 0337 (US number), choose option #1. The general number in Europe is: +44 118 902 2005 and for Asia: +65 6595 4594

    More information on how to contact them as existing customer can be found here:
    Absolute Software Support



    What if I'm not a customer of Computrace and have doubts or want more information?
    You can still use the numbers above if you like, or you can use the Absolute Software Contact Form.



    What if I suspect I bought a stolen machine which has Computrace installed?
    Contact Absolute Software (see above)! They will set up a case together with you and law enforcement.



    Is there similar software out there like Computrace?
    Yes, but it is not exactly the same as Computrace. An example is Prey. Another example is Intel's Anti-Theft Technology - which apparently will cease to exist in January 2015. Source:
    Intel Anti-Theft Service FAQ

    Nowadays, most Antivirus vendors also offer some form of anti-theft. For more information, refer to the corresponding websites of the vendors.



    Why did you decide to write this blog post?
    To provide even more additional & useful information, as well as out of sheer interest.



    Do you have any additional information to share? 
    Yes, see right below in the Resources section.




    Resources

    Absolute Software - Perspective on Kaspersky Report & FAQ
    Absolute Software - Persistent servicing agent  (Patent US20060272020 A1)
    Corelabs - Deactivate the rootkit (PDF)
    Kaspersky - Absolute Computrace Revisited
    Kaspersky - Absolute Computrace: Frequently Asked Questions





    Acknowledgements

    I'd like to thank, in no particular order:


    • Anibal Sacco and Alfredo Ortega for their initial research.
    • Alfredo Ortega for a refreshing chat and answering some additional doubts I had.
    • Vitaliy Kamlyuk and Sergey Belov for their additional/follow-up research.
    • Absolute Software's service desk/support specialists for their excellent service & answering any questions I had.

    Thank you for reading.


    Malware spreading via Steam chat

    $
    0
    0

    Today I was brought to the attention of a Tumblr post - apparently there's malware doing the rounds making use of Steam chat, (adding Steam friends and) spamming Steam users.

    Example message:
    "karpathos" sending a bit.ly link (Image source)




















    Onyx is right, the link's indeed phishy and uses bit.ly (a URL shortener) to trick users into clicking it. Remember the worm that spread via Skype and Messenger last year? (reference here and here) This is a similar campaign.



    Setup

    Someone adds you on Steam, you accept and immediately a chat pops up as similar to above.

    Alternatively someone from your friends list already got infected and is now sending the same message to all his/her friends.

    The bit.ly link actually refers to a page on Google Drive, which immediately downloads a file called IMG_211102014_17274511.scr, which is in fact a Screensaver file - an executable.
    The file is shared by someone named "qwrth gqhe". Looks legit.

    Note that normally, the Google Drive Viewer application will be shown and this will allow you to download the .scr file. In this case, the string "&confirm=no_antivirus" is added to the link, which means the file will pop-up immediately asking what to do: Run or Save.
    (and in some cases download automatically)

    At time of writing, the file is actually still being hosted by Google Drive. I have reported it however.

    Afterwards, you're presented with the screensaver file which has the following icon:
    Image of IMG_211102014_17274511.scr file














    Opening the file will result in installing malware on your system, which will steal your Steam credentials.



    Technical details

    IMG_211102014_17274511.scr

    Meta-data
    =======================================================================
    File:    IMG_211102014_17274511.scr
    Size:    1031168 bytes
    Type:    PE32 executable for MS Windows (GUI) Intel 80386 32-bit Mono/.Net assembly
    MD5:     138ec432db0dd6b1f52f66cc534303db
    SHA1:    7d0575a883fed7a460b49821c7d81897ae515d43
    ssdeep: 12288:HX24H8aUg/YGX5mYL/s8n2XtK8XXSTbVqbUFp6F7PdpECZ9dVIN:3n8DgQSpk8n2d9STgQFpO7VykbVIN
    Date:    0x5460FA18 [Mon Nov 10 17:47:04 2014 UTC]
    EP:      0x4bb1fa .text 0/3
    CRC:     Claimed: 0xfdcdb, Actual: 0xfdcdb
    VirusTotal: link

    Resource entries
    =======================================================================
    Name               RVA      Size     Lang         Sublang                  Type
    --------------------------------------------------------------------------------
    RT_ICON            0xbe0e8  0x42028  LANG_NEUTRAL SUBLANG_NEUTRAL          data
    RT_GROUP_ICON      0x100110 0x14     LANG_NEUTRAL SUBLANG_NEUTRAL          MS Windows icon resource - 1 icon
    RT_VERSION         0x100124 0x44c    LANG_NEUTRAL SUBLANG_NEUTRAL          data

    Sections
    =======================================================================
    Name       VirtAddr     VirtSize     RawSize      Entropy  
    --------------------------------------------------------------------------------
    .text      0x2000       0xb9200      0xb9200      7.978522    [SUSPICIOUS]
    .reloc     0xbc000      0xc          0x200        0.101910    [SUSPICIOUS]
    .rsrc      0xbe000      0x42570      0x42600      6.429023  

    Version info
    =======================================================================
    Translation: 0x0000 0x04b0
    LegalCopyright: \xa9 Microsoft Corporation. All rights reserved.
    Assembly Version: 6.0.6000.16384
    InternalName: wrrrrrrrrrrrr.exe
    FileVersion: 6.0.6000.16384
    CompanyName: Windows (R) Codename Longhorn DDK provider
    Comments: Office Licensing Admin Access Provider
    ProductName: Windows (R) Codename Longhorn DDK driver
    ProductVersion: 6.0.6000.16384
    FileDescription: LICLUA.exe
    OriginalFilename: wrrrrrrrrrrrr.exe


    Connects to:
    185.36.100.181


    Server in Czech Republic. VirusTotal reference










    Downloads and executes:
    temp.exe

    Meta-data
    =======================================================================
    File:    temp.exe
    Size:    4525568 bytes
    Type:    PE32 executable for MS Windows (GUI) Intel 80386 32-bit Mono/.Net assembly
    MD5:     d0f8b90c85e5bedb691fca5c571a6794
    SHA1:    cd9b3bf5c8d70e833b5c580c9b2fc1f3e5e4341e
    ssdeep:  98304:seRaRLOvFLHpNeV/riwz58R42is6e3RXjOWDucCnp1DA9sv7o2s2kbsUOEGx4VKm:zRaidjjqPdDsDbsU0akJyxL405+fiX
    Date:    0x5460F588 [Mon Nov 10 17:27:36 2014 UTC]
    EP:      0x8522b6 .text 0/3
    CRC:     Claimed: 0x0, Actual: 0x4564dd [SUSPICIOUS]
    VirusTotal: link

    Resource entries
    =======================================================================
    Name               RVA      Size     Lang         Sublang                  Type
    --------------------------------------------------------------------------------
    RT_VERSION         0x4540a0 0x234    LANG_NEUTRAL SUBLANG_NEUTRAL          data
    RT_MANIFEST        0x4542d4 0x1ea    LANG_NEUTRAL SUBLANG_NEUTRAL          XML document text

    Sections
    =======================================================================
    Name       VirtAddr     VirtSize     RawSize      Entropy  
    --------------------------------------------------------------------------------
    .text      0x2000       0x450384     0x450400     6.884893  
    .rsrc      0x454000     0x4c0        0x600        3.689538  
    .reloc     0x456000     0xc          0x200        0.101910    [SUSPICIOUS]

    Version info
    =======================================================================
    Translation: 0x0000 0x04b0
    LegalCopyright:
    Assembly Version: 1.0.0.0
    InternalName: vv.exe
    FileVersion: 1.0.0.0
    ProductVersion: 1.0.0.0
    FileDescription:
    OriginalFilename: vv.exe


    Interesting information in the debug path, note the "steamstealer" string. Screenshot via PeStudio












    Remediation

    What if you clicked the link and executed the file? Follow these steps:


    • Exit Steam immediately
    • Open up Task Manager and find a process called temp.exewrrrrrrrrrrrr.exevv.exe or a process with a random name, for example 340943.exe
    • Launch a scan with your installed antivirus
    • Launch a scan with another, online antivirus
    • When the malware has been disinfected or deleted, change your Steam password - if you use the same password for other sites, change those as well
    • Verify none of your Steam items are missing - if so, reinstall Steam as well.




    Prevention
    • Be wary when someone new adds you on Steam and immediately starts sending links
    • In fact, don't click on links someone unknown sends to you
    • If you did, don't open or execute anything else - just close the webpage (if any) or cancel the download
    • By default, file extensions are not shown. Enable 'Show file extensions' to see the real file type. Read how to do that here
    • Add the IP 185.36.100.181 to your host file or block it in your firewall. In the host file, add:
      127.0.0.1 185.36.100.181 
    • Follow the tips by Steam itself to further protect your account:
      Account Security Recommendations




      Conclusion 


      Never click on unknown links, especially when a URL shortener service like bit.ly is used. (others are for example t.co, goog.gl, tinyurl, etc.)
      Don't be fooled by known icons or "legit" file descriptions, this can easily be altered.

      Even if you clicked the link and you're not suspicious, you should be when a file is downloaded and it's (in this case) a screensaver file.

      For checking what is really behind a short URL, you can use:

      For checking whether a file is malicious or not:

      Follow the prevention tips above to stay safe.


      Yet another ransomware variant

      $
      0
      0

      The blog post of today is a bit different than usual, as you can read the full post on the Panda Security blog. Read it here: Yet another ransomware variant

      In this post I'm simply adding some additional information and repeating the most important points.

      So, there's yet another ransomware variant on the loose. You may call this one Chuingam (chewing gum?)ransomware or Xwin ransomware - pointing to respectively the file with this string 'Chuingam' dropped, or in the latter case the folder on C:\ it creates. Or just another (skiddie) Generic Ransomware.

      In the blog post above, I discuss the methodology to encrypt files it uses and how it creates your own personal key, as well as the ransom message and how to recover files (if you're lucky & fast enough).

      pgp.exe (PGP) is used to generate the public RSA key. Since pgp.exe requires the RAR password, this is temporarily stored in the file "filepas.tmp" - which is overwritten and deleted, so no chance to recover this file.
       

      process flow graph of pgp.exe (made using procDOT)





















      As a note; it will (try to) encrypt any and all files with the following extensions:
      jpg, jpeg, doc, txt, pdf, tif, dbf, eps, psd, cdr, tst,  MBD, xml,  xls, dwg, mdf, mdb, zip, rar, cdx, docx, wps, rtf, 1CD, 4db, 4dd, adp, ADP, xld, wdb, str, pdm, itdb, pst, ptx, dxg, ppt, pptx

      If you've been infected with this ransomware, best thing to do is to either restore from a backup or try to restore previous files (also known as shadow copies).

      For additional information in regards to this specific ransomware, refer to:
      Yet another ransomware variant

      For any further background information on ransomware or further prevention & disinfection advice, I refer to my Q&A on ransomware.





      IOCs
      Hashes (SHA1)
      88039ecb68749ea7d713e4cf9950ffb2947f7683
      7e1dd704684f01530307f81bbdc15fe266ffd8db

      Domains/IPs
      corplawersp.com
      5.63.154.90

      C99Shell not dead

      $
      0
      0

      I recently got contacted on Twitter in regards to a hacked webpage:



      After I received the files two things became apparent:

      - the webserver (and thus the website) was infected with C99shell
      - the webserver was infected with other PHP backdoors

      PHP/c99shell or simply c99shell should be well known by now - it is a PHP backdoor that provides a lot of functionality, for example:

      - download/upload files from and to the server (FTP functionality)
      - run shell commands
      - full access to all files on the hard disk
      - ...

      In short, it can pretty much do everything you want, which results in end-users getting malware onto their systems and/or data getting stolen and/or personal information compromised.

      There's an excellent blog post over at Malwaremustdie in regards to C99shell, you can read it here:
      How EVIL the PHP/C99Shell can be? From SQL Dumper, Hacktools, to Trojan Distributor Future?


      Now, here's one of the files gathered from the webserver:




      It's heavily obfuscated as one would expect; after some deobfuscating/decoding we get:




      It also has a nice web interface:









      Seems like we are dealing with a slightly updated version of C99shell, version 2.1:








      And last but not least, some functionality:














      You can find the decoded C99shell backdoor on Pastebin:
      Decoded PHP/c99shell

      Detections aren't too great for this PHP backdoor, but it surely has improved since Malwaremustdie started blogging about it, some VirusTotal results: 0, 1, 2.


      As I mentioned before, other PHP backdoors were present, for example:








      After some manual decoding, we turn up with the following interesting line:
      getenv(HTTP_X_UP_CALLING_LINE_ID);

      Another example:
      getenv(HTTP_X_NOKIA_ALIAS);

      The "x-headers" HTTP_X_UP_CALLING_LINE_ID and HTTP_X_NOKIA_ALIAS are actually part of WML, the Wireless Markup Language.

      Thus, this PHP backdoor seems specifically designed to target mobile users. I've put a copy of the script in screenshot above on Pastebin as well:
      Unknown PHP backdoor

      Darryl from Kahu Security has written an excellent post on how to manually decode this kind of PHP obfuscation: Deobfuscating a Wicked-Looking Script

      If you have any information on what kind of PHP backdoor this might be (if not generic), feel free to let me know.



      Prevention

      This shouldn't be repeated normally, but I will again just for good measure:

      • Take back-ups regularly! Yes, even for your website.
      • Keep your CMS up-to-date; whether you use WordPress, Joomla, Drupal, ... 
      • Keep your installed plugins up-to-date. Remove any unnecessary plugins.
      • Use strong passwords for your FTP account(s), as well as for your CMS/admin panel login.
      • Use appropriate file permissions - meaning don't use 777 everywhere. (seriously, don't)
      • Depending on how you manage your website - keep your operating system up-to-date and, if applicable, install and update antivirus software.
      More (extended) tips can be found over at StopBadware:
      Preventing badware: Basics

      There are also guides available on how to harden your specific CMS installation, for example:
      WordPress: Hardening WordPress
      Joomla: Security Checklist/Joomla! Setup
      Drupal: Writing secure code


      Disinfection

      What if your website's already been hacked and serving up malware to the unknowing visitor? Best practice is to simply take your website offline and restore from an earlier back-up. (don't forget to verify if your back-up isn't infected as well)

      If that's not a possibility for whatever reason, you'll first need to find where any malicious code was injected (or created) on your website, or how it was infected in the first place.

      An easy way would be to simply check all recently changed files on your web server. However, those dates can be altered. So what's a better alternative? You can comb over the files one by one, or you can use an online tool to check your website.

      A short overview:

      http://sitecheck.sucuri.net/
      You can use Sucuri's SiteCheck to quickly spot if they detect any malware, see if you're blacklisted and, the most useful part in this case is to check whether or not you have any outdated plugin or CMS running - as well as a list of links.

      http://aw-snap.info/file-viewer/
      Use Redleg's file viewer to easily see if any malicious iframes have been injected - you can even choose which Referrer and User Agent should be used (some malware requires you to visit the site via a specific Referrer or User Agent).

      http://www.rexswain.com/httpview.html
      Useful additional tool to Redleg's file viewer. Allows you to only fetch headers of a website, or fetch both header and content.

      http://jsunpack.jeek.org/
      Excellent tool in case any malicious Javascript (iframe) is injected into any of your web server files. Less intuitive, but provides a great overview.

      http://urlquery.net/
      Excellent tool and more graphical as opposed to JSunpack - especially useful is to see if any IDS was triggered as well as JavaScript and HTTP Transactions.

      https://www.virustotal.com/
      As usual, VirusTotal is a great resource as well - it can pinpoint which Antivirus (if any) is triggering an alert related to your website.

      If nothing is found, but you are still receiving reports from either blacklists (eg. Google) or users, you'll have to manually go over all your files to see if any code was attached. Another method (and obviously not foolproof) is to copy over all your files to a Windows system and scan them with an antivirus. I think you're starting to realize why back-ups are important.

      If you had any outdated plugins running, chances are very high the backdoor or script was created/added in that specific directory. For example for WordPress this is typically:
      /www/wp-content/plugins/

      You can also install a plugin for your CMS which can scan your web server for any infected files. (Which is ironic, but might still do the trick should you not be able to find anything manually.)

      Last but not least: check your access logs! See any unauthorized (FTP) logins for example? Contact your hosting provider - they might be able to assist you as well.

      If you're still stuck, feel free to shoot me an email or contact me on Twitter. Otherwise, contact one of X companies which can help you assist in clean-up.

      Don't forget: after clean-up, reset all your passwords (and don't use the same for everything) and follow the prevention tips above, or you'll simply get infected again.



      Conclusion

      C99shell is obviously not dead and neither are other PHP backdoors - or any other malware for that matter. Securing your website is not only beneficial for you, but also for your customers and other visitors. This blog post should have provided you with the essentials on securing your website and cleaning it up should it ever be infected (repeating: best practice is to take it offline and restore from a back-up).




      Resources

      For webmasters:
      StopBadware - My site has badware
      Google - If your site is infected

      For researchers:
      Online JavaScript Beautifier - http://jsbeautifier.org/
      PHP Formatter - http://beta.phpformatter.com/
      Kahu Security tools - http://www.kahusecurity.com/tools/
      (for this specific blog post, PHP Converter is a must-use and very effective tool)
      Base 64 Decoder - http://www.opinionatedgeek.com/dotnet/tools/Base64Decode/

      Above list is obviously my own personal flavor, feel free to leave a comment with your favorite tool.

      Viewing all 118 articles
      Browse latest View live