Readers like you help support my blog. When you make a purchase using links on our site, we may earn an affiliate commission! Thank you!

Tuesday, March 24, 2020

Warning — Two Unpatched Critical 0-Day RCE Flaws Affect All Windows Versions





March 23, 2020Mohit Kumar
Microsoft today issued a new security advisory warning billions of Windows users of two new critical, unpatched zero-day vulnerabilities that could let hackers remotely take complete control over targeted computers.

According to Microsoft, both unpatched flaws are being used in limited, targeted attacks and impact all supported versions of the Windows operating system—including Windows 10, 8.1 and Server 2008, 2012, 2016, and 2019 editions, as well as Windows 7 for which Microsoft ended its support on January 14, 2020.

Both vulnerabilities reside in the Windows Adobe Type Manager Library, a font parsing software that not only parses content when open with a 3rd-party software but also used by Windows Explorer to display the content of a file in the 'Preview Pane' or 'Details Pane' without having users to open it.


The flaws exist in Microsoft Windows when the Adobe Type Manager Library improperly "handles a specially-crafted multi-master font - Adobe Type 1 PostScript format," allowing remote attackers to execute arbitrary malicious code on targeted systems by convincing a user to open a specially crafted document or viewing it in the Windows Preview pane.


"For systems running supported versions of Windows 10, a successful attack could only result in code execution within an AppContainer sandbox context with limited privileges and capabilities," Microsoft said.
At this moment, though it's not clear if the flaws can also be triggered remotely over a web browser by convincing a user to visit a web-page containing specially-crafted malicious OTF fonts, there are multiple other ways an attacker could exploit the vulnerability, such as through the Web Distributed Authoring and Versioning (WebDAV) client service.


No Patch Yet Available; Apply Workarounds
Microsoft said it's aware of the issue and working on a patch, which the company would release to all Windows users as part of its next Patch Tuesday updates, on 14th April.


"Enhanced Security Configuration does not mitigate this vulnerability," the company added.

1) Disable the Preview Pane and Details Pane in Windows Explorer
Meanwhile, all Windows users are highly recommended to disable the Preview Pane and Details Pane feature in Windows Explorer as a workaround to reduce the risk of getting hacked by opportunistic attacks.


To disable the Preview Pane and Details Pane feature:


Open Windows Explorer, click Organize and then click Layout.
Clear both the Details pane and Preview pane menu options.
Click Organize, and then click Folder and search options.
Click the View tab.
Under Advanced settings, check the Always show icons, never thumbnails box.
Close all open instances of Windows Explorer for the change to take effect.
However, to be noted, while this workaround prevents malicious files from being viewed in Windows Explorer, it does not strict any legitimate 3rd-party software from loading the vulnerable font parsing library.


2) Disable the WebClient service
Besides this, it is also advised to disable Windows WebClient service to prevent cyberattacks through the WebDAV client service.


Click Start, click Run (or press the Windows Key and R on the keyboard), type Services.msc and then click OK.
Right-click WebClient service and select Properties.
Change the Startup type to Disabled. If the service is running, click Stop.
Click OK and exit the management application.
"After applying this workaround, it is still possible for remote attackers who successfully exploit this vulnerability to cause the system to run programs located on the targeted user's computer or the Local Area Network (LAN), but users will be prompted for confirmation before opening arbitrary programs from the Internet," the Microsoft warned.


3) Rename or Disable ATMFD.DLL
Microsoft is also urging users to rename Adobe Type Manager Font Driver (ATMFD.dll) file to temporarily disable the embedded font technology, which could cause certain 3rd-party apps to stop working.

Enter the following commands at an administrative command prompt:


For 32-bit system:
cd "%windir%\system32"
takeown.exe /f atmfd.dll
icacls.exe atmfd.dll /save atmfd.dll.acl
icacls.exe atmfd.dll /grant Administrators:(F)
rename atmfd.dll x-atmfd.dll

For 64-bit system:
cd "%windir%\system32"
takeown.exe /f atmfd.dll
icacls.exe atmfd.dll /save atmfd.dll.acl
icacls.exe atmfd.dll /grant Administrators:(F)
rename atmfd.dll x-atmfd.dll
cd "%windir%\syswow64"
takeown.exe /f atmfd.dll
icacls.exe atmfd.dll /save atmfd.dll.acl
icacls.exe atmfd.dll /grant Administrators:(F)
rename atmfd.dll x-atmfd.dll
Restart the system.

Fake Corona Antivirus Software Used to Install Backdoor Malware



By Sergiu Gatlan March 23, 2020 07:12 PM 0






Sites promoting a bogus Corona Antivirus are taking advantage of the current COVID-19 pandemic to promote and distribute a malicious payload that will infect the target's computer with the BlackNET RAT and add it to a botnet.

The two sites promoting the fake antivirus software can be found at antivirus-covid19[.]site and corona-antivirus[.]com as discovered by the Malwarebytes Threat Intelligence team and researchers at MalwareHunterTeam, respectively.

While the former was already taken down since Malwarebytes' report, the one spotted by MalwareHunterTeam is still active but it had its contents altered, with the malicious links removed and a donation link added to support the scammers' efforts — spoiler alert, no donations were made until now.



"Download our AI Corona Antivirus for the best possible protection against the Corona COVID-19 virus," the site reads. "Our scientists from Harvard University have been working on a special AI development to combat the virus using a mobile phone app.

Last but not least, the malicious sites' makers also mention an update that will add VR sync capabilities to their fake antivirus: "We analyse the corona virus in our laboratory to keep the app always up to date! Soon a corona antivirus VR synchronization will be implemented!"

If anyone would fall this, they would end up downloading an installer from antivirus-covid19[.]site/update.exe (link is now down) that will deploy the BlackNET malware onto their systems if launched.

BlackNET will add the infected device to a botnet that can be controlled by its operators:

• to launch DDoS attacks
• to upload files onto the compromised machine
• to execute scripts
• to take screenshots
• to harvest keystrokes using a built-in keylogger (LimeLogger)
• to steal bitcoin wallets
• to harvest browser cookies and passwords.

The BlackNET RAT, which was rated as 'skidware malware' by MalwareHunterTeam, is also capable to detect if it's being analyzed within a VM and it will check for the presence of analysis tools commonly used by malware researchers, per c0d3inj3cT's analysis.
BlackNET command panel

The malware also comes with bot management features including restarting and shutting down the infected devices, uninstalling or updating the bot client, and opening visible or hidden web pages.

One of the sites promoting this bogus Corona Antivirus was spotted by MalwareHunterTeam on March 6, while the other was exposed by Malwarebytes' Threat Intelligence team in a report published today.

In somewhat related news, an HHS.gov open redirect is currently abused by attackers to deliver Raccoon info-stealing malware payloads onto targets' systems via a coronavirus-themed phishing campaign.

The actors behind these ongoing phishing attacks use the open redirect to link to a malicious attachment that delivers a VBS script previously spotted while being employed by the operators behind Netwalker Ransomware to deploy their payloads.

The World Health Organization (WHO), the U.S. Cybersecurity and Infrastructure Security Agency (CISA), and the U.S. Federal Trade Commission (FTC) have all warned about Coronavirus-themed phishing and attacks targeting potential victims from countries around the globe (1, 2, 3).

Monday, March 23, 2020

G SUITE 8 tips for getting it done when working from home


Hashim Director, Product Management, Hangouts Meet, Voice & Calendar


With many businesses considering how best to keep teams connected when not everyone can be in the same location, we’ve been asked by a number of our customers for recommendations for staying productive and on task. Here are some best practices for fostering collaboration when your teams find themselves working remotely.


Set up your team for remote work

Make sure your team has the right tools and processes set up before you transition from working at the office to working from home. Once they’re set up, here are a few extra steps you can take in advance:



1. Create a team alias to easily stay in touch. An email list that includes all your team members lets you quickly share information, and a chat room can be used for faster-moving discussions.


2. Check sharing permissions on important documents so collaborators can edit and comment as needed. You might even consider creating a shared drive where your team can store, search, and access files from any device.


3. Schedule meetings now so you can stay in contact later. Set up calendar invites, create an agenda ahead of time, and attach relevant docs to the invite. It’s also a good idea to make sure everyone is familiar with video conferencing.



Keep your team connected and organized each day

Now that your team is set up and everyone’s ready to work from home, it’s important to keep everyone on the same page. Now that your team is set up and ready to work from home, here are some ways to keep everyone on the same page.

4. Hold daily meetings to stay connected with your co-workers. Working at home can be isolating for some, and video conferencing is a great way to keep people engaged. Try to be visible on camera when appropriate, present relevant content, and ask questions to spark conversations. When time zones prevent everyone from joining a meeting, record it—after making sure that participants feel comfortable being recorded!

5. Share goals and updates regularly. Whether it’s through a chat group or in a shared document that everyone updates, a record of what’s being accomplished is a great way to feel connected, keep everyone up to date, and follow-up on action items. You can also set up an internal site to consolidate important information and resources into a central hub for your team, or to share information with your organization more broadly.

6. Continue to practice good workplace etiquette. Just because your team isn’t at the office doesn’t mean they’re not busy. Check calendars before scheduling meetings, and when you reach out via chat, start by asking if it’s a good time to talk. You can also proactively inform your co-workers of your own availability by setting up working hours in Calendar. That way, if a team member tries to schedule a meeting with you outside of your working hours, they’ll receive a warning notification.


Getting your work done on the Wi-Fi at home

Sharing space—and an internet connection—at home means you might need to be mindful of the needs of others in your household. Here are a few tips.

7. Don’t spend all day on video. There are many tools at your disposal for staying in touch with your team, whether it's a chat room, a shared document, a short survey, or a quick conference call. Pick what works best—especially if you’re sharing an internet connection.

8. Find the right set-up for you. You might need to try a few different configurations before you discover how to stay focused and not distract others. Here are six tips for better video calls including how to turn on live captioning so you can read a transcript of the meeting in real time. These are just a few of the ways the G Suite team is thinking about staying focused and collaborative. For more information, watch these videos with tips on working from home, and check out the latest updates in our Learning Center article on tips for working remotely.

Sunday, March 22, 2020

SCAMS Coronavirus scams, found and explained





SCAMS
Coronavirus scams, found and explained

Posted: March 20, 2020 by David Ruiz
Last updated: March 19, 2020


Coronavirus has changed the face of the world, restricting countless individuals from dining at restaurants, working from cafes, and visiting their loved ones. But for cybercriminals, this global pandemic is expanding their horizons.

In the past week, Malwarebytes discovered multiple email scams that prey on the fear, uncertainty, and confusion regarding COVID-19, the illness caused by the novel coronavirus. With no vaccine yet developed, and with much of the world undergoing intense social distancing measures and near-total lockdown procedures, threat actors are flooding cyberspace with emailed promises of health tips, protective diets, and, most dangerously, cures. Attached to threat actors’ emails are a variety of fraudulent e-books, informational packets, and missed invoices that hide a series of keyloggers, ransomware, and data stealers.

The problem expands beyond pure phishing scams.

On March 14, Twitter user @dustyfresh published a web tracker that found 3,600 coronavirus- and COVID-19-related hostnames that sprung up in just 24 hours.

On March 17, security researcher and python developer @sshell_ built a tool, hosted by the team at ThugCrowd, that provides real-time scans for potentially malicious, coronavirus-related domains. Just click the link and watch possible scam sites get registered every minute.

Further, RiskIQ reportedly tracked more than 13,000 suspicious, coronavirus-related domains last weekend, and more than 35,000 domains the next day, too.

Much of these numbers mean nothing without real, useful examples, though. Yes, coronavirus scams and scam sites are out there, but what do they look like, and how do they work? We’re here to explain.

Here are some of the many email scams that Malwarebytes spotted in the wild, with full details on what they say, what they’re lying about, and what types of malware they’re trying to install on your machines. The good news? Malwarebytes protects against every threat described.
Impersonating the World Health Organization

Earlier this week, we found an email phishing campaign sent by threat actors impersonating the World Health Organization (WHO), one of the premier scientific resources on COVID-19. That campaign, which pushed a fake e-book to victims, delivered malicious code for a downloader called GuLoader. That download is just the first step in a more complex scheme.


As we wrote:


“GuLoader is used to load the real payload, an information-stealing Trojan called FormBook, stored in encoded format on Google Drive. Formbook is one of the most popular info-stealers, thanks to its simplicity and its wide range of capabilities, including swiping content from the Windows clipboard, keylogging, and stealing browser data. Stolen data is sent back to a command and control server maintained by the threat actors.”

Unfortunately, this GuLoader scam is just one of many in which threat actors posed as WHO professionals as a way to trick victims into downloading malicious attachments.

On March 18, we uncovered an email campaign that pushed victims into unwittingly downloading an invasive keylogger called Agent Tesla. The keylogger, which experienced a reported 100 percent increase in activity across three months in 2018, can steal a variety of sensitive data.

As cybersecurity researchers at LastLine wrote: “Acting as a fully-functional information stealer, [Agent Tesla] is capable of extracting credentials from different browsers, mail, and FTP clients. It logs keys and clipboards data, captures screen and video, and performs form-grabbing (Instagram, Twitter, Gmail, Facebook, etc.) attacks.”

The Agent Tesla campaign that we tracked on Wednesday involved an email with the subject line: Covid19″ Latest Tips to stay Immune to Virus !!

The email came to individuals’ inboxes allegedly from the WHO, with a sender email address of “sarah@who.com.” Notice that the sender’s email address ends with “.com” when legitimate WHO email addresses instead end with “.int.”


The email alleges to include a PDF file about “various diets and tips to keep us safe from being effected with the virus.” It is signed by a “Dr. Sarah Hopkins,” a supposed media relations consultant for the WHO.

A quick online search reveals that the WHO has a public website for contacting its media relations representatives, and that none of those representatives is named Sarah Hopkins. Also, note how “Dr. Hopkins” has a phone number that doesn’t work, at +1 470 59828. Calling the number from a US-based phone resulted in an error message from the mobile service provider.

Interestingly, the above scam is just one example of an email campaign that both impersonates the WHO and attempts to deliver Agent Tesla.

On the same day we found the above-mentioned Agent Tesla scam, we found another that mirrored its tactics and payload.

The second Agent Tesla scam arrives in individuals’ inbox with the email subject line “World Health Organization/Let’s fight Corona Virus together”

Already, savvy readers should spot a flaw. The unnecessary space placed between the words “Corona” and “Virus” mirrors a similar grammatical error, an unnecessary hyphen, in the GuLoader scam we covered on Malwarebytes Labs this week.


The entire body of the email reads, in verbatim:


We realise that the spread of the COVID-19 coronavirus may leave you feeling concerned, so we want to take a moment to reassure you that your safety and well-being remains our absolutely top priority.


Please be assured that our teams are working hard and we are monitoring the situation and developments closely with the health and governmental authorities of all countries we operate in. See attached WHO vital information to stay healthy.


we personally thank you for your understanding and assure you that we will do our utmost to limit disruptions this event brings to your travel plans while keeping your well-being our top priority.

This campaign attempts to trick victims into downloading a fake informational packet on coronavirus, with the file title “COVID-19 WHO RECOMMENDED V.gz.” Instead of trustworthy information, victims are infected with Agent Tesla.

While this campaign does not include as many smoke-and-mirror tactics, such as a fake media representative and a fake phone number, it can still do serious damage simply by stoking the fears surrounding COVID-19.

Finally, we found a possible WHO impersonator pushing the NetWire Remote Access Trojan (RAT). RATS can allow hackers to gain unauthorized access to a machine from a remote location.

As we explain in our Threat Center profile on RATs, these types of Trojan can have devastating effects:

If Remote Access Trojan programs are found on a system, it should be assumed that any personal information (which has been accessed on the infected machine) has been compromised. Users should immediately update all usernames and passwords from a clean computer, and notify the appropriate system administrator of the potential compromise. Monitor credit reports and bank statements carefully over the following months to spot any suspicious activity on financial accounts.

The NetWire campaign included a slapdash combo of a strange email address, an official-looking WHO logo inside the email’s body, and plenty of typos.


Sent from “Dr. Stella Chungong” using the email address “brennan@caesars.com,” the email subject line is “SAFETY COVID-19 (Coronavirus Virus) AWARENESS – Safety Measures.” The body of the text reads:


To whom it may concern,


Go through the attac=ed document on safety measures regarding the spreading of Corona-virus.


Common symptoms include fever, cough, shortness in breath, and breathi=g difficulties.


Regards.

Dr. Stella Chungong


Specialist whuan=virus-advisory

The litany of misplaced “=” characters should immediately raise red flags for potential victims. These common mistakes show up in a wide variety of malicious email campaigns, as threat actors seem to operate under the mindset of “Send first, spellcheck later.”
Other malspam campaigns

Most of the coronavirus scams we spotted online are examples of malspam—malicious spam email campaigns that cross the line from phony, snake-oil salesmanship into downright nefarious malware delivery.

Here are a number of malspam campaigns that our threat intelligence team found since March 15.

First up is this strange email titled “RE: Due to outbreak ofCoronavirus,” which arrives to users’ inboxes from the vague sender “Marketing,” with an email address of “info@bcsl.co.ke.” A Google search reveals that bcsl.co.ke appears to point to Boresha Credit Service Limited, a debt collector based in Kenya.


The short email reads:


Hello,


We have been instructed by your customer to make this transfer to you.


we are unable to process your payment as the SWIFT CODE in your bank account information is wrong,


please see that enclosed invoice and correct SWIFT CODE so we can remit payment ASAP before bank close.”

Again, scrutinizing the details of the email reveals holes in its authenticity.

The email is signed by “Rafhana Khan,” a supposed “Admin Executive” from the United Arab Emirates. The email sender includes this extra bit of info that leads us nowhere: TRN No. 100269864300003.

What is a TRN, and why would it be included? At best, we can assume this is the individual’s “tax registration number,” but think about the last time anyone signed an email with the US equivalent—their tax identification number. You’ve probably never seen that before, right? That’s because tax IDs are meant to be private, and not shared in email signatures. We can assume that the threat actors included this bogus bit of info to add some imaginary credibility. Really, it’s just nonsense.

The email’s attached invoice, once again, pushes GuLoader to the potential victim.

Another spotted malspam example pushes neither GuLoader or Agent Telsa. Instead, it tries to trick users into downloading a malware called HawkEye, a credential stealer that has plagued users since at least 2013.

According to the cybersecurity news outlet Security Affairs, HawkEye “is offered for sale on various hacking forums as a keylogger and stealer, [and] it allows to monitor systems and exfiltrate information.”

The HawkEye scam comes packaged in an email with the subject line “CORONA VIRUS CURE FOR CHINA,ITALY” from the alleged sender “DR JINS (CORONA VIRUS).” Again, potential victims receive a short message. The entire email body reads:


Dear Sir/Ma,


Kindly read the attached file for your quick remedy on CORONA VIRUS.

The email sender lists their place of work as the non-existent, misspelled RESEARCH HOSPITAL ISREAL at the address NO 29 JERUSALEM STREET, P.O.C 80067, ISREAL.


On March 15, we also found an email scam targeting victims in the UK and pushing, yet again, GuLoader. This time, threat actors promised updated statistics on the number of confirmed coronavirus cases in the United Kingdom.

The malicious email comes from the sender “PHE” with the email address paris@mfa.go.ke, which, like one of the examples above, appears to come from Kenya.

Because threat actors have one, overplayed tactic in these types of campaigns—putting in low effort—the content of the email is simple and short. The email reads:


Latest figures from public health authorities on the spread of Covid-19 in the United Kingdom.


Find out how many cases have been reported near you.

There is no email signature, and not even a greeting. Talk about a lack of email etiquette.

Finally, we found another campaign on March 18 that targets Spanish-speaking victims in Spain. The email, titled “Vacuna COVID-19: prepare la vacuna en casa para usted y su familia para evitar COVID-19,” pushes GuLoader.


The email is signed by “Adriana Erico,” who offers no phone number, but does offer a fax number at 93 784 50 17. Unlike the fake phone number we tested above, we could not test the authenticity of this fax number, because the Bay Area is under a shelter-in-place order, and, truthfully, I don’t own a fax machine in my home.
Protect yourself

Threat actors are always looking for the next crisis to leverage for their own attacks. For them, coronavirus presents a near-perfect storm. Legitimate confusion about accurate confirmed cases, testing availability, and best practices during social distancing makes for a fearful public, hungry for answers anywhere.

Like we said the last time we looked at COVID-19 scams, the best places for information remain the WHO and the US Centers for Disease Control and Prevention (CDC).

You can find updated statistics about confirmed COVID-19 cases from the WHO’s daily, situation reports here.

You can also find information on coronavirus myths at the WHO’s Myth Busters webpage, along with its Q&A page.

To help prevent the spread of the illness, remember, wash your hands for at least 20 seconds, refrain from touching your face, and practice social distancing by maintaining a distance of six feet from people not in your household.

This is difficult, this is new, and for many of us, it presents a life-altering shift. It’s important to consider that, right now, banding together as a global community is our best shot at beating this. That advice extends to the online world, too.

While coronavirus might have brought out the worst in cybercriminals, it’s also bringing out the best across the Internet. This week, a supposed “Covid19 Tracker App” infected countless users’ phones with ransomware, demanding victims pay $100 to unlock their devices or risk a complete deletion of their contacts, videos, and pictures. After news about the ransomware was posted on Reddit, a user decompiled the malicious app and posted the universal passcode to defeat the ransomware. The passcode was then shared on Twitter for everyone to use.

Stay safe, everyone.

Dark Mode Theme Finally Arrives For Facebook Desktop Users


Dark Mode Theme Finally Arrives For Facebook Desktop Users
By Kavvitaa S Iyer  -March 22, 2020




After months of wait for the dark mode theme, Facebook on Thursday finally rolled out the option to opt into a new streamlined desktop design that was first announced at the company’s annual developer conference in May 2019.

“Starting today, the majority of people on Facebook will have access to the new desktop design,” a spokesperson for the company told TechCrunch.

This new Facebook redesign interface is now available to a majority of the users and offers changes and features such as dark mode, tabbed home screen, a cleaner profile, centralised tabs for Facebook Watch, Marketplace, Groups and Gaming as well as larger fonts.

Further, there are additional shortcuts in a sidebar on the left. Stories have been moved above the “Update Status” box, pushing the status bar further down.


According to Facebook, the new dark mode option minimizes screen glare in low-light environments while maintaining contrast and vibrancy. Also, the new design site is intended not only to help users quickly find what they are looking for but also load the home page and subsequent pages faster.

The website also allows users to quickly create Events, Pages, Groups, and Ads, with the ability to preview how these will look on mobile before posting.

While Facebook will be rolling out the new streamlined desktop design as default for everyone later this year, it has already rolled out the design as an opt-in feature to “most users” starting this Thursday.

To enable the new design, you need to click on the “Settings” drop-down arrow and select “See New Facebook.”

In the same drop-down menu, there will be an option that allows you to switch been dark mode and the traditional colour scheme. You need to then select “Switch to New Facebook” for the dark mode.

If the new design doesn’t interest you, you can disable the option by going to the same menu and selecting “Switch to Classic Facebook.”