16.3.18

Tricks that cybercriminals use to hide in your phone



While analysts figure out new methodologies for analyzing malware and users begin to understand how all this works, cybercriminals are seeking new ways to hide in phones and compromise devices.
The convoluted tricks used to increase the effectiveness of their attacks can be grouped into two distinct categories: First, Social Engineering strategies that seek to confuse users; and second, sophisticated technical mechanisms that try to obstruct malware detection and analysis.
This article summarizes some of the common behaviors of malicious Android code over the last few years.
Deceit based on Social Engineering
Use fraudulent accounts in the Play Store to distribute malware
Malware in the official Google store never stops appearing. For cybercriminals, sneaking their malicious applications into the marketplace of genuine apps is a huge victory, as they can reach much more potential victims so have an almost rock-solid guarantee of more infections.
What’s more, the fake developer accounts used to spread insecure or malicious apps try to look as similar as possible to real accounts, in order to dupe unsuspecting users who end up getting confused by them. In a recent example of this, researchers discovered a fake app for updating WhatsApp that used a Unicode character trick to give the impression of being distributed through the official account.
Take advantage of commemorative dates and scheduled app release dates
A common practice in the world of cybercrime is to make malware look like versions of apps – games, mostly – that have gained sudden popularity, which are either scheduled for release or are not available in official stores for certain countries. This happened with Pokémon GO, Prisma and Dubsmash, adding hundreds of thousands of infections worldwide.
Tapjacking and overlay windows
Tapjacking is a technique that involves capturing a user’s screen taps by displaying two superimposed apps. So the user believes that they are tapping on the app that they are seeing, but they are actually tapping on the underlying app, which remains hidden from view.
Another similar strategy, which is widely used in spyware for credential theft in Android, is overlay windows. In this scam, the malware continually tracks the app that the user is using, and when it coincides with a certain objective app, it displays its own dialog box that looks just like the legitimate app, requesting credentials from the user.
Camouflaged among system apps
By far, the easiest way for malicious code to hide on a device is to pass itself off as a system app and go as unnoticed as possible. Malpractices such as deleting the app icon once the installation is finished or using names, packages and icons of system apps and other popular apps to compromise a device are strategies that are emerging in code like this banking Trojan that passed itself off as Adobe Flash Player to steal credentials.
Simulating system and security apps to request administrator permissions
Since Android is structured to limit app permissions, a lot of malicious code needs to request administrator permissions to implement its functionality correctly. And granting this permission makes it more difficult to uninstall the malware.
Being camouflaged as security tools or system updates gives cybercriminals certain advantages. In particular, it allows them to shield themselves behind a trusted developer, and consequently users do not hesitate to authorize the app to access administrative functions.
Security certificates that simulate true data
The security certificate used to sign an APK can also be used to determine if an app has been altered. And while most cybercriminals use generic text strings when issuing a certificate, many go to the trouble of feigning data that correspond to the data used by the developer, going one step further in their efforts to confuse users who carry out these checks.
Techniques for complicating analysis
Multiple functionalities in the same code
A trend that has been gaining ground in recent years in the mobile world is to combine what used to be different types of malware into a single executable. LokiBot is one example of this, which is a banking Trojan that tries to go unnoticed for as long as possible in order to steal information from a device; however, if the user tries to remove the administrator’s permissions to uninstall it, it activates its ransomware feature by encrypting the device’s files.
Hidden apps
The use of droppers and downloaders, i.e., embedding malicious code inside another APK or downloading it from the internet, is a strategy that is not only limited to malware for laptops and computers, but is also universally used by malicious mobile code writers.
As the then known Google Bouncer complicated cybercriminals’ ability to upload malware to the official store, the attackers chose to include this type of behavior to try to bypass controls … and it worked! Well, for a while at least!
Since then, these two forms of malware coding have been added to the portfolio of most used malicious techniques.
Multiple programming languages and volatile code
New multiplatform development frameworks and new programming languages are emerging all the time. What better way to mislead a malware analyst than to combine languages and development environments, such as designing apps with Xamarin or using Lua code to execute malicious commands. This strategy changes the final architecture of the executable, and adds levels of complexity.
Some attackers add to this combo by using dynamic script loading or portions of code that are downloaded from remote servers and deleted after use. So once the server has been removed by the cybercriminal, it is not possible to know exactly what actions the code performed on the device.
Samples with these characteristics began to appear towards the end of 2014, when researchers published particularly complex malware analysis.
Synergistic malware
An alternative for complicating the analysis of a sample is to divide the malicious functionality into a set of apps that are capable of interacting with each other. By doing so, each app has a subset of permissions and malicious functionality, and they then interact with each other to fulfill a further purpose. Moreover, for an analyst to understand the true function of the malware, they must have access to all individual apps as if they were pieces of a puzzle.
And while this is not a commonly used strategy, there have already been samples that exhibit this type of behavior, as a publication on Virus Bulletin recently demonstrated.
Covert channels and new communication mechanisms
To communicate with a C&C server or other malicious apps, malware needs to transfer information. This can be done via traditional open channels or hidden channels (personalized communication protocols, brightness intensity, wake locks, CPU utilization, free space in memory, sound or vibration levels, and accelerometers, among others).
Furthermore, in recent months we have seen how cybercriminals are using social networks to transfer C&C messages, such as Twitoor, the botnet that uses Twitter accounts to send commands.
Other anti-analysis techniques
The use of packaging, anti-emulation, anti-debugging, encryption, and obfuscation, among other evasion techniques, is very common in malware for Android. To get around these types of protections, it is possible to use hooking of functions, perhaps through apps such as Frida.
It is also possible to use analysis environments that try to dodge these controls by default, such as MobSF—which includes some anti-emulation techniques, AppMon, or Inspeckage—where, for example, flat text strings can be seen before and after being encrypted, together with the keys used.
To prevent infections, don’t forget to check out these potentially malicious behaviors and find out how to check if your phone has been compromised.

15.3.18

How diversity in cybersecurity contributes to your company



BY LYSA MYERS 

If you’re a security practitioner or long-time reader of this blog, you may be all-too-familiar with the dangers of practicing “checkbox security”. By blindly following rules and directives without appreciating why they’re important, you may make short-term gains while ultimately dooming your long-term goals. That being the case, you may intuitively understand why “checkbox diversity” measures are doomed to fail.
Fairness vs. learning
Much as the purpose of securing a network is not simply to play by arbitrary rules, including a wider variety of people in security positions is not just about trying to hire an assortment of people that represents the population at large. In other words, security and diversity are not just about being compliant and fair. They are also about helping business get the widest possible range of perspectives, to help them take considered steps instead of leaping blindly without adequate information.
Taking the time to identify cost-effective measures that will protect your digital assets can help you identify potential problems earlier on, when they can be fixed at a lower cost in terms of both money and public goodwill. Likewise, ensuring that you’re finding – and retaining – people with a wider variety of life and work experiences will help ensure that you have the opportunity to learn from people with a broad range of perspectives from the outset, rather than after unforeseen missteps cause serious public relations problems.
Diversity in security perspectives
As my esteemed colleague Stephen Cobb discussed in a series of posts late last year, cyber-related risks are now firmly embedded in public consciousness, but the specifics of the ways in which risk is perceived may differ depending on a number of factors. Relative levels of perceived risk for security-related problems were assessed differently depending on a respondent’s age, income, gender, ethnicity and cultural alignment: there was no one source or type of risk that all groups identified as the most troubling.
In order to prepare for the widest variety of vulnerabilities, we need people who are attuned to all types of risks to participate in all levels of the discussion about risk assessment and mitigation.
Not just a pipeline problem
While the dearth of women and people of color in the pipeline for tech is a well-documented phenomenon that is beginning to change for the better, both recruitment and retention rates are very poor for people within these demographics. At every point, from middle school to mid-career, the pipeline has sprung a series of leaks and is periodically catching fire.
The good news is that the ways to improve this situation are not only beneficial for people in underrepresented demographics. By seeking new sources of qualified applicants and increasing psychological safety for employees, you can potentially decrease the time it takes to fill positions, and improve both retention and effectiveness of the people already in your employ. Improving your company culture is simply good business-sense.
Moving towards the future
To ensure an increasing supply of high-quality applicants to keep the pipeline flowing; we need to get kids excited at the idea of pursuing cybersecurity careers, we must identify people who could use mentorship and training to excel in this industry, and it’s imperative to include a wider variety of people in our recruitment practices. Here are a few ways that you can help:
1- Volunteer
There are a lot of national tech education groups such as TEALSGirls Who CodeWomen’s Society of Cyberjutsu, and CoderDojo as well as local STEM events, hackathons and boot camps that are in need of expert support. Each year many of ESET’s own researchers join a team of mentors who help teach kids during Securing Our eCity’s yearly Cyber Boot Camp in the San Diego area – this is a fun event that can always use more help from the community.
2- Scholarships
The cost of formal education is growing at a rapid pace, which may keep interested people from trying to get the necessary training and credentials that are helpful in getting a job in this industry. There are a lot of scholarships out there that have been set up to encourage people to pursue an education in security. The Women in Cyber Security (WiCYS) website maintains lists of resources for students seeking scholarships and internships.
ESET’s own Women in Cybersecurity scholarship is now open for submissions by students nationwide. Applications for this are being accepted until April 1, 2018.
3- Reaching underrepresented groups
There are a growing number of groups that are focused on the inclusion of a wider variety of people in cybersecurity and technology careers. National groups like Code2040 and Black Girls Code are helping to cultivate the next generation of developers. You may also be able to find local groups in your area, especially through sites like MeetUp.
4- Improving psychological safety
Even if you’ve not yet started efforts to improve diversity and inclusion within your organization, you can start looking at your company’s culture and see where you can improve conditions for psychological safety. Your employees are the eyes and ears of your organization; if they don’t feel comfortable speaking up about what they’re seeing and hearing, or discussing creative or unusual ideas, you are not getting their full value. This is especially true of people who may feel they are outside the majority of your company’s demographic.
5- Help your employees find support
Do you help pair your employees with peers, mentors and (especially) sponsorship within your organization? Ensuring that people have someone to call on for support and advocacy can have dramatic effects on people’s job satisfaction. As competition for cybersecurity talent can be especially stiff, investing in your existing employees is especially important.
The success of a company relies on that of its employees. By setting individual employees up for success, you’re also setting your business up for success. Populating your company with people who have different backgrounds and life experiences gives them a chance to learn from each other, and to be more effective in their jobs and careers.


14.3.18

OceanLotus utilise de vieux trucs pour introduire un nouveau backdoor


Les chercheurs d’ESET ont disséqué certains des derniers ajouts à la boîte à outils malveillante du groupe Advanced Persistent Threat (APT) connu sous le nom d’OceanLotus, ainsi que sous les noms APT32 et APT-C-00.
Fournisseur prolifique de logiciels malveillants, OceanLotus vise des cibles commerciales et gouvernementales de premier plan en Asie du Sud-Est, en particulier au Vietnam, aux Philippines, au Laos et au Cambodge. Le groupe, présumé par plusieurs d’origine vietnamienne, semble déterminé et pleins de ressources et est connu pour combiner ses créations sur mesure à des techniques reconnues depuis longtemps pour leur succès.
OceanLotus ne se repose certainement pas sur ses lauriers et poursuit ses objectifs en matière de cyberespionnage, de reconnaissance et de vol de propriété intellectuelle. L’un des derniers backdoors du groupe est un véritable outil malveillant qui permet à ses opérateurs d’accéder à distance à une machine compromise. La porte dérobée contient une suite de fonctionnalités, notamment un certain nombre d’outils pour la manipulation de fichiers, de registres et de processus, ainsi que le chargement de composants supplémentaires.
Pour introduire clandestinement le backdoor (ou porte dérobée) dans une machine ciblée, le groupe a recours à une attaque en deux étapes au cours de laquelle l’injecteur (ou dropper) prend d’abord place dans le système afin de préparer le terrain pour l’arrivée du backdoor. Ce processus implique certaines astuces couramment associées à des opérations ciblées de ce type.
L’astuce
L’attaque débute généralement par une tentative – très probablement via un courrier électronique d’harponnage, ou spearphising – pour inciter la victime ciblée à exécuter le dropper malveillant joint au message. Afin d’augmenter la probabilité que la victime non suspecte clique dessus, le fichier exécutable malveillant se fait passer pour un document ou une feuille de calcul en affichant une fausse icône.
Lorsque la victime clique sur la pièce jointe, le dropper ouvre un document protégé par mot de passe qui constitue une diversion visant à détourner l’attention de la victime pendant que le dropper effectue ses sombres desseins. Aucun logiciel exploité n’est nécessaire.
Les attaquants utilisent un certain nombre de documents de leurre. Pour renforcer son aura d’authenticité, chaque fichier a un nom plutôt soigneusement élaboré – et généralement anglais. ESET détecte les fichiers comme Win32/TrojanDropper.Agent.RUI.
De plus, OceanLotus est également connu pour utiliser des attaques de points d’eau, qui impliquent la compromission d’un site Web que la victime est susceptible de visiter. Dans ce scénario, la « proie » est piégée et en vient à télécharger et exécuter un faux installateur ou une fausse mise à jour d’un logiciel populaire à partir du site Web piégé. Quelle que soit la méthode de compromis, le même bacdoor est déployé au final.
La technique de l’attaque de point d’eau a probablement été utilisée pour distribuer l’injecteur appelé RobotFontUpdate.exe, qui est en fait une fausse mise à jour de la police régulière RobotFontUpdate.exe. Les détails de ce dropper sont détaillés ci-dessous.
Sous le capot
Les composants du paquet du dropper sont exécutés en plusieurs étapes; chacune implique une forte dose d’obscurcissement du code visant à protéger les logiciels malveillants de la détection. Pour confondre davantage encore les chercheurs et les logiciels anti-programmes malveillants, un peu de « garbage code » est également inclus.
S’il est exécuté avec les privilèges d’administrateur, le dropper crée un service Windows qui établit la persistance sur le système (de sorte que le logiciel malveillant survivra à un redémarrage). Sinon, le même but est atteint en altérant le registre du système d’exploitation.
De plus, le paquet dépose une application dont le seul but est de supprimer le document d’appât, une fois qu’il a rempli sa mission.
Il est important de noter que deux autres fichiers sont déposés et entrent en jeu au cours de cette étape – un exécutable utilisant la signature numérique d’un développeur de logiciels majeur et légitime et une bibliothèque de liens dynamiques (DLL) malveillante nommée d’après celle utilisée par l’exécutable légitime.
Les deux fichiers participent à une astuce éprouvée, appelée « DLL side-loading », qui consiste à adopter le processus de chargement de la bibliothèque d’une application légitime en plaçant une DLL malveillante dans le même dossier que l’exécutable signé. C’est une façon de passer sous le radar, puisqu’une application fiable disposant d’une signature valide est moins susceptible de causer la suspicion.
Dans les campagnes utilisant ces nouveaux outils OceanLotus, nous avons vu le déploiement, entre autres, des exécutables authentiquement signés RasTlsc.exe  de Symantec et mcoemcpy.exe  de McAfee. Lors de leur exécution, ces programmes appellent respectivement rastls.dll (détecté par ESET comme Win32/Salgorea.BD) et McUtil.dll  (détecté comme Win32/Korplug.MK).
La porte dérobée s’ouvre
Une fois déchiffrée, la porte dérobée prend une empreinte digitale du système. Ce backdoor renvoie diverses données, telles que le nom de l’ordinateur et des utilisateurs et la version du système d’exploitation, avant d’attendre que les commandes exécutent leur mission principale.
Un certain nombre de noms de domaine et d’adresses IP sont utilisés pour l’infrastructure du serveur de commande et contrôle (C&C). Toutes les communications avec les serveurs C&C sont chiffrées. Elles peuvent cependant être facilement déchiffrées, car la clé de déchiffrement est préenregistrée dans les données.
Notre plongée en profondeur (voir le lien ci-dessous) dans les dernières campagnes d’OceanLotus montre que le groupe ne relâche pas ses efforts et allie le code légitime et les outils accessibles au public à ses propres créations nuisibles. De toute évidence, le groupe fait beaucoup d’efforts pour contourner la détection de ses logiciels malveillants et, au bout du compte, brouiller les pistes pour les chercheurs.
Une analyse détaillée peut être lue dans le livre blanc : OceanLotus: Old techniques, new backdoor.