More stories

  • in

    Millions of WordPress sites are being probed & attacked with recent plugin bug

    techrepublic cheat sheet

    Millions of WordPress sites have been probed and attacked this week, Defiant, the company behind the Wordfence web firewall said on Friday.
    The sudden spike in attacks happened after hackers discovered and started exploiting a zero-day vulnerability in “File Manager,” a popular WordPress plugin installed on more than 700,000 sites.
    The zero-day was an unauthenticated file upload vulnerability[1, 2] that allowed an attacker to upload malicious files on a site running an older version of the File Manager plugin.
    It’s unclear how hackers discovered the zero-day, but since earlier this week, they began probing for sites where this plugin might be installed.
    If a probe was successful, the attackers would exploit the zero-day and upload a web shell disguised inside an image file on the victim’s server. The attackers would then access the web shell and take over the victim’s site, ensnaring it inside a botnet.
    Millions of sites have been probed, attacked
    “Attacks against this vulnerability have risen dramatically over the last few days,” said Ram Gall, Threat Analyst at Defiant.
    The attacks started slow, but intensified throughout the week, with Defiant recording attacks against 1 million WordPress sites, just on Friday, September 4.
    In total, Gall says Defiant blocked attacks against more than 1.7 million sites since September 1, when the attacks were first discovered.
    The 1.7 million figure is more than half of the number of WordPress sites using the Wordfence web firewall. Gall believes the true scale of the attacks is even much larger, as WordPress is installed on hundreds of millions of sites, all of which are probably being gradually probed and hacked.
    The good news is that the File Manager developer team created and released a patch for the zero-day on the same day it learned about the attacks. Some site owners have installed the patch, but, as usual, others are lagging behind.
    It is this slowness in patching that has recently driven the WordPress developer team to add an auto-update feature for WordPress themes and plugins. Starting with WordPress 5.5, released last month, site owners can configure plugins and themes to auto-update themselves every time a new update is out and make sure their sites are always running the latest version of a theme or plugin and staying safe from attacks. More

  • in

    Malware gang uses .NET library to generate Excel docs that bypass security checks

    A newly discovered malware gang is using a clever trick to create malicious Excel files that have low detection rates and a higher chance of evading security systems.
    Discovered by security researchers from NVISO Labs, this malware gang — which they named Epic Manchego — has been active since June, targeting companies all over the world with phishing emails that carry a malicious Excel document.
    But NVISO said these weren’t your standard Excel spreadsheets. The malicious Excel files were bypassing security scanners and had low detection rates.
    Malicious Excel files were compiled with EPPlus
    According to NVISO, this was because the documents weren’t compiled in the standard Microsoft Office software, but with a .NET library called EPPlus.
    Developers typically use this library part of their applications to add “Export as Excel” or “Save as spreadsheet” functions. The library can be used to generate files in a wide variety of spreadsheet formats, and even supports Excel 2019.
    NVISO says the Epic Manchego gang appears to have used EPPlus to generate spreadsheet files in the Office Open XML (OOXML) format.
    OOXML spreadsheet files lack a portion of compiled VBA code, specific to Excel documents compiled in Microsoft’s proprietary Office software.
    Some antivirus products and email scanners specifically look for this portion of VBA code to search for possible signs of malicious Excel docs, which would explain why spreadsheets generated by the Epic Manchego gang had lower detection rates than other malicious Excel files.
    This blob of compiled VBA code is usually where an attacker’s malicious code would be stored. However, this doesn’t mean the files were clean. NVISO says that the Epic Manchego simply stored their malicious code in a custom VBA code format, in another part of the document. This code was also password-protected to prevent security systems and researchers from analyzing its content.

    Image: NVISO
    But despite using a different method to generate their malicious Excel documents, the EPPlus-based spreadsheet files still worked like any other Excel document. 
    Active since June
    The malicious documents (also called maldocs) still contained a malicious macro script. If users who opened the Excel files allowed the script to execute (by clicking the “Enable editing” button), the macros would download and install malware on the victim’s systems.
    The final payloads were classic infostealer trojans like Azorult, AgentTesla, Formbook, Matiex, and njRat, which would dump passwords from the user’s browsers, emails, and FTP clients, and sent them to Epic Machengo’s servers.
    While the decision to use EPPlus to generate their malicious Excel files might have had some benefits, in the beginning, it also ended up hurting Epic Manchego in the long run, as it allowed the NVISO team to very easily detect all their past operations by searching for odd-looking Excel documents.
    In the end, NVISO said it discovered more than 200 malicious Excel files linked to Epic Manchego, with the first one dating back to June 22, this year.

    Image: NVISO
    NVISO says this group appears to be experimenting with this technique, and since the first attacks, they have increased both their activity and the sophistication of their attacks, suggesting this might see broader use in the future.
    Nevertheless, NVISO researchers weren’t totally surprised that malware groups are now using EPPlus.
    “We are familiar with this .NET library, as we have been using it since a couple of years to create malicious documents (“maldocs”) for our red team and penetration testers,” the company said.
    Indicators of compromise and a technical breakdown of the malicious EPPlus-rendered Excel files are available in NVISO Labs’ Epic Manchego report. More

  • in

    White House publishes a cyber-security rulebook for space systems

    3D rendering of a satellite orbiting the earth with illuminated cities at night. Map From: http://planetpixelemporium.com/earth.html Software for rendering: https://www.blender.org
    Getty Images/iStockphoto

    The White House has published today a new directive detailing a list of recommendations and best practices for protecting space systems from cyber-threats and cyber-attacks.
    The new rules, detailed in Space Policy Directive-5 (SPD-5), are meant to establish a cybersecurity baseline for all space-bound craft, systems, networks, and communications channels built and operated by US government agencies and commercial space entities.
    US officials fear that US entities active in space might face cyber-attacks that may “deny, degrade, or disrupt space operations, or even destroy satellites.”
    “Examples of malicious cyber activities harmful to space operations include spoofing sensor data; corrupting sensor systems; jamming or sending unauthorized commands for guidance and control; injecting malicious code; and conducting denial-of-service attacks,” said officials.
    According to SPD-5, these threats could be mitigated through a set of best practices, already well-established, and applied in other industry sectors.
    Update mechanisms, encryption, physical security
    For starters, officials say that space systems must include “the ability to perform updates and respond to incidents remotely” and that these features must be integrated space vehicles during the design phase, before launch.
    Space systems and supporting infrastructure must also be developed and operated by engineers with cyber-security training, the White House said.
    “Effective and validated authentication or encryption” should also be used for protecting command, control, and telemetry functions from unauthorized entry.
    The same command, control, and telemetry functions — used by ground operators to control spacecraft — should also come with protections against communications jamming and spoofing, US government officials said.
    This implies using signal strength monitoring programs, secured transmitters and receivers, authentication, or “effective, validated, and tested encryption.”
    But cybersecurity best practices shouldn’t be applied just for spacecraft and their communications channels. Securing the ground stations from where these communications are managed is just as important.
    For example, ground stations should enforce the logical or physical segregation of IT networks, patch systems regularly, apply physical security access rules, enforce restrictions on the use of portable media inside their networks, use antivirus software, and train staff accordingly, including against insider threats.
    Furthermore, threats to US space systems should also be analyzed down the supply chain as well. This includes tracking manufactured parts, requiring sourcing from trusted suppliers, and identifying counterfeit, fraudulent, and malicious equipment that may introduce unforeseen cybersecurity risks.
    In case threats are detected, the operators of US space systems should also work to share threat, warning, and incident information with industry partners via Information Sharing and Analysis Centers (ISACs).
    And since we’re talking about spacecraft, where size and weight matters, cybersecurity systems and measures should also be designed not to impair missions by affecting space vehicle size, weight, mission duration, or other technical mission requirements.
    Speaking at a press conference on Friday, White House officials said the new SPD-5 directive and the recommendations they made should help US space entities set up basic protections against cyber-threats, which “happen all the time” and “not just from China but also non-state actors.”
    Officials said these cyber-threats “occur with concerning regularity.” More

  • in

    Pentagon says it plans to stick with Microsoft as JEDI cloud contract winner

    Credit: ZDNet

    The Department of Defense is upholding its decision to award its $10 billion, 10-year cloud-computing contract to Microsoft, according to a statement the DoD released on Sept. 4. The statement comes just a couple of weeks after the Pentagon asked for more time to complete its review of the Joint Enterprise Defense Infrastructure (JEDI) cloud deal.According to a statement posted to the DoD press site: 

    “The Department has completed its comprehensive re-evaluation of the JEDI Cloud proposals and determined that Microsoft’s proposal continues to represent the best value to the Government. The JEDI Cloud contract is a firm-fixed-price, indefinite-delivery/indefinite-quantity contract that will make a full range of cloud computing services available to the DoD. While contract performance will not begin immediately due to the Preliminary Injunction Order issued by the Court of Federal Claims on February 13, 2020, DoD is eager to begin delivering this capability to our men and women in uniform.” 

    I asked Amazon if the company intends to appeal the decision, but no word back so far. 
    A Microsoft spokesperson provided the following statement upon request: 

    “We appreciate that after careful review, the DoD confirmed that we offered the right technology and the best value. We’re ready to get to work and make sure that those who serve our country have access to this much needed technology.” 

    Microsoft was awarded the JEDI contract in October 2019. Shortly thereafter, Amazon Web Services (AWS) filed a suit claiming President Donald Trump’s interference played a big part in Microsoft’s win.Throughout much of the bidding process, Amazon was expected by many to be the triumphant bidder. In the later rounds, AWS and Microsoft emerged as the two final bidders in the winner-take-all deal. Google dropped out of the JEDI bidding late last year, while Oracle and IBM were eliminated earlier this year. Earlier this week, a federal appeals court rejected again Oracle’s attempt to protest the company’s elimination from the bidding.In March 2020, the DoD requested revised bids from AWS and Microsoft for the storage solutions component of the JEDI contract-year $10 billion JEDI contract. In mid-August, which was slated to be the deadline for DoD to announce the winner after review, the agency asked for 30 additional days to issue its decision, which would have made Sept. 16 the new deadline.The JEDI contract is designed to upgrade legacy DoD systems with newer cloud services. The JEDI Cloud will provide “enterprise-level, commercial IaaS (infrastructure as a service) and PaaS (platform as a service) to the Department and any mission partners for all Department business and mission operations,” the government said.     More

  • in

    Threema E2EE chat app to go 'fully open source' within months

    Image: Threema

    Secure end-to-end messaging app Threema has announced this week plans to open-source its apps’ codebase in an effort to improve transparency and win over users’ trust.
    “Within the next months, the Threema apps will become fully open source, supporting reproducible builds,” the company said in a blog post.
    “This is to say that anyone will be able to independently review Threema’s security and verify that the published source code corresponds to the downloaded app,” the company added.
    “Being advocates of the Open Source initiative (one of our founders created the m0n0wall project that went on to become the basis for many security and firewall products, both commercial and non-commercial), we have been thinking about this step for a long time,” a Threema spokesperson told ZDNet in an email.
    “And of course the users have often asked for it, too. Now we are in a position that allows us to go Open Source without endangering our business model and our source of income.”
    Threema joins Signal and Wickr
    Threema, which is one of a handful of instant messaging services that support end-to-end encryption (E2EE) between users, is the third service to go open source, after Signal and Wickr.
    Just like Signal and Wickr, Threema is expected to make its client-side apps source code available on GitHub.
    Prior to this week’s announcement, Threema has faced the regular criticism from users — namely that they can’t fully trust the app since nobody can review its code, which could easily hide encryption backdoors or other logging features.
    For example, Telegram, another very popular E2EE messaging client, still faces such criticism today.
    Threema’s move to go open source will, without a doubt, give the app a boost in popularity. As one user explained on the HackerNews community portal this week, the announcement “is really big news” as this will put the app on the same level with Wickr as one of today’s most secure E2EE messaging apps, and above Signal, which still doesn’t support creating accounts without tying the user’s identity to a phone number.
    The company’s announcement comes after it also announced last month support for E2EE video calls, another highly requested feature.
    New partnership announced as well
    In addition, Threema also announced a new business partner this week in German-Swiss investment company Afinum Management AG.
    “The additional resources gained through this partnership enable Threema to grow beyond the German-speaking part of Europe, and we can use our energy for visionary new ideas and projects,” Threema added.
    Threema’s current leadership structure, headed by its three original founders, has remained the same, the company said. More

  • in

    US election: Two-thirds of typosquatted domains are non-malicious or parked sites

    Image: Digital Shadows

    A study of 225 typosquatted domains registered using election-related terms found that around two-thirds were non-malicious in nature, either hosting politically-themed propaganda or were left in a parked state, without any content.
    The report, compiled by threat intelligence firm Digital Shadows, looked at so-called typosquatted domains, which are URLs modeled to mimic legitimate sites.
    While the Digital Shadows report found that 67% of domains were “non-malicious,” researchers also found that 21% of the election-related typosquatted domains were either misconfigured or illegitimate sites. This includes websites that were either down, peddled scams, sold products using candidate brands, or falsely claimed to be affiliated with the official campaign.
    Per the same report, the rest of the domains (12%) were redirecting users to other sites. Most were official candidate and campaign sites, and the domains were likely registered by the campaigns themselves, as a form of protection. However, the researchers also said that not all redirections were in good nature, and they also found typosquatted domains redirecting to sites attacking the candidate whose name they abused (i.e., trump-is-bad-for-us[.]com and biden[.]exposed).
    This week’s report is a follow-up to a similar study researchers carried out in October 2019 when they looked at typosquatted domains for 34 candidate- and election-related terms, finding 550 sites in total.
    But as the US presidential election has advanced to its final stage, Digital Shadows re-did its older report, and only looked at terms like Trump, Pence, Biden, Kamala, Kamala Harris, vote, elect, and poll.
    But while the new 2020 report found that two-thirds of sites were non-malicious, Digital Shadows says this shouldn’t be taken at face value, as this could change as we near election day.
    “Most of the non-malicious sites that we detected were parked domains, which can act as a false sense of safety; sure, it’s not hosting right now, but that can change within an instant and without warning,” the company said.
    “Additionally, if a parked domain has an MX (Mail eXchange) record, it could potentially be leveraged in a phishing campaign, which we know is bad news all around.”
    Furthermore, even if the sites that were categorized as “non-malicious” (as part of the 67% data set) didn’t host scams or malware, that doesn’t mean they weren’t malicious in the spectrum of election interference, with many of them hosting “negative sentiment” and “brand-damaging” propaganda, for both sides of the election aisles. In fact, this is what the DHS warned about last month in a bulletin sent to state and local officials across the US last month. More

  • in

    Firefox will add a new drive-by-download protection

    Image: Mozilla

    Mozilla will add a new security feature to Firefox in October that will make it harder for malicious web pages to initiate automatic downloads and plant malware-laced files on a user’s computer.
    Called a drive-by download, this type of attack has been around for two decades and usually takes place when users visit a website that contains malicious code placed there by an attacker.
    The role of the malicious code is to abuse legitimate features in browsers and web standards to initiate an automatic file download or download prompt, in the hopes of tricking the user into running a malicious file.
    There are multiple forms of drive-by downloads, depending on the browser feature attackers decide to use.
    Browsers like Chrome, Firefox, and Internet Explorer have, across the years, gradually deployed various forms of protections against automatic drive-by downloads, but 100% protection can’t be fully achieved because browser makers can’t fully block legitimate web features and also because of the shifting landscape of web attacks, with attackers always finding a new hole to poke at.
    The latest round of protections that browser makers have decided to ship against drive-by downloads targets a technology called “sandboxed iframes,” which is often used to load ads and embeddable widgets (videos, music tracks, podcasts) on third-party sites.
    The idea is that websites rarely initiate downloads via sandboxed iframes since most of these widgets are usually used to embed content.
    Chrome was first to block downloads initiated from “sandboxed iframes” with the release of Chrome 73, in March 2019, and the option was removed completely in Chrome 83, in May 2020.
    This week, Firefox announced similar plans. Starting with Firefox 82, scheduled for release next month, in October 2020, Firefox will block all file downloads that originate from a sandboxed iframe.
    The only situations were downloads will be honored is if the website owner or the web widget provider has an “allow-download” flag on the iframe; however, most don’t since this is a security risk and a reason why they use sandboxed iframes in the first, rather than classic iframes.
    Browsers are complex piles of code, and this is a small update in the grand scheme of things, but this is usually how you build a secure product, reacting to threats as they come, and making tiny adjustments here and there, over time.
    A similar feature was proposed to the Safari WebKit team, but no plans have been laid out yet for its implementation. More

  • in

    Why both Huawei and BTS share the cyber stage with powerful nations

    “Cyberwar is not a thing. We’re not going to bother about it,” said Bangkok-based hacker and cyber analyst The Grugq during this week’s Disclosure cybersecurity conference.
    “What’s more interesting for us is understanding cyber craft, [which is] the application and use of cyber power, and the ways that cyber warfare gets used as a element as a component of cyber craft,” he said.
    The kind of cyberwar The Grugq has in mind here is the kind of massive coordinated cyber attack that’s been dubbed “cyber Pearl Harbor”, or even as Australian analyst Greg Austin now puts it, a cyber blitzkrieg.
    As Austin told ZDNet last year, “We’re really talking the plans by states to attack each other with multi-wave, multi-vector destructive cyber attacks across the entire civil and military infrastructure of the enemy.”
    The Grugq doesn’t think that’s the right conceptual framework, however.
    “A lot of the cyberwar theorists, the guys who are wrong, they believe that pretty much the only thing that cyber brought to the table was that it gave you strategic surprise,” he said.
    That thinking comes from an “unconscious desire to pick battles where America lost the battle, but won the war,” he said. 
    “[In World War Two], the Japanese attacked and got us good, but we got them in the end.
    “Wars end. And what we’re going into, what we’re experiencing now, is a sort of constant cyber conflict, and there’s not really a reason for it to stop.
    “So it’s not cyber war. But cyber warfare, on the other hand, is actually very useful to think about.”
    Cyber craft works ‘really, really well’ at the strategic layer
    The Grugq’s presentation offered a framework for thinking about cyber conflict between nations in ways that move beyond the military.
    “Cyber power means that you do things in cyber, and it impacts outside of cyber, and it can do this across all of the instruments of power,” he said.
    This power spectrum is sometimes described as DIME: diplomatic, informational, military, and economic. Sometimes it’s PEST: politics, economy, socio-cultural, and technology.
    “These are the ways that states can basically use their power. These are the levers available to them,” he said.
    “Our thinking [about using cyber power] has to be sophisticated enough to include all four layers of war as we understand them.”
    Those layers are the political, where the broad decisions get made; the strategic, where specific objectives are set to achieve; the operational, which comprises a series of tasks and means to achieve those strategic objectives; and the tactical, where the detailed grunt work gets done.
    “The thing about cyber craft is it works really, really well as a strategic layer,” he said.
    In some ways, The Grugq’s comments echo those of major general Marcus Thompson, head of the Australian Army’s Information Warfare Division, though the wording is different.
    “Despite the fact that my job title is head of information warfare, and I talk a lot about cyber warfare, there’s actually no such thing. There’s just warfare,” Thompson said during a cyber hypothetical at the Australian Defence Force Academy last year.
    “Any response that the government might choose to make that involves the military could occur using any capabilities that the military has available,” he said.
    “A military response would be one of any number of options, or could be part of a suite of options.”
    50 million K-pop fans are a force to be reckoned with
    Cyber power isn’t just about nation-state conflicts either. “There’s a lot of non-states which have more cyber power than states do,” The Grugq said.
    His example is K-pop band BTS, with a fan base numbering 40 to 50 million globally. They’re devoted, they’re online, and many of them will participate in political action when they’re directed.
    BTS fans weaponised their social media presence during the Black Lives Matter protests. But K-pop has always been political, and it’s a phenomenon that foreign policy analysts are watching.
    “These people are going to be operating in cyberspace,” The Grugq said.
    “They already are. And I think that’s awesome. But it also means cyber power now belongs to a K-pop band.”
    How Huawei and ZTE seized the 5G cyber high ground
    Nation-states pay a lot of attention to potential cyber attacks against critical national infrastructure, with electricity grids being the most commonly cited example. The Grugq says that “critical cyber infrastructure” is more important, however.
    “Critical national infrastructure basically just provide subsistence. It’s the utilities, it’s the transport, it’s groceries, all of those things that keep the body alive,” he said.
    But critical cyber infrastructure is where society and indeed the nation as a coherent entity actually exist. Culture, business, finance, law, family, community, education — and of course, politics and strategy and every other kind of organisation.
    “All of this critical cyber infrastructure, the places where society exists and where these complex functions of society exist, these make up the cyber terrain.” The Grugq said.
    “Cyber terrain is very useful in the sense that once you control the terrain, you can, for example, have a home field advantage.”
    The Grugq’s historical example is from World War One.
    Transatlantic telegraph cables ran through the UK, so when Germany needed to talk to Mexico about a potential military alliance, the Brits had visibility. This then led to the interception of the so-called Zimmermann Telegram, which in turn, partially led to the US entering the war.
    The Grugq’s contemporary example is China’s dominance of 5G technology.
    China has recognised 5G as a strategic advantage to them, he said, so they have made sure they dominate the protocol design meetings.
    “They would flood every session with more engineers and more people than anyone else,” The Grugq said.
    “As a result, their people from Huawei and ZTE were the ones that roughly designed 5G, and have a lot of patents, and have the experience, and have been doing the test, and built everything,” he said.
    “So Huawei, due to a strategic decision early on, now provides access to cyber terrain.”
    The same applies to smartphone hardware. Broadly speaking, you’ve got a choice between Apple and Android.
    The same applies to the platforms where people communicate. TikTok is fighting back against a US government ban, and WeChat is an enormously effective tool of influence.
    “The most interesting and most useful one is Zoom,” The Grugq said. “Strategically they’re everywhere,” including business meetings and academia.
    “Zoom, of course, is a Chinese company, making, it one of the most important communications companies that is not owned by the US or by a US entity.”
    To those, your correspondent would add Facebook and Google dropping plans for an underwater cable to Hong Kong after security warnings, and Facebook countering Australian government plans to make companies pay to link to news stories by threatening a ban of news being shared on its platform.
    These platforms have plenty of cyber power, and they’ve certainly seized the high ground of the cyber terrain.
    ACSC releases new cyber threat report
    Which brings us to Australia.
    On Friday, the defence minister, Senator Linda Reynolds, launched the latest annual cyber threat report from the Australian Cyber Security Centre.
    It’s the first such unclassified threat report since the Australian Cyber Security Centre (ACSC) became part of the Australian Signals Directorate in 2018. Reports were previously produced in 2015, 2016, and 2017.
    “We’re now facing an environment where cyber-enabled activities have the potential to drive disinformation, and also directly support interference in our economy, interference in our political system, and also in what we see as critical infrastructure,” Reynolds said.
    “This type of activity really does blur what we previously understood to be peace and war, which is what we call that grey zone in between.”
    While not naming China as one of the “sophisticated and very well-resourced state-based actors” involved, Reynolds did say that the threat has increased further since Prime Minister Scott Morrison warned of continued cyber attacks in June.
    As your correspondent noted at the time, the steady increase in such attacks isn’t anything new.
    Disclosure: Stilgherrian travelled to the Australian Defence Force Academy as a guest of UNSW Canberra Cyber.
    Related Coverage More