EASTERN EUROPE, CYBERCRIME – AND WHY CODE SIGNING IS VITAL

More and more software developers in the UK and US are looking to Eastern Europe to get their code written. After all, it can be done far more cheaply there, as well as offering an abundance of choice. Indeed, code writing ‘houses’ in Eastern Europe are proliferating in response to this demand – from one-man bands to sizeable operations. So any developer intent on keeping their costs down, and often along with the promise of a quick turnaround, has the perfect scenario for having their software code written there, right?

Not necessarily. Because cheap is not good if the code that’s written becomes compromised in any way. And when you, the developer, are possibly thousands of miles away from whoever is writing your code, you need to be even more sure of those into whose hands you are entrusting this process.

Certainly, there are many highly reputable enterprises in Eastern Europe that provide this service and deliver to the highest standards. But this is also a region where, not unlike other areas of the world, cybercrime has soared with the rapid growth of ecommerce and emergence of a more stable, faster Internet. Software that has not been adequately protected is an irresistible target for them, as indeed it is wherever cybercrime rears its head.

No doubt we can all recall incidents where the cybercriminals have struck hard. There was the ‘Zeus’ virus scam, used to steal around £675,000 from the bank accounts of some 3,000 on-line UK customers, while, earlier this year, US federal authorities charged three men with building and disseminating a virus that crippled NASA computers and brought in tens of millions of dollars for the East European-based cybercriminals.

And then there’s Alexsey Belan, for whom the FBI is offering a reward of up to $100,000 for information leading to his arrest. Belan is alleged to have penetrated the computer networks of three major US-based e-commerce companies, stealing their user databases and the encrypted passwords of millions of accounts, and then selling these on. Only look on the FBI’s website listing of ‘Cyber’s Most Wanted’ and you will find many more such examples of cybercriminals active in the region.

“Global cybercrime is arguably the biggest underworld industry of our times,” said Nir Kshetri, in the  report, ‘Cybercrime and Cybersecurity in the Global South’[1]. “Global forces and technologies such as mobile phones, social media and cloud computing are shaping the structure of the global cybercrime industry, estimated at US$1 trillion. Many of the economies in the Former Soviet Union and Central and Eastern Europe (FSU&CEE) have become top cybercrime hotspots.

“Cybercrime rings in these economies have mastered complex tricks and have increased pervasiveness and sophistication of cyberfrauds. Sophisticated frauds, such as cyberextortion, distributed denial-of-service (DDoS) attacks and hijacking users’ searches and clicks, involve a complex fusion of strategy, technology, processes and people,” he states.

“Corruption, the lack of sufficiently high penalties, ineffective, inefficient, inadequate and weak legislation and lax law enforcement have fuelled cybercrime,” Kshetri adds.

So, no matter how compelling your latest application or functionality may be, any vigilant customer will be aware of such dangers and see potential risk in installing your code, fearful that they might be putting malware on their computers, smartphones and other devices. Once unleashed, malicious code can wreak havoc, stealing personal and financial data, damaging files and systems, and compromising confidential information. Malware also poses a serious threat to the mobile environment, slipping into application stores and becoming a threat to anyone who downloads such infected applications.

Fixing the damage can exact a huge toll on those stores – in terms of time, money and disruption. And the damage goes deeper. Because, when application stores lose the trust of their customers, wireless providers and device manufacturers can lose customers, too. The ‘domino’ effect hurts everyone.

So, any developer keen to reap the upsides of Eastern Europe needs to be mindful of the downsides and ensure that the systems to protect their applications are in place. And that brings us to the good news. Software vendors and developers can digitally sign and timestamp the software they distribute over the Internet – known as ‘Code Signing’ – to demonstrate that their applications are safe, secure and trustworthy.

With code signing, everything starts from a position of trust – trust that the apps and downloads that customers install are free from viruses, spyware, or any other alteration or tampering that might compromise or damage their systems. And that isn’t all that’s at stake. Get it wrong and your hard-won brand and reputation could soon be in tatters.

This is where code signing solutions from Symantec come in to play, creating what is essentially a ‘digital shrink wrap’ for secure distribution of code and content over the Internet. Not only does this protect your software, but also it gives customers all the information they need to download and install your software with complete confidence.

Here’s how it works. When you are ready to publish new software and make it available on line, Symantec’s solutions enable you sign and timestamp your code, using a secure private key and digital certificate. The latter includes an encryption hash that allows customers to see all of the information in your digital certificate when they download your application, verifying your identity as the publisher, and confirming the integrity and trustworthiness of your software.

Also, Symantec fully supports multiple computing and mobile platforms, including an EV (Extended Validation) code signing solution that enhances the levels of trust on the latest operating systems, browsers and security software. Another plus for developers is that Symantec has partnered with Microsoft to integrate EV Code Signing certificate status with its SmartScreen reputation services in Internet Explorer and Windows 8. That means programs signed by an EV Code Signing certificate can immediately establish reputation with Microsoft’s SmartScreen, even if no prior reputation exists for that file or publisher; so, potentially there will be fewer warning messages flagged up when a user tries to run your application.

Ensuring that your software has these highest levels of authentication in place protects your brand every time and strengthens the trust relationships that make your business successful.

And with such protections in place, looking to Eastern Europe for the many code writing advantages it promises may well be a move that allows you to sleep that much easier at night.

 

??????????????????????

      No Comments on ??????????????????????

ロシア語のスパムに見られる最新の傾向として、スパマーは一攫千金話の手口を使い始めています。今回のサンプルでは、バイナリオプション取引で簡単にお金が儲かるという謳い文句が使われています。

シマンテックが確認したサンプルには、人目を引く件名を使うという典型的なスパムの特徴が見られます。毎月膨大な金額を稼いでいる人がいると煽って、スパムを受け取ったユーザーの注意を引きつけようとしています。

このスパムは、ロシアで最大の無料電子メールサービス mail.ru から送信されており、アカウント名は、件名に関連している人物の年齢を示唆しています。ヘッダーを翻訳すると次のような内容です。

件名: $3700 a month – this retiree making more than you?(毎月 3700 ドル。定年退職しているのに、あなたより稼いでるって?)
差出人: pensioner.vladimir @mail.ru

これは特に、多くの人々が散財しがちなホリデーシーズンには巧妙な手口です。

figure_0.jpg

図. 年金生活者が大金を稼いでいると謳うスパムメールのサンプル

電子メールの本文には、サマラ地区の年金生活者がバイナリオプションを使って膨大な収入を得ているという広告が掲載され、詳しいことを知りたい場合はハイパーリンクをクリックするように書かれています。リンク先は実際には乗っ取られたドメインであり、2008 年に maxuz.com という Web デザイン会社によって登録されたものでした。このドメインは、主に他のドメインへのリダイレクトに使われています。binarytraders.ru という別のドメインはもっと新しく、2013 年 8 月に登録されたばかりです。この手のスパム専用に作成されたと思われます。このドメインのメインページには、バイナリオプション取引の魅力が書かれ、詳しい手順を説明するビデオも紹介されています。そのうえで、バイナリオプションは今インターネット上で利用できる最も有利な金儲けの手段であると付け加えています。

シマンテックはこのスパムを遮断していますが、ユーザーの皆さんもクリスマスシーズンにはいつも以上に警戒し、一攫千金話の手口にはくれぐれもご注意ください。

 

* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/ja にアクセスしてください。

Browser Ransomware tricks revealed

      No Comments on Browser Ransomware tricks revealed

It’s not surprising that scared people are the most vulnerable to attacker’s traps, and there is no reason to think it will work differently with computer users. Using this psychology, cybercrooks show an unaware victim an alert page claiming to have found that banned pornography was viewed or stored on their computer. The message goes […]

Spammers leverage Binary Options trading hype

      No Comments on Spammers leverage Binary Options trading hype

The latest trend in Russian language spam shows that spammers have started promoting MMF (Make Money Fast) schemes where money can easily be made with the use of Binary Options trading.

The sample observed by Symantec has the usual, spam traits including a “catchy” subject which highlights a large sum of money someone is making every month, to grab the attention of spam recipient.

The spam is sent from mail.ru, the largest free email service in Russia, with the account name stating the age of the person linking it to the subject line. The header is as followed when translated into English: 

Subject: $3700 a month – this retiree making more than you?
From: pensioner.vladimir@mail.ru

This is quite a good trick especially before the festive season when many people are stretched with finances.

figure.jpg

Figure. A sample of spam email which highlights a pensioner making a lot of money

The body of the message advertises Samara region pensioner’s high income made with the help of Binary Code, and the user is then asked to click on hyperlink to get more information. The hyperlink is in fact a hijacked domain, registered in 2008 which belongs to web design company maxuz.com. It is mainly used for redirection to another domain.

The other domain named binarytraders.ru is registered more recently in August 2013 and is likely to have been created specifically for this kind of spam. The domain’s main page has a list of advantages on why one should be involved in Binary Code trading along with a video with full instructions. It also adds that Binary Options is currently the biggest money making tool available on the internet.

Symantec has blocked this spam, but we wish to remind users to be more alert this Christmas season and beware of quick money schemes.

?????????????Microsoft Patch Tuesday?- 2013 ? 12 ?

今月のマイクロソフトパッチリリースブログをお届けします。今月は、24 件の脆弱性を対象として 11 個のセキュリティ情報がリリースされています。このうち 10 件が「緊急」レベルです。

いつものことですが、ベストプラクティスとして以下のセキュリティ対策を講じることを推奨します。

  • ベンダーのパッチが公開されたら、できるだけ速やかにインストールする。
  • ソフトウェアはすべて、必要な機能を使える最小限の権限で実行する。
  • 未知の、または疑わしいソースからのファイルは扱わない。
  • 整合性が未知の、または疑わしいサイトには絶対にアクセスしない。
  • 特定のアクセスが必要な場合を除いて、ネットワークの周辺部では重要なシステムへの外部からのアクセスを遮断する。

マイクロソフトの 12 月のリリースに関する概要は、次のページで公開されています。
http://technet.microsoft.com/ja-jp/security/bulletin/ms13-Dec

今月のパッチで対処されている問題の一部について、詳しい情報を以下に示します。

  1. MS13-102 Windows のローカルプロシージャコールの脆弱性により、特権が昇格される(2898715)

    LPC サーバーのバッファオーバーランの脆弱性(CVE-2013-3878)MS の深刻度: 重要

    Microsoft ローカルプロシージャコール(LPC)に特権昇格の脆弱性が存在します。攻撃者が特別に細工した LPC ポートメッセージを使うと、LPC クライアントまたはサーバー上でスタックベースのバッファオーバーフロー状態が発生します。

  2. MS13-097 Internet Explorer 用の累積的なセキュリティ更新プログラム(2898785)

    Internet Explorer セキュリティ機能回避の脆弱性(CVE-2013-5045)MS の深刻度: 重要

    Internet Explorer に特権昇格の脆弱性が存在します。ローカルファイルインストールを検証するとき、またはレジストリキーを安全に作成するときに、Internet Explorer の拡張保護モード制限が回避されます。

    Internet Explorer セキュリティ機能回避の脆弱性(CVE-2013-5046)MS の深刻度: 重要

    Internet Explorer に特権昇格の脆弱性が存在します。ローカルファイルインストールを検証するとき、またはレジストリキーを安全に作成するときに、Internet Explorer の拡張保護モード制限が回避されます。

    Internet Explorer のメモリ破損の脆弱性(CVE-2013-5047)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2013-5048)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2013-5049)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2013-5051)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

    Internet Explorer のメモリ破損の脆弱性(CVE-2013-5052)MS の深刻度: 緊急

    Internet Explorer のメモリ内のオブジェクトへのアクセスが不適切な場合に、リモートコード実行の脆弱性が存在します。この脆弱性によってメモリが破損し、攻撃者が現在のユーザーのコンテキストで任意のコードを実行できる場合があります。

  3. MS13-100 Microsoft SharePoint Server の脆弱性により、リモートでコードが実行される(2904244)

    SharePoint ページコンテンツの脆弱性(CVE-2013-5059)MS の深刻度: 重要

    Microsoft SharePoint Server には、リモートコード実行の脆弱性が存在します。認証された攻撃者がこれらの脆弱性の悪用に成功すると、W3WP サービスアカウントのセキュリティコンテキストで任意のコードを実行できる場合があります。

  4. MS13-104 Microsoft Office の脆弱性により、情報漏えいが起こる(2909976)

    トークンのハイジャックの脆弱性(CVE-2013-5054)MS の深刻度: 重要

    悪質な Web サイト上にホストされている Office ファイルを開こうとしているとき、影響を受ける Microsoft Office ソフトウェアが特別に細工された応答を適切に処理できない場合に、情報漏えいの脆弱性が存在します。攻撃者がこの脆弱性の悪用に成功すると、標的となる SharePoint または他の Microsoft Office サーバーサイトで現在のユーザーの認証に使うアクセストークンを確認できる場合があります。

  5. MS13-096 Microsoft Graphics コンポーネントの脆弱性により、リモートでコードが実行される(2908005)

    Microsoft Graphics コンポーネントのメモリ破損の脆弱性(CVE-2013-3906)MS の深刻度: 緊急

    影響を受ける Windows コンポーネントや、影響を受けるその他のソフトウェアが特別に細工された TIFF ファイルを処理する方法に、リモートコード実行の脆弱性が存在します。この脆弱性により、共有コンテンツ内の TIFF ファイルをユーザーが表示した場合に、リモートでコードが実行される場合があります。

  6. MS13-101 Windows カーネルモードドライバの脆弱性により、特権が昇格される(2880430)

    Win32k のメモリ破損の脆弱性(CVE-2013-3899)MS の深刻度: 重要

    Win32k.sys カーネルモードドライバがメモリ内のアドレス値を検証する方法が原因で、特権昇格の脆弱性が存在します。

    Win32k の解放後使用の脆弱性(CVE-2013-3902)MS の深刻度: 重要

    Microsoft Windows カーネルに、特権昇格の脆弱性が存在します。この脆弱性は、Windows カーネルがメモリ内のオブジェクトを正しく処理しない場合に起こります。

    TrueType フォントの解析の脆弱性(CVE-2013-3903)MS の深刻度: 重要

    Microsoft Windows カーネルに、サービス拒否の脆弱性が存在します。この脆弱性は、特別に細工された TrueType フォントファイルを Windows カーネルが正しく処理しない場合に起こります。

    Port-Class ドライバのダブルフェッチの脆弱性(CVE-2013-3907)MS の深刻度: 重要

    Windows オーディオの Port-Class ドライバ (portcls.sys) がメモリ内のオブジェクトを処理する方法が原因で、特権昇格の脆弱性が存在します。

    Win32k の整数オーバーフローの脆弱性(CVE-2013-5058)MS の深刻度: 重要

    Win32k.sys カーネルモードドライバがメモリ内のオブジェクトを処理する方法が原因で、サービス拒否の脆弱性が存在します。

  7. MS13-099 Microsoft Scripting Runtime オブジェクトライブラリの脆弱性により、リモートでコードが実行される(2909158)

    Microsoft Scripting Runtime オブジェクトライブラリの解放後使用の脆弱性(CVE-2013-5056)MS の深刻度: 緊急

    メモリ内のオブジェクトを処理する際のメモリ破損エラーが原因で、Microsoft Scripting Runtime オブジェクトライブラリにリモートコード実行の脆弱性が存在します。

  8. MS13-106 Microsoft Office 共有コンポーネントの脆弱性により、セキュリティ機能が回避される(2905238)

    HXDS ASLR の脆弱性(CVE-2013-5057)MS の深刻度: 重要

    Address Space Layout Randomization(ASLR)を適切に実装しない Office 共有コンポーネントに、セキュリティ機能回避の脆弱性が存在します。

  9. MS13-103 ASP.NET SignalR の脆弱性により、特権が昇格される(2905244)

    SignalR XSS の脆弱性(CVE-2013-5042)MS の深刻度: 重要

    ASP.NET SignalR に特権昇格の脆弱性が存在するため、攻撃者は標的となるユーザーのコンテキストでリソースにアクセスできる場合があります。

  10. MS13-098 Windows の脆弱性により、リモートでコードが実行される(2893294)

    WinVerifyTrust Signature Validation の脆弱性(CVE-2013-3900)MS の深刻度: 重要

    WinVerifyTrust 機能がポータブル実行可能(PE)ファイルに対する Windows Authenticode Signature Verification を処理する方法に、リモートコード実行の脆弱性が存在します。

  11. MS13-105 Microsoft Exchange Server の脆弱性により、リモートでコードが実行される(2915705)

    MAC 無効の脆弱性(CVE-2013-1330)MS の深刻度: 緊急

    Microsoft Exchange Server に特権昇格の脆弱性が存在します。攻撃者がこの脆弱性の悪用に成功すると、Outlook Web Access(OWA)サービスアカウントのコンテキストで任意のコードを実行できる場合があります。

    OWA XSS の脆弱性(CVE-2013-5072)MS の深刻度: 緊急

    Microsoft Exchange Server に特権昇格の脆弱性が存在します。攻撃者がこの脆弱性の悪用に成功すると、Outlook Web Access(OWA)サービスアカウントのコンテキストで任意のコードを実行できる場合があります。

    Oracle Outside In に悪用される恐れのある複数の脆弱性(CVE-2013-5763)MS の深刻度: 緊急

    Exchange Server 2007、Exchange Server 2010、Exchange Server 2013 に、WebReady ドキュメント表示機能によるリモートコード実行の脆弱性が存在します。この脆弱性により、特別に細工されたファイルをユーザーが Outlook Web Access を使ってブラウザで参照した場合に、LocalService アカウントとしてリモートでコードが実行される可能性があります。

    Oracle Outside In に悪用される恐れのある複数の脆弱性(CVE-2013-5791)MS の深刻度: 緊急

    Exchange Server 2007、Exchange Server 2010、Exchange Server 2013 に、WebReady ドキュメント表示機能によるリモートコード実行の脆弱性が存在します。この脆弱性により、特別に細工されたファイルをユーザーが Outlook Web Access を使ってブラウザで参照した場合に、LocalService アカウントとしてリモートでコードが実行される可能性があります。

今月対処されている脆弱性についての詳しい情報は、シマンテックが無償で公開している SecurityFocus ポータルでご覧いただくことができ、製品をご利用のお客様は DeepSight Threat Management System を通じても情報を入手できます。

 

* 日本語版セキュリティレスポンスブログの RSS フィードを購読するには、http://www.symantec.com/connect/ja/item-feeds/blog/2261/feed/all/ja にアクセスしてください。

Microsoft Patch Tuesday – December 2013

      No Comments on Microsoft Patch Tuesday – December 2013

Hello, welcome to this month’s blog on the Microsoft patch release. This month the vendor is releasing eleven bulletins covering a total of 24 vulnerabilities. Ten of this month’s issues are rated ’Critical’.

As always, customers are advised to follow these security best practices:

  • Install vendor patches as soon as they are available.
  • Run all software with the least privileges required while still maintaining functionality.
  • Avoid handling files from unknown or questionable sources.
  • Never visit sites of unknown or questionable integrity.
  • Block external access at the network perimeter to all key systems unless specific access is required.

Microsoft’s summary of the December releases can be found here:
http://technet.microsoft.com/en-us/security/bulletin/ms13-Dec

The following is a breakdown of the issues being addressed this month:

  1. MS13-102 Vulnerability in Windows Local Procedure Call Could Cause Elevation of Privilege (2898715)

    LPC Server Buffer Overrun Vulnerability (CVE-2013-3878) MS Rating: Important

    An elevation of privilege vulnerability exists in Microsoft Local Procedure Call (LPC) where an attacker uses a specially crafted LPC port message to cause a stack-based buffer overflow condition on either the LPC client or server.

  2. MS13-097 Cumulative Security Update for Internet Explorer (2898785)

    Internet Explorer Security Feature Bypass Vulnerability (CVE-2013-5045) MS Rating: Important

    An elevation of privilege vulnerability exists within Internet Explorer, which bypasses Internet Explorer Enhanced Protected Mode restrictions during the validation of a local file installation and during the secure creation of registry keys.

    Internet Explorer Security Feature Bypass Vulnerability (CVE-2013-5046) MS Rating: Important

    An elevation of privilege vulnerability exists within Internet Explorer, which bypasses Internet Explorer Enhanced Protected Mode restrictions during the validation of a local file installation and during the secure creation of registry keys.

    Internet Explorer Memory Corruption Vulnerability (CVE-2013-5047) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2013-5048) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2013-5049) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2013-5051) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

    Internet Explorer Memory Corruption Vulnerability (CVE-2013-5052) MS Rating: Critical

    A remote code execution vulnerability exists when Internet Explorer improperly accesses an object in memory. This vulnerability may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.

  3. MS13-100 Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2904244)

    SharePoint Page Content Vulnerabilities (CVE-2013-5059) MS Rating: Important

    Remote code execution vulnerabilities exist in Microsoft SharePoint Server. An authenticated attacker who successfully exploited these vulnerabilities could run arbitrary code in the security context of the W3WP service account.

  4. MS13-104 Vulnerability in a Microsoft Office Could Allow Information Disclosure (2909976)

    Token Hijacking Vulnerability (CVE-2013-5054) MS Rating: Important

    An information disclosure vulnerability exists when the affected Microsoft Office software does not properly handle a specially crafted response while attempting to open an Office file hosted on the malicious website. An attacker who successfully exploited this vulnerability could ascertain access tokens used to authenticate the current user on a targeted SharePoint or other Microsoft Office server site.

  5. MS13-096 Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution (2908005)

    Microsoft Graphics Component Memory Corruption Vulnerability (CVE-2013-3906) MS Rating: Critical

    A remote code execution vulnerability exists in the way that the affected Windows components and other affected software handle specially crafted TIFF files. The vulnerability could allow a remote code execution if a user views TIFF files in shared content.

  6. MS13-101 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2880430)

    Win32k Integer Overflow Vulnerability (CVE-2013-3899) MS Rating: Important

    An elevation of privilege vulnerability exists in the way that the Win32k.sys kernel-mode driver validates address values in memory.

    Win32k Use After Free Vulnerability (CVE-2013-3902) MS Rating: Important

    An elevation of privilege vulnerability exists in the Microsoft Windows kernel. This vulnerability is caused when the Windows kernel improperly handles objects in memory.

    TrueType Font Parsing Vulnerability (CVE-2013-3903) MS Rating: Important

    A denial of service vulnerability exists in the Microsoft Windows kernel. This vulnerability is caused when the Windows kernel improperly processes a specially crafted TrueType font file.

    Port-Class Driver Double Fetch Vulnerability (CVE-2013-3907) MS Rating: Important

    An elevation of privilege vulnerability exists in the way that the Windows audio port-class driver (portcls.sys) handles objects in memory.

    Win32k Integer Overflow Vulnerability (CVE-2013-5058) MS Rating: Important

    A denial of service vulnerability exists in the way that the Win32k.sys kernel-mode driver handles objects in memory.

  7. MS13-099 Vulnerability in Microsoft Scripting Runtime Object Library Could Allow Remote Code Execution (2909158)

    Use-After-Free Vulnerability in Microsoft Scripting Runtime Object Library (CVE-2013-5056) MS Rating: Critical

    A remote code execution vulnerability in the Microsoft Scripting Runtime Object Library that occurs due to a memory-corruption error when handling an object in memory.

  8. MS13-106 Vulnerability in a Microsoft Office Shared Component Could Allow Security Feature Bypass (2905238)

    HXDS ASLR Vulnerability (CVE-2013-5057) MS Rating: Important

    A security feature bypass exists in an Office shared component that does not properly implement Address Space Layout Randomization (ASLR).

  9. MS13-103 Vulnerability in ASP.NET SignalR Could Allow Elevation of Privilege (2905244)

    SignalR XSS Vulnerability (CVE-2013-5042) MS Rating: Important

    An elevation of privilege vulnerability exists in ASP.NET SignalR that could allow an attacker access to resources in the context of the targeted user.

  10. MS13-098 Vulnerability in Windows Could Allow Remote Code Execution (2893294)

    WinVerifyTrust Signature Validation Vulnerability (CVE-2013-3900) MS Rating: Important

    A remote code execution vulnerability exists in the way that the WinVerifyTrust function handles the Windows Authenticode signature verification for portable executable (PE) files.

  11. MS13-105 Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2915705)

    MAC Disabled Vulnerability (CVE-2013-1330) MS Rating: Critical

    An elevation of privilege vulnerability exists in Microsoft Exchange Server. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the Outlook Web Access (OWA) service account.

    OWA XSS Vulnerability (CVE-2013-5072) MS Rating: Critical

    An elevation of privilege vulnerability exists in Microsoft Exchange Server. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the Outlook Web Access (OWA) service account.

    Oracle Outside In Contains Multiple Exploitable Vulnerabilities (CVE-2013-5763) MS Rating: Critical

    Remote code execution vulnerabilities exist in Exchange Server 2007, Exchange Server 2010, and Exchange Server 2013 through the WebReady Document Viewing feature. The vulnerabilities could allow a remote code execution as the LocalService account if a user views a specially crafted file through Outlook Web Access in a browser.

    Oracle Outside In Contains Multiple Exploitable Vulnerabilities (CVE-2013-5791) MS Rating: Critical

    Remote code execution vulnerabilities exist in Exchange Server 2007, Exchange Server 2010, and Exchange Server 2013 through the WebReady Document Viewing feature. The vulnerabilities could allow a remote code execution as the LocalService account if a user views a specially crafted file through Outlook Web Access in a browser.

More information on the vulnerabilities being addressed this month is available at Symantec’s free SecurityFocus portal and to our customers through the DeepSight Threat Management System.

Creepware – Who’s Watching You?

      No Comments on Creepware – Who’s Watching You?

creepware_title_banner.png

Some people stick a piece of tape over the webcam on their laptop, maybe you even do it yourself. Are they over cautious, paranoid, a little strange? Are you? Or is there reason behind this madness? Many of us have heard the stories about people being spied on using their own computer or people being blackmailed using embarrassing or incriminating video footage unknowingly recorded from compromised webcams. But are these stories true and are some people’s seemingly paranoid precautions justified? Unfortunately the answer is yes, precaution against this type of activity is necessary and there are a multitude of programs out there that can be used for this type of malicious activity…and more. Remote access Trojans (RATs), or what we are calling creepware, are programs that are installed without the victim’s knowledge and allow an attacker to have access and control of the compromised computer from a remote location.

This blog will aim to give a general overview of creepware; describing what these threats are and what can, and is, done with them and what the implications are or both the victims and the users of creepware. The blog will also look at the economy of creepware, examining the underground market dealing in everything from the sale of software to the sale and trade of victims. Finally, we will look at how creepware is spread and how to protect against it.

Before we get into the details, here’s a video that will tell you what you need to know about the growing problem of creepware:

CreepVidFig.png

Figure 1Click this image to view Symantec’s creepware video
 

What exactly is creepware?

The acronym RAT is one that is often used when talking about a piece of software that allows someone to control a computer from a remote location. RAT can be an abbreviation for any of the following:

  • Remote Access/Administration Tool
  • Remote Access/Administration Trojan

The one difference between remote access tools and remote access Trojans is that the latter is installed surreptitiously and used for malicious purposes. There are many remote access tools, which are used for legitimate reasons such as technical support or connecting to a home or work computer while travelling etc. Unfortunately the same useful features found in remote access tools can be used for malicious activity and a great deal of malware has been designed with this in mind; these programs are called remote access Trojans. Once these Trojans are installed on a victim’s computer they can allow an attacker to gain almost complete control of it. Presence of the Trojan is indiscernible and an attacker can do almost anything that someone physically sitting at the computer can do, including recording footage using the webcam. Recent high-profile cases of this unsavory and creepy behavior have prompted the name creepware to be used when describing remote access Trojans.

Creepware uses a client-server model but switches the usual dynamic we think of when discussing client-server system setups. Creepware flips this process and makes the victim’s computer the server and the attacker’s computer becomes the client. Once the victim’s computer is compromised with creepware an attacker can send requests to it to retrieve files and perform a whole host of other nasty actions.
 

What’s the big deal?

While there was a time when the use of creepware was relatively rare it is now unfortunately becoming more common. Users of creepware can range from those who make money from extortion and fraud to those using the software for what they see as harmless fun or pranking, otherwise known as trolling. While these two activities may seem to some as very different, they both involve unauthorized access to computers, which is not only morally wrong but is also a serious crime.

Worryingly, morals do not seem to be high up on the list of characteristics when it comes to creepware users, a fact that is blatantly obvious when perusing the many online forums with sections dedicated to creepware.

creepware_blog_fig1.png

Figure 2. Doing it for the lulz

creepware_blog_fig2.png

Figure 3. Blackmailing victims

While many users on these forums seem to have no moral compass whatsoever, others have an extremely skewed view of what is right and wrong. In one thread a user justifies RATing (using creepware) people by saying it’s their own fault for downloading and installing programs from untrusted sources.

creepware_blog_fig3.png

Figure 4. Blaming the victims

Another forum user thinks that if all you do is watch your victims, without them knowing, then it’s fine.

creepware_blog_fig4.png

Figure 5. Justifying invasion of privacy

Trawling through the countless posts on creepware/remote access Trojans there seems to be a never-ending supply of users looking for help to set up their software and begin RATing. While there are a few who feel (mildly) guilty about doing what they do, the overwhelming majority see no harm in invading their victims’ privacy and in some cases making money from RATing. In a thread named “Morals of messing with people” one user asks fellow hackers their opinion on whether what they do is right.

creepware_blog_fig5.png

Figure 6. Moral dilemma

The replies speak for themselves.

creepware_blog_fig6.png

Figure 7. Moral bull****

Unfortunately, creepware users may not see, or care about, the damage that can be caused by creepware. There are plenty of cases where innocent people have fallen prey to creepware and have been left traumatized or worse by their attackers. One way in which creepware users monetize their activities is sextortion. Sextortion is a form of exploitation that employs non-physical forms of coercion to extort sexual favors from the victim.

In August 2013, Miss Teen USA, 19-year-old Cassidy Wolf became a victim of creepware. Miss Wolf was hacked by a fellow high-school student who used creepware to take pictures of her undressing in her bedroom. The hacker then attempted to blackmail his victim by threatening to publish the pictures online if she didn’t take more explicit photos but Miss Wolf went to the police. The hacker was eventually caught and pleaded guilty to hacking at least two dozen women in a number of countries.

Another well-publicized case involved an attacker using creepware to display a warning message box on his victims’ computers telling them that their webcam’s internal sensor needed to be cleaned. To do this, they were told to place the computer close to steam. Several of the women were subsequently recorded taking a shower when they had brought the computer into the bathroom.

Sadly, these cases are only the tip of the iceberg when it comes to creepware and the impact it can have on victims. Because many victims do not report this type of crime perpetrators often escape justice. Attackers can threaten to post stolen or recorded content online, and if this threat is carried out the victim’s reputation can be permanently damaged. The effects of this type of harassment and cyberbullying in general are long lasting and can even lead to suicide. Creepware, it would seem, is a cyberbully’s ideal tool.

Creepware and RATs are a global problem; they are used throughout the world, usually for all the wrong reasons.

creepware_country_stats_600x600_mk2.png

Figure 8. Top five countries for RAT activity in past six months
 

What can creepware do?

So what exactly can creepware do? There are an abundance of creepware programs on the market, such as Blackshades (W32.Shadesrat), DarkComet (Backdoor.Breut), Poison Ivy (Backdoor.Darkmoon), and jRAT (Backdoor.Jeetrat) to name but a few, many of these programs share the same core set of functionality. We’ll take a closer look at one in particular, the Pandora RAT detected by Symantec as Trojan.Pandorat.

Pandora RAT allows an attacker to gain access to the following items on a compromised computer:

  • Files
  • Processes
  • Services
  • Clipboard
  • Active network connections
  • Registry
  • Printers

If all that isn’t enough, Pandora can also allow an attacker to:

  • Remotely control the compromised desktop
  • Take screenshots
  • Record webcam footage
  • Record audio
  • Log keystrokes
  • Steal passwords
  • Download files
  • Open Web pages
  • Display onscreen messages
  • Play audio messages using the text-to-speech function
  • Restart the compromised computer
  • Hide the taskbar
  • Hide desktop icons
  • Cause system failure/blue screen of death

Ease of use and a slick graphical user interface (GUI) are very important factors in today’s design-focused world, and creepware is no exception. Pandora, as is common with other RATs, sports an easy-to-use GUI that can be mastered almost instantly by experts and novices alike. If the use of creepware was once reserved for hardened blackhat hackers it is now most definitely accessible to everyone from script kiddies to total noobs.

creepware_screen_shots_600x600_mk2.png

Figure 9. User friendly human computer interface of Pandora RAT

Creepware has many different uses including:

  • Voyeurism
    Attackers use the victim’s webcam and/or microphone to secretly record them.
  • Information/file stealing
    Information such as banking details or passwords and files such as pictures and videos can be copied or deleted.
  • Blackmail/sextortion
    Pictures or videos stolen from the computer, or recorded using the webcam, are used to force the victim into posing for explicit pictures or videos, performing sexual acts, or coercing money from the victim.
  • Trolling
    The attackers use creepware to cause the computer to behave strangely by opening pornographic or shocking websites, displaying abusive messages, or in some cases causing system damage all for their amusement.
  • Using computer for DDoS attacks, etc.
    Compromised computers can be used to carry out distributed denial of service (DDoS) attacks, bitcoin mining, or other functions where it may be beneficial for the attacker to use victims’ resources.
     

Creepware economy

Creepware is big business in the underground economy with a thriving market revolving around the sale of the software. The creepware itself can be purchased from the developers’ own websites or from people advertising on hacking forums. Advertisements for the sale of FUD crypters, JDB generators, and slaves among other things can be found in said forums. If you find this terminology a little bewildering, here are some useful definitions:

  • FUD – Fully undetectable (by security vendors)
  • Crypter – A tool used to rearrange files in a way that the actual bytes are scrambled, making it difficult to detect
  • JDB – Java drive-by – This involves a Java applet being placed onto a website, when the user visits the site a pop-up will appear asking for user permission. Once permission is given, the creepware is downloaded.
  • Slave – A computer that has been infected with creepware

If all that sounds a little too much like hard work, anyone interested in getting their own creepware setup can pay any number of willing “experts” to do all the leg work for them. Prices vary for different services. Creepware/RATs can be found for free but the ones that are for sale can cost anything up to $250. Add-on services, such as FUD crypting and setup cost between $20 and $50. As with most things these days, free advice and instructions can easily be found online with plenty of users eager to pass on their knowledge about the best tools, tricks, and methods concerning creepware.
 

What can users do to protect themselves?

The following methods may be used to infect computers with creepware:

  • Drive-by downloads – By visiting a website, the user unknowingly downloads the creepware onto their computer
  • Malicious links – Malicious links, leading to websites hosting drive-by downloads, are distributed using social media, chat rooms, message boards, spam email etc. The attacker may also hack user accounts to make it seem like the link is being sent by a friend. Others may try to lure victims by posting enticing messages.
  • Exploit kits – Potential victims may visit compromised websites or click on malicious links and are then redirected to the exploit kit’s server where a script runs that will determine what exploits can be leveraged. If an exploit is viable, the victim is infected with the creepware and the attacker is notified.
  • Peer-to-peer file-sharing/torrents – The creepware server installer is packaged with a file, usually a popular program or game crack, and shared on a file sharing site. Once the file is executed, the creepware server module is installed.

To stay protected against creepware, Symantec recommends users to:

  • Keep antivirus definitions, operating systems, and software up-to-date.
  • Avoid opening emails from unknown senders and clicking on suspicious email attachments.
  • Exercise caution when clicking on enticing links sent through email, instant messages, or posted on social networks.
  • Only download files from trusted and legitimate sources.
  • Be suspicious of unexpected webcam activity. When you’re not using the webcam, keep the shutter closed, if your webcam doesn’t have a shutter, use a piece of tape to cover it when not in use.

In today’s world, computers play an important role in our lives and the idea that such a ubiquitous tool could be used by an attacker to invade our privacy is a scary thought. While creepware is capable of causing a great deal of damage, taking appropriate defensive steps can keep you protected. By having good up-to-date security software and following some basic best practices we can all keep the creeps out of our computers.

Microsoft Security Advisory (2871690): Update to Revoke Non-compliant UEFI Modules – Version: 1.0

Revision Note: V1.0 (December 10, 2013): Advisory published.
Summary: Microsoft is announcing the availability of an update for Windows 8 and Windows Server 2012 that revokes the digital signatures for nine private, third-party…

Microsoft Security Advisory (2915720): Changes in Windows Authenticode Signature Verification – Version: 1.0

Revision Note: V1.0 (December 10, 2013): Advisory published.
Summary: Microsoft is announcing the availability of an update for all supported releases of Windows to change how signatures are verified for binaries signed with th…

Microsoft Security Advisory (2905247): Insecure ASP.NET Site Configuration Could Allow Elevation of Privilege – Version: 1.0

Revision Note: V1.0 (December, 10, 2013): Advisory published.
Summary: Microsoft is announcing the availability of an update for Microsoft ASP.NET to address a vulnerability in ASP.NET view state that exists when Machine Authen…