Netskope est nommé un leader du Gartner® Magic Quadrant™ 2024 pour le Security Service Edge. Recevoir le rapport

fermer
fermer
  • Pourquoi Netskope signe chevron

    Changer la façon dont le réseau et la sécurité fonctionnent ensemble.

  • Nos clients signe chevron

    Netskope sert plus de 3 000 clients dans le monde entier, dont plus de 25 entreprises du classement Fortune 100

  • Nos partenaires signe chevron

    Nous collaborons avec des leaders de la sécurité pour vous aider à sécuriser votre transition vers le cloud.

La Capacité d'Exécution la plus élevée, une fois de plus.
La Vision la plus complète, une fois de plus.

Découvrez pourquoi le Magic Quadrant™ 2024 de Gartner® a désigné Netskope comme leader pour la sécurité en périphérie des services pour la troisième année consécutive.

Recevoir le rapport
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
Nous parons nos clients à l'avenir, quel qu'il soit

Voir nos clients
Woman smiling with glasses looking out window
La stratégie de commercialisation de Netskope privilégie ses partenaires, ce qui leur permet de maximiser leur croissance et leur rentabilité, tout en transformant la sécurité des entreprises.

En savoir plus sur les partenaires de Netskope
Group of diverse young professionals smiling
Votre réseau de demain

Planifiez votre chemin vers un réseau plus rapide, plus sûr et plus résilient, conçu pour les applications et les utilisateurs que vous prenez en charge.

Obtenir le livre blanc
Votre réseau de demain
Présentation de la plate-forme Netskope One

Netskope One est une plate-forme cloud native qui offre des services de sécurité et de mise en réseau convergents pour faciliter votre transformation SASE et Zero Trust.

En savoir plus sur Netskope One
Abstrait avec éclairage bleu
Adopter une architecture SASE (Secure Access Service Edge)

Netskope NewEdge est le nuage privé de sécurité le plus grand et le plus performant au monde. Il offre aux clients une couverture de service, des performances et une résilience inégalées.

Découvrez NewEdge
NewEdge
Netskope Cloud Exchange

Le Netskope Cloud Exchange (CE) fournit aux clients des outils d'intégration puissants pour optimiser les investissements dans l'ensemble de leur infrastructure de sécurité.

En savoir plus sur Cloud Exchange
Vidéo Netskope
La plateforme du futur est Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), et Private Access for ZTNA intégrés nativement dans une solution unique pour aider chaque entreprise dans son cheminement vers l'architecture Secure Access Service Edge (SASE).

Présentation des produits
Vidéo Netskope
Next Gen SASE Branch est hybride - connectée, sécurisée et automatisée

Netskope Next Gen SASE Branch fait converger Context-Aware SASE Fabric, Zero-Trust Hybrid Security et SkopeAI-Powered Cloud Orchestrator dans une offre cloud unifiée, ouvrant la voie à une expérience de succursale entièrement modernisée pour l'entreprise sans frontières.

En savoir plus Next Gen SASE Branch
Personnes au bureau de l'espace ouvert
La conception d'une architecture SASE pour les nuls

Obtenez votre exemplaire gratuit du seul guide consacré à la conception d'une architecture SASE dont vous aurez jamais besoin.

Obtenir l'EBook
Optez pour les meilleurs services de sécurité cloud du marché, avec un temps de latence minimum et une fiabilité élevée.

Découvrez NewEdge
Lighted highway through mountainside switchbacks
Permettez en toute sécurité l'utilisation d'applications d'IA générative grâce au contrôle d'accès aux applications, à l'accompagnement des utilisateurs en temps réel et à une protection des données de premier ordre.

Découvrez comment nous sécurisons l'utilisation de l'IA générative
Autorisez ChatGPT et l’IA générative en toute sécurité
Solutions Zero Trust pour les déploiements du SSE et du SASE

En savoir plus sur la confiance zéro
Boat driving through open sea
Netskope obtient l'autorisation FedRAMP High Authorization

Choisissez Netskope GovCloud pour accélérer la transformation de votre agence.

En savoir plus sur Netskope GovCloud
Netskope GovCloud
  • Ressources signe chevron

    Découvrez comment Netskope peut vous aider à sécuriser votre migration vers le Cloud.

  • Blog signe chevron

    Découvrez comment Netskope permet la transformation de la sécurité et de la mise en réseau grâce à la périphérie des services de sécurité (SSE)

  • Événements et ateliers signe chevron

    Restez à l'affût des dernières tendances en matière de sécurité et créez des liens avec vos pairs.

  • Définition de la sécurité signe chevron

    Tout ce que vous devez savoir dans notre encyclopédie de la cybersécurité.

Podcast Security Visionaries

How to Use a Magic Quadrant and Other Industry Research
Dans cet épisode, Max Havey, Steve Riley et Mona Faulkner dissèquent le processus complexe de création d’un Magic Quadrant et pourquoi c’est bien plus qu’un simple graphique.

Écouter le podcast
Comment utiliser un Magic Quadrant et d’autres podcasts de recherche sur l’industrie
Derniers blogs

Découvrez comment Netskope peut faciliter la transition vers le Zero Trust et le SASE grâce aux fonctionnalités de sécurité en périphérie des services (SSE).

Lire le blog
Sunrise and cloudy sky
SASE Week 2023 : Votre voyage SASE commence maintenant !

Retrouvez les sessions de la quatrième édition annuelle de SASE Week.

Explorer les sessions
SASE Week 2023
Qu'est-ce que le Security Service Edge ?

Découvrez le côté sécurité de SASE, l'avenir du réseau et de la protection dans le cloud.

En savoir plus sur Security Service Edge
Four-way roundabout
  • Entreprise signe chevron

    Nous vous aidons à conserver une longueur d'avance sur les défis posés par le cloud, les données et les réseaux en matière de sécurité.

  • Équipe de direction signe chevron

    Nos dirigeants sont déterminés à faciliter la réussite de nos clients.

  • Solutions pour les clients signe chevron

    Nous sommes là pour vous et avec vous à chaque étape, pour assurer votre succès avec Netskope.

  • Formation et certification signe chevron

    Avec Netskope, devenez un expert de la sécurité du cloud.

Soutenir le développement durable par la sécurité des données

Netskope est fière de participer à Vision 2045 : une initiative visant à sensibiliser au rôle de l'industrie privée dans le développement durable.

En savoir plus
Soutenir le développement durable grâce à la sécurité des données
Penseurs, concepteurs, rêveurs, innovateurs. Ensemble, nous fournissons le nec plus ultra des solutions de sécurité cloud afin d'aider nos clients à protéger leurs données et leurs collaborateurs.

Rencontrez notre équipe
Group of hikers scaling a snowy mountain
L’équipe de services professionnels talentueuse et expérimentée de Netskope propose une approche prescriptive pour une mise en œuvre réussie.

En savoir plus sur les services professionnels
Services professionnels Netskope
Sécurisez votre parcours de transformation numérique et tirez le meilleur parti de vos applications cloud, Web et privées grâce à la formation Netskope.

En savoir plus sur les formations et les certifications
Group of young professionals working

Anatomy of a Ransomware Attack: Cerber Uses Steganography to “Hide in Plain Sight”

Jun 30 2016
Tags
Cloud Best Practices
Cloud Malware
Cloud Security
Netskope Threat Research Labs
Office 365 Security
Ransomware
Tools and Tips
Vulnerability Advisory

Ransomware is a hot topic and it’s about to become hotter. Why? Because now it’s targeting our cloud services. Nearly one out of five malware detections in the past month in the Netskope Active Platform are document files such as Microsoft Word that contain macros. Earlier this week, cloud platform vendor Avanan blogged about a widespread ransomware attack, called Cerber, that is being spread via cloud productivity platform, Microsoft Office 365. Incidentally, we have seen these types of macro-type malware-delivered ransomware across a variety of cloud-based file-sharing apps, and we don’t believe there’s anything necessarily unique about detecting it in Office 365. The name Cerber is derived from Cerberus, a 3-headed dog that guards the entrance to Hades in Greek mythology.

Fig 1 - Cerber ransomware

Figure 1: Image from Cerber ransomware note

The attacks use a decoy document loaded with malicious macro code that downloads Cerber malware files to users’ machines. When the decoy document is opened, it drops a VBScript file (.vbs) with a random name in the format “%APPDATA%\%RANDOM%.vbs.” The VBScript file is then launched using wscript.exe, which downloads an image file named “mhtr.jpg.” This jpeg image is downloaded from the URLs solidaritedeproximite[.]org/mhtr.jpg, 92.222.104[.]182/mhtr.jpg. If the file is not found when visiting solidaritedeproximite[.]org, it will be fetched from 92[.]222[.]104[.]182 as shown in Figure 2 below. At the time of writing this blog, solidaritedeproximite[.]org was not serving the file and was instead delivered from 92[.]222[.]104[.]182.

Figure 2 - cerber ransomewareFigure 3 - cerber ransomeware

Figure 2: Network packet capture displaying attempts to the URLs used to download mhtr.jpg

The image file mhtr.jpg looks benign and displays content related to “zen-coding,” as shown in Figure 3, but has steganographically (hidden in plain sight) embedded malware inside it which is decoded to an exploit as shown in Figure 4. This technique has been used by such historic malware families as Bredolab, but is seeing a resurgence as it permits executables to be transmitted without causing network monitoring devices to suspect malicious activity.

Fig 3 - cerber ransomeware

Figure 3: Image that would be displayed if someone opened mhtr.jpg

Fig 3b - Cerber Ransomeware

Fig 4 - Cerber Ransomware

Figure 4: JFIF image and the encoded blob of mhtr.jpg

At the time of writing this blog, very few security vendors were detecting this image file as shown from the VirusTotal page in Figure 5.

Fig 5- Cerber ransomeware

Figure 5: mhtr.jpg sample detection in VirusTotal

In the next stage of the attack, a random name .exe binary is dropped in %APPDATA% in a hidden folder. In our observation, it was EFSUI.EXE as shown in Figure 6. This is detected by majority of the security vendors as referenced from the VirusTotal page.

Fig 6- Cerber ransomeware

Figure 6: Binary extracted from mhtr.jpg detection in VirusTotal

This binary is a NSIS installer that has a list of files that are also dropped in %APPDATA% as shown in Figure 7.

Fig 7- Cerber ransomeware

Figure 7: Files inside the NSIS installer

The manually extracted payload (MD5 – DB073371DCBAC628E69C2B91E1E18BD9) of the Cerber ransomware is present inside the NSIS installer. Figure 8 shows the count of current security vendors from VirusTotal page who detect this binary at the time of writing this blog.

Fig 8 - Cerber Ransomeware

Figure 8: Detection of extracted file from the installer in VirusTotal

Debugging the binary and extracting the configuration provides more insight into how Cerber works, including locations, AV vendors, and file extensions.

In our observation, Cerber doesn’t encrypt files for users in the following countries:

Armenia, Azerbaijan, Belarus, Georgia, Kyrgyzstan, Kazakhstan, Republic of Moldova, Russian Federation, Turkmenistan, Tajikistan, Ukraine and Uzbekistan

“Blacklist”:{“countries”:[“am”,”az”,”by”,”ge”,”kg”,”kz”,”md”,”ru”,”tm”,”tj”,”ua”,”uz”]

It also tries to stop working if it detects the following anti-virus solutions in place:

“av_blacklist”:[“kaspersky lab”,”avast software”,”eset”,”bitdefender”,”bitdefender agent”,”lavasoft”,”arcabit”,”arcavir”,”bullguard ltd”,”bullguard software”,”emsisoft anti-malware”,”escan”,”etrust ez armor”,”ca”,”f-secure”,”g data”,”trustport”]”

Finally, it encrypts files with the following 444 extensions that are likely to be associated with high-value business files:

“Encrypt”:{“files”:[[“.contact”, “.dbx”, “.doc”, “.docx”, “.jnt”, “.jpg”, “.mapimail”, “.msg”, “.oab”, “.ods”, “.pdf”, “.pps”, “.ppsm”, “.ppt”, “.pptm”, “.prf”, “.pst”, “.rar”, “.rtf”, “.txt”, “.wab”, “.xls”, “.xlsx”, “.xml”, “.zip”, “.1cd”, “.3ds”, “.3g2”, “.3gp”, “.7z”, “.7zip”, “.accdb”, “.aoi”, “.asf”, “.asp”, “.aspx”, “.asx”, “.avi”, “.bak”, “.cer”, “.cfg”, “.class”, “.config”, “.css”, “.csv”, “.db”, “.dds”, “.dwg”, “.dxf”, “.flf”, “.flv”, “.html”, “.idx”, “.js”, “.key”, “.kwm”, “.laccdb”, “.ldf”, “.lit”, “.m3u”, “.mbx”, “.md”, “.mdf”, “.mid”, “.mlb”, “.mov”, “.mp3”, “.mp4”, “.mpg”, “.obj”, “.odt”, “.pages”, “.php”, “.psd”, “.pwm”, “.rm”, “.safe”, “.sav”, “.save”, “.sql”, “.srt”, “.swf”, “.thm”, “.vob”, “.wav”, “.wma”, “.wmv”, “.xlsb”, “.3dm”, “.aac”, “.ai”, “.arw”, “.c”, “.cdr”, “.cls”, “.cpi”, “.cpp”, “.cs”, “.db3”, “.docm”, “.dot”, “.dotm”, “.dotx”, “.drw”, “.dxb”, “.eps”, “.fla”, “.flac”, “.fxg”, “.java”, “.m”, “.m4v”, “.max”, “.mdb”, “.pcd”, “.pct”, “.pl”, “.potm”, “.potx”, “.ppam”, “.ppsm”, “.ppsx”, “.pptm”, “.ps”, “.pspimage”, “.r3d”, “.rw2”, “.sldm”, “.sldx”, “.svg”, “.tga”, “.wps”, “.xla”, “.xlam”, “.xlm”, “.xlr”, “.xlsm”, “.xlt”, “.xltm”, “.xltx”, “.xlw”, “.act”, “.adp”, “.al”, “.bkp”, “.blend”, “.cdf”, “.cdx”, “.cgm”, “.cr2”, “.crt”, “.dac”, “.dbf”, “.dcr”, “.ddd”, “.design”, “.dtd”, “.fdb”, “.fff”, “.fpx”, “.h”, “.iif”, “.indd”, “.jpeg”, “.mos”, “.nd”, “.nsd”, “.nsf”, “.nsg”, “.nsh”, “.odc”, “.odp”, “.oil”, “.pas”, “.pat”, “.pef”, “.pfx”, “.ptx”, “.qbb”, “.qbm”, “.sas7bdat”, “.say”, “.st4”, “.st6”, “.stc”, “.sxc”, “.sxw”, “.tlg”, “.wad”, “.xlk”, “.aiff”, “.bin”, “.bmp”, “.cmt”, “.dat”, “.dit”, “.edb”, “.flvv”, “.gif”, “.groups”, “.hdd”, “.hpp”, “.log”, “.m2ts”, “.m4p”, “.mkv”, “.mpeg”, “.ndf”, “.nvram”, “.ogg”, “.ost”, “.pab”, “.pdb”, “.pif”, “.png”, “.qed”, “.qcow”, “.qcow2”, “.rvt”, “.st7”, “.stm”, “.vbox”, “.vdi”, “.vhd”, “.vhdx”, “.vmdk”, “.vmsd”, “.vmx”, “.vmxf”, “.3fr”, “.3pr”, “.ab4”, “.accde”, “.accdr”, “.accdt”, “.ach”, “.acr”, “.adb”, “.ads”, “.agdl”, “.ait”, “.apj”, “.asm”, “.awg”, “.back”, “.backup”, “.backupdb”, “.bank”, “.bay”, “.bdb”, “.bgt”, “.bik”, “.bpw”, “.cdr3”, “.cdr4”, “.cdr5”, “.cdr6”, “.cdrw”, “.ce1”, “.ce2”, “.cib”, “.craw”, “.crw”, “.csh”, “.csl”, “.db_journal”, “.dc2”, “.dcs”, “.ddoc”, “.ddrw”, “.der”, “.des”, “.dgc”, “.djvu”, “.dng”, “.drf”, “.dxg”, “.eml”, “.erbsql”, “.erf”, “.exf”, “.ffd”, “.fh”, “.fhd”, “.gray”, “.grey”, “.gry”, “.hbk”, “.ibank”, “.ibd”, “.ibz”, “.iiq”, “.incpas”, “.jpe”, “.kc2”, “.kdbx”, “.kdc”, “.kpdx”, “.lua”, “.mdc”, “.mef”, “.mfw”, “.mmw”, “.mny”, “.moneywell”, “.mrw”, “.myd”, “.ndd”, “.nef”, “.nk2”, “.nop”, “.nrw”, “.ns2”, “.ns3”, “.ns4”, “.nwb”, “.nx2”, “.nxl”, “.nyf”, “.odb”, “.odf”, “.odg”, “.odm”, “.orf”, “.otg”, “.oth”, “.otp”, “.ots”, “.ott”, “.p12”, “.p7b”, “.p7c”, “.pdd”, “.pem”, “.plus_muhd”, “.plc”, “.pot”, “.pptx”, “.psafe3”, “.py”, “.qba”, “.qbr”, “.qbw”, “.qbx”, “.qby”, “.raf”, “.rat”, “.raw”, “.rdb”, “.rwl”, “.rwz”, “.s3db”, “.sd0”, “.sda”, “.sdf”, “.sqlite”, “.sqlite3”, “.sqlitedb”, “.sr2”, “.srf”, “.srw”, “.st5”, “.st8”, “.std”, “.sti”, “.stw”, “.stx”, “.sxd”, “.sxg”, “.sxi”, “.sxm”, “.tex”, “.wallet”, “.wb2”, “.wpd”, “.x11”, “.x3f”, “.xis”, “.ycbcra”, “.yuv”, “.mab”, “.json”, “.ini”, “.sdb”, “.sqlite-shm”, “.sqlite-wal”, “.msf”, “.jar”, “.cdb”, “.srb”, “.abd”, “.qtb”, “.cfn”, “.info”, “.info_”, “.flb”, “.def”, “.atb”, “.tbn”, “.tbb”, “.tlx”, “.pml”, “.pmo”, “.pnx”, “.pnc”, “.pmi”, “.pmm”, “.lck”, “.pm!”, “.pmr”, “.usr”, “.pnd”, “.pmj”, “.pm”, “.lock”, “.srs”, “.pbf”, “.omg”, “.wmf”, “.sh”, “.war”, “.ascx”, “.tif”, “.k2p”, “.apk”, “.asset”, “.bsa”, “.d3dbsp”, “.das”, “.forge”, “.iwi”, “.lbf”, “.litemod”, “.litesql”, “.ltx”, “.m4a”, “.re4”, “.slm”, “.tiff”, “.upk”, “.xxx”, “.money”, “.cash”, “.private”]]

Encrypted files will have a .cerber extension.

Once files are encrypted, the desktop background changes to that shown in Figure 9.

Fig 9 - Cerber Ransomeware

Figure 9: Desktop background post-Ceber attack

Cerber also drops a VBS file with name “# DECRYPT MY FILES #.vbs,” which plays a message that the files in the system have been encrypted using Microsoft Speech API text-to-speech (TTS). The code is shown below in Figure 10. This message is played 10 times.

Fig 10 - Cerber Ransomeware

Figure 10: Cerber voice message

The ransomware payment page offered for decryption can be accessed with the list of the URLs mentioned in the # DECRYPT MY FILES #.html or # DECRYPT MY FILES #.txt files that are dropped in each of the directories. Options are provided to access the URLs directly or using TOR. The payment page supports 12 languages for providing the decryption and payment assistance.

Fig 11 - Cerber Ransomeware

Fig 11b - Cerber Ransomeware

Figure 11: Cerber ransomware payment page

Ironically, the payment page also uses a “captcha” as a security measure to make sure the page is accessed by a human, as shown in Figure 12.

Fig 11c - Cerber Ransomeware

Figure 12: Cerber captcha

The payment page offers decryption of one file for free. Currently, the payment price is $654 US Dollars, which is valid for five days. After five days, the price is increased to $1,309 US Dollars as shown in Figure 13.

Fig 12 - Cerber Ransomeware

Figure 13: Cerber ransom payment

Detection details

Netskope Advanced Threat Protection will detect the components of this attack as follows:

Initial Word Macro — various filenames
MD5: 624851a23067e014237e8d9869713fd1
W97M.Downloadr.DML

NSIS installer — EFSUI.EXE in above
MD5: ee0828a4e4c195d97313bfc7d4b531f1
Backdoor.Generckd.3339557

In order to anticipate and protect against this and other ransomware delivered via cloud apps, we recommend users do the following:

  • Users should disable macros in all Microsoft Office programs. Many are malicious and users should avoid them unless they are very sure that they are benign.
  • Administrators should block macros by default via a group policy. Microsoft has the following TechNet article detailing how to do this.
  • Users should avoid opening untrusted attachments regardless of their extension or filename.
  • Users should always keep their systems and antivirus updated with the latest releases and patches.
  • Administrators should regularly back up critical data in a cloud account and regularly scan cloud files for malware.

Acknowledgements

I would like to thank Sean Hittel and Ravi Balupari for their assistance on the analysis and reporting.

author image
Ashwin Vamshi
Ashwin Vamshi is a Security Researcher with innate interest in targeted attacks and malwares using cloud services. He is primarily focusing in identifying new attack vectors and malwares, campaigns and threat actors using ‘cloud as an attack vector.’

Stay informed!

Subscribe for the latest from the Netskope Blog