Monday, 7 May 2018

Parrot Security OS 4.0 Beta release

Read more: Parrot Security OS 3.11 Release
Parrot Security OS 4.0 Beta release
What's the Parrot Security OS?
Parrot Security OS (or ParrotSec) is a Linux distribution based on Debian with a focus on computer security. It is designed for penetration testing, vulnerability assessment and mitigation, computer forensics and anonymous web browsing. It is developed by the Frozenbox Team.

Do you want to be a beta tester of Parrot Security OS 4.0?
   Download the latest testing releases from here
   Try them and send your full report to team@parrotsec.org or paste it as a comment below
   Join the Parrot Community for more information


PSCrypt ransomware: back in business


PSCrypt is ransomware first discovered last year, in 2017, targeting users and organisations alike in Ukraine, and the malware itself is based on GlobeImposter ("GI") ransomware.

I've written about PSCrypt in the past, when it was distributed via Crystal Finance Millenium's hacked website: Crystal Finance Millennium used to spread malware

In this quick blog post, we'll take a look at the latest iteration of PSCrypt.


Analysis

A file named "xls.scr", which sports a fancy "energy" or "power" icon is responsible for loading PSCrypt on the machine, and was spread via a phishing campaign.

Figure 1 - Icon

The ransomware has the following properties:


As mentioned earlier, PSCrypt is based on GlobeImposter and as such, has very similar functionality.

The following folders are excluded from being encrypted:

Avast, Avira, COMODO, Chrome, Common Files, Dr.Web, ESET, Internet Explorer, Kaspersky Lab, McAfee, Microsoft, Microsoft Help, Microsoft Shared, Microsoft.NET, Movie Maker, Mozilla Firefox, NVIDIA Corporation, Opera, Outlook Express, ProgramData, Symantec, Symantec_Client_Security, Windows, Windows App Certification Kit, Windows Defender, Windows Kits, Windows Mail, Windows Media Player, Windows Multimedia Platform, Windows NT, Windows Phone Kits, Windows Phone Silverlight Kits, Windows Photo Viewer, Windows Portable Devices, Windows Sidebar, WindowsPowerShell, Wsus, YandexBrowser, ntldr, spytech software, sysconfig, system volume information

This iteration of PSCrypt will encrypt all files, including executables, except those files with the following extensions:

.$er,.4db,.4dd,.4d,.4mp,.abs,.abx,.accdb,.accdc

As usual, a temporary batch file will be used to clear Volume Shadow Copies as well as Event Logs:

Figure 2 - Batch file

What's new in this iteration of PSCrypt is not only the changes implemented by/via GlobeImposter ransomware, but also the ransom note itself, as noted in Figure 3 and 4 below:

Figure 3 - Ransomware note, part 1

Figure 4 - Ransomware note, part 2

The title of the ransom note is "Ваші файли тимчасово зашифрувати! Не хвилюйтесь!", which translates to "Your files are temporarily encrypted! Do not worry!".


The Ukrainian version is rather lenghty, and is as follows:

☠ ВАШІ ФАЙЛИ ТИМЧАСОВО НЕДОСТУПНІ.☠
ВАШІ ДАНІ БУЛИ ЗАШІВРОВАННИ!
Для відновлення даних потрібно дешифратор.
Щоб отримати дешифратор, ви повинні, оплатити послуги розшифровки:
Оплата відбувається за коштами біткойн на кошелек № 1EoWxYTt7xCskTxjm47E2XNxgkZv1anDP9
Вартість послуги складає 150$
Оплату можна провести в терміналі IBox. або виберіть один з обмінних сайтів на сторінці - https://www.bestchange.ru/privat24-uah-to-bitcoin.html (приклад обмін Приват24 на BTC) також можете скористатися послугами https://e-btc.com.ua
Додаткова інформація:
Програма можемо дешифрувати один файл як доказ того, що у неї є декодер. Для цього необхідно надіслати зашифрований файл - вагою не більше 2 mb, и ваш уникальный идентификационный код, на пошту: systems32x@gmail.com
Более детальная инструкция по оплате: https://btcu.biz/main/how_to/buy
Увага!
Всі файли розшифровуються тільки після 100% оплати
Ви дійсно отримуєте дешифратор після оплати
Не намагайтеся видалити програму або запустити антивірусні інструменти це може ускладнити вам роботу
Спроби самодешіфрованія файлів приведуть до втрати ваших даних
Декодери інших користувачів не сумісні з вашими даними, оскільки унікальний ключ шифрування кожного користувача.
За запитом користувачів, надаємо контакти клієнтів, які вже користувалися послугами нашого сервісу.
ОБОВ'ЯЗКОВО ЗАПИШІТЬ РЕЗЕРВНІ КОНТАКТИ ДЛЯ ЗВ'ЯЗКУ:
systems32x@gmail.com - основний
systems32x@yahoo.com - резервний
Додаткові контакти:
systems32x@tutanota.com - (якщо відповіді не прийшло після 24-х годин)
help32xme@usa.com - (якщо відповіді не прийшло після 24-х годин)
Additional.mail@mail.com - (якщо відповіді не прийшло після 24-х годин)
З повагою
Unlock files LLC
33530 1st Way South Ste. 102
Federal Way, WA 98003
United States

Google Translation, so pretty loose - I've made some minor corrections however:

☠ YOUR FILES ARE TEMPORARILY UNAVAILABLE
YOUR DATA WAS LOCKED!
To restore data you need a decoder.
To receive a decoder, you must pay for decoding services:
Payment is made at the expense of bitcoin to wallet number 1EoWxYTt7xCskTxjm47E2XNxgkZv1anDP9
Service cost is $ 150
Payment can be made at the terminal IBox. or select one of the exchange sites on the page - https://www.bestchange.ru/privat24-uah-to-bitcoin.html (example exchange of Privat24 to the BTC), you can also use the services of https://e-btc.com.ua.
Additional Information:
The program can decrypt one file as proof that it has a decoder. To do this, you need to send an encrypted file weighing no more than 2 mb and your unique identification code by mail: systems32x@gmail.com
More detailed payment instructions: https://btcu.biz/main/how_to/buy
WARNING!
All files are decrypted only after 100% payment
You really get a decoder after payment
Do not try to uninstall a program or run antivirus tools, which can complicate your work
Attempts to self-decrypt files will result in the loss of your data
Other users' decoders are not compatible with your data, as the unique encryption key for each user.
At the request of users, we provide contact with customers who have already used the services of our service.
MUST REQUEST BACK TO CONTACTS FOR CONNECTION:
systems32x@gmail.com - basic
systems32x@yahoo.com - backup
Additional contacts:
systems32x@tutanota.com - (if the answer did not arrive after 24 hours)
help32xme@usa.com - (if the answer did not arrive after 24 hours)
Additional.mail@mail.com - (if the answer did not arrive after 24 hours)

The English version is rather short and to the point:

ALL DATA IS ENCRYPTED!
For decoding, write to the addresses:systems32x@gmail.com - Basic systems32x@yahoo.com - backup Additional contacts: systems32x@tutanota.com - (if the answer did not arrive after 24 hours) help32xme@usa.com - (if the answer did not arrive after 24 hours) Additional.mail@mail.com - (if the response did not arrive after 24 hours) 

The cost for restoring service is, interestingly enough, expressed in US dollars this time ($150), as opposed to Ukrainian currency in a previous iteration.

However, the images which included IBox instructions (as payment method) have been removed, and while IBox is still suggested as a service, there's also a new website introduced to pay via Bitcoin using E-BTC. 

E-BTC is a Ukrainian service which is "the most reliable and simple service for buying and selling Bitcoins and also the best partner for entering and withdrawing funds to the WEX stock exchange."

It also promises full anonymity.

Back to the ransomware. Encrypted files will have the .docs extension appended, for example Jellyfish.jpg becomes Jellyfish.jpg.docs.

Ransom note: .docs document.html
BTC Wallet: 1EoWxYTt7xCskTxjm47E2XNxgkZv1anDP9
Emails: systems32x@gmail.com, systems32x@yahoo.com, systems32x@tutanota.com, help32xme@usa.com, Additional.mail@mail.com

Extension: .docs

Fortunately, it appears no payments have been made as of yet: 1EoWxYTt7xCskTxjm47E2XNxgkZv1anDP9



Conclusion

The last iteration of PSCrypt was observed in 2017, but it appears it has now returned to try and coerce users and organisations to pay the ransomware.

As usual, follow the prevention tips here to stay safe, but the rule of thumbs are as always:

  • Do not pay, unless there is imminent danger of life
  • Create regular backups, and do not forget to test if they work

IOCs follow below.


IOCs


Sunday, 6 May 2018

Wifite 2 - An automated Wireless Attack tool

Wifite 2 - An automated Wireless Attack tool
Wifite 2
   A complete re-write of Wifite, a Python script for auditing wireless networks.
   Wifite runs existing wireless-auditing tools for you. Stop memorizing command arguments & switches!

What's new in Wifite2?
   Less bugs
    * Cleaner process management. Does not leave processes running in the background (the old Wifite was bad about this).
    * No longer "one monolithic script". Has working unit tests. Pull requests are less-painful!

   Speed: Target access points are refreshed every second instead of every 5 seconds.

   Accuracy
    * Displays realtime Power level of currently-attacked target.
    * Displays more information during an attack (e.g. % during WEP chopchop attacks, Pixie-Dust step index, etc)

   Educational
    * The --verbose option (expandable to -vv or -vvv) shows which commands are executed & the output of those commands.
    * This can help debug why Wifite is not working for you. Or so you can learn how these tools are used.

   Orther
    * Actively developed (as of March 2018).
    * Python 3 support.
    * Sweet new ASCII banner.

What's gone in Wifite2?
 * No more WPS PIN attack, because it can take days on-average. However, the Pixie-Dust attack is still an option.
 * Some command-line arguments (--wept, --wpst, and other confusing switches). You can still access some of these, try python Wifite.py -h -v

What's not new?
 * (Mostly) Backwards compatibile with the original Wifite's arguments.
 * Same text-based interface everyone knows and loves.

Brief Feature List
 * Reaver (or -bully) Pixie-Dust attack (enabled by-default, force with: --wps-only)
 * WPA handshake capture (enabled by-default, force with: --no-wps)
 * Validates handshakes against pyrit, tshark, cowpatty, and aircrack-ng (when available)
 * Various WEP attacks (replay, chopchop, fragment, hirte, p0841, caffe-latte)

 * Automatically decloaks hidden access points while scanning or attacking.
      Note: Only works when channel is fixed. Use the -c <channel> switch.
      Disable this via --no-deauths switch

 * 5Ghz support for some wireless cards (via -5 switch).
      Note: Some tools don't play well on 5GHz channels (e.g. aireplay-ng)

 * Stores cracked passwords and handshakes to the current directory (--cracked)
      Includes metadata about the access point.

 * Provides commands to crack captured WPA handshakes (--crack)
      Includes all commands needed to crack using aircrack-ng, john, hashcat, or pyrit.

Linux Distribution Support
   Wifite2 is designed specifically for the latest version of Kali's rolling release (tested on Kali 2017.2, updated Jan 2018).

   Other pen-testing distributions (such as BackBox) have outdated versions of the tools used by Wifite; these distributions are not supported.

Required Tools: Only the latest versions of these programs are supported

   Required:
      iwconfig: For identifying wireless devices already in Monitor Mode.
      ifconfig: For starting/stopping wireless devices.
      Aircrack-ng suite, includes:
      aircrack-ng: For cracking WEP .cap files and and WPA handshake captures.
      aireplay-ng: For deauthing access points, replaying capture files, various WEP attacks.
      airmon-ng: For enumerating and enabling Monitor Mode on wireless devices.
      airodump-ng: For target scanning & capture file generation.
      packetforge-ng: For forging capture files.

   Optional, but Recommended:
      tshark: For detecting WPS networks and inspecting handshake capture files.
      
      reaver: For WPS Pixie-Dust attacks.
      Note: Reaver's wash tool can be used to detect WPS networks if tshark is not found.

      bully: For WPS Pixie-Dust attacks.
      Alternative to Reaver. Specify --bully to use Bully instead of Reaver.
      Bully is also used to fetch PSK if reaver cannot after cracking WPS PIN.

      cowpatty: For detecting handshake captures.
      pyrit: For detecting handshake captures.

Installing & Running
   git clone https://github.com/derv82/wifite2 (Install Wifite)
   cd wifite2
   sudo python Wifite.py or sudo python3 Wifite.py (Run Wifite 2)

Screenshots
   Cracking WPS PIN using reaver's Pixie-Dust attack, then retrieving WPA PSK using bully:

   Decloaking & cracking a hidden access point (via the WPA Handshake attack): 

   Cracking a weak WEP password (using the WEP Replay attack): 

   Various cracking options (using --crack option):

Forex Report AUD/USD 6th May 2018 Monthly report


AUD/USD Primary & Weekly Cycles

AUD looks weak with a trend bias down towards .7455.


AUD looks like it will move lower into .7455 (random Support) and as far as the MAY lows @ .7374

If the AUD moves down to the MAY lows and moves upwards, then .7455 becomes support whilst the yearly 50% level and @.7802 becomes random resistance during the end of this quarter (30th June)





  • All Daily forex reports are written before 11.00am Sydney Time, which is approximately Midnight GMT


  • Exact levels shown for current day aren't confirmed until midnight GMT
  • El classico 2018 | winning prediction | team lineup | guard of honour e...

    Welcome to knowledge Tube.
    Today we will show you El Classico 2018 Team line up, wining Prediction, Team news, And guard of honour el Clasico | Barca Vs Real Madrid .

    Barcelona vs. Real Madrid: El Clasico 2018 News, Preview, Live Stream, TV Info
    It's El Clasico time in La Liga on Sunday as newly crowned champions Barcelona welcome Real Madrid to the Camp Nou.

    Ernesto Valverde's side remain unbeaten in the league and face a Real Madrid team who are 15 points behind but have just qualified for their third consecutive UEFA Champions League final.

    There may be little at stake for either team, but neither will want to lose to their fierce rivals, and this is a game that very rarely disappoints.

    Here's how you can watch the match.



    Date: Sunday, May 6

    Time: 7:45 p.m. BST/2:45 p.m. ET

    TV: Sky Sports Football (UK), BeIN Sports (U.S.)

    Live Stream: Sky Go (UK), beIN Sports CONNECT, fubo.tv (U.S.)

    Team News :

    Barcelona captain Andres Iniesta missed training on Thursday but is expected to be fit enough to play, per Marca. Sergi Roberto will be available again after missing the game against Deportivo La Coruna due to suspension.

    With the title already wrapped up, Ernesto Valverde could rotate but is likely to pick a strong team as Barcelona remain on course to finish the season unbeaten and will not want to lose to Real Madrid.

    Real Madrid have defensive problems as Raphael Varane is expected to miss out with a calf injury. He is expected to join Dani Carvajal on the sidelines, per Marca's Santiago Siguero. Isco is also a concern with a shoulder problem, per AS.



    No Guard of Honour for Champions Barcelona

    Barcelona will take to the pitch for the first time since winning La Liga against Deportivo on Sunday.

    They were given a guard of honour at the Riazor Stadium by Deportivo for winning the Copa del Rey, but Zinedine Zidane had already said his team will not honour the champions, per AS.

    Captain Sergio Ramos has reiterated his manager's stance, per Dermot Corrigan at ESPN FC:

    Barcelona left-back Jordi Alba has said his team would give Real Madrid a guard of honour if they had won La Liga, per Sky Sports.

    Manager Ernesto Valverde said the tradition can be "humiliating" but has "no problem" with Real Madrid's decision, per Jamie Smith at Goal.

    Real Madrid may not be willing to suffer the indignity of performing a guard of honour, but defeat at the Camp Nou would still be humiliating as it will leave them 18 points behind Barcelona. If Barca were to maintain that gap until the end of the season, it would be the biggest distance ever between the two teams, per Sport's German Bona.

    Iniesta to Shine in Final Clasico

    Sunday's game will also be Barcelona legend Iniesta's final Clasico as he has announced this season will be his last at the Camp Nou.

    The midfielder will leave on a high after Barcelona's double means he has now won 35 titles in his career. La Liga showed all the trophies he has won:

    Iniesta has played a crucial role again for Barcelona and has made 40 appearances in all competitions.

    His last start came in the Copa del Rey final win over Sevilla when he put in another brilliant performance and scored in the 5-0 win.

    It was a man-of-the-match display by the midfielder who tends to reserve his best for the big occasions, as shown by Squawka Football:

    Sunday's game may not be a final, but it's still a huge match between two of the biggest clubs in Europe, and Iniesta will want to bow out in style.

    --