- The WicKed Web Weekly
- Posts
- Google Downplays Chrome API Malware Exploitation
Google Downplays Chrome API Malware Exploitation
Google Downplays Chrome API Malware Exploitation, Black Basta Ransomware Decryption Breakthrough, International Sting Takes Down xDedic Cybercrime Marketplace.
Good morning, cyber sleuths! As we power up our devices and brew our morning coffee, we're diving into a digital whirlwind of intrigue and breakthroughs. First up, we're looking at Google downplaying the severity of malware exploiting a Chrome API—a move raising eyebrows in the cybersecurity world. Then, we shift gears to a major win against ransomware, with a new decryptor giving victims of Black Basta a fighting chance to reclaim their data. Lastly, we witness the power of international cooperation with the takedown of the xDedic cybercrime marketplace, a testament to the global fight against digital crime. So, grab your cup and brace yourself for a journey through the complex and ever-evolving landscape of cyber warfare. Let's get this digital day started!

Google Downplays Chrome API Malware Exploitation
In a twist of digital security intrigue, Google is underplaying the severity of malware exploiting an undocumented Google Chrome API. Reports surfaced about malware named Lumma, Rhadamanthys, Stealc, Medusa, RisePro, and Whitesnake using this API to regenerate expired Google authentication cookies, thereby maintaining unauthorized access to users' Google accounts.
CloudSEK, a cybersecurity firm, discovered that these malware operations abuse Google OAuth's "MultiLogin" API endpoint. This feature, intended for synchronizing accounts across Google services, is being manipulated to create new authentication tokens. Google's stance is that this is standard cookie theft and not an API issue, advising users to log out of Chrome or kill active sessions to invalidate the Refresh token used in this exploit.

Despite Google's measures to secure compromised accounts and encourage Enhanced Safe Browsing, the situation raises concerns. Many users remain unaware of infections until unauthorized account access occurs, as seen in a recent incident involving Orange España. The tech giant's approach, focusing on user action rather than restricting API access, leaves questions about the potential for future exploits and the protection of user data.

Black Basta Ransomware Decryption Breakthrough
In the ever-evolving cyberwar, a new decryptor is giving hope against the Black Basta ransomware. Security Research Labs (SRLabs) developed the 'Black Basta Buster' decryptor, exploiting a flaw in the ransomware's encryption algorithm. This breakthrough allows victims, affected between November 2022 and recently, to recover their files without paying a ransom.
The Flaw: Black Basta ransomware, which encrypts files using the XChaCha20 algorithm, had a critical bug. It reused the same 64-byte keystream across different files. This flaw meant that files with sections of zero-bytes would reveal the encryption keystream, allowing for decryption.

The Decryptor's Limitations: The decryptor works for files between 5,000 bytes and 1GB, with full recovery possible in this range. For larger files, like virtual machine disks, recovery is partial but significant. Smaller files, however, are unrecoverable. The decryptor, a collection of Python scripts, must be applied file-by-file, making it a laborious process for extensive data recovery.
The Bigger Picture: Black Basta, active since April 2022, is known for its double-extortion attacks on corporations. Linked to the FIN7 hacking group, it has launched numerous high-profile attacks, including on the Toronto Public Library. While the gang fixed the flaw in mid-December 2023, this decryptor offers relief for past victims.
In Other Ransomware News: Xerox Business Solutions faced an INC Ransomware attack, and Australia's Court Services Victoria was also targeted, compromising sensitive hearing recordings. Furthermore, the source code for a new version of Zeppelin Ransomware has been sold, potentially leading to a surge in ransomware-as-a-service activities.

International Sting Takes Down xDedic Cybercrime Marketplace
The U.S. Department of Justice, in a sweeping international effort, has charged 19 suspects linked to the notorious dark web xDedic cybercrime marketplace. Collaborating with authorities from Belgium, Ukraine, Germany, the Netherlands, Europol, and Eurojust, the U.S. spearheaded the operation that culminated in the seizure of xDedic's domains and infrastructure in January 2019.
The xDedic Operation: xDedic flourished as a hub for trading stolen credentials and personal information, offering over 700,000 compromised servers globally, including 150,000 in the U.S. Victims spanned diverse sectors, from government entities to hospitals and law firms.
Key Figures Behind Bars: The masterminds include Alexandru Habasescu and Pavlo Kharmanskyi, the lead developer and marketplace admin respectively. Habasescu, nabbed in the Canary Islands, and Kharmanskyi, arrested in Miami, have already been sentenced to prison terms. Russian national Dariy Pankov, a top seller on the marketplace, and Nigerian national Allen Levinson, a prolific buyer targeting U.S. accounting firms for tax fraud, were also brought to justice.
Wider Impact: This crackdown is part of a larger global initiative against cybercrime. Operations like Spector and Interpol-led efforts have led to numerous arrests and the seizure of assets worth millions. The recent takedowns include the Genesis credentials market, BreachForums, and Kingdom Market, emphasizing the growing effectiveness of international law enforcement collaboration in combating digital crime.