Friday, September 29, 2017

Friday Squid Blogging: Squid Empire Is a New Book

Regularly I receive mail from people wanting to advertise on, write for, or sponsor posts on my blog. My rule is that I say no to everyone. There is no amount of money or free stuff that will get me to write about your security product or service.

With regard to squid, however, I have no such compunctions. Send me any sort of squid anything, and I am happy to write about it. Earlier this week, for example, I received two -- not one -- copies of the new book Squid Empire: The Rise and Fall of Cephalopods. I haven't read it yet, but it looks good. It's the story of prehistoric squid.

Here's a review by someone who has read it.

As usual, you can also use this squid post to talk about the security stories in the news that I haven't covered.

Read my blog posting guidelines here.



from Friday Squid Blogging: Squid Empire Is a New Book

Deloitte Hacked

The large accountancy firm Deloitte was hacked, losing client e-mails and files. The hackers had access inside the company's networks for months. Deloitte is doing its best to downplay the severity of this hack, but Bran Krebs reports that the hack "involves the compromise of all administrator accounts at the company as well as Deloitte's entire internal email system."

So far, the hackers haven't published all the data they stole.



from Deloitte Hacked

Thursday, September 28, 2017

New Internet Explorer Bug

There's a newly discovered bug in Internet Explorer that allows any currently visited website to learn the contents of the address bar when the user hits enter. This feels important; the site I am at now has no business knowing where I go next.



from New Internet Explorer Bug

Department of Homeland Security to Collect Social Media of Immigrants and Citizens

New rules give the DHS permission to collect "social media handles, aliases, associated identifiable information, and search results" as part of people's immigration file. The Federal Register has the details, which seems to also include US citizens that communicate with immigrants.

This is part of the general trend to srcrutinize people coming into the US more, but it's hard to get too worked up about the DHS accessing publicly available information. More disturbing is the trend of occasonally asking for social media passwords at the border.



from Department of Homeland Security to Collect Social Media of Immigrants and Citizens

Tuesday, September 26, 2017

The Data Tinder Collects, Saves, and Uses

Under European law, service providers like Tinder are required to show users what information they have on them when requested. This author requested, and this is what she received:

Some 800 pages came back containing information such as my Facebook "likes," my photos from Instagram (even after I deleted the associated account), my education, the age-rank of men I was interested in, how many times I connected, when and where every online conversation with every single one of my matches happened...the list goes on.

"I am horrified but absolutely not surprised by this amount of data," said Olivier Keyes, a data scientist at the University of Washington. "Every app you use regularly on your phone owns the same [kinds of information]. Facebook has thousands of pages about you!"

As I flicked through page after page of my data I felt guilty. I was amazed by how much information I was voluntarily disclosing: from locations, interests and jobs, to pictures, music tastes and what I liked to eat. But I quickly realised I wasn't the only one. A July 2017 study revealed Tinder users are excessively willing to disclose information without realising it.

"You are lured into giving away all this information," says Luke Stark, a digital technology sociologist at Dartmouth University. "Apps such as Tinder are taking advantage of a simple emotional phenomenon; we can't feel data. This is why seeing everything printed strikes you. We are physical creatures. We need materiality."

Reading through the 1,700 Tinder messages I've sent since 2013, I took a trip into my hopes, fears, sexual preferences and deepest secrets. Tinder knows me so well. It knows the real, inglorious version of me who copy-pasted the same joke to match 567, 568, and 569; who exchanged compulsively with 16 different people simultaneously one New Year's Day, and then ghosted 16 of them.

"What you are describing is called secondary implicit disclosed information," explains Alessandro Acquisti, professor of information technology at Carnegie Mellon University. "Tinder knows much more about you when studying your behaviour on the app. It knows how often you connect and at which times; the percentage of white men, black men, Asian men you have matched; which kinds of people are interested in you; which words you use the most; how much time people spend on your picture before swiping you, and so on. Personal data is the fuel of the economy. Consumers' data is being traded and transacted for the purpose of advertising."

Tinder's privacy policy clearly states your data may be used to deliver "targeted advertising."

It's not Tinder. Surveillance is the business model of the Internet. Everyone does this.



from The Data Tinder Collects, Saves, and Uses

Monday, September 25, 2017

GPS Spoofing Attacks

Wired has a story about a possible GPS spoofing attack by Russia:

After trawling through AIS data from recent years, evidence of spoofing becomes clear. Goward says GPS data has placed ships at three different airports and there have been other interesting anomalies. "We would find very large oil tankers who could travel at the maximum speed at 15 knots," says Goward, who was formerly director for Marine Transportation Systems at the US Coast Guard. "Their AIS, which is powered by GPS, would be saying they had sped up to 60 to 65 knots for an hour and then suddenly stopped. They had done that several times."

All of the evidence from the Black Sea points towards a co-ordinated attempt to disrupt GPS. A recently published report from NRK found that 24 vessels appeared at Gelendzhik airport around the same time as the Atria. When contacted, a US Coast Guard representative refused to comment on the incident, saying any GPS disruption that warranted further investigation would be passed onto the Department of Defence.

"It looks like a sophisticated attack, by somebody who knew what they were doing and were just testing the system," Bonenberg says. Humphreys told NRK it "strongly" looks like a spoofing incident. Fire Eye's Brubaker, agreed, saying the activity looked intentional. Goward is also confident that GPS were purposely disrupted. "What this case shows us is there are entities out there that are willing and eager to disrupt satellite navigation systems for whatever reason and they can do it over a fairly large area and in a sophisticated way," he says. "They're not just broadcasting a stronger signal and denying service this is worse they're providing hazardously misleading information."



from GPS Spoofing Attacks

Saturday, September 23, 2017

Friday Squid Blogging: Using Squid Ink to Detect Gum Disease

A new dental imagery method, using squid ink, light, and ultrasound.

As usual, you can also use this squid post to talk about the security stories in the news that I haven't covered.

Read my blog posting guidelines here.



from Friday Squid Blogging: Using Squid Ink to Detect Gum Disease

Friday, September 22, 2017

Boston Red Sox Caught Using Technology to Steal Signs

The Boston Red Sox admitted to eavesdropping on the communications channel between catcher and pitcher.

Stealing signs is believed to be particularly effective when there is a runner on second base who can both watch what hand signals the catcher is using to communicate with the pitcher and can easily relay to the batter any clues about what type of pitch may be coming. Such tactics are allowed as long as teams do not use any methods beyond their eyes. Binoculars and electronic devices are both prohibited.

In recent years, as cameras have proliferated in major league ballparks, teams have begun using the abundance of video to help them discern opponents' signs, including the catcher's signals to the pitcher. Some clubs have had clubhouse attendants quickly relay information to the dugout from the personnel monitoring video feeds.

But such information has to be rushed to the dugout on foot so it can be relayed to players on the field -- a runner on second, the batter at the plate -- while the information is still relevant. The Red Sox admitted to league investigators that they were able to significantly shorten this communications chain by using electronics. In what mimicked the rhythm of a double play, the information would rapidly go from video personnel to a trainer to the players.

This is ridiculous. The rules about what sorts of sign stealing are allowed and what sorts are not are arbitrary and unenforceable. My guess is that the only reason there aren't more complaints is because everyone does it.

The Red Sox responded in kind on Tuesday, filing a complaint against the Yankees claiming that the team uses a camera from its YES television network exclusively to steal signs during games, an assertion the Yankees denied.

Boston's mistake here was using a very conspicuous Apple Watch as a communications device. They need to learn to be more subtle, like everyone else.



from Boston Red Sox Caught Using Technology to Steal Signs

Thursday, September 21, 2017

ISO Rejects NSA Encryption Algorithms

The ISO has decided not to approve two NSA-designed block encryption algorithms: Speck and Simon. It's because the NSA is not trusted to put security ahead of surveillance:

A number of them voiced their distrust in emails to one another, seen by Reuters, and in written comments that are part of the process. The suspicions stem largely from internal NSA documents disclosed by Snowden that showed the agency had previously plotted to manipulate standards and promote technology it could penetrate. Budget documents, for example, sought funding to "insert vulnerabilities into commercial encryption systems."

More than a dozen of the experts involved in the approval process for Simon and Speck feared that if the NSA was able to crack the encryption techniques, it would gain a "back door" into coded transmissions, according to the interviews and emails and other documents seen by Reuters.

"I don't trust the designers," Israeli delegate Orr Dunkelman, a computer science professor at the University of Haifa, told Reuters, citing Snowden's papers. "There are quite a lot of people in NSA who think their job is to subvert standards. My job is to secure standards."

I don't trust the NSA, either.



from ISO Rejects NSA Encryption Algorithms

Wednesday, September 20, 2017

What the NSA Collects via 702

New York Times reporter Charlie Savage writes about some bad statistics we're all using:

Among surveillance legal policy specialists, it is common to cite a set of statistics from an October 2011 opinion by Judge John Bates, then of the FISA Court, about the volume of internet communications the National Security Agency was collecting under the FISA Amendments Act ("Section 702") warrantless surveillance program. In his opinion, declassified in August 2013, Judge Bates wrote that the NSA was collecting more than 250 million internet communications a year, of which 91 percent came from its Prism system (which collects stored e-mails from providers like Gmail) and 9 percent came from its upstream system (which collects transmitted messages from network operators like AT&T).

These numbers are wrong. This blog post will address, first, the widespread nature of this misunderstanding; second, how I came to FOIA certain documents trying to figure out whether the numbers really added up; third, what those documents show; and fourth, what I further learned in talking to an intelligence official. This is far too dense and weedy for a New York Times article, but should hopefully be of some interest to specialists.

Worth reading for the details.



from What the NSA Collects via 702

Tuesday, September 19, 2017

Apple's FaceID

This is a good interview with Apple's SVP of Software Engineering about FaceID.

Honestly, I don't know what to think. I am confident that Apple is not collecting a photo database, but not optimistic that it can't be hacked with fake faces. I dislike the fact that the police can point the phone at someone and have it automatically unlock. So this is important:

I also quizzed Federighi about the exact way you "quick disabled" Face ID in tricky scenarios -- like being stopped by police, or being asked by a thief to hand over your device.

"On older phones the sequence was to click 5 times [on the power button], but on newer phones like iPhone 8 and iPhone X, if you grip the side buttons on either side and hold them a little while -- we'll take you to the power down [screen]. But that also has the effect of disabling Face ID," says Federighi. "So, if you were in a case where the thief was asking to hand over your phone -- you can just reach into your pocket, squeeze it, and it will disable Face ID. It will do the same thing on iPhone 8 to disable Touch ID."

That squeeze can be of either volume button plus the power button. This, in my opinion, is an even better solution than the "5 clicks" because it's less obtrusive. When you do this, it defaults back to your passcode.

More:

It's worth noting a few additional details here:

  • If you haven't used Face ID in 48 hours, or if you've just rebooted, it will ask for a passcode.
  • If there are 5 failed attempts to Face ID, it will default back to passcode. (Federighi has confirmed that this is what happened in the demo onstage when he was asked for a passcode -- it tried to read the people setting the phones up on the podium.)
  • Developers do not have access to raw sensor data from the Face ID array. Instead, they're given a depth map they can use for applications like the Snap face filters shown onstage. This can also be used in ARKit applications.
  • You'll also get a passcode request if you haven't unlocked the phone using a passcode or at all in 6.5 days and if Face ID hasn't unlocked it in 4 hours.

Also be prepared for your phone to immediately lock every time your sleep/wake button is pressed or it goes to sleep on its own. This is just like Touch ID.

Federighi also noted on our call that Apple would be releasing a security white paper on Face ID closer to the release of the iPhone X. So if you're a researcher or security wonk looking for more, he says it will have "extreme levels of detail" about the security of the system.

Here's more about fooling it with fake faces:

Facial recognition has long been notoriously easy to defeat. In 2009, for instance, security researchers showed that they could fool face-based login systems for a variety of laptops with nothing more than a printed photo of the laptop's owner held in front of its camera. In 2015, Popular Science writer Dan Moren beat an Alibaba facial recognition system just by using a video that included himself blinking.

Hacking FaceID, though, won't be nearly that simple. The new iPhone uses an infrared system Apple calls TrueDepth to project a grid of 30,000 invisible light dots onto the user's face. An infrared camera then captures the distortion of that grid as the user rotates his or her head to map the face's 3-D shape­ -- a trick similar to the kind now used to capture actors' faces to morph them into animated and digitally enhanced characters.

It'll be harder, but I have no doubt that it will be done.

More speculation.

I am not planning on enabling it just yet.



from Apple's FaceID

Monday, September 18, 2017

Bluetooth Vulnerabilities

A bunch of Bluetooth vulnerabilities are being reported, some pretty nasty.

BlueBorne concerns us because of the medium by which it operates. Unlike the majority of attacks today, which rely on the internet, a BlueBorne attack spreads through the air. This works similarly to the two less extensive vulnerabilities discovered recently in a Broadcom Wi-Fi chip by Project Zero and Exodus. The vulnerabilities found in Wi-Fi chips affect only the peripherals of the device, and require another step to take control of the device. With BlueBorne, attackers can gain full control right from the start. Moreover, Bluetooth offers a wider attacker surface than WiFi, almost entirely unexplored by the research community and hence contains far more vulnerabilities.

Airborne attacks, unfortunately, provide a number of opportunities for the attacker. First, spreading through the air renders the attack much more contagious, and allows it to spread with minimum effort. Second, it allows the attack to bypass current security measures and remain undetected, as traditional methods do not protect from airborne threats. Airborne attacks can also allow hackers to penetrate secure internal networks which are "air gapped," meaning they are disconnected from any other network for protection. This can endanger industrial systems, government agencies, and critical infrastructure.

Finally, unlike traditional malware or attacks, the user does not have to click on a link or download a questionable file. No action by the user is necessary to enable the attack.

Fully patched Windows and iOS systems are protected; Linux coming soon.



from Bluetooth Vulnerabilities

Friday, September 15, 2017

Friday Squid Blogging: Another Giant Squid Caught off the Coast of Kerry

The Flannery family have caught four giant squid, two this year.

As usual, you can also use this squid post to talk about the security stories in the news that I haven't covered.

Read my blog posting guidelines here.



from Friday Squid Blogging: Another Giant Squid Caught off the Coast of Kerry

Another iPhone Change to Frustrate the Police

I recently wrote about the new ability to disable the Touch ID login on iPhones. This is important because of a weirdness in current US law that protects people's passcodes from forced disclosure in ways it does not protect actions: being forced to place a thumb on a fingerprint reader.

There's another, more significant, change: iOS now requires a passcode before the phone will establish trust with another device.

In the current system, when you connect your phone to a computer, you're prompted with the question "Trust this computer?" and you can click yes or no. Now you have to enter in your passcode again. That means if the police have an unlocked phone, they can scroll through the phone looking for things but they can't download all of the contents onto a another computer without also knowing the passcode.

More details:

This might be particularly consequential during border searches. The "border search" exception, which allows Customs and Border Protection to search anything going into the country, is a contentious issue when applied electronics. It is somewhat (but not completely) settled law, but that the U.S. government can, without any cause at all (not even "reasonable articulable suspicion", let alone "probable cause"), copy all the contents of my devices when I reenter the country sows deep discomfort in myself and many others. The only legal limitation appears to be a promise not to use this information to connect to remote services. The new iOS feature means that a Customs office can browse through a device -- a time limited exercise -- but not download the full contents.



from Another iPhone Change to Frustrate the Police

Thursday, September 14, 2017

Hacking Robots

Researchers have demonstrated hacks against robots, taking over and controlling their camera, speakers, and movements.

News article.



from Hacking Robots

Wednesday, September 13, 2017

On the Equifax Data Breach

Last Thursday, Equifax reported a data breach that affects 143 million US customers, about 44% of the population. It's an extremely serious breach; hackers got access to full names, Social Security numbers, birth dates, addresses, driver's license numbers -- exactly the sort of information criminals can use to impersonate victims to banks, credit card companies, insurance companies, and other businesses vulnerable to fraud.

Many sites posted guides to protecting yourself now that it's happened. But if you want to prevent this kind of thing from happening again, your only solution is government regulation (as unlikely as that may be at the moment).

The market can't fix this. Markets work because buyers choose between sellers, and sellers compete for buyers. In case you didn't notice, you're not Equifax's customer. You're its product.

This happened because your personal information is valuable, and Equifax is in the business of selling it. The company is much more than a credit reporting agency. It's a data broker. It collects information about all of us, analyzes it all, and then sells those insights.

Its customers are people and organizations who want to buy information: banks looking to lend you money, landlords deciding whether to rent you an apartment, employers deciding whether to hire you, companies trying to figure out whether you'd be a profitable customer -- everyone who wants to sell you something, even governments.

It's not just Equifax. It might be one of the biggest, but there are 2,500 to 4,000 other data brokers that are collecting, storing, and selling information about you -- almost all of them companies you've never heard of and have no business relationship with.

Surveillance capitalism fuels the Internet, and sometimes it seems that everyone is spying on you. You're secretly tracked on pretty much every commercial website you visit. Facebook is the largest surveillance organization mankind has created; collecting data on you is its business model. I don't have a Facebook account, but Facebook still keeps a surprisingly complete dossier on me and my associations -- just in case I ever decide to join.

I also don't have a Gmail account, because I don't want Google storing my e-mail. But my guess is that it has about half of my e-mail anyway, because so many people I correspond with have accounts. I can't even avoid it by choosing not to write to gmail.com addresses, because I have no way of knowing if newperson@company.com is hosted at Gmail.

And again, many companies that track us do so in secret, without our knowledge and consent. And most of the time we can't opt out. Sometimes it's a company like Equifax that doesn't answer to us in any way. Sometimes it's a company like Facebook, which is effectively a monopoly because of its sheer size. And sometimes it's our cell phone provider. All of them have decided to track us and not compete by offering consumers privacy. Sure, you can tell people not to have an e-mail account or cell phone, but that's not a realistic option for most people living in 21st-century America.

The companies that collect and sell our data don't need to keep it secure in order to maintain their market share. They don't have to answer to us, their products. They know it's more profitable to save money on security and weather the occasional bout of bad press after a data loss. Yes, we are the ones who suffer when criminals get our data, or when our private information is exposed to the public, but ultimately why should Equifax care?

Yes, it's a huge black eye for the company -- this week. Soon, another company will have suffered a massive data breach and few will remember Equifax's problem. Does anyone remember last year when Yahoo admitted that it exposed personal information of a billion users in 2013 and another half billion in 2014?

This market failure isn't unique to data security. There is little improvement in safety and security in any industry until government steps in. Think of food, pharmaceuticals, cars, airplanes, restaurants, workplace conditions, and flame-retardant pajamas.

Market failures like this can only be solved through government intervention. By regulating the security practices of companies that store our data, and fining companies that fail to comply, governments can raise the cost of insecurity high enough that security becomes a cheaper alternative. They can do the same thing by giving individuals affected by these breaches the ability to sue successfully, citing the exposure of personal data itself as a harm.

By all means, take the recommended steps to protect yourself from identity theft in the wake of Equifax's data breach, but recognize that these steps are only effective on the margins, and that most data security is out of your hands. Perhaps the Federal Trade Commission will get involved, but without evidence of "unfair and deceptive trade practices," there's nothing it can do. Perhaps there will be a class-action lawsuit, but because it's hard to draw a line between any of the many data breaches you're subjected to and a specific harm, courts are not likely to side with you.

If you don't like how careless Equifax was with your data, don't waste your breath complaining to Equifax. Complain to your government.

This essay previously appeared on CNN.com.

EDITED TO ADD: In the early hours of this breach, I did a radio interview where I minimized the ramifications of this. I didn't know the full extent of the breach, and thought it was just another in an endless string of breaches. I wondered why the press was covering this one and not many of the others. I don't remember which radio show interviewed me. I kind of hope it didn't air.



from On the Equifax Data Breach

Hacking Voice Assistant Systems with Inaudible Voice Commands

Turns out that all the major voice assistants -- Siri, Google Now, Samsung S Voice, Huawei
HiVoice, Cortana and Alexa -- listen at audio frequencies the human ear can't hear. Hackers can hijack those systems with inaudible commands that their owners can't hear.

News articles.



from Hacking Voice Assistant Systems with Inaudible Voice Commands

Tuesday, September 12, 2017

SAP Cyber Threat Intelligence report – September 2017

The SAP threat landscape is always growing thus putting organizations of all sizes and industries at risk of cyberattacks. The idea behind SAP Cyber Threat Intelligence report is to provide an insight on the latest security threats and vulnerabilities. Key takeaways This set of SAP Security Notes consists of 33 patches with the majority of […]

The post SAP Cyber Threat Intelligence report – September 2017 appeared first on ERPScan.



from SAP Cyber Threat Intelligence report – September 2017

September Patch Tuesday: 27 Critical Vulnerabilities from Microsoft, plus Critical Adobe Patches

Today Microsoft released a fairly large batch of patches covering 81 vulnerabilities as part of September’s Patch Tuesday update, with 38 of them impacting Windows. Patches covering 27 of these vulnerabilities are labeled as Critical, and 39 can result in Remote Code Execution (RCE).  According to Microsoft, one vulnerability impacting HoloLens has a public exploit. […]

from September Patch Tuesday: 27 Critical Vulnerabilities from Microsoft, plus Critical Adobe Patches

USENIX Enigma 2017 — Dr. Ian Levy’s ‘National Scale Cyber Security’

Permalink

from USENIX Enigma 2017 — Dr. Ian Levy’s ‘National Scale Cyber Security’

Compromised LinkedIn accounts used to send phishing links via private message and InMail

A recent attack uses existing LinkedIn user accounts to send phishing links to their contacts via private message but also to external members via email.

Categories:

Tags:

(Read more...)

The post Compromised LinkedIn accounts used to send phishing links via private message and InMail appeared first on Malwarebytes Labs.



from Compromised LinkedIn accounts used to send phishing links via private message and InMail

FireEye Uncovers CVE-2017-8759: Zero-Day Used in the Wild to Distribute FINSPY

FireEye recently detected a malicious Microsoft Office RTF document that leveraged CVE-2017-8759, a SOAP WSDL parser code injection vulnerability. This vulnerability allows a malicious actor to inject arbitrary code during the parsing of SOAP WSDL definition contents. FireEye analyzed a Microsoft Word document where attackers used the arbitrary code injection to download and execute a Visual Basic script that contained PowerShell commands.

FireEye shared the details of the vulnerability with Microsoft and has been coordinating public disclosure timed with the release of a patch to address the vulnerability and security guidance, which can be found here.

FireEye email, endpoint and network products detected the malicious documents.

Vulnerability Used to Target Russian Speakers

The malicious document, “Проект.doc” (MD5: fe5c4d6bb78e170abf5cf3741868ea4c), might have been used to target a Russian speaker. Upon successful exploitation of CVE-2017-8759, the document downloads multiple components (details follow), and eventually launches a FINSPY payload (MD5: a7b990d5f57b244dd17e9a937a41e7f5).

FINSPY malware, also reported as FinFisher or WingBird, is available for purchase as part of a “lawful intercept” capability. Based on this and previous use of FINSPY, we assess with moderate confidence that this malicious document was used by a nation-state to target a Russian-speaking entity for cyber espionage purposes. Additional detections by FireEye’s Dynamic Threat Intelligence system indicates that related activity, though potentially for a different client, might have occurred as early as July 2017.

CVE-2017-8759 WSDL Parser Code Injection

A code injection vulnerability exists in the WSDL parser module within the PrintClientProxy method (http://referencesource.microsoft.com/ - System.Runtime.Remoting/metadata/wsdlparser.cs,6111). The IsValidUrl does not perform correct validation if provided data that contains a CRLF sequence. This allows an attacker to inject and execute arbitrary code. A portion of the vulnerable code is shown in Figure 1.


Figure 1: Vulnerable WSDL Parser

When multiple address definitions are provided in a SOAP response, the code inserts the “//base.ConfigureProxy(this.GetType(),” string after the first address, commenting out the remaining addresses. However, if a CRLF sequence is in the additional addresses, the code following the CRLF will not be commented out. Figure 2 shows that due to lack validation of CRLF, a System.Diagnostics.Process.Start method call is injected. The generated code will be compiled by csc.exe of .NET framework, and loaded by the Office executables as a DLL.


Figure 2: SOAP definition VS Generated code

The In-the-Wild Attacks

The attacks that FireEye observed in the wild leveraged a Rich Text Format (RTF) document, similar to the CVE-2017-0199 documents we previously reported on. The malicious sampled contained an embedded SOAP monikers to facilitate exploitation (Figure 3).


Figure 3: SOAP Moniker

The payload retrieves the malicious SOAP WSDL definition from an attacker-controlled server. The WSDL parser, implemented in System.Runtime.Remoting.ni.dll of .NET framework, parses the content and generates a .cs source code at the working directory. The csc.exe of .NET framework then compiles the generated source code into a library, namely http[url path].dll. Microsoft Office then loads the library, completing the exploitation stage.  Figure 4 shows an example library loaded as a result of exploitation.


Figure 4: DLL loaded

Upon successful exploitation, the injected code creates a new process and leverages mshta.exe to retrieve a HTA script named “word.db” from the same server. The HTA script removes the source code, compiled DLL and the PDB files from disk and then downloads and executes the FINSPY malware named “left.jpg,” which in spite of the .jpg extension and “image/jpeg” content-type, is actually an executable. Figure 5 shows the details of the PCAP of this malware transfer.


Figure 5: Live requests

The malware will be placed at %appdata%\Microsoft\Windows\OfficeUpdte-KB[ 6 random numbers ].exe. Figure 6 shows the process create chain under Process Monitor.


Figure 6: Process Created Chain

The Malware

The “left.jpg” (md5: a7b990d5f57b244dd17e9a937a41e7f5) is a variant of FINSPY. It leverages heavily obfuscated code that employs a built-in virtual machine – among other anti-analysis techniques – to make reversing more difficult. As likely another unique anti-analysis technique, it parses its own full path and searches for the string representation of its own MD5 hash. Many resources, such as analysis tools and sandboxes, rename files/samples to their MD5 hash in order to ensure unique filenames. This variant runs with a mutex of "WininetStartupMutex0".

Conclusion

CVE-2017-8759 is the second zero-day vulnerability used to distribute FINSPY uncovered by FireEye in 2017. These exposures demonstrate the significant resources available to “lawful intercept” companies and their customers. Furthermore, FINSPY has been sold to multiple clients, suggesting the vulnerability was being used against other targets.

It is possible that CVE-2017-8759 was being used by additional actors. While we have not found evidence of this, the zero day being used to distribute FINSPY in April 2017, CVE-2017-0199 was simultaneously being used by a financially motivated actor. If the actors behind FINSPY obtained this vulnerability from the same source used previously, it is possible that source sold it to additional actors.

Acknowledgement

Thank you to Dhanesh Kizhakkinan, Joseph Reyes, FireEye Labs Team, FireEye FLARE Team and FireEye iSIGHT Intelligence for their contributions to this blog. We also thank everyone from the Microsoft Security Response Center (MSRC) who worked with us on this issue.



from FireEye Uncovers CVE-2017-8759: Zero-Day Used in the Wild to Distribute FINSPY

SAP Security Notes September 2017: Another week without Hot News?

It’s the second Tuesday of the month and another set of SAP Security Notes has been released. Since the previous Patch Day in August, SAP has released 32 notes, including 16 out-of-date and another 16 released this morning. One striking observation is that this is the fifth month in a row without a Hot News note; the highest category for notes based on risk. In addition to that, for the three high-priority notes, two of them are updates for a July note and the other one only affects a single country making the risk much smaller.

SAP, SAP Security Notes, SAP vulnerabilities, SAP Hot NewsSAP Security NotesSebastian Bortnik
09/12/2017


from SAP Security Notes September 2017: Another week without Hot News?

A number of PowerShell related tips and tricks.

John Savill's Frequently Asked Questions Three times a week (Monday/Wednesday/Friday), John Savill tackles your most pressing IT questions. Read through the FAQ archives, ...

from A number of PowerShell related tips and tricks.

Gary Golomb, Awake Security – Startup Security Weekly #54

Gary is focused on helping Awake improve security craft as the company’s Chief SOC Whisperer. Prior to Awake, Gary was one of the first employees at Cylance. He was also a co-founder of Proventsure, which was ultimately acquired by RSA. Full Show NotesVisit http://securityweekly.com/category/ssw for all the latest episodes!

The post Gary Golomb, Awake Security – Startup Security Weekly #54 appeared first on Security Weekly.



from Gary Golomb, Awake Security – Startup Security Weekly #54

Nanoport Aims to Bring Improved Haptics to Smartphones

Todd R. Weiss By using electro-magnetic coils, Nanoport is working to revolutionize haptics features in smartphones by adding wide new capabilities. read more

from Nanoport Aims to Bring Improved Haptics to Smartphones

News in brief: lawyerbot offers Equifax help; Facebook faces privacy fine; gang hacks India ID scheme

Your daily round-up of some of the other stories in the news

from News in brief: lawyerbot offers Equifax help; Facebook faces privacy fine; gang hacks India ID scheme

Securing a Raspberry Pi

A Raspberry Pi is a tiny computer designed for markers and all sorts of Internet-of-Things types of projects. Make magazine has an article about securing it. Reading it, I am struck by how much work it is to secure. I fear that this is beyond the capabilities of most tinkerers, and the result will be even more insecure IoT devices.



from Securing a Raspberry Pi

Up to 44 million UK consumers may have had their identity put at risk after Equifax hack

And don't imagine for a second that because you may have never heard of Equifax, or done no business with them, that you have somehow escaped from being affected by this breach. Read more in my article on the Hot for Security blog.

from Up to 44 million UK consumers may have had their identity put at risk after Equifax hack

DotForce Srl to host GDPR meeting in Rome

On 19th September 2017, DotForce Srl will be hosting GDPR meeting in Rome, aimed at the best IT Security Systems Integrators and Managed Service Providers operating in the Italian market. The Challenge It is widely recognized among privacy professionals, that the European Union’s General Data Protection Regulation (GDPR) is the most significant privacy legislation in decades. GDPR awareness […]

Read More →

The post DotForce Srl to host GDPR meeting in Rome appeared first on Acunetix.



from DotForce Srl to host GDPR meeting in Rome

New EU General Data Protection Regulation (GDPR): An IT Security View

The new EU General Data Protection Regulation (GDPR) is the biggest shake-up in privacy legislation and data management approach for many years. It will impact any organisation throughout the world that processes personal data relating to EU citizens. Organisations that breach the regulation can be fined up to four percent of their annual global turnover or […]… Read More

The post New EU General Data Protection Regulation (GDPR): An IT Security View appeared first on The State of Security.



from New EU General Data Protection Regulation (GDPR): An IT Security View

Women in Information Security: Keirsten Brager

My interviews with women and non-males in cybersecurity here on The State of Security have been very popular. Last month, when I looked for subjects for the third “Women in Information Security” series, I got an overwhelming response! The first person I interviewed for this next wave of interviews was security engineer Keirsten Brager. We had […]… Read More

The post Women in Information Security: Keirsten Brager appeared first on The State of Security.



from Women in Information Security: Keirsten Brager

The Equifax Breach: What You Should Know

It remains unclear whether those responsible for stealing Social Security numbers and other data on as many as 143 million Americans from big-three credit bureau Equifax intend to sell this data to identity thieves. But if ever there was a reminder that you -- the consumer -- are ultimately responsible for protecting your financial future, this is it. Here's what you need to know and what you should do in response to this unprecedented breach.

from The Equifax Breach: What You Should Know

Equifax’s credit report monitoring site is also vulnerable to hacking

The site has at least one vulnerability that allows a hacker to trick users into turning over sensitive data.

from Equifax’s credit report monitoring site is also vulnerable to hacking

One new logo. Infinite possibilities.

For decades, Avast has been successful in providing top-rated, endpoint security for small and medium-sized businesses, including institutions of healthcare, education, retail, manufacturing and real estate, keeping their data and employees safe. Avast has enjoyed an exciting ride, including incredible growth organically and through acquisition. We’ve had a lot going on to keep us strong, but unfortunately, a lot of that growth has complicated the portfolio of brands we offered our business customers.

The catalyst for change
The acquisition of AVG Technologies last October gave Avast an SMB Security Business that was suddenly bigger than ever. Along with that came multiple brand names serving the same business market which—while creating an amazing opportunity for us—also created complexity for our customers. It became clear that it was the right time to put together a plan to unify our brands into one Avast business brand, which we unveiled this month.

1 + 1 = 5
Like all good brand strategies, ours follows business and product strategy. Our goal for the SMB business unit was to take the best technology from both AVG and Avast and create one unified line of products that best serves our customers. By focusing our attention on the Avast master brand, we leveraged its global recognition and strength, and also highlighted “business” in the logo to reinforce our commitment to our business customers.  



from One new logo. Infinite possibilities.

Kernel Exploitation-Part 2

In Part-1 of this article series, we had reverse engineered the driver and identified buffer overflow vulnerability in it. In this part, we will cover the next step of developing the exploit, and for... Go on to the site to read the full article

from Kernel Exploitation-Part 2

Monday, September 11, 2017

Why Is North Korea So Interested in Bitcoin?

In 2016 we began observing actors we believe to be North Korean utilizing their intrusion capabilities to conduct cyber crime, targeting banks and the global financial system. This marked a departure from previously observed activity of North Korean actors employing cyber espionage for traditional nation state activities. Yet, given North Korea's position as a pariah nation cut off from much of the global economy – as well as a nation that employs a government bureau to conduct illicit economic activity – this is not all that surprising. With North Korea's tight control of it's military and intelligence capabilities It is likely that this activity was carried out to fund the state or personal coffers of Pyongyang's elite, as international sanctions have constricted the Hermit Kingdom.

Now, we may be witnessing a second wave of this campaign: state-sponsored actors seeking to steal bitcoin and other virtual currencies as a means of evading sanctions and obtaining hard currencies to fund the regime. Since May 2017, we have observed North Korean actors target at least three South Korean cryptocurrency exchanges with the suspected intent of stealing funds. The spearphishing we have observed in these cases often targets personal email accounts of employees at digital currency exchanges, frequently using tax-themed lures and deploying malware (PEACHPIT and similar variants) linked to North Korean actors suspected to be responsible for intrusions into global banks in 2016.

Add to that the ties between North Korean operators and a watering hole compromise of a bitcoin news site in 2016, as well as at least one instance of usage of a surreptitious cryptocurrency miner, and we begin to see a picture of North Korean interest in cryptocurrencies, an asset class in which bitcoin alone has increased over 400% since the beginning of this year.

2017 North Korean Activity Against South Korean Cryptocurrency Targets

  • April 22 – Four wallets on Yapizon, a South Korean cryptocurrency exchange, are compromised. (It is worth noting that at least some of the tactics, techniques, and procedures were reportedly employed during this compromise were different than those we have observed in following intrusion attempts and as of yet there are no clear indications of North Korean involvement).
  • April 26 – The United States announces a strategy of increased economic sanctions against North Korea. Sanctions from the international community could be driving North Korean interest in cryptocurrency, as discussed earlier.
  • Early May – Spearphishing against South Korean Exchange #1 begins.
  • Late May – South Korean Exchange #2 compromised via spearphish.
  • Early June – More suspected North Korean activity targeting unknown victims, believed to be cryptocurrency service providers in South Korea.
  • Early July – South Korean Exchange #3 targeted via spear phishing to personal account.

Benefits to Targeting Cryptocurrencies

While bitcoin and cryptocurrency exchanges may seem like odd targets for nation state actors interested in funding state coffers, some of the other illicit endeavors North Korea pursues further demonstrate interest in conducting financial crime on the regime’s behalf. North Korea's Office 39 is involved in activities such as gold smuggling, counterfeiting foreign currency, and even operating restaurants. Besides a focus on the global banking system and cryptocurrency exchanges, a recent report by a South Korean institute noted involvement by North Korean actors in targeting ATMs with malware, likely actors at the very least supporting similar ends.

If actors compromise an exchange itself (as opposed to an individual account or wallet) they potentially can move cryptocurrencies out of online wallets, swapping them for other, more anonymous cryptocurrencies or send them directly to other wallets on different exchanges to withdraw them in fiat currencies such as South Korean won, US dollars, or Chinese renminbi. As the regulatory environment around cryptocurrencies is still emerging, some exchanges in different jurisdictions may have lax anti-money laundering controls easing this process and make the exchanges an attractive tactic for anyone seeking hard currency.

Conclusion

As bitcoin and other cryptocurrencies have increased in value in the last year, nation states are beginning to take notice. Recently, an advisor to President Putin in Russia announced plans to raise funds to increase Russia's share of bitcoin mining, and senators in Australia's parliament have proposed developing their own national cryptocurrency.

Consequently, it should be no surprise that cryptocurrencies, as an emerging asset class, are becoming a target of interest by a regime that operates in many ways like a criminal enterprise. While at present North Korea is somewhat distinctive in both their willingness to engage in financial crime and their possession of cyber espionage capabilities, the uniqueness of this combination will likely not last long-term as rising cyber powers may see similar potential. Cyber criminals may no longer be the only nefarious actors in this space.



from Why Is North Korea So Interested in Bitcoin?

The Equifax breach – Now what?

By now we’re all probably very aware of the massive Equifax hack that exposed 143 million American's social security numbers, birth dates, addresses and drivers’ licenses. There was also a small subset of credit cards and personal identifying documents released with limited personal information to an uncertain amount of Canadian and UK citizens being accessed as well. According to a statement released by Equifax the breach occurred from mid-May through July 2017. They discovered the breach on July 29th, which means attackers were actively working well over a month, if not more, at exhilarating this treasure trove of data. Equifax also stated that criminals exploited a vulnerability in their web application to gain access to sensitive data as the means of compromising their site

Here are a few of my thoughts on the Equifax breach: https://www.ccsinet.com/blog/equifax-breach-what-now/

Also, here's my bald head on CBS news talking about it: http://newyork.cbslocal.com/2017/09/08/equifax-breach-fallout/amp/




from The Equifax breach – Now what?

2001/09/11 – Ground Zero, From Space

Photograph Credit: Frank Culbertson, Astronaut and Station Commander, United States Aeronautics and Space Administration ...

from 2001/09/11 – Ground Zero, From Space

A week in security (September 4 – September 10)

A compilation of security news and blog posts from the 4th - 10th September. We touched on threat surveys, Android patching, the Equifax breach and more!

Categories:

Tags:

(Read more...)

The post A week in security (September 4 – September 10) appeared first on Malwarebytes Labs.



from A week in security (September 4 – September 10)

Embedded Insiders Podcast – Secure Your Network, No Matter the Cost

As the old axiom goes, “if you have to ask the price, then you can’t afford it.” I’m here to say that nothing could be further from the truth when it comes to securing your network. In fact, depending on the data that you’re protecting, it’s possible that there’s no cost that’s too high. Hosts … Continue reading "Embedded Insiders Podcast – Secure Your Network, No Matter the Cost"

The post Embedded Insiders Podcast – Secure Your Network, No Matter the Cost appeared first on Trusted Computing Group.



from Embedded Insiders Podcast – Secure Your Network, No Matter the Cost

What Motivates Today’s Developers?

It probably won't come as a surprise that money placed high on the list. read more

from What Motivates Today’s Developers?

News in brief: Virginia ditches voting machines; Chrome to warn of MiTM hacks; Beijing cracks down on Bitcoin

Your daily round-up of some of the other stories in the news

from News in brief: Virginia ditches voting machines; Chrome to warn of MiTM hacks; Beijing cracks down on Bitcoin

Seth Juarez’s ‘An Introduction to Blockchain with Mark Russinovich’

Very well crafted, well presented and on target. Tremendous blockchain content from Seth Juarez and Mark Russinovich. Deemed today's Must View video. Enjoy (and consider having your parents, grandparents and most of all your kids watch as well). Permalink

from Seth Juarez’s ‘An Introduction to Blockchain with Mark Russinovich’

New Guide on How to Implement HTTPS / SSL Certificate

HTTPS is a hot topic among online marketers and SEO professionals who understand the future of the web needs to be more secure. Not just for the good of the internet, but to increase visibility and lower the chances of being penalized. Search engines a...

from New Guide on How to Implement HTTPS / SSL Certificate

Earn up to $200K finding bugs in Samsung smartphones

Samsung has announced a new bug bounty program that offers rewards of up to $200,000 for qualifying vulnerability reports. David Bisson reports.

from Earn up to $200K finding bugs in Samsung smartphones

A Hardware Privacy Monitor for iPhones

Andrew "bunnie" Huang and Edward Snowden have designed a hardware device that attaches to an iPhone and monitors it for malicious surveillance activities, even in instances where the phone's operating system has been compromised. They call it an Introspection Engine, and their use model is a journalist who is concerned about government surveillance:

Our introspection engine is designed with the following goals in mind:

  1. Completely open source and user-inspectable ("You don't have to trust us")
  2. Introspection operations are performed by an execution domain completely separated from the phone"s CPU ("don't rely on those with impaired judgment to fairly judge their state")
  3. Proper operation of introspection system can be field-verified (guard against "evil maid" attacks and hardware failures)
  4. Difficult to trigger a false positive (users ignore or disable security alerts when there are too many positives)
  5. Difficult to induce a false negative, even with signed firmware updates ("don't trust the system vendor" -- state-level adversaries with full cooperation of system vendors should not be able to craft signed firmware updates that spoof or bypass the introspection engine)
  6. As much as possible, the introspection system should be passive and difficult to detect by the phone's operating system (prevent black-listing/targeting of users based on introspection engine signatures)
  7. Simple, intuitive user interface requiring no specialized knowledge to interpret or operate (avoid user error leading to false negatives; "journalists shouldn't have to be cryptographers to be safe")
  8. Final solution should be usable on a daily basis, with minimal impact on workflow (avoid forcing field reporters into the choice between their personal security and being an effective journalist)

This looks like fantastic work, and they have a working prototype.

Of course, this does nothing to stop all the legitimate surveillance that happens over a cell phone: location tracking, records of who you talk to, and so on.

BoingBoing post.



from A Hardware Privacy Monitor for iPhones

Global Cybersecurity Standards … Another Plea

“The Editor’s Letter,” in the May 2017 issue of the Communications of the ACM (CACM) by Moshe Y Vardi is about “Cyber Insecurity and Cyber Libertarianism.” The column is available at https://cacm.acm.org/magazines/2017/5/216316-cyber-insecurity-and-cyber-libertarianism/fulltext# Vardi’s column recognizes the deficiencies in cybersecurity that I’ve been harping on for years. He writes the following: “So here we are, 70 years […]



from Global Cybersecurity Standards … Another Plea

Monday review – the hot 25 stories of the week

From the Equifax breach and how the company plans to defend your credit file to Apache Struts “serialisation” vulnerability, and more...

from Monday review – the hot 25 stories of the week

Crackas With Attitude gov’t data leaker sent behind bars

The 25-year-old has been charged with leaking information belonging to thousands of FBI agents.

from Crackas With Attitude gov’t data leaker sent behind bars

Crackas With Attitude gov’t data leaker sent behind bars

The 25-year-old has been charged with leaking information belonging to thousands of FBI agents.

from Crackas With Attitude gov’t data leaker sent behind bars

Researcher discloses 10 D-Link zero-day router flaws

The security researcher says the general public should immediately disconnect their router until patches are available.

from Researcher discloses 10 D-Link zero-day router flaws

Researcher discloses 10 D-Link zero-day router flaws

The security researcher says the general public should immediately disconnect their router until patches are available.

from Researcher discloses 10 D-Link zero-day router flaws

The JavaScript Guide: Web Application Secure Coding Practices

The post The JavaScript Guide: Web Application Secure Coding Practices appeared first on Checkmarx.

from The JavaScript Guide: Web Application Secure Coding Practices

Ep. 097 – Getting Psyched with Dan McGinn

How can getting psyched up help you as a social engineer? Are their methods, tools, tricks to get yourself psyched up?  Our guest this month is Dan McGinn and he has research, written and spoken on this topic for years – you will not want to miss this one! September 11, 2017 Contents Download Get […]

The post Ep. 097 – Getting Psyched with Dan McGinn appeared first on Security Through Education.



from Ep. 097 – Getting Psyched with Dan McGinn

The Most Egregious Data Breaches of the Last 4 Years

With the slew of massive data breaches in the news recently, like the HBO hacks or the Gmail phishing scam, many businesses may worry that they could be next. And while many breaches are easily preventable, many more are the result of complex, sophisticated cyber attacks that are hard to defend against. As more and […]… Read More

The post The Most Egregious Data Breaches of the Last 4 Years appeared first on The State of Security.



from The Most Egregious Data Breaches of the Last 4 Years

Tick, Tock on NIST 800-171 Compliance

If you have contracts with the United States Department of Defense (DoD) or are a subcontractor to a prime contractor with DoD contracts, your organization has until December 31, 2017, to implement NIST SP 800-171. This is a requirement that is stipulated in the Defense Federal Acquisition Regulation Supplement (DFARS) 252.204-7012. In the context of […]… Read More

The post Tick, Tock on NIST 800-171 Compliance appeared first on The State of Security.



from Tick, Tock on NIST 800-171 Compliance

Sunday, September 10, 2017

Security Sense: The Trust Problem with Equifax

The massive Equifax data breach story is about more than just a bad security incident, it's about how subsequent poor handling erodes trust even further. read more

from Security Sense: The Trust Problem with Equifax

Equifax: woeful PINs put frozen credit files at risk

Why the PINs protecting your frozen credit files aren't worthy of the name

from Equifax: woeful PINs put frozen credit files at risk

Heimdal’s Anti-Ransomware Protection Plan

Andra Zaharia, security evangelist at Heimdal, has published a very useful and exhaustive checklist for reducing your exposure to ransomware: The Anti-Ransomware Protection Plan You Need to Follow Today. I get tired of reading ‘how to defend against ransomware’ articles that miss out vital points like not staying permanently connected to in-the-cloud storage, but this one […]

from Heimdal’s Anti-Ransomware Protection Plan

Saturday, September 9, 2017

After Equifax Breach: Hurricanes Overshadow Massive Cybersecurity Storm



from After Equifax Breach: Hurricanes Overshadow Massive Cybersecurity Storm

Teasing Out Top Daily Topics with GDELT’s Television Explorer

Earlier this year, the GDELT Project released their Television Explorer that enabled API access to closed-caption tedt from television news broadcasts. They’ve done an incredible job expanding and stabilizing the API and just recently released “top trending tables” which summarise what the “top” topics and phrases are across news stations every fifteen minutes. You should... Continue reading

from Teasing Out Top Daily Topics with GDELT’s Television Explorer

After Equifax Breach: Hurricanes Overshadow Massive Cybersecurity Storm

Earlier this year, the GDELT Project released their Television Explorer that enabled API access to closed-caption tedt from television news broadcasts. They’ve done an incredible job expanding and stabilizing the API and just recently released “top trending tables” which summarise what the “top” topics and phrases are across news stations every fifteen minutes. You should... Continue reading

from After Equifax Breach: Hurricanes Overshadow Massive Cybersecurity Storm

Three Equifax execs sold $1.8 million of stock days after breach discovery

Three Equifax executives sold a combined $1.8 million worth of shares just days after the credit reporting agency discovered a massive data breach. But before it was made public. David Bisson reports.

from Three Equifax execs sold $1.8 million of stock days after breach discovery

Secure Multi-Tenancy for Federal Agencies

In the wake of recent cyberattacks against the FBI, IRS, DHS and the DNC, the U.S. government is racing to shore up its digital defenses. In fact, the U.S. government...

The post Secure Multi-Tenancy for Federal Agencies appeared first on Data Security Blog | Thales e-Security.



from Secure Multi-Tenancy for Federal Agencies

Friday, September 8, 2017

Friday Squid Blogging: Make-Your-Own Squid Candy

It's Japanese. As usual, you can also use this squid post to talk about the security stories in the news that I haven't covered. Read my blog posting guidelines here....

from Friday Squid Blogging: Make-Your-Own Squid Candy

Court Issues Wake-up Call For Corporate Boards

If you were waiting for a federal court decision in favor of a consumer class action suit over the loss of personal information to break up the reality distortion field around most corporate overlords, you just got it. A federal appeals court decision handed down earlier this month highlights the legal recourse available to consumers […]

The post Court Issues Wake-up Call For Corporate Boards appeared first on Netswitch Technology Management.



from Court Issues Wake-up Call For Corporate Boards

Friday Squid Blogging: Make-Your-Own Squid Candy

It's Japanese.

As usual, you can also use this squid post to talk about the security stories in the news that I haven't covered.

Read my blog posting guidelines here.



from Friday Squid Blogging: Make-Your-Own Squid Candy

Equifax Breach: Why I am not surprised

The Equifax breach, announced in September 2017, is said to potentially impact some 143 million Americans.  At this point in time Equifax has not shared many details about the breach except the numbers and that the information was extracted through a web application vulnerability.  Despite the lack of details, we can make some educated guesses …

Equifax Breach: Why I am not surprisedRead More »



from Equifax Breach: Why I am not surprised

DEF CON 2017, Winn Schwartau

via Security Weekly Summer Camp Permalink

from DEF CON 2017, Winn Schwartau

News in brief: Uber faces FBI probe; Samsung offers bug bounties; ‘Humpty Dumpty’ hackers jailed

Your daily round-up of some of the other stories in the news

from News in brief: Uber faces FBI probe; Samsung offers bug bounties; ‘Humpty Dumpty’ hackers jailed

Creating a Basic Website Security Framework

When you build or remodel a house, construction workers create a strong framework that can withstand the elements to keep your home and possessions secure. But what happens if you ignore proper building codes and inspections? The resulting risks to hea...

from Creating a Basic Website Security Framework

Equifax: highlighting the problems with social security numbers

With the SSNs of potentially half the US population exposed in the Equifax breach, it's time to rethink their ubiquitous use

from Equifax: highlighting the problems with social security numbers

Impact of Massive Equifax Breach Will Likely Ripple Into the Future

On Thursday, the consumer credit reporting agency Equifax announced a massive data breach affecting 143 million U.S. consumers, and today several actors on the dark web and Twitter are claiming to have the data for sale. Equifax said the breach was caused by a website application vulnerability that provided malicious actors access to sensitive data… Read More

from Impact of Massive Equifax Breach Will Likely Ripple Into the Future

Decade-old Windows kernel bug lets hackers bypass security protections

Microsoft said it has no plans to fix the bug.

from Decade-old Windows kernel bug lets hackers bypass security protections

Decade-old Windows kernel bug lets hackers bypass security protections

Microsoft said it has no plans to fix the bug.

from Decade-old Windows kernel bug lets hackers bypass security protections

Orfox app brings Tor’s security slider to Android

Adding a slider means users can dial up the privacy settings without having to dig into the settings, making security that much easier - and better

from Orfox app brings Tor’s security slider to Android

Cyber News Rundown: Edition 9/8/17

Consumer Credit Reporting Agency Equifax Suffers Cyberattack Affecting 143 Million Customers Equifax announced hackers gained access to sensitive company data that potentially compromised information for 143 million American consumers, including Social Security numbers,...read more

The post Cyber News Rundown: Edition 9/8/17 appeared first on Webroot Threat Blog.



from Cyber News Rundown: Edition 9/8/17

ShadowBrokers Releases NSA UNITEDRAKE Manual

The ShadowBrokers released the manual for UNITEDRAKE, a sophisticated NSA Trojan that targets Windows machines:

Able to compromise Windows PCs running on XP, Windows Server 2003 and 2008, Vista, Windows 7 SP 1 and below, as well as Windows 8 and Windows Server 2012, the attack tool acts as a service to capture information.

UNITEDRAKE, described as a "fully extensible remote collection system designed for Windows targets," also gives operators the opportunity to take complete control of a device.

The malware's modules -- including FOGGYBOTTOM and GROK -- can perform tasks including listening in and monitoring communication, capturing keystrokes and both webcam and microphone usage, the impersonation users, stealing diagnostics information and self-destructing once tasks are completed.

More news.

UNITEDRAKE was mentioned in several Snowden documents and also in the TAO catalog of implants.

And Kaspersky Labs has found evidence of these tools in the wild, associated with the Equation Group -- generally assumed to be the NSA:

The capabilities of several tools in the catalog identified by the codenames UNITEDRAKE, STRAITBAZZARE, VALIDATOR and SLICKERVICAR appear to match the tools Kaspersky found. These codenames don't appear in the components from the Equation Group, but Kaspersky did find "UR" in EquationDrug, suggesting a possible connection to UNITEDRAKE (United Rake). Kaspersky also found other codenames in the components that aren't in the NSA catalog but share the same naming conventions­they include SKYHOOKCHOW, STEALTHFIGHTER, DRINKPARSLEY, STRAITACID, LUTEUSOBSTOS, STRAITSHOOTER, and DESERTWINTER.

ShadowBrokers has only released the UNITEDRAKE manual, not the tool itself. Presumably they're trying to sell that



from ShadowBrokers Releases NSA UNITEDRAKE Manual

Security firm Mandiant said to be helping Equifax in hack aftermath

Equifax earlier on Thursday revealed a massive data breach of 143 million consumers.

from Security firm Mandiant said to be helping Equifax in hack aftermath

Equifax website hacked: Now what?

Here’s what we know: consumer credit report giant Equifax announced today that hackers have exploited a vulnerability in the Equifax website, gaining access to names, addresses, birth dates, social security numbers, and in some cases, driver’s license info. This breach is among the largest on record in the U.S., affecting 44% of the entire population.



from Equifax website hacked: Now what?

Smart but not secure?

In today's digital world, we are literally surrounded by IoT (Internet of Things) devices. Manufacturers of toys, furniture, cars, and medical tools add appeal to their products by including “smart” features. (Even bottle manufacturers sell smart, connected water bottles!) Unfortunately, in this rush to get smart devices to market, there’s a critical component that is all too often an afterthought: security.

Why IoT devices lack security

With no regulations around smart-device security, manufacturers are left to create their own proprietary standards for communication. You can imagine the consequences. Consider a toaster manufacturer, now producing “smart toasters.” Beyond enabling your mobile device to fine-tune the browning levels, now the manufacturer also has to consider how to protect those toasters from hackers?! It’s easy to see how basic principles of modern security can be often neglected, causing unprotected products to get shipped out to consumers who are eagerly awaiting their next “connected” device.



from Smart but not secure?

Step into big data … virtually

You’ve heard of big data...but have you ever actually seen it? Now you can, at our VR showcase taking place at MWCA. We are opening up our virtual reality “big data space” to the public at MWCA, to help everyone better understand how we use big data to protect over 400 million users worldwide.



from Step into big data … virtually

The HIPAA Compliance and Security Awareness Connection

The federal government continues to make one fact very, very clear: they do not take HIPAA violations lightly. So far this year, the U.S. Department of Health and Human Services’ (HHS) Office of Civil Rights (OCR), which enforces HIPAA rules and tracks health information data breaches, has settled nine HIPAA violation agreements with health care […]… Read More

The post The HIPAA Compliance and Security Awareness Connection appeared first on The State of Security.



from The HIPAA Compliance and Security Awareness Connection

62 days after discovering data leak, Equifax warns that 143 million US consumers could be at risk

Equifax has announced that it has been hacked, and approximately 143 million US consumers may have had their names, social security numbers, dates of birth, addresses accessed by criminals. In some instances, driver license numbers have also been acc...

from 62 days after discovering data leak, Equifax warns that 143 million US consumers could be at risk

Equifax data breach: what you need to know

With up to 143m Americans' data potentially at risk, there are a lot of questions being asked. Here's what we know so far

from Equifax data breach: what you need to know

XKCD, Typing Notifications

Via the sarcastic cogitation of Randall Munroe at XKCD. Permalink

from XKCD, Typing Notifications

Cloud Service Reconnaissance

Securing a Cloud deployment These days many organizations have migrated at least some of their IT services to a cloud environment. Cloud adaptation could be as basic as the use of Microsoft Office... Go on to the site to read the full article

from Cloud Service Reconnaissance

Russian APT groups continue their stealthy operations

Russian APT groups continue their cyber espionage activities against governments and organizations worldwide, in this post I have grouped the details related the operations conducted by two of the... Go on to the site to read the full article

from Russian APT groups continue their stealthy operations

Thursday, September 7, 2017

Just Released! Role-Based Modules, International Phishing Templates

Several new tools have been added to the SecurityIQ platform to advance the effectiveness of your security awareness training program. Our expanded library will help you reach more of your workforce... Go on to the site to read the full article

from Just Released! Role-Based Modules, International Phishing Templates

News in brief: hacker fail; voting fail; Twitter fail

Your daily round-up of some of the other stories in the news

from News in brief: hacker fail; voting fail; Twitter fail

Atlassian Wants to Take on Slack, Skype, Google With One Product

Bloomberg Corporate software company Atlassian Inc. is releasing a new program that combines chat, conference calls and project-tracking. read more

from Atlassian Wants to Take on Slack, Skype, Google With One Product

Mexican Tourist Tax Refund Firm Exposes 455K Customer Records

Tourists that visited Mexico in the past year, and applied for a tax refund on goods purchased while there, may have had their personal information exposed. According to security researchers, a database containing over 455,000 documents – including scanned passports, identification cards, credit cards, boarding passes and travel tickets – was left open to the […]… Read More

The post Mexican Tourist Tax Refund Firm Exposes 455K Customer Records appeared first on The State of Security.



from Mexican Tourist Tax Refund Firm Exposes 455K Customer Records

Heading off to university? Watch out for phishing scams

This is the time of year that students start receiving important emails from colleges and lenders - something the scammers try to exploit. Here's some advice for freshers - and all students

from Heading off to university? Watch out for phishing scams

Unsecured databases are (still) the low-hanging fruit of the internet

We've written about way too many of these incidents - make sure your database isn't spilling data too

from Unsecured databases are (still) the low-hanging fruit of the internet

Cybersecurity Automation is Coming to the Rescue

Every now and then, it may seem as though the explosive growth of increasingly sophisticated, novel and successful cyberattacks is overwhelming. Who can keep up and fend off the attacks? Certainly not the federal government, and certainly not most major corporations. Further undermining a strong defensive posture is the swelling shortage of cybersecurity specialists– more than 1 million globally today, according to multiple cyber experts, and a number expected to nearly double by 2021. Is there any light at all at the end of the tunnel? Fortunately, there is. Organizations are turning to…

from Cybersecurity Automation is Coming to the Rescue

Don’t turn your nose up to “old” infosec ideas

I recently pinned a tweet to my Twitter account. Here is a picture of that tweet: I pinned that because I found myself turning my nose up at some ideas/articles/posts from smart people with somewhat dated subjects. I also found myself not writing or tweeting about a subject because I wrote about it a long …

Read More Read More



from Don’t turn your nose up to “old” infosec ideas

Google reminds website owners to move to HTTPS before October deadline

To encourage website owners and service providers to move to HTTPS, Google began sending out emails to remind them that their sites will be marked as insecure if they don't comply. This is the latest step in the search giant's long-term effort of creating a safer web experience for every user.

Categories:

Tags:

(Read more...)

The post Google reminds website owners to move to HTTPS before October deadline appeared first on Malwarebytes Labs.



from Google reminds website owners to move to HTTPS before October deadline

Explained: False positives

False positives are alarms for non-specific files or behavior that is flagged as malicious, while in fact there were no bad intentions present.

Categories:

Tags:

(Read more...)

The post Explained: False positives appeared first on Malwarebytes Labs.



from Explained: False positives

Research on What Motivates ISIS -- and Other -- Fighters

Interesting research from Nature Human Behaviour: "The devoted actor's will to fight and the spiritual dimension of human conflict":

Abstract: Frontline investigations with fighters against the Islamic State (ISIL or ISIS), combined with multiple online studies, address willingness to fight and die in intergroup conflict. The general focus is on non-utilitarian aspects of human conflict, which combatants themselves deem 'sacred' or 'spiritual', whether secular or religious. Here we investigate two key components of a theoretical framework we call 'the devoted actor' -- sacred values and identity fusion with a group­ -- to better understand people's willingness to make costly sacrifices. We reveal three crucial factors: commitment to non-negotiable sacred values and the groups that the actors are wholly fused with; readiness to forsake kin for those values; and perceived spiritual strength of ingroup versus foes as more important than relative material strength. We directly relate expressed willingness for action to behaviour as a check on claims that decisions in extreme conflicts are driven by cost-benefit calculations, which may help to inform policy decisions for the common defense.



from Research on What Motivates ISIS -- and Other -- Fighters

Smashing Security #41: Hacking Instagram, facial failures, and spying bosses

It's easy to phone up a celebrity on Instagram following security breach, facial recognition at Notting Hill Carnival can't tell the girls from the boys, and companies are spying on their workers' activities. All this and more is discussed in the lates...

from Smashing Security #41: Hacking Instagram, facial failures, and spying bosses

Learn a lesson from Nissan – own your brand’s website domain, or else…

The very last thing you want to happen is for potential customers to be told anything off-message as you undertake a major launch of your product. Read more in my article on the Bitdefender Business Insights blog.

from Learn a lesson from Nissan – own your brand’s website domain, or else…