STE WILLIAMS

It was Shodan easy! MacKeeper user database left wide open

A database of 13 million MacKeeper users has been easily accessed online, potentially exposing personal details but not payment information.

Email addresses, phone numbers, IP addresses and weakly hashed passwords for the controversial Apple Mac cleanup utility were exposed because MongoDB databases hosting the information were misconfigured – leaving them wide open to rubber necks. Security researcher Chris Vickery stumbled on the 20GB data trove using the Shodan machine data search engine.

Kromtech, the firm behind MacKeeper, had left databases open to external connection without authentication, Vickery told KrebsOnSecurity.

In a statement, Kromtech admitted the breach while trying to minimise the impact of the slip-up by claiming only Vickery had accessed the information. It added that it had solved the problem within hours and that credit card information had never been exposed.

MacKeeper has a poor reputation among many in security circles because of its aggressive promotion through pop-up ads and questionable utility. ®

Sponsored:
Building secure multi-factor authentication

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/12/16/mackeeper_breach/

Ho ho hosed: Asian biz malware pwns air-gaps, thousands of Androids

CloudSek security bod Rahul Sasi says an Asian software development company is stealing sensitive defence software source code from air-gapped computers while also using a malicious Christmas app to hose thousands of Android handsets.

The penetration tester found the onslaught from an unnamed software company that was actively recruiting developers to help attack organisations.

It’s malicious Android Santa game app is still hosted on the Google Play Store and is capable of stealing “basically everything” from phones, Sasi says.

It is unknown how the malware got past Google Play’s bouncer security but that has been accomplished many times before.

Sasi who operates the threat intel company suspects it may be because the game appeared to legitimately require the access requirements it sought.

He told Vulture South the separate desktop malware was hopping air-gapped machines to steal sensitive information from high-profile organisations around the world sucking down documents and screenshots.

“CloudSek was monitoring an underground hacking team that was selling a desktop malware in various underground forums,” Sasi says .

“The desktop malware is specifically designed for jumping air-gapped systems [and] targeting classified data from software companies and government organisations.”

Sasi says the malware admin panel shows it will likely be upgraded with key-logging and audio recording features.

The Santa game malware is but one of a host of Christmas themed malicious apps from the Asian p0wn house capable of stealing contacts, SMS, video and films, location data, and call and browser histories.

The admin panel hosted on German servers contains a slick interface with real-time information on stolen data from thousands of hosed users. ®

Sponsored:
Go beyond APM with real-time IT operations analytics

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/12/16/ho_ho_hosed_asian_biz_malware_pwns_airgaps_thousands_of_androids/

FireEye flamed: single email allows total network access

Researchers at the Google’s Project Zero security research team have found a brutal hole in FireEye kit that allows attackers to lay waste to corporate networks with a single email.

The flaw, dubbed “666” from its Project Zero vulnerability number, is a passive monitoring hole that respected hacker Tavis Ormandy describes as a “nightmare scenario”.

Patches have been released for FireEye’s NX, FX and AX boxes.

Ormandy and fellow Google box popper Natalie Silvanovich found the flaw as part of long-running and relentless vulnerability research into major security software.

He credits the security giant for spinning a fix in two days. The patch completely neuters the attacks.

The exploit is very dangerous, as all of the kit above is vulnerable in their default state. FireEye is reportedly providing support even to customers whose contracts have expired.

“For networks with deployed FireEye devices, a vulnerability that can be exploited via the passive monitoring interface would be a nightmare scenario,” Ormandy says.

“This would mean an attacker would only have to send an email to a user to gain access to a persistent network tap – the recipient wouldn’t even have to read the email, just receiving it would be enough … an attacker can send an email to a user or get them to click a link, and completely compromise one of the most privileged machines on the network.”

Corporations with un-patched boxes are at risk of confidential data theft, traffic tampering, persistent rootkits, attackers moving lateral through networks and, Ormandy says, “even self-propagating internet worms”.

Full technical details of the vulnerability are available here. ®

Sponsored:
Go beyond APM with real-time IT operations analytics

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/12/16/fireeye_ultra_critical_flaw/

Windows’ authentication ‘flaw’ exposed in detail

Updated Security researcher “dfirblog” has forensically examined what he calls a “devastating” flaw in Windows’ Kerberos authentication system.

The vulnerability cannot be fixed, and the only solution is to use Microsoft’s Credential Guard program to prevent passwords from being stored in memory, according to his extensive blog post.

The flaw results from how the third-party authentication system creates secret keys: by using the password associated with a disabled username (krbtgt). That password is rarely changed, making it possible to bypass the authentication system altogether and allow an attacker to grant themselves admin privileges, as well as create secret passwords for existing users and new users that don’t exist.

Although some of the entry points are time-limited – the system will seek to validate accounts after 20 minutes – because it is possible to create fake users without limit, it is possible to access a system incessantly.

Kerberos is a default authentication protocol in Windows networks and authentication clients and servers. A flaw in the system noticed last year, for example, would enable an attacker to compromise an entire network, including installing programs and deleting data. This flaw appears to be very similar.

Kerberos, or Cerberus, is a mythical three-headed dog that guarded the underworld. He was outfoxed a few times, sometimes through brute strength, but Orpheus managed to lull the fearsome dog to sleep by playing his lyre before sneaking past.

Access all areas

Dfirblog notes that the secret keys are generated to avoid having to send passwords across the network to authenticate users and are derived from user passwords and stored in memory.

But the secret keys are not salted and use the NT LAN Manager (NTLM) hash of the user as a key, so are relatively easily retrieved. The krbtgt user is created when the system is first installed and is inactive, so it can remain untouched on a system for years – providing ready access to a hacker.

The post then goes into some detail about what can be done once into the system, including adding new users, producing secret second passwords for existing users, and downloading files on the systems to review later.

Dfirblog notes: “Mitigation of most of these attacks is not possible, as this is simply how Kerberos works in the Windows environment … For the most part, you need to focus on protecting privileged accounts at all costs, because this is what attackers are after and protecting everyone is not possible. The most effective mitigation at the moment seems to be Protected Users group and Credential Guard.” ®

Updated to add

A Microsoft spokesperson has told us in response to the security blunder: “We are aware of the Golden Ticket and Pass-the-Hash techniques and encourage customers to follow our guidance at www.microsoft.com/pth to help protect themselves. It is important to be aware that only organizations that already have a fully compromised domain controller are vulnerable to this technique.”

Sponsored:
IT evolution to a hybrid enterprise

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/12/15/devastating_flaw_in_windows_authentication/

Black Hat USA

Fill out the form below to stay up to date on the latest Black Hat info, newsletters and intel.

Article source: https://www.blackhat.com/?_mc=RSS_DR_EDT

Black Hat Europe

Fill out the form below to stay up to date on the latest Black Hat info, newsletters and intel.

Article source: https://www.blackhat.com/?_mc=RSS_DR_EDT

Investigating Mobile Banking Attacks

What’s This?

Poor mobile app back-end security coding puts consumer information at risk.

Mobile apps are convenient and easy to use, but sometimes their developers do not put enough focus on the back end. Big Internet companies such as Amazon, Facebook, and Google provide back-end services for many apps with secure data storage and data management features, but it is up to the app developer to implement access to those services with security in mind.

Earlier this year, McAfee Labs joined Technische Universität Darmstadt and Fraunhofer SIT to explore the back-end exposure of 2 million mobile apps. This team found that mobile apps are often insecure, allowing unauthorized access to their associated cloud storage, including full names, email addresses, passwords, photos, financial transactions, and health records. This information could be used for identity theft, malware distribution, and financial fraud.

According to the November 2015 McAfee Labs Threats Report, some mobile app developers do not follow the documentation and security guidelines provided by the back-end services. Because most mobile apps have a secret key embedded in the app, one of the most important recommendations is to use a different channel for important data record manipulation from the basic app activity. Otherwise, someone with minimal technical knowledge can readily extract the key and read, update, or delete records.

Ironically, malware-carrying mobile apps also do not follow the security guidelines of the back-end services they use, enabling our researchers to investigate their malicious activities. The investigators analyzed 294,817 mobile malware apps and found 16 using poor security coding practices when connecting to the popular Facebook Parse back end. These were associated with two mobile banking Trojan families, Android/OpFake and Android/Marry. Facebook has been notified, and these accounts have been shut down.

The researchers decompiled and analyzed these Trojans to understand how they operate and what information they gather. After installing, typically from a malicious link in a text message purporting to be from a popular Russian instant-messaging app, the malware hides its icon and starts a service in the background to intercept SMS messages and send user information to its control server. Malware agents use the back-end service to queue and manage commands for each infected phone, waiting for SMS messages from banking apps that they could modify and reuse.

During June and July, just these two malware families intercepted almost 170,000 SMS messages, most of them personal, impacting the privacy of those infected. However, within these messages were a number of banking transactions such as querying credit card numbers, account balances, and making fund transfers. More than 20,000 commands were executed during this time, mostly for financial fraud.

By counting the number of unique device identifiers in the malware data store in the back-end service, the analysts determined that almost 40,000 users were affected by these two Trojans.

The take-away from this investigation is to be very careful with the mobile apps that you download onto your phone. Because it is difficult to know how secure a particular app’s back-end implementation is, McAfee Labs recommends that you stick with well-known apps with third-party security validation. Also, either avoid rooting your device or make sure to unroot it after using any necessary admin privileges, as the malware often abuses privileged access to silently install apps without consent.

For more information on mobile app vulnerabilities, please visit http://www.mcafee.com/November2015ThreatsReport.

Vincent Weafer is Senior Vice President of Intel Security, managing more than 350 researchers across 30 countries. He’s also responsible for managing millions of sensors across the globe, all dedicated to protecting our customers from the latest cyber threats. Vincent’s team … View Full Bio

Article source: http://www.darkreading.com/partner-perspectives/intel/investigating-mobile-banking-attacks-/a/d-id/1323569?_mc=RSS_DR_EDT

Macro Malware Is Back

What’s This?

Social engineering drives macro malware levels to six-year highs.

“Warning: This document contains macros.” A familiar message from the 1990s is back, as attackers find new ways to get people to open documents containing macro malware. This updated threat is targeted at users in large organizations that frequently use macros. Carefully crafted and socially engineered emails entice users to open seemingly legitimate documents and then enable the macro. According to the latest McAfee Labs Threats Report, incidents of malicious macros have increased by a factor of four in the last year.

The most popular macro malware targets are Microsoft Office documents, especially Word files. Word allows macros to run automatically, for example when a user opens a document, closes it, or creates a new one. These commands are commonly used by both legitimate and malicious macros.

The path to a broad-based system infection through macro malware typically starts with an email attachment made to appear like something legitimate, often socially engineered to fit the targeted user. Common subject lines include phrases such as payment request, courier notification, resume, sales invoice, or donation confirmation. The text of the email matches the subject line with enough information to get the attachment opened, including official-looking signatures and logos 

Once opened, the security features in Microsoft Office will warn users that the file contains macros and ask if they want to enable them. Some of these files have large text proclaiming that they are protected and that macros must be enabled to view them. If the user clicks “Enable,” the malicious code executes, dropping a malware downloader onto the system that will bring in the real malware payload, and then often deleting itself afterward. The malicious code can also be embedded in the document as an Active Object, which also generates warnings when clicked, but many users may not be familiar with the threat potential of these files.

One of the biggest changes to macro malware since the last big infestation is its current ability to hide, making it much more difficult to detect. Macro malware authors have adopted several techniques from other types of malware, including adding junk code and writing complex encrypted strings. Junk code is just that — code that is never intended to execute but can be easily generated and frequently changed to defeat signature-detection algorithms and confuse threat researchers. More complicated is the use of multiple simple functions such as character conversion to hide the malicious URL from email gateways and malware keyword scanners.

The simplicity and ease of coding macros makes them accessible to a wide range of criminals with minimal tech skills. As a result, the potential reach and effectiveness of macro malware means that businesses should re-educate users about this threat. Furthermore, the operating system and applications should be kept up to date, and macro security settings on all Microsoft Office products should be set to high. Email applications should not automatically open attachments. Email gateways and virus scanners should also be configured to scan for and filter email attachments containing macros.

For more information on the recent outbreak of macro malware, please visit http://www.mcafee.com/November2015ThreatsReport.

 

Vincent Weafer is Senior Vice President of Intel Security, managing more than 350 researchers across 30 countries. He’s also responsible for managing millions of sensors across the globe, all dedicated to protecting our customers from the latest cyber threats. Vincent’s team … View Full Bio

Article source: http://www.darkreading.com/partner-perspectives/intel/macro-malware-is-back/a/d-id/1323570?_mc=RSS_DR_EDT

Detecting the Undetectable: Windows Registry Attacks

What’s This?

Fileless attacks are becoming more sophisticated, requiring a team of defenses.

Attackers are constantly looking for new ways to evade detection. New malware techniques take advantage of operating system features to inject malicious code into memory or the operating system registry without leaving a file on the disk. Traditional detection tools that rely on analyzing disk files need to be augmented with memory analysis and memory protection mechanisms, behavioral analysis, and broader intelligence sharing.

A current trend in fileless malware attacks is to inject code into the Windows registry. Most of these attacks enter a system as a file or link in an email message; this technique serves to emphasize the continued importance of email scanning and user awareness training. When the link or attachment is clicked, the malware writes its payload into the Windows registry and then disappears.

The payload written into the Windows registry contains a script hidden by several layers of tricks. The script is masked from view by removing the user’s access privileges or including a null character in the registry key name. The script calls a legitimate Windows program such as PowerShell to insert malicious code into the memory space of standard Windows processes such as svchost, dllhost, or regsvr32, so that the code cannot be detected by scans for malicious processes.

Examples that McAfee Labs has seen so far, including Kovter and Powelike, connect with websites and click-through ads, transforming the infected system into a click bot. The more resources the system has, the more ad traffic it generates, and the more money it makes for the criminals. Some analyzed variants have also downloaded ransomware payloads.

Fileless malware registry attacks leave no malware files to scan and no malicious processes to detect. Further, evidence of malicious registry keys is hidden by removing access controls and encrypting the values. Operating system updates and patches will not prevent attack because no vulnerabilities have been targeted. Specific rules are available that write-protect registry keys and processes, but more generic write-protection rules are not advised as many legitimate programs need to make registry changes.

The defense to this and other new types of fileless attacks is not just an updated virus definition file or even a single “silver bullet” tool. We need to look at user and system behavior, not individual devices, files, and processes. Humans are often the weakest defensive link, and this type of attack relies heavily on that vulnerability.

Email and Web gateways can also help protect users from the initial malware. As soon as a malicious link is detected by a gateway, it should not only be shared with others, but a network traffic analysis should scan for recent traffic to the URL to identify computers that may be already infected. Because early emails may get through before the URL is convicted, endpoint security should watch for registry changes, as well as script-based execution of management tools such as PowerShell and Windows Management Instrumentation. Hardware-based memory protection is an emerging security category that brings another layer to the defender’s side. Finally, behavioral analysis will help to quickly contain the infection by identifying infected computers shortly after automated ad clicking begins. Detecting the undetectable requires a team of defenses.

For more information on fileless malware, please visit http://www.mcafee.com/November2015ThreatsReport.

 

Vincent Weafer is Senior Vice President of Intel Security, managing more than 350 researchers across 30 countries. He’s also responsible for managing millions of sensors across the globe, all dedicated to protecting our customers from the latest cyber threats. Vincent’s team … View Full Bio

Article source: http://www.darkreading.com/partner-perspectives/intel/detecting-the-undetectable-windows-registry-attacks/a/d-id/1323571?_mc=RSS_DR_EDT

The End Of Passwords?

IT professionals believe they won’t exist in 10 years, but this prediction’s been on tap for a decade already.

Are we witnessing the death of the password? According to a survey out today from Wakefield Research and SecureAuth, IT practitioners say “Yes.” They believe that at the current rate that authentication and authorization technology is progressing, we’ll see the end of the password in 10 years.

Among the 300 IT decision-makers surveyed, 91% agree that the traditional password will not exist in a decade. Approximately 66% say they are using authentication methods beyond passwords.

But time will tell whether these gut feelings will have any bearing on reality come 2025.

It’s been over a decade now since Bill Gates stood up in front of the audience at the RSA Conference and predicted the end of the password. Since then the market has seen all natures of two-factor authentication and biometrics products flood the market with claims that they’d herald the end of the password: dongles, soft tokens, fingerprint readers, facial recognition, palm vein readers, iris recognition, and even keystroke dynamics–identifying users by their typing patterns. Even as these alternatives and augmenters ebbed and flowed, the password has remained as firmly entrenched as ever.

In fact, as SaaS apps and mobile services proliferate the market, password prevalence is growing. According to a Research and Markets report earlier this spring, the global password management market is growing at a robust 16.33 annual clip and is expected to continue that trajectory through 2019.

Nevertheless, the last couple of years have seen a confluence of activity that could move the needle on the password’s eventual demise. With the built-in use of biometrics on Apple iPhones and other mobile devices and Apple’s folding in of biometric authentication into its Apple Pay service, it would seem that biometrics have finally entered the mainstream in full effect. According to BI Research, spending on biometrics is likely to grow a stunning 29% in the next five years, hitting $26.8 billion in 2020. Similarly, soft token authenticators and other software-based mobile authentication tools become more secure and easily available due to smartphone ubiquity.

Meantime, password pain only intensifies as the number of passwords that consumers and enterprise users must juggle keeps increasing each years. That’s why password management software is growing so much. According to SecureAuth’s survey, 1 in 3 IT security professionals report that their users inundate help desk due to frequently forgetting passwords. 

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full Bio

Article source: http://www.darkreading.com/endpoint/the-end-of-passwords/d/d-id/1323572?_mc=RSS_DR_EDT