STE WILLIAMS

Linksys routers vulnerable through CGI scripts

Linksys’ EA6100-6300 wireless routers need a patch: KoreLogic has published an advisory saying that rubbish CGI scripts in the admin interface open the device up to remote attackers.

Since it’s a consumer product, it’s a fair bet that most of the devices out there won’t get patched, but here’s the detail.

Many of the CGI scripts included in the admin interface provide an attacker with unauthenticated access. The attacker can then get the router’s admin password and p0wn the device, the advisory says.

The bad scripts include the bootloader, sysinfo.cgi, ezwifi_cfg.cgi, qos_info.cgi and others.

The disclosure is attributed to Matt Bergin of KoreLogic. His proof-of-concept code provided with the advisory includes testing the target device to see if its admin password remains set to default.

At the time of writing, Linksys had not published a fix, so it’s at least prudent to shut down remote admin access to any devices you’re in contact with. ®

Sponsored:
IT evolution to a hybrid enterprise

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/12/08/linksys_routers_vulnerable_through_cgi_scripts/

Brazen North American Cyber Underground Offers DIY Criminal Wares For Cheap

Inexpensive and easily accessible cybercrime products and services as well as drugs, counterfeit documents, weapons, cater to would-be and existing criminals, new report says.

You don’t have to be a stealthy hacker or member of organized crime to buy and sell goods in the North American cyber underground: it’s a wide open, easily accessible cyber marketplace that makes it easy for anyone to illegally buy weapons, crimeware, and botnets.

What sets the North American underground economy apart from that of Russia and other more stealthy cyber-based crime conduits is that it’s easy for novices to access — there’s no limited access like in the Russian underground. And that means it makes it easy for anyone to conduct cybercrime or access the tools for physical crime, a new report from Trend Micro has found.

“It’s more of an Amazon [type] shopping mall for goods and services, a one-stop shop for anything nefarious,” says Tom Kellermann, chief cybersecurity officer at Trend Micro.

Many of the underground sites studied by Trend Micro are searchable via the Web. All it takes is the right search query, and a novice can access what he or she needs to perform criminal acts, such as guides for how to use VPNs or TOR for nefarious purposes, and goods and services for cybercrime (stolen payment card information), physical fraud (fake passports), drugs, and even murder. “You can get ransomware in the US for $10,” Kellermann notes.

But the brazen openness of the North American cyber underground also means it’s in the sights of law enforcement, a tradeoff the peddlers and buyers seem willing to risk. They get around getting busted by constantly changing up their sites: “Although several criminal transactions are done out in the open, they are very fickle. The life span of most underground sites is short. They could be up one day and gone the next. Investigations will have to keep up with this fast pace,” Trend Micro’s report says.

There’s also rampant competition among the vendors, which has made the purchase of these wares relatively inexpensive.

[When you think cybercrime, Japan probably isn’t top of mind. But like anywhere else, the bad guys there are following the money, and an emerging yet highly stealthy underground economy is growing in Japan. Read Japan’s Cybercrime Underground On The Rise.]

One of the trademark offerings in the North American underground is crypting services, which offer bad guys a way to camouflage their malware from anti-malware systems. They submit their malware, and the providers check it against security tools and then encrypt it such that it’s no longer detectable. That service is available from $20 for a one-shot deal to $1,000 for a monthly offering.

The Xena RAT Builder crimeware kit is price anywhere from $1 to $50, and offers two levels of customer service:  silver ($15) and gold ($20). Gold encrypts it so it’s undetectable. Would-be cybercriminals can buy a worm from between $7 and $10; botnet or botnet-builder tools for between $5 and $200; ransomware for $10; and the Betabot DDoS tool for $74.

There also are DDoS-as-a-service options, which start as low as $5 for 300 seconds of a 40 gigabits-per-second DDoS attack, to $60 for a 2,000-second 125Gbps DDoS. Bulletproof hosting services are also available for $75 per month.

A phony US passport costs $30, and a phony US driver’s license, $145, Trend Micro’s researchers found.

“They’re [the sellers] trying to enable anyone with criminal intentions. That’s problematic,” Trend Micro’s Kellermann says. “It speaks to more crime having a duality to it, and with cyber-components.”

Unlike the Russian underground, North America’s has no organizational structure, he says. “Germany’s is the most sophisticated in operational security … Russia is selling the most zero-days and advanced attack platforms.”

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: http://www.darkreading.com/endpoint/brazen-north-american-cyber-underground-offers-diy-criminal-wares-for-cheap/d/d-id/1323449?_mc=RSS_DR_EDT

Perimeter Inversion: Turning Digital Security Inside Out

What’s This?

We need security solutions that are designed from the ground up to operate in today’s dynamic environment.

The idea of a network perimeter is quickly morphing into something more complicated. We work outside of the corporate network on our own devices, storing and moving things through clouds of applications, storage, and service providers. How will security change in the next few years to adapt to this new reality?

Almost since its inception, digital security has followed a perimeter model, which may seem like the Maginot Line of cybersecurity. We are spending more and more time outside the firewall, so we need to think beyond it. At the same time, attackers are finding new vulnerabilities to get under the walls, developing new techniques to get around them, and finding softer targets with valuable assets to compromise. With the wide scale adoption of server virtualization and cloud computing, the concept of an enterprise data center has evolved into private and hybrid clouds that span on-premises and cloud-hosted servers in a seamless fashion.

The new security model needs to follow the data and users, as well as their devices and services. This does not mean that security will be completely cloud-based, with no on-premises component. Cloud computing and storage will still incorporate a perimeter and access approach, as will the data center. The data center needs to shift focus from servers to applications and data, which move in a dynamic manner with decreasing emphasis on location or ownership of hardware. But it will have to augment this with multiple vantage points of traffic flows, analytics, and collaborative intelligence. Encrypted communications make it difficult for firewalls to inspect individual traffic flows, increasing the importance of multiple perspectives.

This is strikingly similar to the physical security world we find around us. Attackers are not defined by physical borders, so defenses need a much higher level of collaboration, large volumes of intelligence, and powerful analytics to pull insight out of the noise and chatter.

Real-Time Security

The key to successful security operations in the new data center is real-time dynamic provisioning and orchestration. Security must follow the data, follow the application, and follow the user. One approach is a dynamic perimeter that forms around every flow. The network is no longer static or deterministic; it has become fluid, and security needs to be agile. This means implementing cloud security solutions that can redirect flows between endpoint devices and applications for inspection, analysis, and prediction. These solutions need to ask, “Is this normal activity between this device/location/user/application?”

With mobile users and IoT devices connecting directly to the cloud, the new model means securing the channel between endpoints and applications, not just with encryption but by watching out for attacker redirection and man-in-the-middle attacks that could disrupt devices or data enough to affect your operations. Encryption and tokenization become critical when corporate data is stored on shared resources in hybrid or public clouds. Data must be secured both at rest and at all points of the flow to protect it from hardware or virtualization exploits. Identity and policy management will become extremely important in such a dynamic environment, defining and enforcing policies that prevent sensitive information such as personally identifiable data or health details from straying outside of secure locations and devices.

Another approach of real-time dynamic provisioning and orchestration is shrinking the perimeter around each individual device, forcing the devices to protect themselves. Many devices will not have the compute power necessary to do this, requiring a mix of hardware-enabled trust and cloud-based processing.

Perhaps the most important part of this new security model is the analytics necessary to put together multiple observations from different agents at varying points in the cloud into a cohesive picture that can differentiate signal from noise, without an overwhelming number of false positives.

An interesting analogy to this method is how airplane flight control systems were developed. Different developers in different locations using different languages and algorithms running on different hardware developed systems for the same set of controls. In operation, only when multiple systems were within tolerance would the airplane actually take action. In security, this approach not only reduces false positives, it makes it far more difficult for attackers to develop threats that can evade the detection algorithms because multiple are in use at any time.

We need to build security solutions that are designed from the ground up to operate in this new dynamic environment: Multiple perimeters, hardware-based trust, and cloud-scale analytics fuelled by large volumes of shared threat intelligence must enable local and cloud-based agents to detect and disrupt attacks at machine speeds. 

Michael Sentonas is the Chief Technology and Strategy Officer, APAC for Intel Security. Michael has been with the company for fifteen years, previously holding leadership roles such as VP and Chief Technology Officer of Security Connected, VP and CTO for Asia Pacific and, … View Full Bio

Article source: http://www.darkreading.com/partner-perspectives/intel/perimeter-inversion-turning-digital-security-inside-out/a/d-id/1323451?_mc=RSS_DR_EDT

BackStab Attack Takes Indirect Route To Mobile Data

Attack technique takes advantage of weak protections around mobile user’s backup files.

While there are plenty of mobile device vulnerabilities just waiting for bad guys to pick up on, some of the lowest hanging fruit for mobile-oriented attackers isn’t on the device itself. Instead, the softest target comes in the form of insecure back-ups stored on a traditional desktop or laptop.

Palo Alto Networks’ Unit 42 research team calls the technique “BackStab.” In a report out today by researchers with the team, they explain that this indirect route can nab attackers text messages, photos, geo-location data and just about anything else that’s been stored on a mobile device.

“While the technique is well-known, few are aware of the fact that malicious attackers and data collectors have been using malware to execute BackStab in attacks around the world for years,” writes report author Claud Xiao. “iOS devices have been the primary target, as default backup settings in iTunes® have left many user backups unencrypted and easily identified, but other mobile platforms are also at risk.”

According to the report, Unit 42 has found over 700 recent flavors of Trojans, adware and other hacking tools designed to target Windows and Mac systems containing user data from backup files from iOS and BlackBerry devices.  Several of the malware families discovered by the researchers have been around for at least five years. They explain that there are tons of public articles and video tutorials detailing how to carry out a BackStab attack. And unlike a lot of mobile device attacks, the attack doesn’t require for a targeted user to have a jailbroken device.

In the case of iOS attacks, often BackStab is made possible due to default settings on iTunes that don’t encrypt backed up data.

The report today detailed some of the most common tools that employ BackStab, including a dropped portable executable file often used in concert with the DarkComet remote access Trojan called USBStler. Interestingly, they also showed how RelevantKnowledge, a tool developed by Internet research firm comScore, leans on BackStab techniques to spy on consumers.

“We found that many RelevantKnowledge samples contain code to collect users’ iPhone and BlackBerry data through these mobile devices’ backup archives,” Xiao wrote. “During their execution, these samples will search for files under the Windows iTunes backup directory, collect information, compress it into a file and upload it to (comScore’s) web server.” 

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full Bio

Article source: http://www.darkreading.com/vulnerabilities---threats/backstab-attack-takes-indirect-route-to-mobile-data/d/d-id/1323455?_mc=RSS_DR_EDT

Cyber Extortion, DDoS-For-Bitcoin Campaigns Rise

Now that the model is proven, more cyber-extortionists are entering the scene, stealing their predecessors’ ideas and even their names.

Whether it be via DDoS, doxing threats, or ransomware, attackers extorting victims for cash via electronic means is growing, and Bitcoin may be partly to blame for the increase, according to researchers at Recorded Future

“Bitcoin attracted more miscreants to the space,” says Tyler Bradshaw, solutions engineer for Recorded Future. Because it’s a relatively new, the unregulated currency allows extortionists to accept payments anonymously.

While ransomware operators are generally indiscriminate about targets, go after individuals, and request small ransoms of 1 to 2 BTC (currently approximately $349 to $698), DDoS extortionists take the opposite approach.

Last year, the threat group DD4BC (short for “DDoS for Bitcoin”) first emerged. DD4BC’s modus operandi was to threaten a company with a major distributed denial of service — on the magnitude of 400-500 Gbps — prove it could compromise the network by carrying out a low-level warning attack of roughly 10-20 Gbps, and demand a payment to prevent a large-scale DDoS. According to Recorded Future, DD4BC has attacked over 140 companies in this way.

According to a report by researchers at Akamai’s Prolexic Security Engineering and Research Team (PLXsert) released in September, the group first targeted online gaming and online currency exchanges — which would be reluctant to request help from law enforcement. They then shifted attention to financial services companies, tweaking the attack to include a threat of publicly embarrasing the company by revealing, via social media, the company had been DDoSed. 

DD4BC’s ransom demands ranged from 10 BTC to as much as 200 BTC (currently $3,940 to $78,788), often starting low and increasing the price the longer the victim failed to pay up.

DD4BC did not actually seem to be capable of carrying out the 400-500 Gbps-scale attack they threatened. The worst Akamai detected was 56 Gbps. Yet, the threats and warning attacks were enough to convince targets to pay the ransom.

As Akamai PLXsert wrote in its September report:

PLXsert believes copycats will enter the game, increasing these types of attacks. In fact,
copycats may already be sending their own ransom letters, piggybacking on the reputation
of dd4bc.

That’s precisely what has happened, according to Recorded Future.

In the wake of Akamai’s report, DD4BC’s own activity sharply decreased, but a new group called Armada Collective showed up on the scene, using the same model DD4BC had used.

One of Armada Collective’s victims was ProtonMail, an encrypted email service provider. Yet even after ProtonMail paid the extortion fee, the attacks increased and became more sophisticated. According to the Recorded Future report:

ProtonMail claimed this second attack was a “coordinated assault on our ISP exceeded 100Gbps and attacked not only the datacenter, but also routers in Zurich, Frankfurt, and other locations where our ISP has nodes.” In fact, ProtonMail has stated that the second attack appears to be nation-state sponsored.

The Armada Collective vehemently denied involvement in this second attack, despite their own warnings of a larger attack. They even refunded bitcoins to ProtonMail in order to send messages such as:

“Somebody with great power, who wants ProtonMail dead, jumped in after our initial attack!” and “WE DO NOT HAVE THAT POWER! NOT EVEN CLOSE.”

Then last week, news broke that three Greek banks were hit with DDoS attacks, claiming to be committed by the Armada Collective. However, the extortion amount requested was a whopping 20,000 BTC, or $7.85 million at current value, from each bank.

“That’s why it was a red flag for me,” says Bradshaw, “that this might not be the Armada Collective,” either. The size of the ransom was too high for the original Armada Collective, which also tended to go for targets that were unlikely to involve law enforcement.

A bank official told the Financial Times last month, “No bank responded to this extortion, so the same hackers tried again at the weekend and today. But we had strengthened our defence in the meantime, so no disruptions took place.”

Why would an attack group hijack another’s handle? “They may be using the name because it’s easier to ride those coattails without doing any work first,” says Bradshaw, explaining that threats from an established threat actor may be taken more seriously by targets. Plus, it gives law enforcement a false trail to follow. “If something goes down, the eyes are not pointed at them,” he says.

Although cyber-extortion is increasing, the success of each attack campaign depends upon combining the right technological capabilities with the right price point. Last week, not only did the Greek banks not pay Armada Collective the $7.85 million request, but three banks in the United Arab Emirates refused to pay an attacker called Hacker Buba a $3 million payout. In response, Hacker Buba publicly dumped personal information, full credit card data, and transaction histories on tens of thousands of the banks’ customers.

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad … View Full Bio

Article source: http://www.darkreading.com/attacks-breaches/cyber-extortion-ddos-for-bitcoin-campaigns-rise--/d/d-id/1323448?_mc=RSS_DR_EDT

Advent tip #7: Do I really still need Flash? No. No you don’t.

Want to do one single, simple thing to drastically improve your security during advent?

Just turn off Flash.

Turning off Flash deprives malware writers of one of their favourite toys and stops con artists preying on your hair trigger for Flash security updates by using them as camouflage for malware.

By happy coincidence it also deprives marketeers and advertisers of one of their most annoying toys (anyone remember splash screens?), stops them from tracking you across multiple browsers with Flash cookies and makes you far harder to fingerprint online too.

And as if those weren’t reasons enough, your battery will probably send you a Christmas card too because, as one wag put it, Flash is just the internet’s way of reminding you that your laptop has a fan.

It might seem difficult at first but remember that iPhone and iPad users have been Flash-free from the get-go and they seem more than a little smug happy with their lot.

If you still can’t see the writing on the wall consider that Adobe, the maker of Flash, is airbrushing the name out of existence and that even its newly monikered Adobe Animate software thinks you should seriously consider HTML5 as an alternative.

So go on, annoy some hackers and give your laptop fan the day off.

Images of Christmas tree and Advent calendar courtesy of Shutterstock.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/Aggt-td9Wuc/

George Zimmerman’s Twitter account suspended after he posts ‘semi-nude’ photos of woman

George Zimmerman, the acquitted killer of unarmed black teenager Trayvon Martin, took to Twitter on Thursday to publicly shame his apparent girlfriend, dox her personal details, post semi-nude photos of her, accuse her of stealing from him, and claim that she sleeps with “a dirty Muslim.”

Twitter suspended his account, @TherealGeorgeZ, almost immediately.

The tweets are now inaccessible, as is Zimmerman’s entire Twitter account.

The tweets included two photographs of a semi-nude woman, her first name, email address, phone number, and face.

A Twitter spokesperson told the Washington Post’s The Intersect that the company doesn’t comment on individual Twitter accounts, citing privacy and security reasons.

But the spokesperson also pointed to the company’s policy banning the posting of confidential information, including revenge porn.

In March, Twitter updated its rules to specifically ban nonconsensual porn (NCP).

At the time, Twitter said that it intends to lock NCP posters’ accounts until the offending material’s deleted and will even suspend accounts if the intent behind such content is harassment.

Its policy says that users “may not post intimate photos or videos that were taken or distributed without the subject’s consent.”

Twitter also moved to put revenge porn in the same category as threats of violence against others on the basis of race, ethnicity, national origin, religion, sexual orientation, gender, gender identity, age, or disability.

Its updated abuse policy uses the same language as the new revenge porn rules, outlawing the posting of intimate images without the subject’s consent.

Content deemed to be in violation of that policy will be hidden from public view. The users who post it will have their accounts locked until they delete the objectionable content.

If Twitter finds that the content was posted with the intent of harassment, perpetrators will be subject to suspension.

This isn’t the first time that Zimmerman’s tweets have outraged and offended.

In September, he retweeted a picture of Trayvon Martin’s corpse to his followers, of which there were 11,000 at the time.

He followed up with a self-pitying, self-aggrandizing, racist Twitter rant. Earlier in the year, he had also changed his profile photo to an image of a Confederate flag.

Last week’s NCP posts may have been the straw that broke the camel’s back when it comes to finally getting Zimmerman’s account knocked offline, but they won’t necessarily get him into trouble with Florida’s revenge porn law.

According to the Cyber Civil Rights Initiative, 26 states now have revenge porn laws.

Florida’s Sexual Cyberharassment act made first offenses a misdemeanor and any subsequent violations a felony. It went into effect on 1 October this year.

The Intersect spoke with Mary Anne Franks, a law professor at the University of Miami and legislative and tech policy director of the Cyber Civil Rights Initiative.

Franks is an expert on Florida’s law and has given advice about legislation on protecting sexual privacy to just about every state that’s passed such laws.

Franks told the newspaper that tweets probably don’t violate Florida’s law against revenge porn, given that the photos didn’t depict their subject’s either as nude or engaged in sexual conduct.

In fact, it appears that Zimmerman may have researched the law to ensure he didn’t violate it, Franks said, pointing to a snapshot of a now inaccessible tweet, apparently from Zimmerman’s account, saying that “there were never any nude pictures posted. Thanks for the advice though.”

Still, Zimmerman might yet be subject to civil action, or he might be found to have violated other cyberharassment or stalking laws at the state and federal level, Franks said:

Federal law prohibits an individual from using “the mail, any interactive computer service or electronic communication service or electronic communication system of interstate commerce, or any other facility of interstate or foreign commerce” to engage in a course of conduct that causes, attempts to cause, or would be reasonably expected to cause substantial emotional distress with the intent to, among other things, harass or intimidate another person.

The woman would also potentially have grounds for civil action, including intentional infliction of emotional distress, publication of private facts, and/or, if the allegations aren’t true, defamation.

Media outlets haven’t been able to confirm the identity of the woman pictured or to whom the number and email address belongs.

But The Intersect found that a call to the phone number went directly to a voicemail for a woman with the same name Zimmerman used in his tweet.

The Intersect also received a text message from that number on Thursday indicating that the person would make a statement to the media on the matter “once the dust clears.”

Image of George Zimmerman courtesy of DonkeyHotey/Flickr.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/e4L3UA6465U/

Yahoo Messenger joins the “unsend” bandwagon

Yahoo has just given Messenger users the sacred “unsend” button.

You know that button: it used to be the joke you played on the technically clueless when they flew out of their offices, bug-eyed, asking everybody to delete the email they mistakenly, inadvisedly sent to the whole company.

Google made it real, more or less, with the undo send option it first offered in 2009, buried as it was under an “experimental” warning, and then pulled into the daylight to promote with a bit more gusto in June.

Google’s approach to unsending is really only for the nimble, given that the maximum grace period you have to delete a message is 30 seconds.

In contrast, the new unsend option in Yahoo Messenger, which it introduced on Thursday, lets you reach deep into your outbox and the muck of years’ worth of messages to delete any message sent to a user at any time from that user’s inbox.

The idea of disappearing messages is far from new, of course. Snapchat comes to mind.

The notion that messages and images on Snapchat are ephemeral and would disappear forever was flawed from the start – recipients could always grab copies with screenshots or by taking photos of them, and even if they didn’t, the supposedly disappearing images stayed right on senders’ phones, often hung around on Snapchat’s servers, and likewise lingered (albeit marked “not for display”) on recipients’ phones.

To make messages “disappear,” Yahoo will reportedly wipe a given message from its servers and delete it from the recipient’s phone.

Yahoo joins Viber on this kill-the-message bandwagon: Viber began to offer unsend last month, in the form of the ability to erase messages that the user sent – including photos or GIFs – from the devices of the people who received them.

Oh, boy, you well may be thinking, any message, from any device, as Viber enthused?

Um, no, it said a few days later: Windows phones not included.

The moral of the story: unsend features are promising, but it’s safest to assume that messages aren’t necessarily going to blink out of existence.

Messages have a way of lingering, be they in image form from screenshots, printed out or copied before a sender deletes them from a recipient’s inbox.

Be careful with Gmail unsend, too.

I found out, when setting up Gmail’s unsend option and having it utterly fail, that you need good connectivity for the unsend option to work, as Gmail Help informs me.

Image of Yahoo HQ courtesy of Ken Wolter / Shutterstock.com

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/E49pKm1uuyw/

Windows’ Nemesis: Pre-boot malware pwns payment processors

Cybercrooks targeting payment card data have developed a sophisticated malware that executes before the operating system boots.

Security researchers at FireEye / Mandiant came across the rarely seen so-called bootkit technique during a recent investigation at an organisation in the financial transaction processing industry.

FireEye reckons a group of for-profit hackers, likely based in Russia, is responsible for slinging the Windows-bothering Nemesis bootkit malware.

“We identified the presence of a financially motivated threat group that we track as FIN1, whose activity at the organisation dated back several years,” FireEye reports.”The threat group deployed numerous malicious files and utilities, all of which were part of a malware ecosystem referred to as ‘Nemesis’ by the malware developer(s).”

“FIN1 used this malware to access the victim environment and steal cardholder data. The group, which may be located in Russia, is known for stealing data that is easily monetised from financial services organisations such as banks, credit unions, ATM operations, and financial transaction processing and financial business services companies.”

Bootkits infects lower-level system components making the malware difficult to identify and detect. The malware’s installation location also means it will persist even after re-installing the operating system, widely considered the most effective way to eradicate malware, FireEye adds.

The Nemesis malware platform features backdoors that support a variety of network protocols and communication channels for command and control. The cybercrime tools supports file transfer, screen capture, keystroke logging, process injection, process manipulation, and task scheduling.

Once they successfully compromise a targeted network the crooks update their Nemesis malware, deploying additional hacking tools and adding extra functionality as they proceed. For example, earlier this year the FIN1 hackers updated their toolset to include a utility that modifies the legitimate system Volume Boot Record (VBR) and hijacks the system boot process to begin loading Nemesis components before the Windows operating system code. FireEye has nicknamed this utility BOOTRASH.

The use of bootkits in cybercrime is rare but not unprecedented. Two years ago, for example, RSA warned that a banking Trojan called KINS touted VBR (Volume Boot Record) bootkit functionality. The malware was being hawked through a Russian language cybercrime forum at the time.

Source code for another banking Trojan, known as ‘Carberp,’ was publicly leaked two years ago. Reports at the time warned the Trojan had been sold for $40,000 due to the addition of bootkit functionality. Subsequent analysis suggested the bootkit functionality was incomplete.

Three years ago Mandiant saw a suspected China-based hacking crew using a MBR (Master Boot Record) bootkit. This Rockboot bootkit was used to plant backdoors onto the networks of gaming industry targets. ®

Sponsored:
IT evolution to a hybrid enterprise

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/12/07/bootkit_malware_targets_payment_processing_firms/

UK research network Janet under ongoing and persistent DDoS attack

Publicly-funded academic computer network Janet has come under a persistent DDoS attack today, which hobbled multiple internet connections, including the Manchester to Manchester Core Router.

Janet, effectively the UK’s computer network for educational and research institutions, first experienced connectivity problems shortly after 9am this morning.

Its engineers and security teams identified the cause as a DDoS attack and worked to identify the source of the assault and implement blocks.

After some suggestions of network stabilisation however, further problems were seen.

The network is funded by Jisc, formerly the Joint Information Systems Committee, a non-departmental public body in the UK, whose Major Incidents Twitter account provided the most recent updates:

At the time of writing the tactic is yet to have any great effect, with 35 connections down, according to Netsight. While mostly facility specific, the Manchester to Manchester Core Router backbone connection is also down.

Following our publication, Jisc send The Register a statement confirming that:

“On Monday 7 December at 9.24 a distributed denial-of-service (DDoS) attack caused unplanned disruption on the Janet network. This has resulted in a potentially intermittent service for all customers.

Our network and computer security incident response teams are currently working to resolve the problem.

Customers affected have been contacted and are being provided with up to date information.”

So there we have it. ®

Sponsored:
IT evolution to a hybrid enterprise

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/12/07/janet_under_persistent_ddos_attack/