STE WILLIAMS

Inside the North Korean Hacking Operation Behind SWIFT Bank Attacks

FireEye details how this money-stealing operation it now calls APT 38 has emerged in the past four years and how it operates.

FIREEYE CYBER DEFENSE SUMMIT – Washington, DC – Researchers at FireEye here today shared details on how a North Korean hacking team they have christened as APT 38 has attempted to pilfer $1.1 billion from financial institutions worldwide.

FireEye previously had attributed the game-changer cyberattacks on the SWIFT international interbank messaging system in various banks to a North Korean hacking group it calls TEMP.Hermit, which mostly had conducted cyber espionage attacks against energy and the defense sectors in South Korea and the US.

APT 38’s main objectives, however, are financially motivated on behalf of the North Korean government: since 2015 the hacking team has stolen hundreds of millions of dollars from at least five banks (including Bangladesh Bank and Banco de Chile) and has hacked into 16 organizations in 11 countries in Latin America, Europe, and the US, for example, according to FireEye.

“This is the first time we’ve seen a cybercrime group essentially funding a regime,” said Nalani Fraser, manager of threat intelligence for FireEye, of the North Korean group.

North Korean nation-state hacking teams typically get lumped together under the name Lazarus Group, the group behind the epic breach, doxing, and data-wiping attacks on Sony Pictures Entertainment in 2014 and WannaCry in 2017. It was at after the Sony breach that North Korea’s hacking machine began to split into different groups, according to FireEye’s analysis, and APT 38 began to emerge as an entity. APT 38’s rise coincided with financial pressures due to international economic sanctions against North Korea.

But CrowdStrike says it has been tracking this same group since 2016 – under the moniker Stardust Chollima. Adam Meyers, vice president of intelligence at CrowdStrike, says his firm attributed the hacks against the SWIFT system to the North Korean group.

“Stardust Chollima has been associated with numerous financially motivated attacks meant to generate revenue for the North Korean regime. Attacks have included targeting of the international financial system, regional banks in developing economies, and cryptocurrency exchanges and businesses,” Meyers says. “These attacks are expected to continue due to the economic impact on the DPRK due to international sanctions.”

No Smash-and-Grab

There’s still plenty of overlap among all three of the main North Korean hacking groups, but FireEye researchers say APT 38 stands apart with its specialized custom tools and its focus on financial organization operations. APT 38 employs least 39 toolsets, and is known for its deep study of its targets, often remaining inside a target’s network for long periods of time before making a move on its data. It’s no smash-and-grab operation, said Jacqueline O’Leary, senior threat intelligence analyst for FireEye.

On average APT 38 spends 155 days in a compromised network. And in one case, it sat quietly on a victim’s network for two years before making its move for money. “They can balance multiple motivations, they’re financially motivated, and they operate like a traditional espionage operation,” O’Leary said. “Sometimes they wait two years before attempting transactions” from a bank, for example.

APT 38 spends that time gathering credentials, mapping the network, scanning systems for information and vulnerabilities.

“Once we saw them leverage a legitimate file program that was already inherent on a compromised host and they actually used it to transfer and delete the malware,” O’Leary said. “And another time, we saw them incorporate a hardcoded proxy IP into their malware that was actually specific to the victim’s environment.”

When APT 38 began to pivot to the SWIFT servers in bank targets, for example, it used a mix of homegrown and legitimate tools: in one case, they used sysmon to gather users and processes that have access to the SWIFT servers, Fraser said. “We’ve also seen them use both passive and active backdoors … to tunnel and get access to internal systems.”

To transfer stolen funds, APT 38 uses its so-called DYEPACK malware for the fraudulent transactions, which mostly were performed in less conspicuous increments and sent to nations with lax money-laundering laws.

“Then they proceed to burn down the house,” Fraser said, including deleting log histories as well as launching distractions such as ransomware attacks. In one case it was a phony ransomware attack that wasn’t even set up to collect ransom, she said. “That distracted the investigators and then they proceeded to wipe disks.”

At one bank, some 10,000 workstations and servers were taken offline by APT 38’s destructive cleanup operation to cover its tracks. “Employees walked in to blue screens … it was just chaos,” Fraser said.

APT 38 also has shown some savvy: “In certain cases, we’ve observed that they initiate an AV scan on a compromised host to see if their own malware would be detected,” O’Leary said.

And in keeping with its stealthy approach, APT 38’s malware often is difficult to detect. Take its SWIFT-attack malware, which runs in memory so it’s not easily detected. “SWIFT malware is never on disk,” said Chris DiGiamo, technical director of FireEye’s Mandiant team.

FireEye today also published a blog and report on APT 38. 

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/perimeter/inside-the-north-korean-hacking-operation-behind-swift-bank-attacks--/d/d-id/1332969?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

You dirty DRAC: IT bods uncover Dell server firmware security slip

A pair of IT professionals have uncovered a potentially serious flaw in the hardware management tools for older Dell servers.

The upshot is that it is possible for a rogue system administrator, or someone who has obtained their network access, or miscreants in the supply chain, to reprogram vulnerable PowerEdge motherboard controllers with malicious code. This malware can survive operating system reinstallation, hard disk wiping and replacement, and motherboard BIOS rewrites. It can be virtually undetectable, and can snoop on and tamper with whatever happens on the compromised machine.

In order to exploit this, an attacker has to be determined, and has to have extraordinary access, either internally as a data center administrator or has to get their hands physically on the hardware at some point, either on site or while shipping it from the factory to the customer. As such, it is not a world-ending bug. However, it’s something to consider, at least, especially if you’re handling valuable corporate secrets.

Here are the details: Jon Sands and Adam Nielsen discovered and reported via Serve The Home a bug dubbed iDRACula because it involves Dell’s iDRAC service. iDRAC is software that runs on the baseband management controller (BMC) inside a PowerEdge system independent of whatever hypervisor, operating system, and applications are running.

It has full control over the hardware. Administrators can connect over the network to a server’s iDRAC to diagnose and fix up any problems. It’s a lot easier to fire up a web browser, and remotely power cycle the box or reinstall its OS, than locate, pull out, repair, and re-rack a system by hand, for instance.

The weakness is said to be present in 12th and 13th Dell EMC PowerEdge generations. The latest machines, 14th-gen and up, are not vulnerable because they introduced a root-of-trust in the BMC processor, meaning only Dell-authorized code can run on the controller, and not junk injected by hackers.

Two execs in a server room. Has to have happened some time heh. Photo by Shutterstock

Can we talk about the little backdoors in data center servers, please?

READ MORE

Essentially, on a vulnerable box, an attacker can downgrade the iDRAC firmware from version 8 to an older version that has a known vulnerability in it, and exploit this to gain root access to the small instance of Linux running on the BMC. This can be leveraged to smuggle whatever malware is needed into the iDRAC firmware storage. Then, the hacker can upgrade the software to the previous version, keeping the spyware intact. To system administrators, the box appears to be normal, and there’s no sign of dodgy code running on the BMC.

In other words, there’s nothing stopping people from downgrading the firmware to a known vulnerable version, and nothing stopping them from installing modified firmware. If this can’t be done remotely, it is possible to do this physically: popping open the lid, and reprogramming the iDRAC firmware storage chip with arbitrary code. The BMC processor doesn’t check to see if the iDRAC code is fully legit and untampered with or not. With the 14th-generation and onwards, running iDRAC version 9, a root-of-trust is used to ensure bad stuff isn’t executed, because it won’t be digitally signed off by Dell.

Come on folks, put some effort in

Dell stressed this is difficult to exploit in practice.

“We were made aware by the individual of potential Dell EMC iDRAC vulnerabilities,” a Dell spokesperson told El Reg this week.

“Applied remotely, with administrative rights for iDRAC, he had downloaded an older firmware version with a known vulnerability and created root user access. This known vulnerability has already been addressed in subsequent firmware releases. The second potential vulnerability was through direct physical access with short circuit jumper cables.

“These potential vulnerabilities require either physical access or current (and valid) administrative rights. Additionally, these are not applicable to Dell EMC iDRAC9 and 14th generation PowerEdge servers, Dell EMC’s latest offering which became available in mid-2017. We always recommend our customers maintain up-to-date iDRAC firmware and isolate the management network with technologies, such as firewalls, and limit access to authorized server administrators only.”

The report also brings up an interesting point about physical access. While an outside attacker would have a hard time getting into a server room to tamper with a machine, a rogue company insider or dodgy person in the supply and distribution chain could find the opportunity to rewrite the firmware in such a way to silently and secretly spy on the machine.

This is not the first time the security of server BMCs have been called into question. Last month, researchers discovered similar vulnerabilities in the BMC hardware used in Supermicro servers, prompting the company to release an update. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/10/03/idrac_dell_server_firmware/

CEO pleads guilty of conspiring with drug cartels to sell them stealthy Blackberrys

The CEO of a company that took Blackberry phones, stripped them of their cameras, microphones and GPS and then installed encryption software in order to create a secure phone, has pleaded guilty to conspiring with drug cartels.

Vincent Ramos of Phantom Secure was arrested back in March following an FBI investigation in which American, Canadian and Australian undercover agents posed as drug traffickers and made it plain they intended to use the phones to carry out illegal activity.

According to the criminal complaint [PDF], Ramos not only said it was “totally fine” to send a message that stated “sending MDMA to Montreal” but was caught telling government agents in Las Vegas that the company made the phone “specifically for this too” – referring to drug trafficking.

The Feds also persuaded a convicted drug trafficker that worked for the Mexican Sinaloa drug cartel and who was a customer of Phantom Secure to act as a witness against Ramos.

All that led to the guilty plea this week, in which Ramos admitted to running a criminal enterprise that helped import drugs – including cocaine, heroin, and methamphetamine – into the US, Australia, Mexico, Canada, Thailand and Europe. He faces a possible 20 years in jail.

As well as stripping down the Blackberry devices and installing PGP software to allow for encrypted communications, Phantom Secure ran servers in Panama and Hong Kong as a way to stay out the reach of Western government investigators, and used proxies to disguise the physical location of those servers.

The company also installed and used remote-wipe systems on their phones so they could be cleared of any incriminating evidence if seized by law enforcement. He was usually paid in Bitcoin.

Gray market

Phantom Secure is not the only company operating in what has quickly become a legal gray area, providing secure phones to what often turn out to be criminal enterprises. Another, Ennetcom, was shut down in Holland in 2016. Some others include Myntex, SkySecure and Ciphr.

But while those companies either check their customers credentials or don’t ask too many questions, Ramos was willing to actively engage with criminal enterprises. And it was clearly a lucrative business.

handcuffs

CEO of smartmobe outfit Phantom Secure cuffed after cocaine sting, boast of murder-by-GPS

READ MORE

Some companies selling secure phone services charge between $1,000 and $2,000 a month per phone – nothing for large criminal enterprises. It’s unclear how much Phantom Secure charged but the fact that Ramos agreed to hand over $80m – as well as tens of millions in assets, including a Lamborghini, several houses, and gold coins as part of his guilty plea – shows that he was doing brisk business.

He tried to add a level of security by requiring a personal reference from an existing client before providing one of his phones, but clearly didn’t count on investigators being able to turn existing criminals.

As well as all his assets, Ramos also handed over server licenses and over 150 domain names that were used to route messages securely.

“Today’s guilty plea of Phantom Secure’s CEO, Vincent Ramos, is a significant strike against transnational organized crime,” said FBI Special Agent John Brown in a statement announcing the guilty plea.

“The FBI and our international law enforcement partners have demonstrated that we will not be deterred by those who exploit encryption to benefit criminal organizations and assist in evading law enforcement. With this case, we have successfully shut down the communication network of dangerous criminals who operated across the globe.”

Ramos is scheduled to be sentenced on December 17 in San Diego. His co-defendants Kim Augustus Rodd, Younes Nasri, Michael Gamboa, and Christopher Poquiz, are on the run. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/10/03/phone_ceo_pleads_guilty/

The Award for Most Dangerous Celebrity Goes To …

A new study highlights which celebrities are associated with the most malicious websites, making them risky search subjects.

Many fans of Australian actress Ruby Rose, known for her roles as Batwoman and in “Orange is the New Black,” find themselves on malicious websites when they search for her online.

Rose is the “most dangerous celebrity,” according to a new McAfee study, which annually researches famous individuals to see who generates the riskiest search results that could send fans to malicious websites. The 2018 study, McAfee’s 12th, places reality television star Kristin Cavallari at No. 2, followed by actress Marion Cotillard, actress and original Wonder Woman Lynda Carter, actress Rose Byrne, and “Will and Grace” star Debra Messing (#6).

McAfee’s report highlights the risk of clicking malicious links when researching celebrities online, a common practice that cybercriminals often exploit by tricking users into downloading malware or entering their personal information or credentials on malicious websites.

Web users are advised to stick to official websites when researching their favorite stars and musicians, apply system and application updates as they roll out, and browse with security protection. This includes parental controls – after all, kids are fans of celebrities, too.

Read more details here.

 

 

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/the-award-for-most-dangerous-celebrity-goes-to-/d/d-id/1332950?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Putting Security on Par with DevOps

Inside the cloud, innovation and automation shouldn’t take a toll on protection.

DevSecOps: It’s not a very friendly acronym. It reeks of techno-babble, sounds a little military, and resists a consumer connection. But think again. This is a vital discipline that’s directly relevant to every enterprise and every individual, particularly within cloud infrastructures, and has long deserved greater attention.

Maybe that’s why we’re now seeing greater research and more discussion devoted to the subject. But what’s really at stake here? And what needs to happen next?

First, let’s understand the context. Cloud computing has transformed the way organizations create and manage digital services, and that includes a big change in how software is developed and deployed. DevOps was designed to break down silos among development, quality assurance and IT operations, and speed innovation in the process. This meant teams outside the IT orbit took control, and the always-on public cloud certainly helped.

But there was one little hiccup — as lines around ownership and accountability got blurred, security got left behind. Flexibility, yes; competitive advantage, sure; innovation, absolutely. Protection? Not so much. So, moving forward, here’s a blueprint for gaining security without compromising productivity.

DevSecOps is nothing more — and nothing less — than the process of uniting the two main stakeholders, DevOps and security, in a spirit of collaboration. Many organizations have multiple DevOps teams, especially with multiple business units. That’s why it’s important for the security practice to own the cloud security program, which can encompass uniform monitoring and central visibility across all public cloud environments.

Another obstacle here is that DevOps is heavily automated, which is a good thing, while many aspects of traditional security involve manual audits. If DevSecOps is to work, security must be similarly automated, but professionals in this field worry that this will give rise to endless alerts. However, there have been major advances, and solutions are available to implement a fully automated security workflow that not only detects alerts but greatly eases the immediate resolution of key issues.

With that as the foundation, here are some best practices to build upon.

Automatic Discovery
Public cloud environments are constantly changing — that’s actually a major advantage —and it’s not feasible to manually audit the entire landscape for assets.

  • Resource discovery: Discover cloud resources as soon as they’re created, modified, or terminated. An API-based approach for automated discovery is more scalable than an agent-based approach; some types of cloud resources don’t allow agents to be installed, which creates blind spots. This is especially important as organizations increasingly adopt serverless computing (e.g., AWS Lambda).
  • Application profiling: Discover which applications are running on the hosts to better assess risk. For example, knowing that a publicly accessible host is running MongoDB software with a known vulnerability indicates higher risk than, for example, a publicly accessible web server with no vulnerabilities.

Automatic Threat Detection
The threat vectors in public cloud environments are the same as those in on-premises environments, but the approaches to detecting them are different.

  • Risky configurations: Establish baseline configurations for cloud resources based on industry standards such as CIS, NIST, or PCI and automatically flag any deviations. For instance, an alert should be triggered if a user exposes a cloud storage service to the public.
  • Vulnerable hosts: Correlate feeds from third-party vulnerability management tools with cloud data sets such as configurations, network traffic, etc. This helps pinpoint vulnerable hosts within an environment and offers the opportunity to prioritize the hosts for patching based on the severity of the risk. For example, it’s more important to patch hosts that are exposed to the Internet because they’re easier to exploit.
  • Suspicious user activities: Baseline each user’s activity to establish “normal” behavior, which makes it easier to spot anomalous patterns. This will highlight threats such as intrusions via compromised user accounts, or even insiders acting maliciously.
  • Network intrusions: Correlate network traffic data with data from your public cloud environment and third-party threat intelligence to detect suspicious activities. This detects threats such as cryptojacking, where attackers use organizations’ computing power to generate cryptocurrency.

Automatic Response
Once any risks are detected, they need automatic or immediate remediation.

  • User attribution: Instead of inundating security teams with more alerts (they suffer from alert fatigue anyway), these should be routed directly to the responsible user. Besides dealing with the problem itself, this cuts down on unnecessary communication between security and DevOps. To be clear, this only works if the system can identify the responsible user, which requires an audit trail of user activities.
  • Contextual alerts: Alerts must provide enough context to help the responsible user understand the risk and take appropriate action. For example, a security group that’s open is a problem, but not necessarily the highest risk. By contrast, knowing that an open security group is associated with a database that’s receiving traffic from a suspicious IP address definitely is a high risk and needs immediate remediation.
  • Workflow integration: The alerts should be automatically sent to workflow management tools for further investigation or orchestration of the fix. This enables organizations to leverage existing workflows and playbooks.

Again, the fact that DevOps has crashed barriers and demolished silos, all to speed development and deployment, is a good thing. It’s time that security kept pace — and the tools to do that are now available.

Related Content:

 

Black Hat Europe returns to London Dec. 3-6, 2018, with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions, and service providers in the Business Hall. Click for information on the conference and to register.

Allan Kristensen, Vice President of Solutions Engineering at RedLock, is a technology leader who embraces a customer-first approach to build and grow emerging technologies into market leaders. He has over 15 years of experience in building successful solutions engineering … View Full Bio

Article source: https://www.darkreading.com/cloud/putting-security-on-par-with-devops/a/d-id/1332944?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Palo Alto Buys RedLock to Strengthen Cloud Security

The transaction, valued at $173 million, is intended to bring analytics and threat detection to Palo Alto Networks’ cloud security offering.

Palo Alto Networks today announced its plans to buy cloud security analytics startup RedLock for $173 million in cash.

RedLock was co-founded in 2015 by Gaurav Kumar and Varun Badhwar, both of whom will be joining Palo Alto’s team. The company was founded on the premise that it’s up to public cloud users to properly secure content and firewall settings. Its platform brings together security data sets, network traffic, vulnerabilities, and threat intelligence so security teams can manage threats and develop securely on Microsoft Azure, Amazon Web Services, and Google Cloud.

Palo Alto Networks plans to leverage RedLock’s technology to bring security analytics, threat detection, and compliance monitoring into its own cloud security offering for multicloud environments. It’s working on a new cloud security tool, which is expected to be released in early 2019.

This marks Palo Alto Networks’ second cloud security acquisition in 2018. Back in March, the company closed a $300 million purchase of Evident.io, which it bought to help businesses analyze configurations and account settings to ensure cloud deployments were secure.

Read more here.

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/cloud/palo-alto-buys-redlock-to-strengthen-cloud-security/d/d-id/1332962?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Google’s new rules for developers make Chrome extensions safer for all

Google has announced a range of security changes to its Chrome browser that will make the use of extensions more secure. The updates, to be introduced in version 70 of the popular browser, cover areas including extension permissions and developer accounts.

Browser extensions are small programs that enhance its functionality. The problem is that misbehaving extensions can steal data or invade users’ browser privacy. Chrome is a trusted application in most operating systems, meaning that if you give an extension permission to do things, the operating system will usually wave it through. This can leave users vulnerable to malicious extensions.

In the past, Google has taken steps to keep extensions in line by limiting what they can do. Late last year, for example, it introduced an optional site isolation feature that made it more difficult for malicious code on one site to steal secrets from another when open in the browser. It also enabled administrators to block extensions based on the kinds of permissions they request, such as access to the webcam or the clipboard.

Per-site permissions

Now, it has announced plans to take things further. In Chrome 70, the company will enable users to restrict an extension’s permissions to manipulate website data and services on a per-site basis. When users gave a Chrome extension permission to read and change website data in the past, the extension could use those permissions across all sites. The change allows users to be more selective about the sites that the extension can access.

While you may want a screen clipping extension to read information from a handful of news sites that you visit, say, you might want it to avoid reading anything else, including your online bank account. Chrome 70 will restrict host access permissions to specific sites allowed by the user, or it can be configured to request approval for host access when visiting any site. The user can also enable host permissions on all sites by default if they wish.

Google will also make the review process more stringent for extensions that request ‘powerful permissions’, it said, and will also monitor extensions that use code hosted remotely.

Obfuscated code banned

The company is also banning the use of obfuscated code. This is JavaScript code that is scrambled to avoid others finding out what it does, and while this can be a way for developers to protect their IP, a good reverse engineer would eventually work out what it was doing, Google pointed out.

In the meantime, obfuscated code also enables cybercriminals, such as cryptojackers, to execute nefarious code under the hood. From now on, Google’s Chromium team is having none of it. Not only will all new extension submissions have to carry usable code, but existing extensions with obfuscated code will be removed from the Chrome Web Store in early January if they don’t fix the issue. The company said:

Today over 70% of malicious and policy violating extensions that we block from Chrome Web Store contain obfuscated code. At the same time, because obfuscation is mainly used to conceal code functionality, it adds a great deal of complexity to our review process. This is no longer acceptable given the aforementioned review process changes.

Minification, which reduces side code by removing comments and unused code and shortening variables, is still fine, it added.

2FA for extension developers

Google also changed the requirements for developers to access their online accounts. They will be expected to use two-step verification (or 2FA) to access their accounts in the Chrome Web Store from next year, the company stated. This is a bid to protect developers of popular extensions from having their accounts hijacked and their published extensions tampered with by malicious actors.

These enhancements may go some way towards mitigating malicious Chrome extensions, of which there have been a few.

One popular legitimate extension called Web Developer for Chrome was hijacked last year after criminals compromised the developer’s account.

Another extension named “Desbloquear Conteúdo” was evil from the start, inserting a perfect overlay of username, password, and one time pad form fields on a bank’s site.

The security changes are a precursor to version 3 of Google’s extensions manifest, which will make it harder to write insecure extensions, the company claimed. These changes will include more narrowly-scoped application programming interfaces (APIs) so that developers can give extensions more selective access to webpages. Expect those new changes next year.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/GaNy1QZJ8es/

Hacked Fortnite accounts and rent-a-botnet being pushed on Instagram

Hackers are using Instagram as a marketplace, advertising rental of what they say is access to Mirai and other botnets and supposedly selling accounts for Fortnite, Spotify and other social media platforms.

Motherboard’s Joseph Cox has been chatting with Root Senpai – one of the sellers – on Discord, a popular messaging board for gamers.

Senpai told Motherboard that stolen Fortnite accounts are of particular interest to customers. No surprise there: right now, the mobile game is hotter than a blister bug in a pepper patch.

Back in March, fraudsters exploited gamers’ keen anticipation to get invitations to Fortnite’s upcoming release, flogging their fictional “extra free invites!!!” as they looked for profit or for pumped-up Twitter followers/likes/retweets/comments.

By June, scammers had begun seeding the internet with fake Fortnite apps that never loaded the actual game and instead churned victims through the downloading of other apps that the fraudsters got paid to disseminate.

And then, of course, there are stolen Fortnite accounts. Kotaku reported in March that hijacked accounts form a “booming industry”, as millions fend off zombies in this, the world’s biggest survival game, where the players who pick up rare character skins attract the attention of thieves.

Since Battle Royale for Android was released in September 2017, dozens have taken to Reddit, Epic Games’ forums and Twitter to complain about mysterious $99.99 and $149.99 charges on their accounts. Account crackers use victims’ accounts to pay for game upgrades that they then transfer to other accounts.

As Kotaku tells it, sellers harvest known email/password combinations from previous breaches, be it the 400 million-user MySpace breach or the 164,000-user LinkedIn breach, and then load them into software that automatically enters them into Epic Games’ client until it hits on a valid account.

Besides ripped-off Fortnite accounts, hackers are using Instagram to hawk access to botnets.

Motherboard spotted one post that claimed to sell access to a Mirai-based botnet. The Mirai malware ensnared more than 300,000 Internet of Things (IoT) devices. It, and its subsequent variants, have been used to launch an untold number of distributed denial-of-service (DDoS) attacks.

Other Instagrammers are selling access to other botnets: Motherboard spotted one post that advertised botnet as a service plan, listed for between $5 to $80 a month.

Some of the botnet-as-a-service ads are appearing in normal Instagram posts, while others are being marketed on the network’s Stories feature.

None of this is legal, of course. Instagram’s terms of service forbid doing “anything unlawful, misleading, or fraudulent or for an illegal or unauthorized purpose.”

An Instagram spokesperson told Motherboard that forbidden activity includes selling access to hacked computers or accounts. Instagram is investigating the issue and says it’s going to remove content that violates its terms.

How to keep the zombies from biting your account

Don’t reuse passwords. It’s incredibly fast and easy for hackers to find password dumps from breaches and then, in a process known as credential stuffing, use them to try to unlock your Fortnite account… or your bank account, or your Netflix account, or your Facebook, or any other account. You can’t keep breaches from happening, but you can limit the ripples from spreading to all of your accounts, by using one unique, strong password for every online service you use. Because yes, using a password twice is truly a bad idea.

Guard your login with your virtual life. Epic Games won’t ask you for your password via email or phone call, so if somebody’s asking you for it, your hackles should go way up. Hijackers will offer third-party “special offers” for all sorts of goodies, be it free V-Bucks to in-game loot. Back away: you’re far more likely to see fraudulent charges on your account than you are to see tasty freebies.

Sign up for two-factor authentication (2FA) sign-in. Epic offers it here. Note that you can also opt for authenticator apps such as Google Authenticator, LastPass, Microsoft Authenticator, or Authy. Sophos can also help you out: consider downloading Sophos Authenticator, which is also included in the free Sophos Mobile Security for Android and iOS).


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/oS5wHe2kNgY/

Update now: Adobe fixes 85 serious flaws in Acrobat and Reader

Adobe has released updates fixing a long list of security vulnerabilities discovered in the Mac and Windows versions of Acrobat and Reader.

In total, the first October update brings 85 CVEs, including 47 rated as ‘critical’ with the remaining 39 classified as ‘important’.

It’s too early to get much detail on the flaws but those rated critical break down as 46 allowing code execution and one allowing privilege escalation. The majority of the flaws rated important involve out-of-bounds read issues leading to information disclosure.

As far as Adobe is aware, none are being actively exploited.

The updates

The update you should download depends on which version you have installed:

  • For most Windows or Mac users it’ll be either Acrobat DC (the paid version) or Acrobat Reader DC (free) so look for update version 2019.008.20071.
  • For anyone on the classic Acrobat 2017 or Acrobat Reader DC 2017, it’s version 2017.011.30105.
  • Those on the even more classic Acrobat DC (2015) or Acrobat Reader DC (2015) it’s version 2015.006.30456.

Anyone who still has the old Acrobat XI or Reader XI on their computer, the last version was 11.0.23 when support for this ended a year ago.

A sign of success?

There was a time when having to patch so many flaws in a small suite of products from one company would have been seen as a failure.

Arguably, these days, it’s a sign of success – researchers are devoting the time to finding vulnerabilities before the bad guys do and Adobe is turning around fixes.

What’s surprising is that despite crediting every one of them (and it’s quite a list), the company doesn’t seem to have a formal bug bounty reward program other than the separate web applications program run via third party company, HackerOne.

If Adobe’s 85 vulnerabilities sounds excessive, have some sympathy for users of the rival Foxit PDF Reader and Foxit PhantomPDF programs. Foxit last week released what appears to be 116 vulnerabilities of their own (confusingly, many of which are not yet labelled with CVEs).

For some reason, the number of flaws being found in Foxit’s programs has surged this year, reaching 183 before this September’s count, compared to 76 for the whole of 2017.

As for Adobe, these updates are unlikely to be the last we hear of the company this month – expect the usual flaws to be patched in Adobe’s legacy Flash plug-in when Microsoft releases its Windows Patch Tuesday on 9 October.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/O8v3rsCFCLs/

NSA staffer takes top-secret hacking tools home ‘to study’, gets 66 months

Taking work-related documents home to study might get you a promotion and pay raise at some jobs, but not when your employer is the National Security Agency (NSA) – and most certainly not when those materials are classified.

Former NSA employee Nghia Hoang Pho, 68 – a naturalized US citizen who was originally from Vietnam but who’d been living in Ellicott City, Maryland – was sentenced last week to 66 months in prison plus three years of supervised release for willful retention of classified national defense information.

According to the Department of Justice (DOJ), Pho removed “massive troves” of highly classified national defense information without authorization and kept it at his home.

Pho worked as a developer in the NSA’s hacking group, otherwise known as Tailored Access Operations (TAO). He was due to retire in a few years, and as he said in a letter to the judge, he wanted to do so at a higher pay grade so as to increase his pension payments.

Pho says that he took home the classified hacking software tools and documents – which he stashed in various places around his house – in order to get a better performance review. He felt that he needed a boost, given that his English was shaky and he had limited social skills: impediments that kept him from properly learning about the hacking tools that were part of his job.

So between 2010 and 2015, Pho brought home the top-secret information.

The DOJ didn’t explicitly tie Pho’s crime to the Shadow Brokers having gotten their hacking hands on the TAO’s exploits and tools – tools that the self-styled hacking group put up for head-scratching and largely laughed-at auctions in 2016 – but the timing matches up. The Feds aren’t saying anything about that though, undoubtedly for very good reason: the compromised material has nullified years of signals intelligence as it is.

Ars Technica quoted from a letter sent to the court in March from former NSA Director Admiral Mike Rogers, who told Judge George Russell that the removed materials “had significant negative impacts on the NSA mission, the NSA workforce, and the Intelligence Community as a whole.” He said that the materials that Pho removed included (link added):

Some of NSA’s most sophisticated, hard-to-achieve, and important techniques of collecting [signals intelligence] from sophisticated targets of the NSA, including collection that is crucial to decision makers when answering some of the Nation’s highest-priority questions… Techniques of the kind Mr. Pho was entrusted to protect, yet removed from secure space, are force multipliers, allowing for intelligence collection in a multitude of environments around the globe and spanning a wide range of security topics. Compromise of one technique can place many opportunities for intelligence collection and national security insight at risk.

Rogers told the court that the NSA “was left with no choice but to abandon certain important initiatives, at great economic and operational costs.”

We expect better from NSA agents who have sworn to protect national security, US Attorney for the District of Maryland Robert K. Hur said in the DOJ’s press release:

Removing and retaining such highly classified material displays a total disregard of Pho’s oath and promise to protect our nation’s national security. As a result of his actions, Pho compromised some of our country’s most closely held types of intelligence, and forced NSA to abandon important initiatives to protect itself and its operational capabilities, at great economic and operational cost.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/prwjuskJw_Q/