STE WILLIAMS

Stealth Mango Proves Malware Success Doesn’t Require Advanced Tech

At Black Hat USA, a pair of researchers will show how unsophisticated software can still be part of a successful surveillance campaign.

Reports on new strains of malware and dissection of its operation are common at security conferences. Less common: Full end-to-end reports of the malware, the infrastructure underneath it, and the organization behind it. But on Aug. 9, that’s what Lookout’s Andrew Blaich and Michael Flossman will present at Black Hat USA.

“Our presentation is covering a targeted surveillance campaign where we identified an Android tool called Stealth Mango being deployed in targeted attacks, as well as a related iOS tool that was identified as being created by the same developers,” says Flossman, head of Lookout’s threat intelligence services. “While we do focus primarily on the Android tool and the information that the actors behind that tool were able to steal, we also dive into the background information around the group that was responsible for its development and creation.”

Stealth Mango and the related iOS software, Tangelo, are surveillanceware that is based on technology developers use for their more common offerings in spouseware. “The capabilities are really similar between [Stealth Mango and], for example, a spouseware tool — an application that is something that you would deploy on your significant other’s phone or desktop to keep tabs on them,” Flossman says. “Basically what we’ve found in a lot of our investigations is that the kind of people that would deploy spouseware are interested in the same kinds of information that a nation-state would be interested in.”

(See Blaich and Flossman’s Black Hat USA talk on August 9, “Stealth Mango and the Prevalence of Mobile Surveillanceware)

The two researchers weren’t necessarily looking for Stealth Mango when it showed up in the research. “We were just looking for interesting cases of surveillanceware, and as we were working in-depth and started to examine the malware and look at more about the servers it was talking to, we really discovered what we had on our hands there,” says Blaich, security researcher and head of device intelligence at Lookout.

And what they had was a campaign that was successful despite its lack of cutting-edge technology or technique.

“We’re quite certain that it was created specifically for this customer,” Flossman says. “So in that regard, it’s like a bespoke solution” — though one built almost entirely from “off-the-rack” parts.

“It’s quite standard, and nothing really stands out,” Flossman says. “What I would say is interesting is the overall context around its use: the actors deploying it, but also just how much success they’ve had with this tool despite what might be taken as a lack of sophistication.”

That success offers an economics lesson to other threat actors. “It really shows that sometimes you don’t need a very complex or expensive solution to achieve your goals,” Blaich says.

“A good way of thinking about this is that if you purchased Pegasus and it came with a bunch of zero-day exploits, you’d be quite cautious in how you deploy them. You’d make sure that they never would fall into the hands of researchers because basically, if that happened, you’d be burning a zero-day investment which these days is well over $100,000,” Flossman says. “Comparatively, an attack like [Stealth Mango] is something that would cost several thousand dollars, max.”

Those several thousands dollars in this case would be spent with a group that Blaich and Flossman say has been behind earlier attacks against the Indian military, including Operation C Major and Operation Transparent Tribe. In the current Stealth Mango campaign, they’re covering their bases by using both their surveillanceware and commodity Trojans like Crimson RAT.

Flossman says that the group’s Trojan use isn’t new, but, like the surveillanceware, it is evolving. “If we look at the mobile malware they used in [C Major and Transparent Tribe], it was even less sophisticated than what we saw now, so they’ve evolved that tool and have worked on building it out,” he says. “And we can see they’re getting a fair bit of value from the mobile side of things now.”

“[As a whole], this ties back into providing really good insight into exactly what adversaries in the mobile space need to do in order to be effective,” Flossman adds. “It’s a lot lower than what we often expect.”

Related Content:

 

 

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/endpoint/privacy/stealth-mango-proves-malware-success-doesnt-require-advanced-tech/d/d-id/1332408?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

5 Ways Small Security Teams Can Defend Like Fortune 500 Companies

Keep your company protected with a mix of old- and new-school technologies.

Your security budget is small. You know this. You have a staff of three that must do “all things cybersecurity” for a midsize or large enterprise. Or maybe you’re a solo security manager whose outsourced security monitoring service only occasionally sends real incidents. You might even be that IT guy who is expected to wear multiple security hats for a few hours each week. You show no sympathy as you listen to a panel webcast consisting of large financial institutions discuss how hard it is to find the 20, 40, or 100 skilled staff members they need.

You wish you had more personnel to cover more ground, but additional head count (or additional budget for a managed security services provider) just isn’t coming. And all the while, your attack surface grows and the data generated by expanding digitization of your business skyrockets. How can you effectively defend your enterprise like the “fat cats” do? A mixture of old school and new, emerging technology “ingredients” give you capabilities that even those with larger cybersecurity budgets would be hard-pressed to match.

Ingredient #1: Core telemetry. When you can’t do everything, you need to focus — and that focus should be on the endpoint and network. There is a reason that these two areas have long attracted attention and automation — they can tell you a lot about whether you are compromised or not. The good news for resource-strapped teams is that most every organization has existing telemetry, including endpoint protection platforms — aka anti-malware/antivirus — and intrusion detection/prevention systems. These may not be sexy (did I just use that term in a security website?), but they still offer a wealth of capabilities. Before you chase after the latest, greatest, machine learning (ML)-based widget, look to deploy proven (and relatively inexpensive) core telemetries first.

Ingredient #2: Context. Getting an alert is only half of the security equation. The other half is figuring out if it matters. To determine the impact for any alert, you must understand its context. Therefore, know your IT infrastructure, especially where the critical assets and system vulnerabilities are. Strive to spend resources, time, and energy tracking down indicators that truly matter, and don’t just chase every alert.

Ingredient #3: Automated analysis. We’ve finally reached the point where artificial intelligence (AI)- and ML-based solutions can perform tasks that up till now have been manual. This goal, however, is not simply to acquire a tool claiming ML or AI (because every security vendor can sell you one). The ingredient you need uses software to perform tasks that people either aren’t good at or consume too much time, including monitoring high-volume, repetitive data involving ingredients #1 and #2. The key questions you must ask those offering this new-fangled ingredient include “does it save me time/resources without adding time/resources elsewhere?” (the bane of security information and event management systems, user entity and behavior analytics software, and orchestration tools) and “can you prove it works?”

Ingredient #4: Easy scaling. A common strategy among security teams is to create a funnel to match the available resources of a team. For example, only investigate critical alerts because the team doesn’t have the bandwidth to process the highs, mediums, and lows. Although such strategies offer useful coping mechanisms, this approach guarantees things will be missed. New solutions — especially those that offer hybrid or cloud-only architectures — offer to turn this funnel into a pipe, providing the needed extra capacity and associated processing power on demand. Just don’t forget to include service-level agreement terms to ensure your supplier expands as you need it.

Ingredient #5: Automated upkeep and learning. As mentioned above, many of today’s core security operations products require significant setup and ongoing attention to deliver on their promise. Here’s my advice for resource-constrained security teams: Beware of the platform! In most cases, that term means both “power to configure to your situation” (good!) and “you must pay the costs to maintain over time” (bad!). Instead, adopt technologies that can upgrade automatically, a practice that is increasingly common. (Note: Although Respond offers this, so do many other companies in this market.) Also look for solutions that can automatically adapt over time via self-learning to produce better results. Don’t get too caught up in how — concentrate more on the nature of what is adapted or learned and which tasks it removes from your team.

These five ingredients can elevate your smaller-budgeted security team. With a mixture of old- and new-school approaches and technologies — especially emerging solutions aimed at automating previously manual tasks without hidden costs — your security team can perform like a much larger organization.

Related Content:

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Register before July 27 and save $700! Click for more info

Mike Armistead is co-founder and CEO of Respond Software, a Silicon Valley software company that brings artificial intelligence (AI) to cybersecurity teams to help them more effectively defend their enterprise.  Mike is a serial entrepreneur with multiple successful … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/5-ways-small-security-teams-can-defend-like-fortune-500-companies/a/d-id/1332351?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Kronos Banking Trojan Resurfaces

Re-emergence of malware consistent with overall surge in banking malware activity this year, Proofpoint says.

Like a bad penny, the notorious Kronos banking Trojan has turned up again after disappearing from the threat landscape for well more than a year.

Security vendor Proopoint this week said it had recently observed a new variant of Kronos being used in separate campaigns against users in Germany, Japan, and Poland. A fourth campaign involving the malware appears to be in the works and is currently being tested.

The new variant is very similar to older versions except for the fact that it now uses the Tor anonymizing network for hiding its command-and-control (CC) server.

Otherwise, the new version uses the same Windows API hashing techniques and hashes, encryption technique, CC encryption mechanism, Zeus webinject format, and CC panel layout. The new malware even includes a self-identifying string labeling it as Kronos.

The sudden reappearance is consistent with a broader resurgence in malicious activity involving banking Trojans so far this year, says Sherrod DeGrippo, director of emerging threats at Proofpoint. “We can only speculate on the reasons for the disappearance [of Kronos], but banking Trojans have come to dominate the threat landscape over the first half of 2018,” she says.

One reason could be that ransomware has fallen out of favor among cybercriminals because of the volatility in prices of the cryptocurrencies used to make ransom payments, DeGrippo notes. Development activity around banking Trojans has surged even as threat actors’ interest in ransomware has declined.

According to Proofpoint, a recent advertisement in an underground forum suggests that the authors of the latest Kronos variant are attempting to pass it off as a new banking Trojan dubbed Osiris. The description for Osiris — including the fact that it is written in C++, has keylogging and form-grabbing capabilities, and uses Tor and Zeus-formatted webinjects — suggests that the malware is simply the latest Kronos variant with a new name.

“This is essentially a rebranding of the old version of Kronos,” DeGrippo says. “The use of Tor is really the only new feature of significance.”

Kronos first surfaced in 2014 and is designed to steal the credentials and other information people use to log into their online banking accounts. The malware uses man-in-the-browser (MITB) techniques and webinjects to stealthily modify the Web pages of the financial institution a user might be attempting to log into in order to grab that person’s credentials and later use it to steal money from the account.

The FBI has accused British security researcher Marcus Hutchins — the individual credited with stopping the WannaCry outbreak last year — of developing Kronos and distributing it to others between 2014 and 2015. Hutchins was arrested in August 2017 and is currently awaiting trial in the US on charges related to this and another malware kit dubbed Upas.

Kronos is similar to several other successful banking Trojans in many ways. But it does appear to have a habit of re-emerging every now and then, DeGrippo says. “Like Dridex, Zeus, Ursnif, and other bankers with substantial staying power, it comes down to malware authors and threat actors who are willing to invest in development and maintenance, as well as distribution and configuration of injects,” she says.

The campaigns in Germany, Poland, and Japan that Proofpoint recently observed all involve the new Kronos variant but use slightly different techniques to infect end user systems. In Germany, users are being targeted via emails purporting to be from financial companies and seemingly pertaining to account updates and other accounts reminders. The emails contain Word documents with malicious macros that, if enabled, download the new Kronos variant.

The campaign in Japan has involved the use of a malvertising chain to send victims to a site with malicious JavaScript injections that redirect them to the RIG exploit kit, which then dumps the new Kronos variant on their systems. Polish users, meanwhile, are being targeted with emails containing a malicious attachment that, when executed, exploits CVE-2017-11882, a memory corruption issue in Microsoft Office, to download Kronos. Like the campaign in Germany, the emails in Poland come with subject headers designed to fool recipients into opening the attachments.

Banking Trojans are very hard for banks themselves to address since the malware operates on the client side and typically uses MITB-style attacks, DeGrippo says.

Much of the onus must fall on individuals to prevent infection in the first place. “While banks can implement two-factor authentication for some degree of protection, even this is not a panacea for modern, sophisticated banking Trojans and is often considered too burdensome by consumers,” she says.

Related Content:

 

 

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/endpoint/kronos-banking-trojan-resurfaces-/d/d-id/1332409?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Man accused of tricking men into involuntary porn

The owner of a gay porn site has pleaded not guilty to secretly filming men having sex without their knowledge and posting the videos online.

33-year-old Bryan Deneumostier of Homestead, Florida allegedly pretended to be a women so that he could dupe young men into having sex.

Deneumostier owned a site called StraightBoyz, which promoted itself with videos of men performing sex acts while blindfolded or wearing blacked-out goggles. Posing under the name susanleon33326, he allegedly found these men on Craigslist, where he posted ads pretending to be a housewife looking for a fling. He would invite them to a house near the Homestead Reserve Air Base, where he dressed in women’s clothing and presented himself as a woman.

According to the Miami Herald, which obtained police documents relating to the case, the men would ask Deneumostier for reassurance that there were no cameras, and he would tell them that he was married to someone in the Army and would never photograph or videotape them.

StraightBoyz is said to have run for around four years, accruing around 600 videos of men in sexual encounters. The site’s Twitter account, which has over 1800 followers, is still live and contains graphic images of sexual acts with young men. The last post to that account was in June 2015. The StraightBoyz site itself has been taken down.

According to the indictment, Deneumostier used an iPhone and iPad to record sessions on 6 May and 24 July 2015. He published the sessions this year.

He was indicted on two counts: unlawfully recording individuals and failing to keep records of those engaged in commercial sexual acts. He had not taken steps to ascertain the ages of the people involved, prosecutors reportedly said.

Deneumostier, who faces a maximum of five years in jail in this indictment, has separately been arrested and charged with unlawful sex with a minor, reports said.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/xrjftlisv5w/

More browser extensions and apps caught spying on users

When does a pop-up blocker stop being a pop-up blocker and turn into something altogether different?

According to AdGuard researcher Andrey Meshkov, the answer might be when the pop-up blocking function appears to obscure an ulterior motive – spying on a user’s web traffic as a way of profiling them.

The object of suspicion was a family of 10 Android apps, browser extensions and an iOS app from Delaware-registered US outfit Big Star Labs which have been installed on at least 11 million devices.

After studying the traffic generated by three extensions – Chrome/Firefox adblockers Poper Blocker and Block Site, and Chrome mouse utility CrxMouse – Meshkov noticed something that looked odd:

An exact address of every page you visit is sent to a remote server.

This contradicts Google’s developer rules, something the adblockers’ privacy policies try to justify as being a normal part of their normal operation in which collected data was “anonymous”.

Except, as Meshkov points out, collecting the user’s entire browsing history seems both unnecessary for adblocking and would be likely to compromise a user’s anonymity pretty quickly anyway.

As Meshkov points out:

There are numerous ways of discovering your real identity from observing your browsing history.

The fact Big Star Labs publishes its privacy policy as an image rather than a text document (potentially making it harder for researchers to find) only reinforced his suspicions about the apps.

Bizarrely, the same image tactic had been employed for all documents mentioning the company’s name, which makes searching for it on Google come up blank.

Things weren’t much better for Big Star Labs’ mobile apps. The iOS adblocker, AdblockPrime, offered to install a Mobile Device Management (MDM) profile capable of installing third-party apps, analysing the device’s installed apps, and viewing its browsing history.

All of the Android apps requested access to Accessibility Services, a powerful API that, Meshkov said, can be used to “extract page URLs right from the browser’s address bar,” which is probably why Google has attempted to crack down on its use.

The researcher compares what these apps are collectively doing to the Chrome and Firefox Stylish extension whose unappealing behaviour app researcher Robert Heaton exposed earlier this month.

Not long after that report, Stylish started returning a 404 error, a sign that Google and Mozilla had decided to intervene – a fate that seems to have befallen Big Star Labs’ apps too since Meshkov published his analysis.

Naked Security reports regularly on apps and extensions that seem to have a double purpose. So who’s to blame for the situation?

It could be argued that its down to companies such as Google and Mozilla which allow these apps and extensions to be let loose on real users.

It doesn’t exactly help that publishers are able to game the system with ambiguous and sometimes downright misleading privacy policies.

Does anyone read these documents? Some developers hope not, but just in case feel able to wheel out vague descriptions of the data they are collecting to confuse people.

Perhaps GDPR will clean up some of this. Not before time, Google last year purged its Play store of software lacking a policy – we’ll call that a start.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/iANT_-fDEkA/

HTTP versus HTTPS – what’s all the fuss? [VIDEO]

Every time we write about HTTP versus HTTPS there’s quite a kerfuffle, with questions and comments flying around…

…Do I need it? Why should I bother? How does this affect me? Won’t it cost me money? I don’t have any secrets, so what’s the deal?

Well, following Tuesday’s news that the latest Google Chrome is joining other browsers in actively outing non-HTTPS sites as insecure and risky, we thought it was worth going through the HTTP-versus-HTTPS debate in plain English.

What is HTTP, and why all the fuss about it?

(Watch directly on YouTube if the video won’t play here.)


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/mmVb6q6MntU/

Malware targeting cash machines fetches top dollar on dark web

The market for cyber criminal services on the dark web continues to thrive – demand for malware is running at around three times greater than the supply.

Positive Technologies experts analysed over 10,000 hack-for-hire and malware-related postings on dark web markets. The researchers examined the costs of cybercrime services and found that compromising a site and obtaining full control over a web application may cost a mere $150. The most expensive ready-to-use “package” was malware targeting ATMs, with prices starting at $1,500.

Pulling the plug

What can $10 stretch to these days? Lunch… or access to international airport security systems

READ MORE

The trend of multiple threat actors using the same malware is likely to complicate attribution of future attacks. The analysis included 25 dark web sites, in Russian and English, with a total registered user base of approximately three million. The researchers looked at the completeness of dark web offerings and whether the advertised tools and services would be enough for a real attack. In general the barrier to entry for would-be cybercrooks is falling. Miscreants do not require deep technical knowledge and any type of attack is now feasible given sufficient funding.

A targeted attack on an organisation, depending on difficulty, can cost more than $4,500.

The leading type of malware available was crypto-miners (20 per cent), followed by hacking utilities (19 per cent), botnet malware (14 per cent), Remote Access Trojans (12 per cent), and ransomware (12 per cent). The majority of malware demand (55 per cent) was for creation and distribution.

Researchers found that demand for malware creation outstrips supply by a factor of three, while demand for distribution is twice the supply. This mismatch has led to interest among criminals in new tools, which are becoming more readily available in the form of partner programmes that include “malware-as-a-service” and distribution-for-hire.

Most hack-for-hire requests involve finding site vulnerabilities (36 per cent) and obtaining email passwords (32 per cent). From sellers, the most commonly offered services are hacking social network accounts (33 per cent) and email (33 per cent). From a technical standpoint, hacks that allow miscreants to read the electronic correspondence of their targets are among the easiest for attackers to perform.

Defenders would be well advised to keep abreast of the trends and tools found on the dark web before they show up on client systems, hence the value in this kind of research.

A Royal Air Force MQ-9 Reaper drone. Crown copyright

US military manuals hawked on dark web after files left rattling in insecure FTP server

READ MORE

Leigh-Anne Galloway, cyber security resilience lead at Positive Technologies, said: “It is important to take these findings into account when analysing the techniques and tactics used for any particular incident.

“Perhaps darkweb intelligence will even involve enabling preventive action, as increasing purchases of certain types of illegal software or services can indicate pending attacks.”

In related news, security reviews site Top10VPN published a dark web market price index for hacking tools on Thursday.

It found wannabe fraudsters can get their hands on hacking tools on the dark web for little more than the cost of a takeaway coffee. Among the cheapest are phishing pages and other tools designed to exploit customers of brands such as Apple, PayPal, Facebook and Netflix, which typically go for £2 or less each.

The report added that even comprehensive hacking toolkits – giving rookies everything they need to start committing fraud – can be picked up for around £100. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/07/26/dark_web_cybercrime_sitrep/

The Double-Edged Sword of Artificial Intelligence in Security

AI is revolutionizing cybersecurity for both defenders and attackers as hackers, armed with the same weaponized technology, create a seemingly never-ending arms race.

As artificial intelligence capabilities continue to grow at a rapid pace, AI technologies are becoming ubiquitous for both protecting against cyberattacks and also as an instrument for launching them. Last year, Gartner predicted that almost every new software product would implement AI by 2020. The advancements in AI and its ability to make automated decisions about cyber threats is revolutionizing the cybersecurity landscape as we know it, from both a defensive and an offensive perspective.

AI in Cyber Defense
As a subdivision of AI, machine learning is already easing the burden of threat detection for many cyber defense teams. Its ability to analyze network traffic and establish a baseline for normal activity within a system can be used to flag suspicious activity, drawing from vast amounts of security data collected by businesses. Anomalies are then fed back to security teams, which make the final decision on how to react. 

Machine learning is also able to classify malicious activity on different layers. For example, at the network layer, it can be applied to intrusion detection systems, in order to categorize classes of attacks like spoofing, denial of service, data modification, and so on. Machine learning can also be applied at the web application layer and at endpoints to pinpoint malware, spyware, and ransomware.

AI/machine learning is already here to stay as a key component in a security team’s toolbox, particularly given that attacks at every level are becoming more frequent and targeted.

AI and Cybercriminals
Even though implementing machine learning technologies is an asset for defense teams, hackers are armed with the very same ammunition and capabilities, creating a seemingly never-ending arms race.

At the beginning of 2018, the Electronic Frontier Foundation’s “The Malicious Use of Artificial Intelligence” report warned that AI can be exploited by hackers for malicious purposes, including the ability to target entire states and alter society as we know it. The authors of the report contend that globally we are at “a critical moment in the co-evolution of AI and cybersecurity and should proactively prepare for the next wave of attacks.” They point to the alleged attacks by Russian actors in manipulating social media in a highly targeted manner as a current example of this threat. 

It’s no surprise that cyber experts are concerned. After all, for hackers, AI presents the ideal tool to enable scale and efficiency. Similar to the way machine learning can be used to monitor network traffic and analyze data for cyber defense, it can also be used to make automated decisions on who, what, and when to attack. There is potential for hackers to use AI in order to alter an organization’s data, as opposed to stealing it outright, causing serious damage to a brand’s reputation, profits, and share price. In fact, cybercriminals are already able to utilize AI to mold personalized phishing attacks by collecting information on targets from social media and other publicly available sources.

Guarding Against the “Weaponization” of AI
To protect against AI-launched attacks, security teams should be mindful of three key steps to cement a strong defense:

Step 1: Understand what AI is protecting.
Identify the specific attacks that are you protecting against and what AI or machine learning technologies you have in place to guard against these attacks. Once teams lay this out clearly, they can implement appropriate solutions for patch management and threat vulnerability management to ensure that important data is encrypted and there is sufficient visibility into the whole environment. It is vital that an option exists to rapidly change course when it comes to defense because the target is always moving.

Step 2: Have clearly defined processes in place.
Organizations that have the best technology in the world are only as effective as the process they model. The key here is to make sure both security teams and the wider organization understand procedures that are in place. It is the responsibility of the security teams to educate employees on cybersecurity best practices.

Step 3: Know exactly what is normal for the security environment.
Having context around attacks is crucial but this is often where companies fail. By possessing a clear understanding of assets and how they communicate will allow organizations to correctly isolate events that aren’t normal and investigate them. Ironically, machine learning is an extremely effective tool for providing this context. To safeguard against the weaponization of AI, organizations must build a robust architecture on which the technology operates and be mindful that the right education internally is key to staying a step ahead of attackers.

Related Content:

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Register before July 27 and save $700! Click for more info

Rodney Joffe has been a sought-after cybersecurity expert who, among other notable accomplishments, leads the Conficker Working Group to protect the world from the Conficker worm. Providing guidance and knowledge to organizations from the United States government to the … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/the-double-edged-sword-of-artificial-intelligence-in-security/a/d-id/1332359?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

LifeLock Learns Lesson from Leaky Links

A Web programming problem could have exposed millions of customer email addresses.

The combination of poor programming practices and poor control over business partners can be dangerous for a company’s customers. Just ask LifeLock.

According to a post on KrebsonSecurity, a researcher named Nathan Reese discovered a vulnerability on a website that could provide the email address of every LifeLock subscriber. While Reese demonstrated the potential with a proof-of-concept script, there is no evidence that the data was accessed by any other unauthorized person.

The vulnerability was a bit of logic in a website allowing someone to enter a specific URL containing a subscriber key (unique identifying number) and receive a page displaying that user’s email address. Since the subscriber keys are sequential, writing the script to harvest the email addresses was trivial.

While the impact of this type of breach would not be the same as for a breach involving credit card or Social Security numbers, it could still provide source material for compelling and unusually effective spear-phishing campaigns. In a statement provided to Dark Reading, Mounir Hahad, head of threat research at Juniper Networks, said, “The trouble begins when these email addresses and subscriber IDs are cross-referenced with the billions of previously leaked online accounts from other incidents, such as the Yahoo leak in 2013. From there, phishing campaigns can be very persuasive and may lead to people unknowingly handing out their passwords to scammers.” 

According to Symantec, which owns LifeLock, the issue was on a third-party managed marketing page and has been fixed.

Read here for more.

 

 

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/application-security/lifelock-learns-lesson-from-leaky-links/d/d-id/1332395?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Bigamists have no right to privacy on Facebook

Out of sight, out of mind? Not on Facebook, where 8,000 miles between Illinois and Thailand is wiped out by a “here’s us with the kids!” pic.

It’s a happy photo: there’s bigamist Harlow Higinbotham on the couch with his Thai wife, Wipaporn Teekhungam.

They’re both blanketed by their triplets. Higinbotham looks happy, Teekhungam looks happy, and the boys look like toddlers do: bored senseless.

Yes, it’s a happy photo that predates a whole lot of unhappiness, given that their relationship fell apart in 2009 and that child support proceedings subsequently geared up in Thailand and Higinbotham’s home country of the US.

In spite of their relationship breaking down, Teekhungam posted the photo to Facebook. And that is when Higinbotham grew most decidedly unhappy.

It’s not that his first wife – the one in the US – didn’t know about the Thai wife by the time the photo appeared online, as the Telegraph tells it.

No, it’s just that, to Higinbotham’s mind, this was all private information. That’s why he filed a privacy case against Teekhungam at the High Court for misuse of private information, breach of confidence and alleged breaches of the Data Protection Act over her uploading of the photograph.

The Telegraph reported on Wednesday that Higinbotham lost his battle to shut up the mother of his triplets, whom the already-married economist met in Bangkok in 2001 (10 years after his first marriage), later presented with an engagement ring, and told that she was the “perfect age to bear his children,” as the judge told the court.

Teekhungam knew he was already married. Regardless of that tiny detail, Higinbotham visited her whenever he was in south-east Asia, met her parents, paid a dowry, and “married” her in a ceremony in Thailand in 2004. The three boys were born in 2008 and were given their father’s surname.

The case wound up being heard in the UK because that’s where Teekhungam is now living, with her new husband.

The Telegraph quoted Justice Nicklin, who backed up an earlier court decision that Higinbotham’s claim should be struck out, saying it “has been brought, not for any legitimate reason, but as an act of harassment or revenge”.

The judge called the claim “worthless”, adding that we need to think of the children getting batted around in this oddball case:

In many ways, this case is extraordinary. But it is also very sad. Caught in the crossfire are three young children.

Nicklin said that by the time the photo was posted to Facebook, Higinbotham’s first wife already knew about his Thai wife and the triplets, and that the affair was well-known in their social circles.

At any rate, who in their right mind would think that they could keep a second wife and three kids locked away in a closet forever? That’s what Higinbotham intended, Nicklin described:

It is said that every photograph tells a story. But the story in this photograph is one the claimant did not want told. He wanted to keep secret the fact that he had a separate family in Thailand.

He contends that the eight-year-relationship with [Teekhungam] was undertaken on ‘the express understanding that their relationship would at all times be kept secret from the claimant’s family – in particular the claimant’s wife – friends and business associates.

This is perhaps where the unreality begins. Most rational people would recognize that the chances of keeping secret the existence of a second ‘wife’ and three children were slim to non-existent.

It is plain, however, that the claimant was confident that he could do so, perhaps relying on the fact that they were over 8,000 miles away from his first wife and life back in Illinois.

Oh, time, oh, distance: know yet not the might of the all-spanning Book that is Face?

As the Telegraph tells it, Nicklin concluded that information about his Thai family that Higinbotham wanted to hide away was so firmly embedded in the public domain, given the Thai and US proceedings, that it was “Canute-like” to think that his case would go anywhere.

Canute, as in, King Canute and the tide, an apocryphal 12th-century anecdote illustrating the piety or humility of King Canute the Great, who demonstrated to his flattering courtiers that he couldn’t control the elements (the incoming tide), explaining that secular power is vain compared to the supreme power of God.

Harlow Higinbotham, your secular power has truly proved vain compared with the supreme power of the legal system. You might also need to ponder the supreme power of social media the next time you try to stash a wife and three tots away in Never-Happened Land.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/JiC9m9edIok/