STE WILLIAMS

Walgreens’ Mobile App Exposes Customers’ Info

An error in the app allowed some secure chat users to see medical information that wasn’t theirs.

A flaw in pharmacy giant Walgreens’ mobile app has exposed its customers’ personal and medical information, according to a notice provided to the California attorney general’s office.

According to the notice, Walgreens discovered the breach on January 15 and immediately shut down the personal secure messaging feature of the app, where the problem was found. First and last names, prescription numbers and drug names, store numbers, and shipping addressed (where applicable) might have been visible to users other than the information’s owners in the app’s messaging section between January 9 and January 15.

Walgreen’s has stated that the messaging feature will be disabled until it can be sure the issues have been remediated. It also said it will enhance its testing regimen to make sure similar problems don’t occur in the future.

Read more here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s featured story: “How to Prevent an AWS Cloud Bucket Data Leak.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/walgreens-mobile-app-exposes-customers-info/d/d-id/1337217?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

How Security Leads at Starbucks and Microsoft Prepare for Breaches

Executives discuss the security incidents they’re most worried about and the steps they take to prepare for them.

In today’s increasingly crowded threat landscape, it can be difficult to determine which threats companies should prioritize. For those who are stuck, it’s helpful to consider what major organizations are worried about and the steps they’re taking to combat those types of attacks.

This was the premise behind “Preparing and Responding to a Breach,” a panel that took place at last week’s RSA Conference in San Francisco. Security leaders from Starbucks, Microsoft, WhiteHat Security, and SecurityScorecard discussed the lessons they learned from the many breaches that took place in 2019 and how they plan to learn from these incidents to defend against threats of the future.

Last year brought 5,283 security breaches, said moderator John Yeoh, head of research for the Cloud Security Alliance, kicking off the panel. Organizations collectively lost 7.9 billion records, he said, and incidents indicate “the same things that are happening over and over again.” What types of attacks were most frequent, he asked, and what did organizations learn from them?

“As far as types of attacks we see, [they] generally tend to either be application security attacks, phishing attacks, misconfiguration of cloud environments, these kinds of things,” said WhiteHat CTO Anthony Bettini. And while these threats are old news to security pros, his fellow panelists agreed they are also the ones organizations should have at top of mind for defensive strategies.

“The reason you keep hearing about phishing from speakers like us … it’s not because we want to bore you with repetition,” said Microsoft’s cybersecurity field CTO Diana Kelley. “It’s because phishing still works.” Application vulnerabilities, misconfiguration, and phishing are the three areas where attackers are having the greatest success, which is why they should be prioritized.

Some leaders, like SecurityScorecard CISO Paul Gigliardi, are most worried about how attackers use the data they steal. “One thing I often see is the somewhat sophisticated criminal groups are starting to use the aftermath of breaches to do even more targeted social engineering or phishing attacks at scale,” he explained. “It’s not just the fact a breach occurred; it’s that all of our company’s data is somehow in there.”

Credential reuse is a primary concern for Starbucks global CISO Andy Kirkland, who spoke to a concern prevalent in the retail and hospitality industries. “Whenever these credentials become available, we become a place where people want to see if they work,” he said. The sharing of usernames and passwords across multiple platforms is “a big thing to watch” for companies. Cloud misconfigurations, which Kirkland calls “the rebranding of shadow IT,” are another worry.

“Just about anyone can get an S3 bucket and do whatever they want with it; potentially put whatever they want in there,” Kirkland noted. The onus is on security professionals to identify these instances within an organization when they happen.

Practice, Practice, Practice

Panelists spoke to employee and customer training strategies, tabletop exercises, and other steps they take to better prepare for security incidents. One key takeaway was the importance of working employee training into the corporate culture for everyone. As organizations change over time, and new people are onboarded, there will be gaps in cybersecurity knowledge.

“I have to take cybersecurity training at Microsoft just like everybody else,” said Kelley. “We don’t just assume because somebody has a title, they get to be exempt from that training.” She advised annual or biannual security training for all employees. “Psychologically, humans are much better at learning when we’ve got a little bit of an adrenaline pump.” If an employee is caught getting phished, they may remember to be more cautious next time.

“The best training is in-the-moment training,” Kirkland emphasized. While some trainings are done for compliance, the unexpected phishing emails deliver real learning moments.

He also advocates tabletop exercises with all executives in order to plan for cyberattacks. Senior execs schedule a four-hour block during which they create an entire breach narrative. Sometimes, he said, it’s the first time in a while that leadership has come together to decide how they would respond to a security incident – and the results have had an effect beyond cybersecurity.

“The decisions, and the things that they’ve learned in those tabletop exercises, have informed the way that we respond as an organization to all manner of incidents; not necessarily those that were cyber-related,” Kirkland said. Learning how business leaders collaborate “is not only educational for them; it’s educational for you as a security professional,” he added.

Tabletop exercises should inform a standard operating procedure for cyberattacks, said Kelley. Whether it’s online or printed, every business should have guidance on how employees can escalate potential incidents and how they should respond to them. These procedures don’t need to be 100% accurate – after all, every breach is different – but they should provide basic information on which internal and external organizations (cloud providers, law enforcement) need to be notified.

“You’d be surprised, with these kinds of activities, how easy it is to forget what needs to be done,” she explained. If an employee doesn’t know the right information or can’t access it, they may have no idea how to move forward in the right direction.

Practitioners also pull lessons from previous security incidents: to inform annual trainings in incident response and business continuity, Gigliardi goes back into historical breach data to assess what security looked like before an incident. Breach disclosure is mandated under HIPAA and GDPR, he pointed out, and there are thousands of breaches that aren’t publicly reported but are just as significant. Businesses “can get a lot of value” in lessons from these events.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s featured story: “How to Prevent an AWS Cloud Bucket Data Leak.”

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/how-security-leads-at-starbucks-and-microsoft-prepare-for-breaches/d/d-id/1337219?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Why Threat Intelligence Gathering Can Be a Legal Minefield

In new guidance, the Department of Justice says security researchers and organizations run real risks when gathering threat intelligence or dealing with criminals in underground online marketplaces.

Organizations that collect threat intelligence from Dark Web forums and other criminal online sources where cybercrimes are planned and stolen data is traded are walking into a legal minefield. Even small mistakes in how data is collected from these venues or how it is handled can end up landing them in deep legal trouble, according to newly released guidance from the US Department of Justice.

The DoJ’s report, “Legal Considerations When Gathering Online Cyber Threat Intelligence and Purchasing Data from Illicit Sources,” highlights several issues that security researchers and threat intelligence firms need to be cognizant about when pursuing criminals on online forums. It considers practices that security practitioners and researchers commonly use to gather adversary intelligence, retrieve stolen data, or obtain new vulnerability and malware information.

The document is designed to help organizations engaged in these activities to identify potential legal issues. “[But] it does not — and cannot — comprehensively address all the legal issues that practitioners may face in every circumstance, particularly because minor changes in facts can substantially alter the legal analysis,” the DoJ said.

One of the key takeaways from the report is that threat intelligence gatherers can relatively easily fall afoul of US federal criminal law if they are not careful. For example, there’s little legal risk in passively collecting information from a Dark Web site or other online criminal forum by lurking quietly on it and not communicating with others or responding to any communications. But actively asking questions and soliciting intelligence on a forum about illegal activities could draw unwanted attention if law enforcement also happens to be on the same site.

Such activity is an indication that a crime may be occurring on the site. “Exchanges with others on the forum that appear to involve discussions of criminal conduct could implicate the practitioner in a criminal investigation of the forum or its members,” the DoJ guidance noted.

Similarly, while it’s legally OK to use a fake identity or a pseudonym for accessing an illicit forum and communicating with others, it is not all right to use stolen credentials or someone else’s actual identity without explicit permission. Legal consequences — both civil and criminal — can result, depending on the actual person that is being impersonated and the actions that were taken under that identity, the DoJ said.

Numerous Pitfalls
There are many other potential pitfalls. Security researchers and threat intelligence gatherers often try to establish their credibility and trust in underground forums. To prove their bona fides, they might be asked to offer specific information, tools, or services. Providing such information — especially if it can be potentially used to commit a crime — can put such individuals at risk of being viewed as aiding and abetting a federal crime. Even in situations when providing such information on a forum may not be illegal, security researchers might run the risk of breaching federal criminal conspiracy statutes.

Even organizations that assume it’s OK to negotiate with criminals to retrieve their own stolen data need to be careful. While there might be little legal risk in purchasing one’s own data from a criminal entity, potential complications can arise if the seller accidentally includes other stolen data along with it — especially data such as stolen intellectual property. If the stolen data includes credit card numbers or intellectual property, the transfer of such information might be prohibited. Also, if the criminal entity happens to be labeled as a terrorist outfit or is classified under export control regulations, any organization that negotiates with it — even to get their own data back — could potentially find themselves being investigated.

The two rules that organizations and researchers need to follow when engaging in such activities is to avoid becoming an unintentional perpetrator or a victim, the DoJ said. It’s always a good idea to get professional legal counsel before embarking on a private threat intelligence mission. Where possible, stakeholders should cultivate relationships with the local FBI and US Secret Service field offices and keep them apprised of any operations that might involve contact with online criminal forums and actors, the DoJ said.

Organizations should have clearly crafted rules of engagement that spell out legal responsibilities and protocols that clearly articulate what constitutes acceptable and unacceptable behavior when engaged in threat intelligence gathering. Documented rules can also be useful in situations where an organization might face civil, criminal, or regulatory action. Security researchers and the organizations they work for should also be aware of and understand that some of their legitimate threat intelligence gathering activity could receive investigative scrutiny from investigators unable to immediately distinguish between criminal and legitimate parties, the DoJ said.

“There are very high stakes for getting these rules of engagement wrong,” threat intelligence firm Recorded Future said in response to the new guidance. “It is worth highlighting that not only can individuals be liable for large criminal fines but may also be imprisoned for up to 20 years,” under relevant federal statutes, Recorded Future said.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s featured story: “How to Prevent an AWS Cloud Bucket Data Leak.”

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/why-threat-intelligence-gathering-can-be-a-legal-minefield/d/d-id/1337218?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Delicious irony: Credit rating builder Loqbox lets customer details and card numbers slip after ‘sophisticated attack’

Fintech startup Loqbox has fessed up to suffering an “attack” which potentially revealed its customers’ names, postal addresses, dates of birth, email addresses and phone numbers.

The company, which aims to help consumers improve their credit ratings, told customers that an external attack had compromised the two digits of bank account numbers used to make payments and the sort codes customers can use to unlock their savings. The first six and last four digits of customers’ card numbers and expiry dates were also said to be at risk.

“We are doing everything we can to understand how this happened,” the customer email – seen by us – states. “We know from our security experts that this was a sophisticated attack. We constantly monitor our systems but have now taken further steps to improve the defences of the LOQBOX computer system. We are also liaising with the relevant regulators and have reported the incident to the police.”

The attack happened on 20 February after which, Loqbox said, it immediately took steps to protect personal data and hired “cyber-security experts”.

Security analyst Graham Cluley said that since passwords were not compromised, they were probably stored in a database that was not accessed by the hackers, or that they had been hashed and encrypted.

“Unfortunately, the details that have been stolen are enough for various forms of fraud and scams to take place. Users should be on their guard,” he said.

Loqbox works by a customer nominating a savings target and Loqbox creating an interest-free loan for that amount. As the customer pays off the loan, Loqbox reports the repayments to credit reference agencies, which then improves the customer’s credit score. At the end of the year, the customer gets their money back, making the service free to consumers.

In its email, Loqbox assured customers that all funds remained “absolutely secure”.

“Whilst we are deeply concerned about what has happened, the business is still functioning completely as normal,” it said. Customers were less reassured.

Venting their frustration on Twitter, one apparent customer said: “I understand that following a cyber attack my bank details are now in the hand of hackers as well as my DOB, address and other personal data and you send me an email apologising!!!!!! #thanksfornothing.”

Another said: “Absolute muppets can’t even secure your database.”

In a separate email, Loqbox told customers it was not currently offering compensation for the loss of personal data. Although it did say it was “extremely sorry”.

On its website, Loqbox said it had contacted both the Information Commissioner’s Office and the Financial Conduct Authority to detail the attack and its response.

A Loqbox spokesperson told The Register: “This was a sophisticated cyber-attack on our company which we are still investigating. As soon as we became aware of what had happened, we brought in cyber security experts and a specialist law firm. We now know that some personal information relating to our customers was obtained by the hacker. We are truly sorry for the worry and inconvenience this has caused and we are informing our customers about what they can do to protect themselves. No LOQBOX Funds have been affected.”

The startup, founded in 2012 and incorporated in 2017, has inked deals with TSB and received funding from Tech Nation Fintech and HM Treasury. ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/03/02/financial_startup_loqbox_data_breach/

Wi-Fi kit spilling data with bad crypto – Huawei, eh? No, it’s Cisco. US giant patches Krook spy-hole bug in network gear

Roundup Here’s El Reg‘s fresh slice of all the infosec news – beyond what we’ve already covered – that you’ll need to know as you start your week. Ready? Here we go.

Cisco posts Krook Wi-Fi patches

It looks like Switchzilla is moving swiftly to clear up the Krook bug discovered by ESET.

Just hours after the researchers delivered their findings in a report, Cisco gave its own advisory on the Wi-Fi data snooping flaw.

“Multiple Cisco wireless products are affected by this vulnerability,” the advisory stated.

“Cisco will release software updates that address this vulnerability. There are no workarounds that address this vulnerability.”

Sophos finds VM rootkit

Researchers over at Sophos have made a rather interesting discovery: a rootkit infection that targets Linux and Windows VMs in the AWS cloud. Dubbed “cloud snooper“, the infection is so complex that the culprit was very likely to be a nation-state hacking group. The targets were not named, but Sophos reckons the aim of the malware was to harvest sensitive data from the infected servers.

Additionally, the Sophos team does not believe that AWS is at fault here, despite the infections sitting on EC2 instances. “Though we discovered the technique in use on AWS, the problem is not an AWS problem per se,” Sophos explained.

“It represents a method of piggybacking C2 traffic on a legitimate traffic, such as normal web traffic, in a way that can bypass many, if not most, firewalls.”

OnlyFans says no hack in massive archive dump

A massive multi-terabyte release of racy content said to be from adult entertainment site OnlyFans – a sort of Patreon for porno – sparked fears that the site had been hacked. Fortunately, that is not the case, it seems.

“We have investigated claims of a site-wide hack and found no evidence of any breach of our systems,” a spokesperson told El Reg.

“The content contained in the supposed ‘leak’ seems to be curated from multiple sources, including other social media applications.”

Missing C++ update opens security hole in Ubuntu 16.04

A lack of support for the latest version of C++ left some Ubuntu Firefox users vulnerable to attack up until recently.

Reg reader motogee pointed out how, thanks to missing support for C++ 2017, Firefox for Ubuntu had not been patched for a handful of flaws.

The missing support, we are told, is present in Ubuntu 16.04 LTS and is caused by Firefox 73 adopting C++ 2017 as the standard. In Ubuntu 16.04 LTS (Xenial Xerus), however, there was no support for the new C++ version. This meant some Ubuntu users were unable to get the latest fixes for four CVE-listed vulnerabilities. Ubuntu 18.04, the latest version, was not affected.

Canonical confirmed to The Register that, as of February 26, the issue has been resolved and all Ubuntu builds are once again secured.

Shark Tank celeb scammed for $400k

Now might be the time to pitch your anti-phishing products on Shark Tank (the US version of Dragons’ Den). One of the millionaire moguls who judge on the show, businesswoman Barbara Corcoran, has copped to dropping around $400,000 as the result of an email scam.

Corcoran, who invests in real estate, was reportedly convinced by an impostor to redirect payments from a deal into an account controlled by the scammer.

“I was upset at first, but then remembered it was only money,” Corcoran reportedly said.

It must be nice to have so much money that $400k is written off as a learning experience.

Straffic.io cops to data exposure

On February 26, advertising company Straffic.io admitted it had been notified of some data sitting out thanks to a vulnerable web app.

“Following this report, we confirmed a weakness did exist and promptly patched it, in addition to fortifying our existing security protocols,” the notice read.

“As of now, all systems are secure and we did not find evidence of any data misuse or data loss.”

According to hacked-site tracker Troy Hunt, the exposure was actually quite substantial.

Mimecast posts threat report

Security firm Mimecast marked the 2020 RSA show with an updated version [PDF] of its security threat report.

The company said this edition shows how widescale the Emotet malware has grown as of late.

“The campaigns observed in this quarter range from relatively simple phishing campaigns to complex, multi-vector campaigns that alternate file types, attack vector, types of malware and vulnerabilities,” said Mimecast.

“Compared to previous quarters, Mimecast researchers noted a marked difference in the significant attacks conducted: from October to December 2019, the attacks targeted a wider range of companies across various sectors and for shorter periods of time than in previous quarters.” ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/03/02/security_roundup_rsa_week/

What Disney+ Can Teach Businesses About Customer Security

Businesses must prioritize customer protection by taking on some of the responsibility to prevent credential stuffing attacks through multipronged authentication and identity management.

As most people consumed plates piled high with traditional Thanksgiving favorites in late November, Disney+ found itself consumed with a different kind of stuffing: credential stuffing. 

Credential stuffing attacks can easily go unnoticed — and therefore provide an ideal opportunity for attackers to access and sell highly personal user information. Disney’s subscription-based video streaming service learned this lesson the hard way after it was revealed that hackers had used credential stuffing to steal and sell thousands of Disney+ user login credentials just hours after the highly anticipated launch of the service.

How did a credential stuffing attack happen to Disney+, and why are these attacks happening more frequently? Let’s find out.

How Did Disney+ Get Hit?
Credential stuffing events are pretty straightforward: Hackers gather a massive repository of pre-existing login credentials secured from hundreds, if not thousands, of previous security breaches — leading to nearly 8 billion exposed records — and then attempt to use them to log in to other online services and platforms via automated tools, called bots, trying combinations in rapid succession.

Password reuse is the basis for these attacks, given that 65% of Americans admit to using the same password for multiple websites, according to a 2019 Google poll. Aside from password reuse, the failure rate of stuffing attacks is low because launching an attack is easy — plus, subscription services with low price points and massive numbers of users are tempting targets. Once hackers gain access to an account, they also have access to just about any piece of a user’s personal information they would need to carry out malicious activities, such as identity theft or credential sales on the Dark Web for as little as $3.

Reports verify that hackers obtained a large list of previously exposed user credentials and then used botnets to attempt to log in to Disney+ user accounts at massive scale using the credentials on the list. Because of the sheer number of account sign-ups that the platform acquired on its first day (approximately 10 million), the likelihood that at least some of these users were recycling passwords that had been unknowingly breached in the past for their Disney+ subscription was very high — which is why this particular attack was so successful.

Luckily, there are a few very tangible steps that businesses can take to ensure that user login credentials remain just that: the users.

Consider Multifactor Authentication
Given the volume of cyberattacks happening today, it’s jarring to realize how few businesses use multifactor authentication (MFA) as part of their routine login process.

MFA, a security technique that requires a user to submit at least two forms of authentication in different credential categories, has been proven to make user accounts 99.9% less susceptible to stuffing attacks. With that kind of success, the customer protection that results from implementing an MFA mechanism into the login process is a no-brainer.

Secure Your Account-Linking
Many companies, such as Disney, serve as umbrella brands over several online services, giving users automatic access to these sites using the same login credentials. The convenience and ease of account linking can be a great boost for the user experience, as long as it’s done correctly. To provide the consistent brand experience you need and want, you must ensure that the teams responsible for account linking and identity management as a whole are dedicated to security and will keep all associated credentials safe, wherever they are being used on your site(s) to avoid risking a breach or attack. 

How to Detect Anomalies
The two credential stuffing precautions mentioned above are great prevention methods that are used to lessen the possibility that a hacker can maliciously log in to an online account. And while these stop most credential stuffing attacks in their tracks, businesses should be aware there’s still a chance a user’s credentials can be compromised, as attacks are getting more sophisticated.

If this occurs, online providers should be prepared to confront an attacker while in the process of logging in to an account by using an identity management platform that can detect automated attacks. Anomaly detection features help companies recognize and understand what “normal” user behavior looks like for a particular account, and signal the organization when behavioral patterns that deviate from what it has defined as normal are detected. [Editor’s note: The author’s company is one of many that offer anomaly detection capabilities.] Once the organization has this information, it can quickly alert a user to change his or her password before it’s too late.

As splintering of streaming platforms creates an even larger market, users will likely be tempted to reuse account passwords for two or more services for ease of access. While this is convenient, what they likely don’t realize is that with every recycled password, the probability of becoming a victim of credential stuffing increases.

All businesses must prioritize customer protection by taking on some of the responsibility to prevent these attacks through multipronged authentication and identity management solutions. Although the volume of credential stuffing attacks will exponentially increase as streaming providers and other online services multiply, companies can ensure hackers’ success rates do not by putting customers first — without compromising the user experience. 

Related Content:

 

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s featured story: “How to Prevent an AWS Cloud Bucket Data Leak.”

Matias Woloski is the Co-founder and CTO at Auth0, where he builds and manages teams that solve the most complex and large-scale identity use cases for global enterprises. A former co-founder and leader at a boutique software consulting firm, Matias brings a strategic view to … View Full Bio

Article source: https://www.darkreading.com/what-disney+-can-teach-businesses-about-customer-security/a/d-id/1337108?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Name That Toon: Holy Cow!

Feeling creative? Submit your caption in the comments, and our panel of experts will reward the winner with a $25 Amazon gift card.

It’s time to march forward with a new contest. Submit your caption for John Klossner’s latest cartoon (above) in the Comments here, and our editors will reward the winner with a $25 Amazon gift card. The contest ends March 31,

If you don’t want to enter a caption, please help us pick a winner by voting on the submissions. Click thumbs-up for those you find funny and thumbs-down for those not so much. Editorial comments are encouraged and welcome.

 

John Klossner has been drawing technology cartoons for more than 15 years. His work regularly appears in Computerworld and Federal Computer Week. His illustrations and cartoons have also been published in The New Yorker, Barron’s, and The Wall Street Journal.
Web site: … View Full Bio

Article source: https://www.darkreading.com/edge/theedge/name-that-toon-holy-cow!/b/d-id/1337209?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Tesla, SpaceX Parts Manufacturer Suffers Data Breach

Visser Precision has confirmed a security incident likely caused by the data-stealing DoppelPaymer ransomware.

Visser Precision, a maker of parts for the aerospace, automotive, industrial, and manufacturing industries, has confirmed a security incident likely caused by the DoppelPaymer ransomware.  

The breach was first detected when Emsisoft threat analyst Brett Callow noticed a website was posting files that DoppelPaymer had stolen from Visser, TechCrunch reports. These included folders with customer names, including Tesla, SpaceX, Lockheed Martin, and Boeing, and held nondisclosure agreements between Visser and its clients, as well as proprietary information. Visser confirmed the breach and is conducting an investigation of the attack, the report states.

DoppelPaymer, named for its code similarities with BitPaymer ransomware, first appeared on the threat landscape in July 2019 when it was spotted in campaigns targeting the City of Edcouch, Texas, as well as the Chilean Ministry of Agriculture. At the time, experts suggested an attacker mixed BitPaymer and Dridex source code to launch a “big game hunting” operation.

Big game hunting is a term used to describe the technique of hitting targets for large payouts. These attacks favor municipalities, industrial/manufacturing, healthcare, and other industries that can’t afford a lot of downtime. The attackers exfiltrate the stolen data and threaten to sell or publish it if the victim doesn’t pay ransom.

Read more details here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s featured story: “How to Prevent an AWS Cloud Bucket Data Leak.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/tesla-spacex-parts-manufacturer-suffers-data-breach/d/d-id/1337211?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Facebook sues data analytics firm OneAudience over malicious SDK

Facebook is suing the data analytics firm OneAudience for allegedly developing a malicious, social-media-profile-grabbing software development kit (SDK) and then paying app developers to embed it in their apps.

In a complaint filed in California on Thursday, Facebook charged that the polluted apps – which included shopping, gaming and utility-type apps – were inflicted onto mobile devices through various app stores, including Google Play. Once users installed the apps, the malicious SDK would slurp up information from their devices and from victims’ Facebook, Google, or Twitter accounts, if users logged into the app using those accounts.

According to the complaint, OneAudience’s malicious SDK swiped the data that Facebook users had agreed to share with the app – data that may have included their name, email address, the country where they logged in from, time zone, Facebook ID, and, sometimes, gender. The SDK funneled the data back to the New Jersey data analytics outfit, Facebook said, all without the company’s permission, and in violation of Federal and California law, its policies, and its terms of service – including those pertaining to use of its Facebook Login feature.

Jessica Romero, Facebook’s Director of Platform Enforcement and Litigation, said in a press release on Thursday that the platform first got wind of it after security researchers flagged the SDK’s bad behavior in its data abuse bounty program. In November 2019, Facebook tried to shut OneAudience down by sending a cease-and-desist letter and disabling apps.

The social media titan also asked OneAudience to participate in an audit, but the firm demurred.

Also in November, security researchers gave Twitter a heads-up about the ill-mannered SDK. Twitter said that its own security team found that the SDK could potentially slip into the mobile ecosystem to exploit a vulnerability having to do with a lack of isolation between SDKs within an app, which could enable the malicious SDK to slurp email, username, and last tweet. At the time, Twitter hadn’t found evidence of any accounts having been hijacked due to the malicious SDKs, but that’s what the vulnerability could have led to.

According to Facebook’s complaint, the SDK also got grabby with the user’s device, collecting call logs, cell tower and other location information, contacts, browser information, email, and information about installed apps.

This was all done to provide marketing to OneAudience’s customers, Facebook says. It’s alleging that OneAudience also lied about being partners with Facebook on its website. From the complaint:

In fact, OneAudience did not obtain data through any partnerships with Facebook and instead obtained data through the malicious SDK.

The complaint includes exhibits of the marketing puffery that OneAudience used to assure customers that its collection and marketing of all that data was kosher. A sample from Exhibit 2, from OneAudience’s “What We Collect” and “How the Data is Used” site pages:

All of our data is permission based and fully-compliant, meaning it’s been confirmed by the user to access and collect his or her personal data. We are also transparent in our terms and conditions and privacy policy so the user is aware of what is being collected and how it is being used. The user has the freedom to opt in or opt out at any point without affecting his or her access to app usage.

Facebook is looking for a jury trial. It wants OneAudience to stop all this, and it’s looking for the court to award damages.

Romero said in the press release that this just the latest in a string of lawsuits that Facebook’s filed to try to “protect people and increase accountability of those who abuse the technology industry and users.”

Cases that Facebook’s filed over the past year

Chastened as it is by blowback and payback over its own privacy practices, Facebook’s been hot on the lawyer front this past year. By my count, this is the sixth lawsuit the platform has filed against data-grabby third parties. We’ll put it on top of the year-long pile that also includes:

  • In March 2019, Facebook sued two Ukrainians – Gleb Sluchevsky and Andrey Gorbachov – for allegedly scraping private user data through malicious browser extensions that masqueraded as quizzes.
  • In May 2019, Facebook sued Rankwave, a South Korean social media analytics firm, alleging that the company abused Facebook’s developer platform’s data, that Rankwave refused to cooperate with the platform’s mandatory compliance audit, and that it likewise spurned Facebook’s request to delete data.
  • In August 2019, it filed suit against two app developers – LionMobi and JediMobi – for putting apps onto Google Play that allegedly installed malware on users’ phones. The malware then created fake user clicks on Facebook ads, making it look like the phones’ owners had clicked on ads that they hadn’t actually touched.
  • In October 2019, Facebook’s WhatsApp subsidiary sued spyware maker NSO Group for allegedly being behind an attack that silently installed spyware just by placing a video call to a target’s phone.
  • In December 2019, Facebook sued ILikeAd for allegedly inflicting a malicious extension on victims’ browsers to steal their Facebook logins, take over their ad accounts, run bad ads, and then use the victims’ own payment information to pay for the ads.

These suits will teach those data suckers to keep out, said Facebook’s Romero:

Through these lawsuits, we will continue sending a message to people trying to abuse our services that Facebook is serious about enforcing our policies, including requiring developers to cooperate with us during an investigation, and advance the state of the law when it comes to data misuse and privacy.

Facebook has been eager to point to all the apps it’s booted: it was up to tens of thousands as of September 2019.

But bear in mind that app developers aren’t necessarily a plague of privacy locusts sucking Facebook dry without its permission or its knowledge. Facebook has a history of using access to user data sometimes as a carrot, and sometimes as a stick, depending on whether a developer or company was seen as a friend or a rival, as was illustrated when staff’s private emails were published by a fake news inquiry in the UK in December 2018.


Latest Naked Security podcast

LISTEN NOW

Click-and-drag on the soundwaves below to skip to any point in the podcast. You can also listen directly on Soundcloud.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/cTLgFQQq3iM/

Fresh phish! Stripe scam baked and delivered in under an hour

Here at Naked Security, we receive our fair share of phishing scams.

It means we see a good cross-section of the phishes going around, which gives us a way to keep tabs on just how realistic scams are becoming.

“Show-and-tell” phishing stories are a handy way to document just how undramatic and unsuspicious, and therefore just how believable, modern phishing attacks can be.

The crooks are simply copying – in most cases, quite literally copying and pasting – the same messages, warnings, advisories and promotional paragraphs that mainstream companies are using.

Here’s this week’s surprisingly believable example:

Email as received.

We don’t recognize the device that was just used to sign in to your Stripe account. If this was you, you don’t need to do anything. If you don’t recognize it, please update your password.

If you aren’t a Stripe customer (it’s a popular online payment company, if you aren’t familiar with it), you wouldn’t be fooled for a moment.

But for anyone who is a Stripe user – even (or perhaps especially) if they haven’t logged in for a while – the email seems pretty genuine.

If you ignore the admittedly weird-looking email address of the sender (we’ve redacted it here), there’s not a lot of obvious bogosity to go on – the spelling is correct; the English is written in a natural and fluent way; there’s a little but of urgency but not too much; and the crooks are asking politely: “Please update your password.”

OK, the [Update Password Now] button didn’t head to a Stripe domain, but the link didn’t look particularly out of place, either – it was an HTTPS (secure) link to a regular-looking .com domain. There were no weirdnesses to suggest that the URL had been carved out of someone else’s hacked website; it wasn’t hosted on a freebie server that obviously didn’t belong to the sender; and was an encrypted link, exactly as you would expect.

The crooks did make one mistake, but you almost certainly wouldn’t spot it from the email text alone.

In the screenshot above, the crooks were claiming that someone had connected to “our” Stripe account from Georgia, but the IP database we used (and others we’ve cross-checked with) tells us that the IP this imaginary person came from is allocated to the UK:

$ ip2country 81.76.112.92
Loading data...OK.
81.76.112.92  GB (United Kingdom)
$

GeoIP data is often wrong, so even if you did check up like we did, you might not trust the result. How often have you had mainstream, legitimate websites “pinpoint” you in a town hundreds of kilometres away, or even across the border in another state or country?

From domain to phish in under an hour

What was most interesting in this case is the speed that the crooks had orchestrated the campaign.

We received the email at 04:46, even though the domain they were using for capturing the clicks had been freshly registered less than 40 minutes before, at 04:07:

The scam email shown above was sent less than 40 minutes (04:46) after the phishing domain was registered.

The HTTPS certificate had been acquired that same day, too:

TLS certificate for the new domain was issued the same day, too.

Under an hour, from start to finish.

Fortunately, the rush seems to have stopped the crooks from doing their homework properly, because the fake login page wasn’t quite right and might well have acted as a telltale warning to regular users – a mistake that the crooks could easily have avoided:

What to do

We’ll stick to one tip here, namely:

  • Never use login links in emails.

This is an easy way to sidestep this sort of phishing attack, and you can do it without even looking at the content of the email.

From the subject line alone, you know that this message claims to relate to your Stripe account.

So you already know where to go – either using your regular browser bookmark, or via the Stripe app – to check up on your account.

In other words, you don’t need to click the [Update Password Now] button to check whether there is any truth to this email…

…so simply don’t click it!

That way, it doesn’t matter whether the email is true or false – if you deliberately do nothing with any “call to action” links in the message, you won’t get phished, and that’s that.

We don’t know if you spotted it, but if you look really closely at the subject line, you’ll notice that the letter i in the words signed and Stripe isn’t actually an i at all. Technically, it’s a Unicode character called Latin Small Letter I with dot below, used in some languages – Vietnamese, for instance – to denote the tone to use when saying the i. We assume that the crooks were attempting some sort of really basic anti-text-matching trick here. In theory, this sort of trick in the subject line is an obvious clue; in practice, of course, it isn’t obvious at all because the two types of i look so similar.


Latest Naked Security podcast

LISTEN NOW

Click-and-drag on the soundwaves below to skip to any point in the podcast. You can also listen directly on Soundcloud.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/fdEzwug8kJk/