STE WILLIAMS

VMware and Carbon Black: you complete me, no you complete me

VMware and Carbon Black have joined forces to enhance each other’s security wares.

Virtzilla’s a recent entrant to the security market, with its App Defence product that basically creates a whitelist of the things it expects to see in a VM. If something else appears, App Defence assumes it deserves the very lowest level of privilege and isolates it to prevent wide damage.

Carbon Black’s Cb Defence does something similar: it monitors applications and processes on endpoints for anything that suggests they’re being asked to do something out of the ordinary. This approach, rather than looking for specific malware signatures, is designed to help detect known good software that’s been subverted with attacks on application logic or other non-malware attempts at compromise.

VMware told The Register that it’s realised App Defence needed Cb Defence to cover all threats, because its least-privelige approach struggled to deliver when a VM didn’t violate its whitelist but had been attacked. Carbon Black told us it wants to work with the automated responses that App Defence can initiate by using other products in the VMware portfolio, such as isolating a VM that looks a bit off with a micro-segmented network.

The two have therefore pledged to do joint integration work and have also created a joint solution that each will sell.

VMware’s security supremo Tom Corn told El Reg the company’s still looking for other complementary security partners to improve App Defence’s powers and prospects, but can’t yet say when that will happen.

The bundle will go on sale before February 2018. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/08/vmware_carbon_black_alliance/

NiceHash cryptomining exchange hacked; everything’s gone

NiceHash buyers and miners, change your passwords immediately if you haven’t already been ransacked: the cryptomining exchange that describes itself as the world’s largest marketplace for mining digital currencies has been vacuumed out.

Late Wednesday night, NiceHash said that it was suspending its operations for at least 24 hours because of a security breach.

Importantly, our payment system was compromised and the contents of the NiceHash Bitcoin wallet have been stolen. We are working to verify the precise number of BTC taken. Clearly, this is a matter of deep concern and we are working hard to rectify the matter in the coming days. In addition to undertaking our own investigation, the incident has been reported to the relevant authorities and law enforcement and we are co-operating with them as a matter of urgency

According to CoinDesk, a site specializing in cryptocurrency news and information, news of the breach comes on the heels of an hours-long outage and reports from a multitude of users that their NiceHash-associated wallets had been emptied. NiceHash had previously posted an announcement that its service was “under maintenance.”

NiceHash users have been passing around a link to a Bitcoin account that appears to belong to the hacker(s). It shows that as many as 4,736 bitcoins had been stolen.

That jibes with what NiceHash head of marketing Andrej P. Škraba told The Guardian: namely, that the hack – “a highly professional attack with sophisticated social engineering” – resulted in approximately 4,700 bitcoin being stolen.

As of Thursday morning, that amount was worth about USD $80 million – a value that skyrocketed from what The Hacker News said was $58 million at the time of the theft.

At the time of writing, the NiceHash service was still offline. NiceHash, which formed in 2014, still had a “Service Unavailable” post on its website, along with its official press release about the hack.

Unfortunately, the NiceHash hack is a prime example of how you can lose money beyond just the wildly fluctuating value of cryptocurrencies. As Naked Security’s Taylor Armerding noted recently, cryptocurrency exchanges – the sites where these currencies are bought, sold and stored – are a soft and vulnerable underbelly.

Once you’ve uploaded your private keys to an exchange to make trading easier, they’re at the mercy of that site’s security. The sites can be hacked, via social engineering or other means, and the keys can be stolen. Unfortunately, there’s no Federal Deposit Insurance Corporation (FDIC) to protect your Bitcoin; nor do governments or central banks back them up.

In August 2016, we saw it happen to Bitfinex, which was then the world’s largest Bitcoin exchange.

At that point, the one question on everybody’s lips was this: Are we getting Goxed again?

That had been, up until the Bitfinex hack, the Mother of All Bitcoin Bellyups. Mt. Gox, a Tokyo bitcoin exchange, announced in 2014 that there’s been a mysterious vanishing of half a billion dollars worth of digital assets.

In the case of Mt. Gox, 850,000 Bitcoins went missing and were thought to be likely stolen. That would be worth about $14.4 billion nowadays. But sometime after Mt. Gox found 200,000 of those Bitcoins, its chief was accused of embezzlement and data manipulation.

His trial started up in a Tokyo court in July. According to the Guardian, those affected by Mt. Gox’s failure are still trying to claw back the funds they lost and looking to the trial to hopefully help explain what happened.

The value of Bitcoin is through the roof, and it’s showing no signs of slowing down. It jumped past 15,000 on Thursday, and experts are predicting that it could get as high as $100,000 one year from now.

With no better value for a hacker, we can expect more stories like this one.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/_sYYeZwrihw/

Mr. Robot eps3.8_stage3.torrent – the security review

Three seasons into Mr. Robot, we can easily recognize callbacks to hacks we’ve seen in previous episodes and seasons. And by now, this show has also made it really clear that no tactic, no matter how seemingly ironclad, is a guarantee – when the stakes are high, every move means measuring risk and reward.

In this week’s episode, we also saw some hacks and security concepts that exemplify how sometimes the very unlikely is still possible, and how – even in hindsight and with entirely new information – you might make the same decision twice.

WARNING: SPOILERS AHEAD – SCROLL DOWN TO READ ON

 

RFID skimming: reading your badge at a distance

RFID chips can be found in a number of very important things that many of us have, like passports, debit and credit cards, train tickets and office badges, so any threat that puts this data at risk gets a lot of attention.

RFID stands for Radio Frequency Identification, and it works wirelessly. The RFID reader emits a magnetic field that generates just enough current to power up a coiled antenna attached to the chip; the magnetic field is then used to transmit data back from the card to the reader. In theory, then, you can skim RFID data off people’s cards just by getting close enough (typically from a few feet to a couple of inches, depending on the type of chip in use).

However, RFID skimming takes a lot of effort, you have to be there and close-up every time [*], and there are much easier ways to gather valuable data in greater volumes, so RFID skimming isn’t currently a big threat to the general, walking-around public.

But RFID skimming is a real and credible threat when it is targeted, which is exactly what we saw in tonight’s episode when Darlene repeatedly tried to get Dom’s FBI badge data by brushing up against Dom (and her badge) in the bar. We briefly saw that Darlene was using a real tool called RFID Thief. Had she nabbed the data from Dom’s badge, it is credible that she could have managed a way into to Sentinel.

For whatever reason, Darlene wasn’t able to get a read on the badge, and I didn’t see any obvious RFID shielding on Dom’s badge, so perhaps it was a decoy?

I didn’t get the impression Dom knew what Darlene was up to right away, so I’m skeptical there, but tools won’t always work 100% of the time in any case. Good thing Darlene had a backup plan… but bad luck that it didn’t matter in the long run.

[*] RFID skimming is not to be confused with ATM skimming, which reads magstripe data off contact-based cash cards at the point they’re inserted for use.

SOCs and Hindsight

The opening scene, which gave us some season one nostalgia for Gideon perhaps, shows E Corp and Allsafe in discussions about doing business together. To jog your memory, E Corp is the Typical Hugebig Company and Allsafe is the external vendor they hire to manage their security.

After the negotiation’s complete, we see Tyrell tell Price briefly that he’d rather not use an external security firm like Allsafe and would prefer to establish his own security operations center (or SOC) internally. When Price dismisses his concerns, Tyrell says – almost comically understated, this line – “I just hope it doesn’t come back to haunt us.”

Arguably a company like E Corp should be able to pull together its own security team internally – they have a lot at stake and they have the money to hire. But deciding whether to hire an outside security firm or build one in-house is a huge decision that many companies of all sizes struggle with. There are just as many decisions for and against on either “side,” and as much as the common thinking is that it’s cheaper to hire someone outside the company, there’s a lot more that goes into the in-house versus outsourcing decision.

Tyrell’s line about not regretting their decision was a key plot device, but in the security context, it’s worth pointing out that he could have had his wish and built his own SOC internally and still had issues thanks to the inside threat. (There’s no reason why Elliot couldn’t have been hired by E Corp directly if Allsafe wasn’t in the picture.) Despite the Captain Hindsight-esque line, this was never going to be an easy decision.

Other notes:

  • Did Elliot use the same car hack on Irving that Irving did in this season’s opener? That was a pretty cute callback. Irving seemed to know exactly what was going on as it happened and was already very over it.
  • Price’s line to Mr. Robot was a great statement on perception vs. reality in cybercrime: “Catastrophes don’t happen because of lone wolves like you, they happen because men like me allow them to happen.” Mr. Robot and Elliot represent the old stereotype of the brilliant hacker in the hoodie; the reality is most cybercrime nowadays is more pedestrian, with crooks often using well-known tools and techniques to break in to anyone who’s behind the curve on patching and protection.
  • In the show during a news segment you can hear a news anchor refer to the 2nd stage of the five/nine attack as a “cyberbombings,” a term I haven’t really heard before. (I’ve heard of “cyberbombs” in reference to really big, sudden, targeted cyberattacks against a virtual target, but not in the context of actual physical damage or bombings.) It makes sense – a cyberattack used to bomb 71 buildings, hence cyberbombing. But I really hope this term never ever joins the IRL lexicon.

It’s the season finale next week, which means I’ll be wrapping up these reviews until next year (and going to bed at a more reasonable hour). Still, I can’t help but wonder what we’re in for next week: Elliot seems to think he has things with Dark Army all neat and tidy with a bow on top. “And now I own Dark Army,” he said. Especially after all we’ve seen these past three seasons, that seemed way too easy.

There’s no way Dark Army would just grab a USB key from Elliot and run it sight unseen, there’s no way they’d underestimate him that badly. So how is it that Elliot would underestimate them to assume they’d get pwned so easily? I really hope we don’t have to wait until next season to get an answer.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/8MsfbobwBck/

Man turns shed into top rated restaurant on TripAdvisor

Here’s an astonishing story that’s also fun to read.

It’s written by a UK journalist and serial hoaxer/bounds checker called Oobah Butler.

Butler has visited Harrods both as a punk (no problems) and as a cybergoth (refused entry) to test the famous department store’s dress code, so he’s no stranger to taking on unlikely challenges just to see what happens.

By Butler’s own admission, he used to make ends meet by writing bogus restaurant reviews on TripAdvisor; he kept tabs on the quality of his work (or, as he puts it, “became obsessed with monitoring the ratings of [the businesses that hired me]”), and realised that these fake reviews were effective and really did boost rankings.

So much for fake reviews to promote real restaurants: Butler decided to try something more audacious, namely a completely fake restaurant.

Or, as he more wittily puts it, “[w]ith the help of fake reviews, mystique and nonsense, I was going to do it: turn my shed into London’s top-rated restaurant on TripAdvisor.”

The glorious part of it is that Butler didn’t rip anyone off; didn’t take money under false pretences; didn’t actually open a restaurant; didn’t accept bookings and then let people down; didn’t really do anything except to keep on insisting that he had a restaurant, assuring everyone it was excellent, and allowing TripAdvisor to amplify his story.

Butler never took on a single customer – he simply told callers he was booked out for weeks ahead, which apparently only served to boost both the mystique and the desirability of his establishment.

(The “shed”, in case you are wondering, is actually where he lives – it’s designed to be lived in, and looks rather nice, actually, but it’s definitely a shed.)

It took more than six months of fakery before TripAdvisor checked up on Butler, sending him an email on 1 November 2017 entitled “Information Request”.

Expecting he’d been busted, and having reached no higher than #30 on the charts, he assumed he’d failed in his quest…

…but when he opened the email he realised that self-congratulation was in order – he’d made it to #1:

Butler’s own article continues most entertainingly as he “closes” his “establishment” – keen observers of the social scene should definitely read Butler’s iconoclastic tale! – but for us, we’re at the point where we draw security conclusions.

As fellow Naked Security writer Mark Stockley put it:

It’s a cautionary tale about placing too much faith in online reviews, something that (rightly or wrongly) people use to seek assurance that things are what they say. This is what you might call “using computers for security” rather than “computer security”. In this case it was a non-restaurant, but it could just as easily be a site that assures you that, “Yes, this person you’re inviting into your home is indeed a legitimate plumber with a long list of satisfied customers, rather than a crook who’s going to take your credit cards on a long tour of the local shops.

The way Butler set things up, he could easily have taken “deposits” for his quirky, luxury meals. With bookings months in advance he had a long window of opportunity to milk customers if he’d wanted to. He also ended up with a web property that passed the reputation test, where he could have advertised or promoted other scams from a position of apparent trust and reliability.

What to do?

Dealing with fake reviews is a tricky problem because there’s no easy technological solution once they’ve been approved and published: the judgement is entirely up to you, and that’s how reviews are supposed to work, anyway.

Here at Naked Security, we discussed “what to do” at some length, and Mark Stockley came up with an interesting twist on the issue – he suggests a simple and objective approach whereby you rate online reviews as no more valuable than the amount you’re prepared to lose:

Prepared to lose the cost of dinner? Not being asked for credit card details up front? OK, then look only at the reviews; they’re probably OK and if you’re wrong you’ve lost a few pounds. Prepared to lose the cost of a plumbing job, or to risk the theft of personal property or information right from your house? No? Then crank up the suspicion, try to meet in person in advance, ask for references, speak to the last customer yourself.

If you aren’t sure, ask a friend for advice.

And make that a friend in the old-school sense of someone you know, like, and trust – importantly, someone you have actually met.

Butler’s restaurant didn’t exist, so it wouldn’t have been possible for you, or any of your friends, to have eaten there for real.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/8KcAbyyfhpY/

Apple gets around to patching all the other High Sierra security holes

Apple has released a security update to address nearly two dozen vulnerabilities in macOS High Sierra.

The update comes little more than a week after Apple had to kick out an emergency fix to close up a glaring hole in macOS that allowed anyone with access to a Mac (either in person or remote) to bypass the login screen and act as a root account.

This week’s High Sierra update, numbered 10.13.2, addresses a total of 22 CVE-listed flaws in various components of the macOS operating system. Eight of the patched flaws could potentially allow code execution with system privileges if targeted.

Eight flaws were patched in the macOS Kernel itself. Those flaws, which can be targeted by installed applications, include two code execution vulnerabilities and six bugs that allow applications to read restricted memory sections.

The macOS Screen Sharing Server contains a bug that will be reminiscent of last week’s ‘IAmRoot’ fiasco. That flaw, CVE-2017-13826, discovered by Toronto researcher Trevor Jacques, would let anyone with screen sharing access to a Mac to operate with root privileges, thanks to an error in the permissions handling.

The Intel Graphics Driver used by the Mac was the subject of three vulnerabilities, two of them found by Ian Beer of Google Project Zero. They include two arbitrary code execution bugs (CVE-2017-13883, CVE-2017-13875) and one (CVE-2017-13878) that could allow an attacker to crash the system or read kernel memory contents.

In the macOS Mail app, a bug (CVE-2017-13871) could cause some S/MIME encrypted messages to be sent out unencrypted, and a flaw in Mail Drafts (CVE-2017-13860) could allow for messages to be intercepted and read.

Those using older versions of macOS will get a separate update known as Security Update 2017-002 on Sierra and 2017-005 El Capitan. iTunes on Windows will also get an update.

Those who own multiple pieces of Apple-branded kit will find themselves with something of a backlog in patches. Earlier this week, Apple released an update for iOS that included security and stability fixes, followed by patches for tvOS and watchOS. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/07/apple_gets_around_to_patching_all_the_other_high_sierra_security_holes/

Bitcoin Miner NiceHash Hacked, Possibly Losing $62 Million in Bitcoin

Breach occurred just prior to bitcoin’s debut on two major US exchanges, the AP reports.

Slovenia-based bitcoin mining company NiceHash has temporarily halted its operations while it investigates a security breach and determines how many bitcoins were stolen, the company announced Wednesday.

“Clearly, this is a matter of deep concern and we are working hard to rectify the matter in the coming days. In addition to undertaking our own investigation, the incident has been reported to the relevant authorities and law enforcement and we are co-operating with them as a matter of urgency,” NiceHash stated on its website.

Potentially 4,736.42 bitcoins, with a value of $62 million, may have been plundered, based on a bitcoin wallet address circulated by NiceHash, reports CoinDesk, a publication that follows the blockchain industry.

NiceHash’s breach occurred prior to bitcoin’s cryptocurrency debut on two major US exchanges, according to an AP report. On Sunday evening, bitcoin will trade on the Chicago Board Options Exchange, and later this month on the CME Group’s platform.

Read more about the NiceHash breach here.

 

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/cloud/bitcoin-miner-nicehash-hacked-possibly-losing-$62-million-in-bitcoin/d/d-id/1330585?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Man-in-the-Middle Flaw in Major Banking, VPN Apps Exposes Millions

New research from University of Birmingham emphasizes importance of securing high-risk mobile apps.

Researchers from the UK have uncovered a serious vulnerability in the way nine banking and VPN apps handle encrypted communication that puts tens of millions of users at risk of man-in-the-middle (MitM) attacks. Among those impacted are two of the largest global banks – Bank of America and HSBC – as well as one of the world’s most popular VPN providers, TunnelBear.

“Our tests find that apps from some of the world’s largest banks contain the flaw, which if exploited, could enable an attacker to decrypt, view and modify traffic – including log-in credentials – from the users of the app,” write Chris Mcmahon Stone, Tom Chothia, and Flavio Garcia of University of Birmingham, who detailed the discovery in a paper released yesterday.

The findings came as part of a study involving a new blackbox automated-testing mechanism the team came up with to find applications that implement TLS certificate-pinning but fail to verify the hostname, leaving them open to MitM attacks. Dubbed Spinner, the tool uses the Censys Internet scanning engine to scale up what has in the past been a costly, manual process to check. As a part of the release of their paper, the researchers also released Spinner under a Creative Commons License.

The initial discovery of the nine applications came by way of a study using Spinner of 400 iOS and Android applications. All of this sample set control a high degree of sensitive data or transactions, including banking, stock trading, cryptocurrency, and VPN apps.

This latest discovery shines new spotlight on the risks posed by insecurely developed and implemented mobile applications. The stakes are growing for mobile apps, as they’re increasingly leveraged for high-risk and high-value transactions in finance, healthcare, manufacturing, and other areas. Unfortunately, the culture and maturity of appsec practices within the mobile app development field has not kept up with the growing risk profile of these apps.

Just last week, High-Tech Bridge released a study that showed among the top 30 cryptocurrency apps on Google Play with 500,000 installations or more, 94% contained at least three medium-risk vulnerabilities and 77% contained at least two high-risk vulnerabilities.

In a good news-bad news analysis of the situation, Ilia Kolochenko, CEO of High-Tech Bridge, explains that vulnerabilities like the one University of Birmingham researchers found and his own team found are still not as alluring as other lower-hanging fruit.

“In most of the cases, exploitation of a mobile app vulnerability requires some pre-existing conditions, such as an already installed malicious app on the same device or attacker’s access to the victim’s data channel” such as public wi-fi, Kolochenko says. “All of this makes mobile apps a not-very attractive target for cybercriminals, who would rather target the mobile backend.”

As he explains, the bad news is that mobile app vulnerabilities are just the tip of the iceberg in terms of mobile risk exposure, as attacks against APIs and Web services are easier for attackers to scale and just as prevalent in the deployment of mobile apps. The firm’s study found that 77% of cryptocurrency applications did not have any hardening or protection of their backend. This isn’t just a cryptocurrency app problem.

It is rampant elsewhere: The sloppy level of care with APIs was in clear evidence with a different report published by researchers with Appthority a few weeks ago. They found a vulnerability where a contingent of developers using the Twilio REST API or SDK were hardcoding credentials in mobile apps: Appthority found 170 apps in official app stores were affected by the vulnerability, with millions of users at risk in that case.

It’s a disconcerting trend given the increase in mobile banking. Take Bank of America, which was one of those affected by this latest vulnerability. Mobile banking is increasingly a lynchpin of its future strategy, with mobile usage among its customers growing 19% year-over-year, and traffic at its financial centers dwindling by 4%. At this point, nearly a quarter of all of its deposits are now made through mobile devices, according to recent reports.

Related Content:

 

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full Bio

Article source: https://www.darkreading.com/mobile/man-in-the-middle-flaw-in-major-banking-vpn-apps-exposes-millions/d/d-id/1330586?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Rutkowska: Trust Makes Us Vulnerable

Offensive security researcher Joanna Rutkowska explains why trust in technology can put users at risk.

BLACK HAT EUROPE – London, UK – When a technology is described as “trusted” – for example, a trusted third party or trusted computing base – many people get the impression it’s secure. Joanna Rutkowska, CEO and co-founder of Invisible Things Lab and the Qubes OS project, believes this is misleading.

“In computer security, ‘trusted’ means this piece of code, or whatever is being trusted, is capable of destroying my whole security integrity,” she said in her keynote entitled “Security Through Distrusting” here today at Black Hat Europe. She says we have too much trust in technology and this trust is leaving us vulnerable to attack.

“When I call something ‘trusted’ I really mean something negative,” she continued. “I don’t want things to be trusted.”

Rutkowska emphasized the differences in calling technology “trusted,” “secure,” and “trustworthy.” When something is secure, it’s difficult to penetrate but not necessarily benign: even malicious things such as malware, backdoors, and botnets, can be secure, for example.

We need technology that is trustworthy: both secure and good for users, according to Rutkowska. However, the meaning of “good” varies across groups: corporate IT teams, for example, may have different standards than activists. “Trustworthy is really a very context-specific adjective,” she noted.

Rutkowska argued that security professionals can – and should – minimize their trust in modern technologies, many of which could put users at risk. She presented several examples of how current technology leaves users vulnerable and how they could potentially be made secure.

As an example, she pointed to persistent laptop compromises. A laptop’s motherboard has several elements and microcontrollers, most of which contain firmware that is kept on persistent, or flash, memory. There are lots of places on a typical motherboard to persist malware and store secrets, she explained, and security professionals can’t do anything about it.

Rutkowska proposed moving certain elements such as flash memory outside the motherboard as a solution to eliminate the possibility of this threat. This could prevent firmware infections, eliminate a place to store stolen data, and provide a reliable way to verify firmware.

Another example is administrative access. “Administrators essentially own the software,” she explained in an interview with Dark Reading. “It’s very hard to protect against malicious administrators stealing user data … they should not have access to employees’ documents.”

In her keynote, Rutkowska proposed a symmetric situation in which administrators can modify policy and install software, but can’t access users’ data. This is “not so easy to implement in practice,” she continued. “Once you get the ability to modify software, as in applications or operating system configuration, it’s difficult to prevent [someone] from stealing that data.”

There are tradeoffs when you start to distrust technology, she pointed out. The biggest is a tradeoff on usability, she explained, but distrusting can also lessen developer resources and make it difficult to add new features. It can also affect hardware resources and cost.

Trusting the Distrusting Model

Rutkowska’s perspective on distrusting technology comes from years of experience. “I’ve been an offensive security researcher for a number of years,” she says. “When you spend all these years working on attacks, [it affects] your mindset … I’m thinking how to minimize the amount of things and code we need to trust.”

This mindset led to the creation of Qubes, a free open-source operating system Rutkowska founded on the principle of security by compartmentalization, or isolation. It uses virtualization, which its developers consider the “only practically viable approach” to implementing strong isolation” while also being compatible with existing applications and drivers.

Recently, Rutkowska has begun adding corporate features like remote management, into Qubes, which has been an OS project geared toward end-users. One of her priorities for corporate users is providing tools to more easily deploy and partition virtual machines. The challenge is integrating business capabilities while maintaining the distrust model, which she calls a “slow and difficult process.”

She believes the distrusting model should be rolled out slowly among organizations and begin with small groups of users. A few of Qubes’ corporate users are interested in introducing the OS to teams like IT personnel or developers before beginning a broader rollout.

Rutkowska says some security researchers have rejected her idea of security through distrusting.

“A number of security researchers, in my opinion, like looking for bugs in software so much, they dislike this approach,” she explains. “For me, I say, don’t prioritize looking for bugs in the browser. Assume it has bugs and operate under the condition there are bugs there.”

Related Content:

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/rutkowska-trust-makes-us-vulnerable/d/d-id/1330587?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Android Ransomware Kits on the Rise in the Dark Web

More than 5,000 Android ransomware kit listings have been spotted so far this year, with the median price range hitting $200.

Most ransomware kits still focus on targeting Windows systems, but Android ransomware kits are selling for a premium and are expected to grow in volume and price, according to a new report.

Android ransomware kits sell for a median price that is 20 times higher than the $10 median price of Windows ransomware kits, Carbon Black found. And at the high-end, Carbon Black this year found 1,683 Android ransomware kits out of a total of 5,050 that cost anywhere from $250 to $850.

Earlier this year, for example, cybercriminals launched DoubleLocker ransomware for Android devices to not only lock up their data but also change their pin. One cybercriminal wanted $854 for the Locker Android ransomware kit, according to Carbon Black.

Several catalysts are expected to drive the price and sales volume of these ransomware kits even higher, says Rick McElroy, a Carbon Black security strategist.

“Apple users have a tendency to buy new phones when they come out and update their applications and operating systems on a regular basis. Because Android devices are cheaper, there is a much wider variance in consumer and in the version of OS and patch levels,” McElroy says. With Android users being remiss in updating their devices, attackers have a greater shot of launching a successful Android ransomware campaign, he notes.

“One of the most surprising things was how many Android devices are out there that have not been updated for two years now, and probably never will,” McElroy says. “Updates are usually simple to conduct, but many users simply don’t do them.”

In addition to the patch problem, the number of Android users who could potentially be affected by a ransomware attack is large. Android holds the largest OS marketshare worldwide for smartphones, accounting for 86.1% of the market in the first quarter, according to Gartner.  

Another catalyst that is driving the median price higher for Android ransomware kits is the level of coding sophistication that is needed to create them, McElroy explains.

“This speaks a bit to how easy it is to get ransomware onto a Windows system versus other operation systems,” McElroy says. “The longer a developer has to spend to get his ransomware to work effectively at scale the higher the price will be.”

Bitcoin’s skyrocketing value will also drive sales of Android ransomware kits, he adds. Attackers typically demand ransom payments in bitcoin, compared to other forms of cryptocurrency, security experts say.

“Android marketplaces are working hard to crack down, but attackers are very creative,” says McElroy. “With Bitcoin value increasing so quickly, the expansion of this space will likely be connected closely to the value of BTC.”

Related Content:

 

Dawn Kawamoto is an Associate Editor for Dark Reading, where she covers cybersecurity news and trends. She is an award-winning journalist who has written and edited technology, management, leadership, career, finance, and innovation stories for such publications as CNET’s … View Full Bio

Article source: https://www.darkreading.com/mobile/android-ransomware-kits-on-the-rise-in-the-dark-web-/d/d-id/1330591?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Conficker: The Worm That Won’t Die

More than nine years after it infected millions of systems worldwide, the malware continues to be highly active, according to a Trend Micro report.

The Conficker worm has become the malware that just won’t die.

More than nine years after it was first spotted in 2008, the worm continues to be detected by anti-malware systems with enough regularity to suggest that it remains a potent threat for organizations, especially those in the manufacturing, healthcare, and government sectors.

In a report released this week, security vendor Trend Micro, which also calls the worm Downad, says its software has so far detected and blocked the malware some 330,000 times this year. That number is roughly consistent with Trend Micro’s 300,000 Conficker detections in 2016 and the 290,000 or so in 2015.

The detection rates are well below Conficker’s peak rates, when it was still young and new. In 2008, when it first appeared in the wild, Conficker infected an impressive 9 million systems worldwide, making it one of the most prolific malware samples of the year.

Even four years later, in 2012, Conficker notched up more than 2.5 million victims, putting it in the top malware category for that year, Trend Micro says. Since then, the number of infections has dropped substantially over the years as people have switched to more modern operating systems and better security tools. Still, in the past few years Conficker detections have held steadily at well over 20,000 per month, indicating it is still highly active.

No other malware has displayed this sort of longevity at this scale, says Jon Clay, director of global threat communications for Trend Micro. “Conficker seems to be the worm that won’t go away. It almost seems like it is self-generating and self-propagating at this point. As such, it is difficult to fully eradicate it,” Clay says.

Much of its durability has resulted from the continuing use of systems running, old, unsupported and unpatched Windows software. Most of Trend Micro’s detections have been on systems running Windows XP, Windows 2000, and Windows Server 2003.

The three sectors where Conficker/Downad’s presence can be seen the most are healthcare, government, and manufacturing. Organizations in these industries typically have tended to be slower to make technology upgrades compared with their counterparts in other industries. Many of the organizations where Trend Micro has detected Conficker have been in developing countries such as Brazil, India, and China, which are well known for their fast-growing economies and manufacturing sectors, the company says.

No Theft Involved
From an impact standpoint, Conficker/Downad does little of the stuff that modern malware does. It does not steal data, conduct surveillance, or spy on users. Rather, it infects systems for the sake of infection.

“Conficker is not meant for any profit,” Clay says. “It is a worm, and its purpose is to infect as many systems as it can. There is no data-stealing component associated with it and no destructive payload.”

When it was first created, the malware was meant to infect as many systems as possible. “Today, nothing has changed, it still tries to do the same,” Clay says.

The worm propagates via removable media, network drives, and by attacking CVE-2008-4250, a flaw in the Server service in legacy Windows versions such as Windows 2000, Server 2002, and Server 2008. Though the flaw was patched in 2008, it still remains unpatched on thousands of old Windows systems worldwide. Trend Micro says that in October 2017 alone, it detected more than 60,000 systems with the vulnerability.

According to Trend Micro, once Conficker lands on a system, the malware puts a copy of itself in the recycle bins of all the drives that are connected to the infected systems network and removable drives. Conficker then takes actions that allow the malware to execute whenever a user browses an infected folder or drive. “It will then retrieve user account data from the connected systems by enumerating the available servers on a network. As a final step, it will perform a dictionary attack using a predefined password list on these accounts,” Trend Micro said. Like most well-designed malware, Conficker also takes steps to prevent users from removing it from their systems, including in some cases preventing them from visiting the websites of antivirus vendors.

Conficker continues to pose a threat to older legacy systems, which in many cases are not patched or cannot be patched by an organization, Clay notes. An example of such a system would be one that is maintained by a third party on behalf of an organization. Legacy systems with embedded operating systems are vulnerable, too. Though such systems might be functioning properly, they may not be able to support a security agent, Clay says.

“In these situations, the best defense is to utilize network IPS technology that can detect the worm on the network and block it from being copied onto the system,” he says.

Related content:

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/conficker-the-worm-that-wont-die/d/d-id/1330594?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple