STE WILLIAMS

Thought your divorce was ugly? Bloke sues wife for wiretapping – ‘cos she read his email

A fella in the US is suing his ex‑wife, alleging she broke federal wiretapping and privacy laws by snooping on his email during their divorce.

The case, just kicked off in an Illinois district court after six years of wrangling, pits Barry Epstein against his former spouse of 46 years, Paula Epstein, who filed for divorce in 2011. During their separation, Paula obtained, read and used his emails as leverage to get a favorable settlement, it is claimed.

Now Barry is suing Paula, alleging that by snooping on three of his email accounts in the year leading up to and during divorce proceedings, she violated the US Electronic Communications Privacy Act and the Stored Communications Act, a pair of wiretapping and eavesdropping laws.

She has denied the claims of wrongdoing.

According to the latest version [PDF] of the legal complaint against Paula, Barry says that going back as far as 2007, Paula accessed both his personal and work email accounts and set up auto-forwarding rules that kicked copies of his messages over to her email inbox.

Those messages, both personal and professional as well as attorney-client communications, were archived by Paula and shared with her divorce attorney, Jay Frank, who then used them to negotiate their divorce settlement.

“Due to the foregoing, highly offensive and objectionable conduct by defendant and Frank, plaintiff suffered severe mental anguish and could not stop thinking about this gross violation of his rights,” the complaint reads.

Barry seeks damages and fees for violating the Electronic Communications Privacy Act and the Stored Communications Act, as well as for unreasonable intrusion, intentional infliction of emotional distress, and trespass to chattels.

Meanwhile, Paula Epstein made her own filing [PDF] in response to the complaint, denying the charges and claiming that she only looked at emails her then-husband had left open on their shared computer.

The case began its jury trial phase on Tuesday this week. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/08/02/man_sues_exwife_federal_wiretapping_violation/

72% of Businesses Plan for Endpoint Security Budget Boost

For a full third of organizations investing more in endpoint security there will be a “substantial” increase in spending.

Businesses are buckling down on endpoint security and increasing their budgets to invest in tools they don’t have to triage security alerts, identify threats, and remediate cyber attacks.

This was the key takeaway from a survey commissioned by Guidance Software and conducted with technology vendors and Enterprise Strategy Group (ESG). Researchers polled 385 security and IT pros in June 2017 to learn about their endpoint security plans.

They discovered 72% are planning endpoint security budget increases over the next year. Of those planning to boost their spending, 32% say the growth will be “substantial” and 27% consider endpoint detection and response (EDR) to be the most important security control in use.

Anthony Di Bello, senior director of products at Guidance, says he was surprised to learn how many respondents were purely satisfied using signature-based antivirus (AV) for endpoint security.

“Thirty-seven percent said their traditional signature-based antivirus software was excellent,” he explains, noting that the sentiment is different from what he usually hears. “Most folks have a lower reliance on antivirus and have implemented several additional controls.”

Demographics of the study indicate most respondents represented large organizations, Di Bello continues. About half had fewer than 2,500 endpoints. Most were on the mature side of security awareness; for example, large insurance companies or manufacturing businesses.

Di Bello points to a few problems he has observed with traditional AV tools, which he says are useful against old threats but not new ones. Most attacks in the last 12 months were conducted using methods that typically bypass traditional AV/EPP perimeter tools. Only 27% of survey respondents say they were hit with commodity malware in the past year.

“Those types of solutions — any kind of solution that’s focused on stopping something from happening, stopping something from getting in — rely on some sort of exact-match technology,” he explains.

For example, he notes how new malware samples are discovered every day and polymorphic attacks can slightly change their appearance as they move from one machine to the next. This “completely eliminates the efficacy of antivirus,” adds Di Bello. In contrast, EDR is designed to detect unusual behavior and techniques rather than specific types of attacks. With response times of 3 to 5 days, many AV tools also give malware a broader window of opportunity to spread.

For most respondents, the challenges of endpoint security are staying up-to-date on modern threats and conveying their importance to board members in charge of budget approval.

“This is a constant cat-and-mouse game … as soon as new defenses are built, new attacks are created,” he says, adding that many businesses “have a challenge in securing the budget and telling the C-level this budget is real.”

The approval process is easier in regulated industries like finance, where security teams have to address regulators’ concerns following a breach and dictate what happened, what was taken, what will be done about it, and other questions.

For security teams struggling with budget approval, Di Bello recommends knocking on the legal department’s door, which can help with unlocking budget based on risk.

“When a breach happens to a regulated company, legal’s always first in the door,” he explains. In some large financial organizations, security reports to the legal team — a partnership he says is among the most successful he has seen.

“Cybersecurity is risk management in a different domain,” Di Bello continues, adding that it should be treated the same as physical risk management. Communication between legal and IT leads to understanding and trust, he says, both in terms of securing budget and reacting in times of crisis.

Related Content:

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: https://www.darkreading.com/endpoint/72--of-businesses-plan-for-endpoint-security-budget-boost/d/d-id/1329517?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Chinese Telecom DDoS Attack Breaks Record

A distributed denial of service siege spanning more than 11 days broke a DDoS record for the year, according to a report from Kaspersky Lab.

DDoS attackers launched a 277-hour attack against a Chinese telecom company in the second quarter of 2017, registering a 131% hourly increase compared to the longest attack recorded earlier this year, according to a report released this week by Kaspersky Lab.

The 2017 DDoS Intelligence Report, which culls data from botnets detected and analyzed by Kaspersky Lab, says that the Chinese telecom siege that spanned more than 11 days is also, so far, a record for the year, demonstrating that long-lasting DDoS attacks have re-emerged.

But pinpointing the reason for this rise is difficult. “There is no explanation why the length grew – such fluctuation happens from time to time,” says Oleg Kupreev, lead malware and anti-botnet analyst for Kaspersky Lab.

The most powerful attack that the Kaspersky report notes occurred in the second quarter. It was 20GB per second, Kupreev says, adding that it lasted about an hour and used the connectionless User Datagram Protocol (UDP). Usually, most UDP flood attackers are not more than 4GB per second, he says.

According to a Corero Network Security report, low-volume DDoS attacks still represent a majority of the sieges against networks.

DDoS Attack Footprint Expands

During the second quarter, the number of countries facing DDoS attacks jumped to 86 countries verses 72 in the first quarter, according to the report. The top 10 countries hit with attacks include the US, China, South Korea, Hong Kong, UK, Russia, Italy, France, Canada, and the Netherlands.  

“Online resources in one country can often be located on servers in another country – mostly in China, US, South Korea, and this is why these countries are always among the most targeted,” Kupreev says.

Italy posted a 10-fold increase in DDoS attacks while the Netherlands experienced a 1.5x increase, which pushed Vietnam and Denmark off the top 10 list, according to the Kaspersky report.

Ransom Without DDoS Attacks Rise

A popular twist to ransom DDoS attack threats emerged in the second quarter, says Kupreev. Cybercrimminals would distribute their ransom threats to pay up or face a DDoS attack to a large group of companies, he says. But rather than send a short-term DDoS attack to show they mean business, no demo is sent with the hope that the company will pay the ransom on the threat alone, he explains.

“Any fraudster who doesn’t even have the technical knowledge or skill to organize a full-scale DDoS attack can purchase a demonstrative attack for the purpose of extortion,” adds Kirill Ilganaev, head of Kaspersky DDoS Protection at Kaspersky Lab. “These people are mostly picking unsavvy companies that don’t protect their resources from DDoS in any way and therefore, can be easily convinced to pay ransom with a simple demonstration.”

Despite a growing interest by cyberthieves to conduct a DDoS-less ransom scheme or a full-fledge DDoS Ransom attack, Kupreev says he does not expect this form of extortion to overtake normal DDoS attacks anytime soon.

“The share of ‘normal’ DDoS attacks will always outnumber RDDoS, as there are many other reasons behind DDoS attacks in addition to money extortion: unfair competition, political struggle, hacktivism, smokescreening etc.,” Kupreev says. “Moreover, unavailability of online resources for many companies can be even more damaging than [the] amount of extortion.”

Related Content:

 

 

Dawn Kawamoto is an Associate Editor for Dark Reading, where she covers cybersecurity news and trends. She is an award-winning journalist who has written and edited technology, management, leadership, career, finance, and innovation stories for such publications as CNET’s … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/chinese-telecom-ddos-attack-breaks-record-/d/d-id/1329518?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

UK home secretary: ‘real people’ don’t want unbreakable encryption

It’s not that the UK government doesn’t like, or intends to ban, end-to-end encryption, UK Home Secretary Amber Rudd wrote in The Telegraph on Monday.

It just wants to break it a little. It’s OK, Rudd says: “real people” couldn’t give a rat’s rear about perfect security.

Real people often prefer ease of use and a multitude of features to perfect, unbreakable security. So this is not about asking the companies to break encryption or create so called “back doors”. Who uses WhatsApp because it is end-to-end encrypted, rather than because it is an incredibly user-friendly and cheap way of staying in touch with friends and family?

Rudd didn’t name the “experts” who are telling the government that it’s a good idea to compromise end-to-end encryption.

Rudd’s article was published to coincide with the first meeting of the Global Internet Forum to Counter Terrorism: a forum of “the world’s most powerful technology companies” called together in March, to figure out how to turn the tide on “do-it-yourself” jihadism.

The tentacles of Daesh… recruiters in Syria reach back to the laptops in the bedrooms of boys – and increasingly girls – in our towns and cities up and down the country. The purveyors of far-Right extremism pump out their brand of hate across the globe, without ever leaving home.

The latest rumblings about encryption – in particular, that of WhatsApp – is a continuation of the backlash that followed the Westminster attack in March, in which four people died and dozens were injured. According to reports, Khalid Masood had sent a WhatsApp message two minutes before launching the terror attack in London on 22 March.

The British government has been scathing in its condemnation of social media platforms for what it considers feeble attempts to combat hate speech: Yvette Cooper, a member of the opposition Labour party, recently told a committee of MPs that YouTube’s enforcement of community standards was “a joke”, and that Twitter and Facebook “are incredibly powerful organisations… it’s time they used more of that power, money and technology to deal with hate crime and keep people safe”.

The UK certainly isn’t alone in its impatience with online hate speech and terrorism propaganda. German police have raided homes over Facebook hate speech, and its lawmakers recently passed laws to levy huge fines on social media companies if they don’t take illegal material down promptly.

But besides extremist content, WhatsApp – with its end-to-end encrypted messaging – is a particularly sharp thorn in governments’ sides.

The Facebook-owned company has repeatedly explained that it can’t hand over user messages even if it wanted to, given that it doesn’t store them. Nonetheless, Brazil has blocked the service – repeatedly – a – and gone so far as to throw a Facebook exec in jail over encrypted messages during a court case about an alleged drug trafficker.

At any rate, exactly how would crippling end-to-end encryption in WhatsApp accomplish anything in the war against terror? Terrorists can always just shift to a different encrypted messaging service, after all. Worse still, they might go off and build their own encrypted platform, thus stymying law enforcement’s efforts further still.

Security expert Troy Hunt, for one, pointed out the irony of Rudd’s claim that nobody really cares about encryption (or that it requires some kind of trade off with usability) by tweeting out a list of links to sites used by Rudd that embrace the use of encryption:

Naked Security has explained that deliberately programming weaknesses so as to sidestep security when it’s inconvenient can have some truly nasty, unintended consequences.

…like these, put out by Naked Security’s Paul Ducklin back when the FBI was demanding that Apple create an iPhone backdoor so it could get into a locked iPhone belonging to a killer in the San Bernardino terrorist attack:

  • Programming a hard-wired, “secret” password into authentication software so that there is always a guaranteed way in means that, well, there’s always a guaranteed way to let in the wrong people, and sooner or later, they’ll find it.
  • Vendor-stored passwords are a breach waiting to happen. At any time, some or all of the password database could be stolen in a breach, sold off by crooked insiders, or acquired by court order. You simply can’t tell what security you have, if any.
  • Weakened encryption systems get weaker over time as computers get faster. Cracking times fall year-by-year until they’re within reach of the average cybercrime gang, and ultimately even of a determined loner at home.

The call to fight terror is emotionally fraught, and it’s not to be dismissed lightly. Rudd’s righteously passionate about her entreaties that law enforcement be empowered to investigate, and to prevent, violence.

Weakening security won’t bring that about, however, and has the potential to make matters worse. That’s why Sophos has for years joined with Google, Apple, WhatsApp, Microsoft and other internet companies to say #nobackdoors.

“Real people” want their data to be safe. “Real people” are harmed by real breaches. “Real people” need to understand the real dangers of intentionally weakening security.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/Xarrzt4-ED8/

Fake hot-babe spears businessmen on LinkedIn

Throw all the social engineering awareness training at employees you got: they’re still mammals, and that means that fake profiles of hot chicks could drug them into pheromone-fueled click-happiness.

We saw it with the fake femme fatale whose LinkedIn profile was patently fake (a 28-year-old MIT grad with 10 years of experience? Oh, puh-leez!) yet who still duped IT guys at a US government agency that specializes in offensive cybersecurity.

Duped, as in, “Need a laptop, you cute new hire? Network access? All courtesy of a shortcut around channels set up for new hires? I’m your guy!!!”

That fake LinkedIn hottie, “Emily Williams,” was created by penetration testing team World Wide Technology in 2012. In other words, it was inflicted, along with invitations to click on boobytrapped birthday or holiday cards, without malicious intent.

The same cannot be said about “Emily’s” counterpart, “Mia Ash.”

Mia, apparently another cardboard cutout profile posted onto LinkedIn, is purportedly a London-based photographer. But according to SecureWorks’ Counter Threat Unit (CTU), she’s as fake as a $3 bill, and her creators had intentions as malicious as a RAT (Remote Access Trojan).

The CTU first got wind of Mia earlier this year when researchers spotted phishing campaigns targeting high-value marks in the Middle East and North Africa, specifically focused on Saudi Arabian organizations. The phishing campaigns didn’t work, so the malicious actors – likely a threat group associated with Iranian government-directed cyber operations, the CTU says – moved on to “highly targeted” spearphishing and social engineering attacks.

They used the name Mia Ash, but “she” was only one of a collection of fake social media profiles they used, researchers said. Judging by the connections established by the Mia persona, the Mia campaign started around April 2016.

The images in the social media profiles of “Mia Ash” were likely taken from an apparently legitimate photographer and student in Romania. The photos are identical to those used in the Instagram account of “bittersweetvenom24.” That photographer is a prolific poster of what CTU researchers assume are self portraits, hundreds of which have been uploaded to social media sites such as DeviantArt, Instagram, and Facebook.

“Mia” cozied up to connections in industries such as telecommunications, government, defense, oil and financial services. The researchers found several connections on the Mia Ash Facebook page whose names were the same as those in the LinkedIn profile. The modus operandi was to connect on LinkedIn, then suggest shifting to Facebook for a more intimate platform to communicate. Going by their job titles, those contacts had elevated access privileges in their organizations, such as technical support engineer, software developer, and system support.

Given who was targeted, CTU researchers think it’s likely that a threat group called COBALT GYPSY is managing the Mia Ash persona. The unit has been tracking COBALT GYPSY campaigns since 2015, during which time the group has launched espionage campaigns against organizations that CTU says are of “strategic, political, or economic importance to Iranian interests.”

Phishing messages observed between 28 December 2016 and 1 January 2017 all contained shortened URLs that led to a Word document rigged with a macro. That’s the same method that was used to break into Gmail accounts of John Podesta and the Democratic National Committee (DNC). In those attacks, Bit.ly shortened URLs were used to redirect victims to a URL made to look like a legitimate Gmail login page but which was actually a grab for victims’ account credentials.

For its part, the COBALT GYPSY group used a macro that ran a PowerShell command that attempted to download additional PowerShell loader scripts for PupyRAT, an open-source RAT that works cross-platform (on Windows, Linux, OSX or Android). If PupyRAT managed to launch on a targeted system, it was game over: the attackers gained full access to a victim’s system.

CTU researchers detail how one victim was pwned: “Mia Ash” reached out to an employee at a targeted organization via LinkedIn on 13 January 2017. “Mia” said that she was contacting people around the world. After chatting for a few days, Mia shifted the conversation to Facebook, then on to email and WhatsApp. Then, Mia sent him a boobytrapped Microsoft Excel document disguised as a “photography survey.” That was how PupyRAT got him.

From what the researchers can determine, creating a young, attractive, fake female photographer or other social media babe and using the persona to flirt with lonely guys in the Middle East is working out well for the attackers, who’ve managed to get unauthorized access to multiple targeted computer networks. A 2015 COBALT GYPSY phishing campaign used 25 fake LinkedIn profiles for employees of prominent companies in the Middle East and elsewhere. They were fully fleshed-out fakes: some of them had 500 or more connections.

According to the Security Ledger, the targets SecureWorks has identified have all been male, between the ages of 20 and 40. Allison Wikoff, a SecureWorks security analyst, noted that this is one shtick that’s as old as dirt:

This is an age-old trick. You have an attractive and young woman reach out and strike up a conversation.

How do you throw targeted employees into a cold shower so they don’t fall for this?

  • Constant social engineering awareness training. Doing it annually won’t stick. Employees have to develop instincts, which entails repetition.
  • Teach them not to share so much on social media. Work-related details are a goldmine for phishers.
  • Teach them not to friend strangers. If you haven’t met someone in person, don’t accept their friend request.
  • Strong, separate passwords for different types of data.
  • Segment the network. If attackers compromise an employee with access to one network segment, this can stop the attack from spreading.
  • Set up a point person to report phishing attacks to. If the attacker fails to trick the first user they call, you’ll want the next user to have been alerted in advance that an attack is going on.

This all should be incorporated into a strategy of defense in depth. To plan out that type of security strategy, which will include defending against social engineering, check out Sophos’s Practical IT guide to planning against threats to your business.

All well and good. But will this advice save our bacon, given that we are, in fact, mere mortals, and as such, we have the drive to be social creatures?

A quote from a commenter on the “Emily Williams” story:

[This] goes much deeper than just sex appeal. Much of the [standard security] advice … goes deeply against our social nature.

We are expected to live our (professional at least) lives in a state of constant distrust, being coldly skeptical of friendliness. Trust no one, view everyone as a potential threat, either now or in the future. Remain aloof, even cold.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/WTvn6XeZLlM/

Staying in Front of Cybersecurity Innovation

Innovation is challenging for security teams because it encompasses two seemingly contradictory ideas: it’s happening too slowly and too quickly.

Cyber attackers can launch thousands of attacks daily. Many of these same attackers don’t even need serious technical expertise to do so; they can simply purchase (or even rent) DIY hacking toolkits or subcontract the actual attack campaign to a hacker-for-hire. With such low entry barriers and a threat landscape that’s evolving rapidly due to relatively easy access to processing horsepower and automation technologies, cybersecurity must be top of mind at any organization.

Fortunately, many new technologies are new to security operation centers (SOCs) and the teams that run them. The use of automation, machine learning’ and big data has the potential to detect, analyze’ and contain most threats automatically, without the need for human intervention — which leaves SOC teams with more time and resources to dedicate to hunting more sophisticated attacks. But if SOCs want to take advantage of emerging cybersecurity technologies, they’ll need to rethink their playbooks and make significant changes to technology roadmaps. Why? Because innovation in cybersecurity is challenged by two seemingly conflicting ideas: it’s happening too slowly and too quickly. Allow me to explain.

Some say that most recent innovation in cybersecurity industry has been incremental, not revolutionary. Specifically, the products and services currently used in cybersecurity have been around for years, and today’s more advanced threats aren’t going to be stopped by simply adding a few new features or performance enhancements. Slow and incremental updates to well-established cybersecurity products and services will not protect a network against today’s more evolved threat landscape; the adoption of new and revolutionary technologies is required.

For others, the massive volume of innovation is paralyzing. There are so many startups touting new cybersecurity products that it’s easy to become overwhelmed by the sheer number of new point products and their related concepts/buzzwords (machine learning, threat intelligence, automation, etc.). How do you figure out what the right security solution for your organization is when a new one launches every week? How easily do new products integrate into your existing security architecture? Is the product addressing a security issue that your organization is likely to encounter? How much manpower and time are involved in maintaining the new product? Attempting to answer such questions makes it easy to see why keeping up with cybersecurity innovation is such a challenge.

Here are three tips to help you strengthen your organization’s security posture and stay in front of cybersecurity innovation.

Tip 1: New Technology Only Works if Implemented and Used Correctly
Having the latest and greatest technology is only effective if that technology is implemented and configured properly. When considering any new cybersecurity product, remember first principles. Go back and ask the key questions. What is your security team responsible for? Does this new product help with those responsibilities? If so, then it’s worth considering implementing the product in your security architecture, and only then after extensive testing and reworking of the security workflow to ensure there are no gaps in the security posture.

Tip 2: Use “Purple Teaming” to Gain a Competitive Advantage
SOCs, traditionally run by Blue Teams, are responsible for defending an organization. Blue Teams need the right mix of tools, technologies, and people to detect, analyze, contain, and remediate attacks. In addition to these tools, Blue Teams should partner closely with Red Teams, the white-hat hackers in an organization. Red Teams can run a number of different penetration tests to provide valuable insight into what hackers can do and the latest tools and technologies they can use to infiltrate an organization’s network and assets. With the two teams working together on a regular basis, called “Purple Teaming,” organizations can build up strong defenses to protect against real-time threats.

Tip 3: Leverage Automation to Scale Your Threat Response
Today’s evolving threat landscape requires SOCs to adopt new technologies and best practices like automation and machine learning; they remove the need for human intervention to solve more basic cyberthreats (which make up the bulk of reported attacks). Such automation will require careful configuration of foundational security elements (endpoint, threat intelligence, threat analysis, firewalls, etc.) to avoid gaps in an organization’s security posture. But if done properly, it will allow the SOC to take a more proactive role in defending the network.

Related Content:

 

Rinki Sethi is Senior Director of Security Operations and Strategy at Palo Alto Networks. She is responsible for building a world-class security operations center that includes capabilities such as threat management, security monitoring, and threat intelligence. Rinki is also … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/staying-in-front-of-cybersecurity-innovation/a/d-id/1329504?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

‘Invisible Man’ malware runs keylogger on your Android banking apps

A new breed of Android malware is picking off mobile banking customers, particularly those in the UK and Germany, we’re told.

The Svpeng software nasty has been around for four years, and its creator was caught and thrown in the clink in 2015. However, the malware keeps on evolving, thanks to other crooks trying their hand with the code.

Researchers at Kaspersky have now found a strain that abuses Android’s accessibility services to place an invisible overlay on top of legit banking apps installed on the device. This covert layer intercepts touchscreen keypresses to the underlying application.

In effect, it acts like a key-logger, picking up a victim’s login details as they access their banking account. With this information, and access to text messages, crooks controlling the spyware can siphon off these sensitive details and drain accounts to their cold hearts’ content.

The malware is disguised as a fake Flash player download, and marks are lured into installing the malicious program, as a .apk, from dodgy websites. It doesn’t matter if you’re running the latest version of Android and the latest security patches; the evil app uses the granted accessibility privilege to do its dirty work, rather than rely on exploiting software vulnerabilities. The trick is to not install bad programs from untrusted websites, of course.

“The Trojan-Banker.AndroidOS.Svpeng.ae is distributed from malicious websites as a fake Flash player,” said Roman Unuchek, ‎malware analyst at Kaspersky Lab.

“Its malicious techniques work even on fully updated devices with the latest Android version and all security updates installed. By accessing only one system feature, this Trojan can gain all necessary additional rights and steal lots of data.”

Once the user is tricked into installing the malware, it asks for full permission to Android accessibility services – which should be a red flag for savvy users. Once that permission has been given, it’s game over. According to Kaspersky:

It grants itself device administrator rights, draws itself over other apps, installs itself as a default SMS app, and grants itself some dynamic permissions that include the ability to send and receive SMS, make calls, and read contacts. Furthermore, using its newly-gained abilities the Trojan can block any attempt to remove device administrator rights – thereby preventing its uninstallation. It is interesting that in doing so it also blocks any attempt to add or remove device administrator rights for any other app too.

Once this Invisible Man-like nasty is in place, it envelops 14 banking apps in the UK, 10 in Germany, nine in each of Turkey and Australia, eight in France, seven in Poland, and six in Singapore, plus the rewards app Speedway. It also connects to a remote command-and-control center for further instructions from its masterminds. It can be ordered to send text messages; hand over texts, contacts, lists of installed apps, and call logs; and start intercepting incoming SMSes.

It can also send back screenshots of the device every time the keyboard is touched – and it supports a few third-party keyboards as well as the standard Android one.

The only way to be completely safe against the malware – other than just avoid downloading and installing random .apks from websites – is to have your smartphone set on the Russian language. If Svpeng detects it’s on a Russian phone, it deactivates and deletes itself – a move Unuchek said was increasingly popular with Russian malware writers looking to avoid prosecution on their home turf. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/08/02/banking_android_malware_in_uk/

Sorry, psycho bosses, it’s not OK to keylog your employees

Installing keylogging software on your employees’ computers and using what you find to fire them is not OK, a German court has decided.

In a decision (in German) last week, the Federal Labor Court looked at the case of a web developer at a media agency who was fired for developing a computer game for a different company while at work.

The company discovered their employee’s extra-curricular activities thanks to software it had installed on all of the staff’s computers with a warning that all “internet traffic” would be logged.

The software did much more than that, however – it recorded every keyboard stroke and took screenshots at regular intervals and stored them on a company server.

Despite having worked at the company for four years, without issue, one month after the software was installed, the man in question’s boss called him into his office and accused him of using the company computer for personal use.

I did it

The employee admitted he was working on a computer game – for his father’s company – but argued that he only worked on it during his work breaks and that he had spent only three hours on the project over the course of four months.

Regardless, he was fired. And so he sued, arguing that the information used to fire him was gather illegally. And the court agreed.

It decided that such a level of surveillance violated workers’ personal rights and was an unlawful way of controlling employees. It did note, however, that such software could be used legally if it was to root out evidence of a criminal or serious offense.

Spending a few hours creating a computer game did not fit that description, the court decided, and even though he had admitted using the computer for private use – which was against the company’s official guidelines – that was not sufficient cause to fire him and the company had acted disproportionately.

All of which is bad news for psycho bosses. It is, however, unlikely to impact one of the most recent high-profile cases of keylogging software on employees’ computers – at the European Patent Office (EPO) in Munich – even though that installation was done secretly by a special investigation force set up by EPO president Benoît Battistelli.

Why? Because the EPO claims it is not beholden to any national laws, given its status as an international organization. ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/08/02/keylogging_software_for_employees/

Brit voucher biz’s signup page blabbed families’ details via URL tweak

A UK web biz has been slammed for blocking people on Twitter just for reporting a security vulnerability that potentially leaked people’s contact details.

Kids Pass – a Cheshire-based outfit that offers more than 500,000 folks discount vouchers for family activities – was alerted over the weekend, via Twitter, that its code was insecure. By making a simple tweak to a URL on the site while activating an account, someone could get access to strangers’ personal information.

The signup process goes as follows:

  1. A new member goes to kidspass.co.uk and inputs their details and credit card number on the site, and clicks a button join. The new user hasn’t been asked to create a password yet.
  2. Then – according to those who have gone through the process – once the card is accepted, a link is sent via email, which you have to click on to prove your email address works. You’re then prompted to set a password for the account.
  3. But that URL contains an activation code linked to the new account. It’s a bunch of numbers. If you tweak the value, you’ll gain access to the corresponding account – someone else’s account and their details. In other words, you can abuse the emailed link to snoop on other people signing up.

Those who have been through the process say the page you land on after clicking the link includes pre-filled fields for name, email address, phone number and postcode. Kids Pass confirmed The Register that this vulnerability can only be exploited to peek at people who were in the process of activating their accounts, “and as such only a handful of people could potentially have been affected for a very short period at any one time.”

This, it said, was because “you are not in the activation process for long” – although as those with a short attention span will know, not everyone clicks the activation link immediately after signing up. And, as one Reg reader and Kids Pass customer pointed out to us privately, it isn’t exactly reassuring for those people who may have been exposed.

Alan Woodward, a security professor at the University of Surrey, agreed:

“Even if it was limited to the registration process, that’s enough of a problem, and where there is such a fault, without more detailed information from the company, one has to assume that there are other problems,” Prof Woodward told The Reg. “Personally, I wouldn’t trust my details to the site until I knew more about what exactly is going on with that site.”

We asked Kids Pass how many people had been affected. It didn’t answer the question directly, instead saying:

Although we have seen no evidence that any data was hacked or stolen, we have looked into the potential vulnerabilities highlighted by the researchers and made several security enhancements to ensure these potential vulnerabilities cannot be exploited. We have also engaged an independent third-party company to carry out penetration and security testing of the site.

Peeps in the web and security industry also expressed concern that the Brit biz had been warned about the problem, with web developer Gareth Griffiths blogging about it all earlier. Griffiths had already alerted the company to lax security measures back in December, when he realised that the firm was sending out plain text passwords.

He said that, when he asked for a reminder for his password, his actual password was emailed to him “completely naked and unencrypted.”

And for two of the people reporting the problem this weekend, Kids Pass’ social media handlers took a decidedly bizarre approach: rather than thanking the eagle-eyed followers for pointing out the flaw instead of exploiting it, or their customers – the biz blocked them on Twitter.

Both prospective Kids Pass member Alex Haines, who reported the issue via social media to the team, and Troy Hunt, a Microsoft man who blogs on security issues and was alerted to the issue by Haines, were blocked for a time immediately after pressing Kids Pass to take action.

As Hunt put it on his blog, he felt the pair had done a “good deed” by reporting the problem but been punished in a bizarre manner.

“This is probably the simplest most ethical example I could think of when it comes to doing the right thing by a company that is clearly doing the wrong thing (or at least their code is doing the wrong thing), yet here we were, both Alex and I blocked from any further communications,” Hunt wrote.

Kids Pass said that the pair had been blocked “in the early hours of Sunday morning by our ‘out of hours’ social media monitoring team” and unblocked “within a matter of hours when this error was spotted.”

It added that the security issue had been fixed, and that it was taking steps to introduce a vulnerabilities reporting policy “similar to those offered by companies such as Tesla or Facebook.”

At the moment, this stretches simply to adding “report a technical problem or concern” option to the drop-down list on the Contact Us page – that’s some way to go before reaching the same level as Tesla’s policy, which offers users an email address, a PGP key to securely report concerns, and offers of rewards up to $10,000 per vulnerability.

Kids Pass added that it had alerted the UK’s data watchdog, the Information Commissioner’s Office, which a spokesman for the ICO confirmed. An ICO spokesman said: “All organisations have a duty to keep people’s personal details safe and secure. We will be looking into the details of concerns raised about the Kids Pass website.” ®

Sponsored:
The Joy and Pain of Buying IT – Have Your Say

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/08/02/url_tweak_to_voucher_biz_signup_page_exposes_users_details/

Microsoft Security Put to the Test at Black Hat, DEF CON

Researchers at both conferences demonstrated workarounds and flaws in applications and services including Office 365, PowerShell, Windows 10, Active Directory and Windows BITs.

Security researchers digging for vulnerabilities and workarounds in Microsoft systems and applications demonstrated their discoveries last week at Black Hat and DEF CON in Las Vegas.

Presentations centered on Windows, Active Directory, BITS, and Office 365 in the enterprise. Microsoft issued Microsoft Office security updates the week of both conferences but, as researchers explained, it didn’t cover all the vulnerabilities brought to its attention.

Let’s take a deeper dive into the findings and flaws that researchers believe could put users at risk:

Office365 + PowerShell = Enterprise Danger

In his Black Hat presentation “Infecting the Enterprise: Abusing Office365 + PowerShell for Covert C2,” Craig Dods, chief architect of security at Juniper Networks, explained how Office 365 is ideal for a command and control infrastructure. He argued businesses aren’t considering the risk of Office 365 adoption and demonstrated how attackers can take advantage.

“For any enterprise that has more than 100 [users], adoption rates are quite high,” he said of Microsoft’s SaaS offering. Adoption exceeds 80% in OneDrive for Business, the highest rate among all Office 365 apps. For his research, Dods focused on OneDrive and SharePoint.

Most organizations allow SSL/TLS to Office 365 and larger businesses peer directly with Microsoft using ExpressRoute, accelerating data exfiltration. Due to the network volume and level of trust, most opt not to decrypt Office 365. Hackers can launch attacks without revealing their network; DLP solutions don’t view local shares as being outside the organization.

Microsoft added a module to PowerShell that allows it to interact with, and control, Internet Explorer. This lets attackers mount external Office365 storage and hide it from users, encrypt and enable external CC communication, and exfiltrate data.

Dods showed how an attacker could get the SAML token by clicking “keep me signed in” when signing into Office 365, mount and conceal the new drive, and take data while bypassing antivirus, DLP, and sandboxes. He advises businesses to mitigate their risk by decrypting SSL/TLS, creating custom signatures that only allow their Office 365 domain, and using firewalls with byte-counters and SIEM to identify external uploads.

A 20-year-old SMB Vulnerability in Windows 10

Microsoft also will not patch the “SMBLoris” vulnerability, revealed at DEF CON by Sean Dillon, senior security analyst at RiskSense. Dillon found the flaw when he was hunting for vulnerabilities similar to those exploited by ETERNALBLUE.

This vulnerability, which affects all version of SMB and works on both IPV4 and IPV6, could enable a remote denial of service attack. A single computer could take down a Windows server on the Internet by overloading its memory and causing it to become unresponsive.

“We found a way that we can exhaust all the memory the server has by sending malicious packets to the server,” he explained. “This used up all the physical memory in the system, which caused the CPU to spike to 100%, causing the machine to freeze.”

Dillon reported the vulnerability to Microsoft in early June, but it was downgraded. SlowLoris is only effective if SMB is exposed to the Internet, and Microsoft claimed companies should have addressed this.

“It may be patched in future versions of Windows but it isn’t on their immediate radar,” he explained, adding that he informed DDoS protection partners of the flaw so they could prepare. He also advises businesses to take all SMB off the Internet and put it behind a VPN, and use a firewall to throttle the amount of connections a single computer can make to a server.

The Risk of Windows BITS

Safebreach security researcher Dor Azouri discovered a way for local administrators to control download jobs through Background Intelligent Transfer Service (BITS), a Windows service for managing downloads like Windows Update. He was curious about BITS because of the way Windows Update downloads and installs updates, and wanted to see how it adds system jobs.

Known malicious uses of BITS include downloading malware and enabling CC communication. Azouri discovered that by understanding a file’s binary structure, he could change the job’s properties and inject a custom download job without using BITS public interfaces. Using a method called BITSInject, he could run his own program as the LocalSystem account.

“I found I can mimic the representation of the new job created, and alter bytes of new artifacts to change parameters of the job,” Azouri explained. He found when he controlled the structure of a download job, he can control the parameters and properties of all jobs in the queue.

This is not a means of accessing a user’s machine, he said, but a way of manipulating jobs once someone has logged in with administrative privileges. Azouri brought his findings to Microsoft’s attention but was told they would not fix the flaw because it requires administrative privileges, as well as physical access, “because a malicious administrator can do much worse things.”

Turning Active Directory into a Botnet

Threat Intelligence’s Paul Kalinin, senior security consultant, and managing director Ty Miller discussed the danger of botnets and CC servers operating within organizations during their presentation “The Active Directory Botnet” at Black Hat. The two demonstrated an attack technique in which a threat actor could turn Active Directory Domain Controllers into CC servers that command internal botnets.

“There is a huge amount of motivation for attackers to be compromising internal networks and setting up CC environments,” said Miller. There is also great potential for attacks to escalate quickly and have major impact, he added.

This attack technique uses a common flaw in the way many businesses implement their Active Directory. As a result of most implementations, nearly all servers, machines, laptops, mobile devices, and wireless devices can connect to a domain controller for authentication, enabling the Active Directory botnet to communicate through CC servers.

Common botnet architecture looks like Active Directory architecture, said Miller. This enables bots to communicate with one another, and with CC systems, regardless of their security zone. The Active Directory Botnet Client can identify compromised systems within in the same domain and issue commands to be launched on individual systems or all infected machines.

“End user devices and servers connect to Active Directory, and [bots] can use that connection to bypass access controls and avoid firewall rules,” he said.

Related Content:

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/microsoft-security-put-to-the-test-at-black-hat-def-con/d/d-id/1329511?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple