STE WILLIAMS

Hyundai Blue Link Vulnerability Allows Remote Start of Cars

Car maker Hyundai patched a vulnerability in its Blue Link software, which could potentially allow attackers to remotely unlock a vehicle and start it.

A vulnerability discovered in Hyundai Motor’s Blue Link app software could potentially allow cyberattackers to gain control of the vehicle, according to security researchers at Rapid7.

Hyundai, the latest car maker to be hit with a vulnerability in its connected car software, has since patched the vulnerability after receiving notice from Rapid7. No known compromises have occurred because of the flaw, Hyundai Motor America and Rapid7 noted in a statement.

The car maker’s Blue Link application software version 3.9.4, which was released Dec. 8, and its version 3.9.5 could allow an attacker to exploit the vulnerability over an insecure WiFi connection, or man-in-the-middle attack.

Once exploited, an attacker could capture usernames, passwords, and PINs, then remotely locate the Hyundai vehicle, unlock it, and then start its engine, Rapid7 noted in its report. The car maker is not alone with its connected software problems. In 2015, Fiat Chrysler recalled 1.4 million vehicles that had its UConnect Infotainment systems, after it was discovered attackers could remotely take control of the vehicles’ steering and braking.

Read more about Hyundai’s Blue Link vulnerability here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: http://www.darkreading.com/attacks-breaches/hyundai-blue-link-vulnerability-allows-remote-start-of-cars/d/d-id/1328719?_mc=RSS_DR_EDT

Why (& How) CISOs Should Talk to Company Boards

The C-Suite needs to minimize cybersecurity risk in order to maximize its principal goal of attaining high-level, sustainable growth.

Chief Information Security Officers (CISOs) and company boards of directors are two great tastes that don’t always go well together. CISOs understand what threatens an organization’s computer systems and are responsible for shielding them from threats, or fixing them if they’re breached. Boards (who oversee the CEO) are the eyes and ears of shareholders. Their principal role is to increase the company’s stock price, keep the company from getting into legal or regulatory hot water, and grow the business.

In the past, CISOs and boards would have no need to talk, and hence no need for a common language. But times have changed. You need to look no further than Yahoo’s botched security – and the $300 million haircut that Verizon gave Yahoo shareholders – to know that boards need to be aware of information security problems. But the relationship between the board, the CEO and CISO is much more complicated than that. In order for CISOs to help boards, CISOs need to understand how CEOs and boards interact to achieve their goals.

In my new book, Disciplined Growth Strategies: Insights from the Growth Trajectories of Successful and Unsuccessful Companies, I examine the difference between the handful of companies that reach $10 billion in revenue and keep growing at over 20%, and the rest. My conclusion: growth leaders run by the world’s most capable CEOs approach growth challenges with intellectual humility, create a vision and culture that attracts and motivates top talent, and place big bets on growth opportunities.

But what do corporate growth strategies have to do with security, and why should CISOs care? The reason is because information security is one of several business risks that a company must minimize in order to maximize their efforts in creating sustainably high growth.

It’s all about priorities
In the grand scheme of things, boards and their chief executive have limited time, which they typically devote to two kinds of business matters – periodic and exceptional. Periodic matters include the company’s financial performance and prospects, and its compliance with laws and regulations. Exceptional matters are unusual threats that require attention – such as a public relations crisis, a criminal investigation of top executives, a terrorist attack or an information security breach.

[Hear FireEye President Kevin Mandia give his Interop ITX keynote address, From Fiction to Reality: Cyber Security’s Grown-Up Phase, on Wednesday, May 17, at the MGM Grand in Les Vegas.]

Boards decide how much time to devote to these exceptional matters based on two dimensions: frequency (high or low) and severity (high or low). When considering security issues vs. competing issues, boards ask questions like, how sudden (and rare) are the security breaches? How severe are each of the security breaches? Or, does the breach require the company to pay ransom to a hacker, or does it expose customer information and harm the company’s reputation? And, where does a company’s security vulnerabilities fall in this matrix compared to other unusual business risks?

As the risk of breaches increases, boards – whose role when they oversee the CEO is to act as fiduciaries on behalf of shareholders– are increasingly at risk of falling short of their responsibilities. While board members are not expected to be experts on information security, they must make sure that the company has the right people and processes in place to erect defenses against information security violations, to establish procedures for monitoring the level of information security, and to make sure that the right steps are taken should a security breach occur.

At the same time, CISOs should educate board members about the best information security practices among peer companies as well as introducing board members to important trends in hacking and defense. Such briefings will help directors evaluate proposals for investment of people and capital into new technologies and processes to protect companies against an ever-evolving information security threat environment.

Moreover, the CISO must explain news reports of significant information security breaches to the board. In so doing, CISOs should be prepared to answer questions regarding what happened, why it happened, how vulnerable the company is to the same kind of attack, and what action the company needs to take to better keep that kind of attack from happening to the company.

Finally, CISOs should give board members quarterly briefings on the level of vulnerability of the company’s information technology as well as the company’s information security goals and its progress towards achieving them. In researching companies for Disciplined Growth Strategies I’ve discovered that the fastest growing companies are led by CEOs who follow the dictum of former Intel CEO, Andrew Grove, who noted that “only the paranoid survive.”

More specifically, the CEOs I studied were always on guard for new opportunities that they could exploit and emerging threats that might undermine their growth strategies. What’s more, they recruited directors who shared that mindset. As we head into an increasingly unsafe world, it is imperative that board members become more technology aware and security-savvy as their organizations attempt greater digital transformation.

Related Content:

Peter S. Cohan is a teacher, management consultant, angel investor, blogger, and author. He is a lecturer of strategy at Babson College, where he teaches undergraduate and MBA courses on strategy and entrepreneurship. He teaches foundations of entrepreneurial management, … View Full Bio

Article source: http://www.darkreading.com/threat-intelligence/why-(and-how)-cisos-should-talk-to-company-boards/a/d-id/1328713?_mc=RSS_DR_EDT

xDedic Marketplace Data Spells Danger for Businesses

The xDedic marketplace, a hotspot for cybercriminals on the dark web, sells access to RDP servers to enable attacks on government and corporations.

xDedic is among the largest and most damaging marketplaces on the dark web. Six months ago, business risk intelligence firm Flashpoint discovered it had a data set with information belonging to more than 85,000 organizations.

Cybercriminals use xDedic to buy access for compromised Remote Desktop Protocol (RDP) servers, which provide a convenient way to enter online systems, especially in companies with remote IT staff.  RDP is Microsoft’s proprietary protocol, which lets users connect to other machines over the network and enables admins to remotely control servers and PCs.

Flashpoint has been watching xDedic for at least two years, says research director Vitali Kremez. The marketplace has been in operation since 2014 and has built a reputation among cybercriminals, who break into businesses’ RDP servers so they can resell credentials online.

Hackers typically gain RDP access by first scanning the web for specific ports that link to Microsoft remote desktop protocols, Kremez explains. After identifying servers with the open port, they use brute force to test username and password combinations until a match is found.

Once they have access, they put the server up for sale and update administrator privileges. Anyone who buys credentials has a point of entry into the corporate network, which enables them to steal data, elevate privileges, launch external attacks, deploy ransomware, plant malware, manipulate network settings, and conduct account takeovers.

Their break-in tactics are most effective on short, weak server passwords and struggle against passwords that are longer and more complex, Kremez explains. However, large botnets can help attackers gain RDP access even when credentials are strong.

Kremez explains how threat actor “thedarkoverlord,” known for breaching healthcare organizations, allegedly used this data set for at least some breaches. Healthcare is a frequently targeted sector, because access to open RDPs could give valuable data to cybercriminals.

“We had been investigating healthcare breaches,” he continues. “One theme we noticed is, a lot of hospitals were breached because of exposed RDP servers.”

However, it isn’t the most frequently targeted industry.

The data set with information from more than 85,000 servers is representative of which industries are popular among hackers. Data analysis revealed the most exploited sectors are education, healthcare, legal, aviation, and government. The United States, Germany, and Ukraine are the more frequently targeted countries.

“Education is among the most unsecure; the most susceptible,” says Kremez, noting how universities are easy to break into via brute-force attack. However, both universities and healthcare organizations have information-sharing communities through which they can share information about attacks and improve their infosec procedures.

Kremez believes the threats in xDedic will continue to grow in the future, especially after the recent Shadow Brokers release. If criminals continue to develop their toolkits and leverage exploits from the leak, they will cause even more damage if they can expand their access to other networks. While these exploits will have less of an impact because they aren’t zero-days anymore, they can still prove dangerous, he says.

Businesses can protect themselves by not allowing their servers to be externally available and maintain proper access control, Kremez suggests. While it’s convenient for technicians and network procedures to have servers available online, it’s dangerous because cybercriminals typically try to brute-force access via externally available RDP servers.

He also advises taking password precautions. “Change passwords frequently, and make those passwords as complex as possible,” he continues. “At the very least, it will thwart xDedic attackers.”

Related Content

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: http://www.darkreading.com/threat-intelligence/xdedic-marketplace-data-spells-danger-for-businesses--/d/d-id/1328721?_mc=RSS_DR_EDT

Chinese, Russian Cyber Groups Research Shadow Brokers Malware

Cyber communities in China and Russia have started digging into the most recent release of malware from Shadow Brokers.

Chinese and Russian cyber communities have begun investigating malware disclosed in the April Shadow Brokers data dump, reports Recorded Future.

Earlier this month, the Shadow Brokers hacking group released a series of tools allegedly belonging to the NSA. Now foreign security researchers and cyber actors are digging into these previously undisclosed vulnerabilities and exploits, and learning how they work.

“The criminal underground has spotted a huge opportunity here to piggyback on these exploits before there’s large-scale patching across the world,” says Levi Gundert, VP of intelligence and strategy at Recorded Future.

Recorded Future’s research indicates there is broad interest in Shadow Brokers’ tools among the Chinese and Russian cyber communities. Many actors likely see potential to make a lot of money through spam, botnets, ransomware, and other new tools, he continues.

When the Shadow Brokers release was announced, researchers pulled key trends and phrases around tools specifically mentioned in dark web forms and monitored their activity. They noticed communities were particularly interested in the exploit framework, SMB malware, and the privilege escalation tool.

Specifically, Chinese actors are looking into unique malware triggers. Many seem to think the underlying vulnerability exploited by these tools has not been fully patched. What’s more, Chinese APT groups have shown they can quickly weaponize zero-day vulnerabilities — another sign that threat actors from the country may reuse the Shadow Brokers malware.

“This is really a feeding frenzy for the criminal community,” Gundert says of the Shadow Brokers leak. “It’s like Christmas has come early for them.”

He anticipates we’ll see an increase in chatter throughout these communities, and growth of exploitation and monetization as cybercriminals pursue opportunities to improve their hacking techniques based on higher-level toolsets. It’s clear they come from an advanced group.

“These are very sophisticated tools and techniques, generally above the reach of the criminal underground community,” he explains.

For businesses trying to protect themselves, Gundert recommends understanding what these exploits are, and ensuring there is a vulnerability management program in place.

Related Content

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: http://www.darkreading.com/vulnerabilities---threats/chinese-russian-cyber-groups-research-shadow-brokers-malware/d/d-id/1328724?_mc=RSS_DR_EDT

INTERPOL Operation Sweeps Up Thousands of Cybercrime Servers Used for Ransomware, DDoS, Spam

Massive public-private ‘cyber surge’ in Asia identifies hundreds of compromised websites in operation that spans multiple cybercriminal groups, activities.

An INTERPOL-led investigation in the Association of Southeast Asian Nations (ASEAN) region has led to the discovery of some 9,000 command-and-control servers, hundreds of infected websites, and the identification of several suspects running phishing websites.

INTERPOL this week announced that a public-private operation run from its INTERPOL Global Complex for Innovation (IGCI) combined cybercrime investigation operations out of Indonesia, Malaysia, Myanmar, Philippines, Singapore, Thailand and Vietnam, as well as threat intelligence from Trend Micro, Kaspersky Lab, Cyber Defense Institute, Booz Allen Hamilton, British Telecom, Fortinet, and Palo Alto Networks. The result: the discovery of some 270 infected websites including those of some government agencies, as well as the identification of several phishing website operators and some 8,800 CC servers used to target financial institutions, and for spreading ransomware, spam and launching distributed denial-of-service (DDoS) attacks.

The investigators say the operation is a first step in taking down various cybercriminal operations in that region of Asia. Law enforcement agencies from the ASEAN nations are still investigating the nabbed CC servers and attempting to identify the bad guys behind them.

The sweep likely has ensnared multiple cybercrime groups and operations, and some but not all of the compromised websites and servers have been cleaned up or taken offline. The operation wasn’t focused on taking down the CC servers, but rather, identifying them for further investigation. Nor did it target any particular botnets or hosting providers.

“This was a series of operations undertaken by the countries involved,” an INTERPOL spokesperson told Dark Reading. “However, the participating countries are still investigating the specific nature and degree of the command and control servers, including whether the servers are currently active and if any criminal actors can be identified.”

INTERPOL and its investigation partners have kept many of the details of their findings under wraps, but among the infected websites were some government agency sites that investigators say could have exposed personal data of citizens. One of the phishing website operators found has links to Nigeria, and investigators found a cybercriminal out of Indonesia selling phishing kits via the Dark Web.

Bakuei Matsukawa, a Trend Micro researcher who works with the INTERPOL IGCI, says his firm found 40 live phishing sites; 454 live dating scam sites; 66 tech support scam sites; 119 malware-hosting sites; six keylogger dropzone sites; and weight-loss and other scam sites. “[Law enforcement] picked up several cases that they are interested [in] for their investigation” via the so-called “cyber surge,” Matsukawa says.

“The main objectives of the operation is to enhance LE’s capability for cybercrime investigation. This operation supports the global use of threat intelligence for cybercrime investigation and highlights the importance of cooperation with private sectors through the operation,” he says.

Derek Manky, security strategist at Fortinet, says the compromised websites found in the INTERPOL sweep were hacked via SQL injection, phishing, and other common site weaknesses.”This operation is notable because of the international cooperation between private and public organizations to help educate local law enforcement on methods to proactively identify common cybercriminal tactics so they can mitigate damages,” he says. “This is just the first step, with future plans to perform periodic health checks in the regions to gauge for reductions in cybercrime over the long term.”

Kaspersky Lab says a WordPress plug-in attack hit thousands of websites in the ASEAN region, including those of government agencies, universities, NGOs, and businesses. Attackers exploited the flaw to inject malware into more than 5,000 legitimate Web pages worldwide, redirecting victims to ads for counterfeit products. The firm says it contributed to the investigation the list of the nearly 9,000 malicious CC servers.

Disruption of cybercrime operations, of course, typically is only temporary. “Any takedown has a negative effect, albeit temporarily, on the group behind it. It has long been the priority of Trend Micro to assist [law enforcement] with arrest and prosecution as the main priority – as that has a much more lasting impact on the underground,” says Bob McArdle, EMEA manager of Trend Micro’s Forward-Looking Threat Research team. “However, a balance has to be struck between making shorter-term gains in terms of protecting potential victims, versus the long game of apprehending those behind the attacks. Our focus will remain on assisting building cases for arrests – but we do think this action will cause some criminal groups headaches for a while.”

According to INTERPOL Eurasian cybercrime working group chairman Francis Chan, who also heads up the Hong Kong Police Force’s cybercrime unit, the cybercrime sweep helped the participating nations gain experience in these types of investigations.

“For many of those involved, this operation helped participants identify and address various types of cybercrime which had not previously been tackled in their countries,” said Chan, who is chief superintendent at INTERPOL. “It also enabled countries to coordinate and learn from each other by handling real and actionable cyber intelligence provided by private companies via INTERPOL, and is a blueprint for future operations.”

[Check out the two-day Dark Reading Cybersecurity Crash Course at Interop ITX, May 15 16, where Dark Reading editors and some of the industry’s top cybersecurity experts will share the latest data security trends and best practices.]

Related Content:

 

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: http://www.darkreading.com/threat-intelligence/interpol-operation-sweeps-up-thousands-of-cybercrime-servers-used-for-ransomware-ddos-spam/d/d-id/1328725?_mc=RSS_DR_EDT

Russian ‘pioneer’ of identity theft and card fraud jailed for 27 years

Roman Seleznev, the Russian MP’s son who was found guilty last year of hacking into point-of-sale (PoS) systems and stealing millions of credit cards, has received the longest-ever sentence for hacking to be handed down in the US.

The prosecutors had asked for 30 years, referring to Selznev in a sentencing memorandum as “a pioneer” in the online theft and monetization of card data. At 27 years, the final sentencing came in close to what prosecutors were after.

He was convicted for running a vast credit card and identity theft operation from his homes in Bali, Indonesia, and Vladivostok, Russia, and for selling more than 2m credit card numbers on the black market.

Losses from his crimes, which targeted 3,700 financial institutions and 500 businesses around the world, came to at least $170m. Among his prey were small businesses, some of which struggled to defend against his attacks, and some of which failed to recover at all. Court documents said that total losses could grow to billions of dollars.

One of the victimized businesses that went belly-up was a Seattle pizza parlor that had been in business for 22 years. It was forced to declare bankruptcy after its PoS system was breached and it got swamped by a wave of credit card fraud.

One of the owners of The Grill on Broadway told Seattle Gay Scene that a small business like theirs just couldn’t recover from the blow:

The effects were devastating to The Grill, generating massive amounts of negative publicity and drastically reduced revenue at the restaurant.

Seleznev, 32, is from Vladivostok, Russia. The son of ultra-nationalist Liberal Democratic Party MP Valery Seleznev, he was convicted in August of 10 counts of wire fraud, eight counts of intentional damage to a protected computer, nine counts of obtaining information from a protected computer, nine counts of possession of 15 or more unauthorized access devices, and two counts of aggravated identity theft.

He was arrested while vacationing with his girlfriend in the Maldives in 2014. Seleznev was then sent to Guam for his initial court appearance: a move that his father called foul and the Russian government labelled a “hostile move by Washington” that ignored proper procedure in dealing with foreign nationals suspected of crimes.

The sentencing memorandum noted that this guy didn’t just participate in the stolen credit card market: he helped to create that market:

He was not simply a market participant – he was a market maker whose automated vending sites and tutorials helped grow the market for stolen card data. His final vending site, 2pac.cc became one of the leading marketplaces for stolen credit card data and sold stolen data from some of the most significant credit card breaches of the last decade.

It went on to say that Seleznev apparently had no compunction about the illegality of his business, saying things like “remember this is illegal way”.

Maybe he was bragging then, but he’s expressing plenty of guilt now. The New York Times published an 11-page, handwritten letter Seleznev wrote to the court. In it, he described a life of hardship, starting with the divorce of his parents.

He described finding his mother dead in a bathtub from alcohol poisoning when he was 17, being nearly killed by a suicide bomber in Marrakesh, and having his wife leave him when Moscow surgeons said he’d be a vegetable if he survived.

From his telling, Seleznev has had a hard life, but it’s also been a lucrative one.

The New York Times reports that evidence found on Seleznev’s computers included photos of him driving sports cars and vacationing in the tropics, as well as photos showing him surrounded by piles of what look like 5,000-rouble bills.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/s9P0NXxuCxA/

News in brief: Uber under fire in ‘Hell’ lawsuit; Europe could be hit by laptop ban; Fancy Bear ‘targeted Macron’

Your daily round-up of some of the other stories in the news

Uber accused of tracking Lyft drivers

Uber is facing another lawsuit, this time from a former Lyft driver alleging that the rival taxi app company used used a program called “Hell” to track him and other Lyft drivers.

Michael Gonzalez’s suit, filed in California, alleges that Uber invaded the privacy of Lyft drivers, violated California’s Invasion of Privacy act and the Federal Wiretap act, and engaged in unfair competition.

The suit claims that Uber developed the “Hell” software to “access the location of up to eight Lyft drivers at one time and obtain their unique Lyft ID” with the aim of identifying drivers who worked for both companies and lure the Lyft drivers away to work for Uber.

The lawsuit comes as it was revealed Uber’s chief executive, Travis Kalanick, had been summoned to Apple’s headquarters and told off by CEO Tim Cook for “fingerprinting” users’ iPhones.

UK and European countries could be hit by US laptop ban

Travellers from some European countries, including the UK, to the US could face the same ban on taking devices bigger than a smartphone into an aircraft cabin, according to reports.

President Donald Trump’s administration last month ordered some airlines from nine countries to carry any electronic device larger than a smartphone in the hold of the aircraft rather than in cabin bags, sparking dismay among regular travellers at being parted from their laptops, Kindles and tablets.

The Guardian reported that US officials are considering extending the ban to flights from Europe, and that the US is considering including the UK in the extended list of countries.

The UK also imposed a similar ban at the same time, affecting some airlines flying in from six countries. On Monday, New Zealand was reported to be considering a similar ban, saying it was “assessing the evidence to determine what is appropriate”.

Fancy Bear ‘tried to hack Macron and Merkel’

The Russian hacking group known as Fancy Bear is at it again, allegedly, this time apparently launching phishing attacks against Emmanuel Macron’s campaign for the French presidency.

Researchers said they had found evidence that the group, also known as APT28, set up sophisticated phishing schemes designed to steal passwords from Macron’s campaign as well as German chancellor Angela Merkel’s CDU party.

Fancy Bear is the group thought to be behind the hacking attacks on the Democratic National Congress last year that resulted in Wikileaks dumping DNC chairman John Podesta’s emails online, damaging the Democrat candidate Hillary Clinton and possibly fatally wounding her presidential campaign.

Catch up with all of today’s stories on Naked Security


 

 

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/qjd4RmCWFls/

Healthcare CERT warns about ‘Mole’ ransomware – what you need to know

Thanks to Dorka Palotay and Fraser Howard of SophosLabs for their behind-the-scenes work on this article.

A few readers have asked us about a ransomware variant with the intriguing name of Mole.

Interest seems to have been sparked by a recent security advisory from CareCERT, the cybersecurity initiative set up for the UK’s National Health Service (NHS), currently the world’s fifth largest employer.

(You know you want to ask, so we’ll answer. Depending on whom you consult and how you count, the list goes something like this: US Department of Defense, PRC People’s Liberation Army, Walmart, McDonalds, NHS.)

With cyberattacks on hospitals getting huge publicity in recent years, it’s not surprising that the UK’s healthcare CERT wants to keep its constituents on their toes when it comes to fending off ransomware attacks.

Ransomware is probably the most in-your-face sort of malware ever devised: when it triggers, it immediately scrambles all your data files, sends the decryption key to the crooks, and offers to sell the key back to you.

Unless the crooks are lazy or have made a programming mistake, they end up with the only copy of the decryption key…

…so if you don’t have a recent backup, you may have little choice but to try to do a deal with the crooks to buy back the decryption key. (Sometimes, the crooks mess that part up, so even if you do pay the extortion money, you might end up with nothing anyway.)

How Mole starts off

Typically, ransomware attacks start with an email that tries to threaten, cajole or simply just sweet-talk you into running a malicious file that’s supplied by the crooks, shipped in from outside your network.

Just the sort of email or web link, in fact, that you really ought to treat with sufficient distrust to delete it without opening or clicking on it.

Nevertheless, the crooks often hit their target by using with emails that are mundane and unexceptionable enough that opening them up feels harmless – like this one associated with the Mole ransomware:

SophosLabs has also seen the Mole ransomware packaged inside a ZIP file, presumably so that the crooks can send out an attachment rather than (or even as well as) a weblink.

Some of us are more inclined to open attachments than to click unsolicited links, perhaps because we’ve ended up in trouble before from a booby-trapped website.

Others of us are diligent about deleting unsolicited attachments but more open to clicking through to websites, perhaps because we regularly exchange links with people we don’t know very well.

Launching the malware

If you click through to the link in the malicious email, you’ll typically be downloading the malware directly, under the guise of installing a special viewer program needed as a plugin for your browser to let you view the document from the courier company.

If you open the malware in its attachment form , you’ll load the ransomware indirectly by launching a script inside the ZIP, again claiming to be a special viewer program.

In the sample we examined, the script file was called Flash-2017.js, as though it were an updated Flash viewer app.

Once you’ve invited the ransomware program into your computer, the trouble starts.

The program files you need to launch Windows, to get online and to send email are left untouched, which is how the crooks make sure you’ll still be able to use your computers to contact them for “help” after the damage is done.

But your data files go from looking something like this…

…to this:

Even your filenames are scrambled, with every extension changed to .MOLE, and the names replaced with random numbers in hexadecimal.

Each file and its original filename ends up encrypted with the RC4 algorithm, using a new, randomly-chosen key every time.

This means that even multiple copies of the same file are scrambled, each copy looks different from all the others, so you can’t even tell that the files used to be the same.

The decryption key for each files is itself encrypted using the RSA public-key algorithm, and then stored along with the encrypted file and filename.

Why use both RC4 and RSA?

The reason for using RSA to encrypt just the decryption key rather than the file is that RSA is a special sort of encryption system that’s too slow to scramble whole files but fast enough for small amounts of data such as cryptographic keys.

But why bother with the extra step of using RSA, given that the file is already encrypted with RC4?

The answer is that RSA is what’s called a public key or asymmetric algorithm.

You need one key (called the public key, which you don’t need to keep secret) to scramble the data, but a completely different key (the private key, kept secret as the name suggests) to unscramble it later.

In other words, the crooks can, and do, ship a copy of their public key buried inside the ransomware program itself; as long as they keep their private key secret, only they can unravel those RC4 decryption keys generated file by file.

Simply put: the ransomware program can lock your files, but once it’s finished, it can’t unlock them, so you’re stuck with negotiating with the crooks, as explained in a text file that Mole opens automatically on your desktop:

Calling home

Like a lot of ransomware, Mole “calls home” as it runs to a server operated by the crooks, thus letting them know that they’ve clocked up yet another victim.

The network packet is sent out as an innocent-looking POST request via HTTP:

The guid field in the uploaded HTTP data is the same as the DECRYPT-ID in the INSTRUCTIONS file shown above, so that the crooks can tie any later correspondence with you to your call-home packet.

After the ransomware has finished scrambling your files, it calls home again:


This time, the field labelled fc tells the crooks the file count – how many of your files they were able to scramble.

We assume that they’ll use this as a factor in negotiating the ransom price they want you to pay later on.

What to do?

Try these simple tips:

  • When an unsolicited email asks you to open a file or click a link, don’t. (Sometimes, it really is that easy!)
  • Be wary of unexpected web plugins. These days, most web pages, including those containing documents, videos and audio, are designed to load and display directly in your browser, specifically to reduce the need for plugins. If in doubt, ask someone you know and trust – never the sender of the unsolicited email!
  • Keep a reliable current backup. That way you can recover from lost or scrambled files yourself, with no need to negotiate with crooks.

Remember: the only backup you will ever regret is the one you didn’t make.

Note. Sophos products detect and block this malware as Troj/Ransom-EKZ (the downloaded program) and JS/DwnLdr-SQU (the script part, if used).

LEARN MORE

As always, the best defence against ransomware of any sort is not to get infected in the first place, so we’ve published a guide entitled How to stay protected against ransomware that we think you’ll find useful:

You might also enjoy our Techknow podcast Dealing with Ransomware:


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/qWdG0i7vv7c/

Ex-NSA techies launch data governance tool for future algorithm-slavery

Immuta, a data governance startup in Maryland run by former US National Security Agency technicians, has developed a method to govern how data is used by machine learning algorithms.

Dubbed “Projects,” the new addition to Immuta’s data governance platform embeds what the company considers “key GDPR [EU’s General Data Protection Regulation] concepts, such as purpose-based restrictions and audits on data,” which will allow data scientists to run complicated algorithms on data without breaching privacy laws.

After announcing the conclusion of its Series A funding round back in February, pulling in $8m, Immuta’s CEO Matthew Carroll has stressed that governance now requires data controllers to know “who is working on what and what the outcomes of that work are,” as well as needing to “automate complex reporting – which is critical for GDPR compliance – that documents which data sources have been used, for which purposes, and by whom.”

Citing work by Nicolas Papernot – a Google PhD Fellow in Security at Pennsylvania State University who has worked on privacy within machine learning, especially regarding preventing bias and achieving higher accuracy in the output of algorithms – Immuta noted that the governance issue with non-interoperability CNNs (convolutional neural networks) is that the CNNs are “arbitrarily making decisions in a hidden layer. We don’t know how it weights certain values.”

Speaking to The Register back in March, University College London’s Dr Hannah Fry warned we needed to be wary of algorithms behind closed doors. The issue, she noted, is that without access to seeing how such algorithms function, “you can’t argue against them” when they provide dodgy results.

“If their assumptions and biases aren’t made open to scrutiny then you’re putting a system in the hands of a few programmers who have no accountability for the decisions that they’re making,” Fry said.

In Immuta’s words, it is the lack of interoperability within these algorithms that increases the risk that the data controllers face, as they are not able to audit what data was used and how.

“We can always go back into an application or business intelligence tool if we’ve made a mistake,” Carroll told The Register. “We can call the database administrator, we can admit we’ve screwed up, it’s fixable – because it’s interpretable. The problem is that goes away with machine learning.”

Once the data is inside the black box, data controllers would have to shut down their algorithm and retrain the whole model, with significant revenue impacts. Governance “was always the data,” said Carroll, “but no longer. Now it’s the model and how you’re trying to use it that’s equally as important as the data.”

Projects attempts to deal with these issues by forcing data controllers to think about “purpose-based” deployments of their data analysis and machine learning models. The idea is that, despite the differing data science platforms, users can tie data sources and scripts to a specific project and assign purpose to a project. Carroll says:

For example, say I can see A, B, and C rules on data. I may be using it for very different projects. How does it change? When data scientists are running queries and scripts we will know why, know intent. This is a whole new concept: tying code, data, and users together.

We’ve made it very simple through the UI to add data sources and scripts. Projects is embedded into our platform, made incredibly easy for any tool to leverage our governance layer.

Projects helps you understand INTENT first. You might choose to train a machine learning model that is 6 per cent less accurate than another but far more interpretable. That way if you do have an issue, you have a much better chance of being able to fix it quickly.

You can’t just go in and fix a model and everything updates. You need to make highly strategic decisions from the outset. The more precise you can be up front the higher your success rate.

“We’re particularly excited about Projects because it opens the door to purpose-based restrictions on data, which has never been done before,” said Andrew Burt, Immuta’s chief privacy officer and legal engineer, who formerly served in the FBI as special advisor for policy to the assistant director of the Fed’s cyber division.

“Many laws and regulations only allow certain data to be used for certain purposes. When dealing with complex machine learning projects that traverse multiple data sets, it’s incredibly inefficient – and borderline untenable – to rely on case-by-case determinations from compliance departments. What companies really need are automated purpose-based controls on each and every data set.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/04/25/immuta_data_governance_tool/

Kremlin-backed DNC hackers going after French presidential hopeful Macron

The Russian cyberespionage group blamed for the infamous US Democratic National Committee email leak launched targeted phishing attacks against French presidential candidate Emmanuel Macron’s campaign as recently as last month.

Security researchers at Trend Micro warn that the APT28 crew have also targeted Germany’s Christian Democratic Union (the party of Chancellor Angela Merkel).

The group is creating highly sophisticated phishing emails, almost perfectly replicating legitimate URLs and using a technique called “tabnabbing”, which swaps inactive open tabs with an illegitimate site. APT28 (AKA Pawn Storm or Fancy Bear) often posed as hacktivists in order to trick media into publishing compromised data, such as email spools.

The hacking crew – widely linked to the Russian military intelligence agency GRU – has been blamed for a string of high-profile attacks including the German Bundestag, French TV station TV5Monde and the World Anti-Doping Agency as well as the DNC during last year’s US presidential election.

The group is targeting high-profile users of large-scale email providers such as Google and Yahoo!. A blog post by Trend Micro explaining the history of these attacks and how to defend against spying can be found here. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/04/25/apt28_macron_hack/