STE WILLIAMS

Hacking the Business Email Compromise

BEC attacks are on the rise, but plain-old spoofing of business executives’ email accounts remains more prevalent.

Business email compromise (BEC) attacks are all the rage and on the rise. But it doesn’t necessarily require a full-blown BEC attack – where the attacker gets the business exec’s email account credentials – to scam an organization out of money. Sometimes all it takes is an old-fashioned spoofed email address.

The FBI recently warned that BEC attacks worldwide have racked up some $3 billion in victim losses, with the average loss at $140,000 per incident. Business email compromise (BEC) attacks – where cybercriminals get control of a business executive’s email account credentials and use the account to steal money from the victim organization – are increasing, as are similar but more simplistic attacks that spoof executives’ email accounts.

New data from email security provider Proofpoint shows a 45% jump in these types of scams overall. The firm studied some 45,000 attack attempts on its customers from October to December 2016  via email-account spoofing or full-blown email account compromises. Two-thirds of those attack attempts employed spoofed emails, and the other third, BECs.

Email spoofing is where an attacker creates or scrapes a real email domain with an email address that appears to come from the legitimate owner of the account. The spoofed email sometimes displays the legitimate email address, but the return address is actually different and masked behind the legitimate email account user’s name or address, for example.

In a BEC attack, the cybercriminal steals a business exec’s email account credentials in order to pose as that person to trick employees into wiring money or performing other actions on the “exec’s” behalf.

“Attackers are understanding that more than anything” the best weapon is exploiting the human factor to fool companies into wiring money to the bad guy’s accounts, says Patrick Wheeler, director of threat intelligence at Proofpoint. “It’s identity deception at its best. These techniques work.”

More than 70% of the spoofed and BEC emails Proofpoint found came with attention-grabbing subject lines like “Urgent” (30%); “Request” (21%); and “Urgent” (21%). And the targets weren’t all big execs from big companies. Some 15% went after small- to midsized businesses.

Of course these attacks are basically methods of social engineering and phishing, which long have been a popular initial attack vector for malware infections and data breaches.

Email spoofing is much easier to pull off and is often a precursor to a full-blown BEC attack. The two attack methods – spoofing and BEC – unfortunately sometimes get conflated, which can cause confusion. “If there’s no compromise [of an email account], it’s not BEC,” says Joe Stewart, director of malware research at SecureWorks.

Stewart and his research team have infiltrated several BEC and other similar scam operations to peek inside their inner workings. They have watched cybercriminals in some groups teaching one another how to employ these scams. His team has seen BEC schemes that net the attackers anywhere from $30,000 to $250,000.

“BEC is really difficult to spot, versus business email spoofing, which is really easy,” he explains. With a BEC, the email from the CEO to transfer funds actually comes from the real CEO’s account, which makes it harder to discern, he notes.

These types of attacks are growing at a steady pace, he says. “It’s easier to teach someone how to do business email spoofing than to do actual BEC. There are a lot more moving parts through BEC,” Stewart says. “It’s no surprise that there’s a faster growth rate for attackers learning email-spoofing. But I don’t think it’s going to stop there. It’s going to reach a peak … when spoofing is not as effective, and they will adapt” and learn BEC methods, he says.

Researchers from Trend Micro also have seen an increase in BEC activity in the past year. “At a very high level with BEC, we’ve seen an exponential lift in this type of attack,” says Ed Cabrera, chief cybersecurity officer for Trend Micro.

[Trend Micro’s Ed Cabrera will be speaking about ransomware during Interop ITX, May 15-19, at the MGM Grand in Las Vegas. To learn more about his presentation, other Interop security tracks, or to register click on the live links.]

BEC scams are an increasing weapon used by cybercriminals in West Africa, according to recently published data from INTERPOL and Trend Micro. Cybercriminals out of that region from 2013 to 2015 stole an average of $2.7 million from businesses and $422,000 on average from individuals via various scams including BEC.

Duping is Easy

It’s a scenario that plays out far too easily:  an employee in the finance department receives an email from the company executive instructing him or her to wire money in what appears to be a legitimate transaction request.  By the time the victim organization realizes the transaction was a scam and the email didn’t come from the employee’s boss, the money is long gone as well as the bad guys.

But there have been a few high-profile BEC busts in the past year. Just last week, US Department of Justice announced that law enforcement has arrested a Lithuanian man for allegedly duping two US technology companies into wiring him $100 million over a two-year period. In this case, some of the stolen money was actually recovered, too, in the wake of the arrest.

Last month, the DoJ announced indictments of 19 suspects in a global money-laundering scheme that included the use of BEC and led to $13 million in losses.  And in December, Nigerian national David Adindu and several accomplices were charged in a BEC scam operation that targeted thousands of victims and involved some $3.1 billion. 

Chris Hadnagy, chief human hacker at Social-Engineer, LLC, says one of his firm’s higher education clients lost $30,000 to a multi-layered and multi-stage attack that included email spoofing of the victim’s CEO. An employee received an email with CEO’s spoofed email address ordering the victim to send the wire transfer ASAP. The attackers then followed up their phishing email with a voice call and posed as the CEO’s assistant to confirm the email message and ensure that the user sent the money to their account.

Hadnagy, whose firm consults and trains companies on protecting against social engineering ploys and attacks, says BEC attacks often begin with a blend of online intel-gathering, phishing, vishing, and or phishing and vishing combos – all to ultimately infect the victim and then hijack the business email account.  The caller says “hey, I’ve got this invoice with your name on it coming to you,” and when it arrives, the victim then opens it and his or her system is infected with a keylogger or other malware.

“That [layered and combined] attack is what you’re doing to start seeing” with BEC attacks, he says.

He says cybercriminals are setting up actual call centers in Russia, Greece, and Uzbekistan, to support their vishing and BEC operations. They hire dozens of people who get paid about $3 per day and man the phones for various scams, including on that poses as the Internal Revenue Service demanding back tax payments.  “As soon as they [the call center workers] get to the point where there are money transfers, they say ‘I’ll transfer you to my manager,'” and the call is handed off to another scammer who handles the money, Hadnagy explains.

BEC attacks don’t require malware infections, either: “Credential harvesting is becoming way more popular because it’s so easy to cull web pages and make them look realistic,” he says.

The social engineering expert warns that the next wave will involve vishing and mobile phone compromises. “With BYOD, it’s just a gold mine for an attacker. They compromise your phone while you’re at home and then you plug into the company network,” he says, and hijacked smartphone can be used as a rogue wireless access point, or its camera and microphone can be employed for spying purposes.

“SIP lines and a voice server are cheap,” he says. “The risk/reward its way too high. We’re going to see a massive increase” in these types of attacks, he says.

Defense

Training users about social engineering, phishing, email spoofing, and BEC attacks should be part of the routine for businesses, experts say, as well as regular system patching and software updates.

But one of the key technologies that can help organizations prevent such attacks is DMARC, the Domain Message Authentication Reporting Conformance (DMARC) standard that verifies the domain of an email message, and can kill phony messages upon arrival so that only DMARC-authenticated messages are delivered to recipients’ inboxes.

Phil Reitinger, president and CEO of the Global Cyber Alliance, says DMARC basically helps make email trustworthy. “You can stop those spoofed email attacks with DMARC,” he says.

But that doesn’t mean DMARC stops all phishing attacks, he says. Just the ones that spoof a domain. “Attackers can still send an email from a lookalike domain.” 

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: http://www.darkreading.com/threat-intelligence/hacking-the-business-email-compromise-/d/d-id/1328497?_mc=RSS_DR_EDT

Politicians call – again – for backdoors into encrypted messages

Amber Rudd, the UK’s home secretary, has dutifully added her name to the growing list of British and US government politicians who’d like to see something done about “completely unacceptable” messaging encryption – and pronto.

Such calls have become a routine after tragic events: on this occasion it was a media report that Khalid Masood had sent a WhatsApp message two minutes before launching his terror attack in London on March 22.

Anyone involved in cybersecurity who heard the words “terror attack” and “WhatsApp” in the same story would have known by now what was coming next.

WhatsApp uses now fabled end-to-end encryption, which means that the police can’t access the message’s contents. Even working out who the recipient of that message is, on the basis of analyses of WhatsApp metadata, is uncertain.

WhatsApp is under no obligation to give police access to metadata but even if it did it wouldn’t extend much beyond the mobile number, receiving time-stamp and (possibly) a possible location. That’s a long way from having an account name and address as would have been the case with old-fashioned telephone numbers.

Like former prime minister David Cameron, who floated the idea of banning encrypted messaging apps two years ago, Rudd finds this aggravating, telling the BBC:

We need to make sure that organisations like WhatsApp, and there are plenty of others like that, don’t provide a secret place for terrorists to communicate with each other.

Exactly what she means by “make sure” is unclear. Rudd’s talk of future legislation to (one infers) force internet companies to offer ways around encryption is a bit rich coming from a government that recently handed itself sweeping power through Investigatory Powers Act (IPA).

As for the technical feasibility of installing a hypothetical backdoor, Rudd has as much chance of getting US firms to buy that idea as successfully hosting a mad-hatter’s tea party with a chocolate teapot.

There will be no backdoors because, as Naked Security has pointed out before, they are a fool’s gold of unintended consequences. The fundamental reality is that the internet is a delicate edifice built on encryption. If you turn off a bit of encryption in one place, the effects of that eventually ripple across everything.

If there’s a back door in a messaging app used by hundreds of millions, might the same apply to other applications or the many layers of encryption on which digital commerce and civil society depends? Frankly, why not?

What Rudd is unwittingly asking for is the right to kick an ugly hole in security itself. Apparently an avid WhatsApp user herself, ironically she’d be among the first to suffer the consequences.

It could also be that Rudd’s enthusiasm for attacking encryption is driven by politics and the need to sound tough. Citizens like messaging apps but so, outrageously, do terrorists. One might as well argue that terrorists also take trains and drive cars, but when tragedies occur, an explanation is needed and right now the encryption is under suspicion.

Rudd is taking on a lot here – even the US government is struggling to cope with an issue as complex as this. These calls from politicians aren’t going to stop any time soon.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/f74sTK-4U_Y/

News in brief: Facebook rolls out location-sharing; Uber pulls tests after crash; NASA thanks schoolboy

Your daily round-up of some of the other stories in the news

Facebook adds live location sharing to Messenger

Just days after Google announced it was launching its time-limited location-sharing feature for Google Maps, Facebook weighed in with its announcement that it is rolling out a new feature for its Messenger app that will allow users to share their location for an hour, Reuters reported on Monday.

The move seems to be based on scanning what users say in their messages to friends: Stan Chudnovsky, Messenger head of product, said that one of the most common things people say in the app is “How far away are you?”. He added: “It happes to be what people are saying, what they’re interested in the most.”

In its blog post announcing the new feature, Facebook was keen to stress that it’s “completely optional. You are always in control.”

Uber halts driverless car tests after crash

Uber has called a halt to its experiments with self-driving cars in Arizona after one of its vehicles was involved in a crash that left it lying damaged on its side.

Local police in Tempe, Arizona, said that there was a human behind the wheel at the time, but “it is uncertain at this time if they were controlling the vehicle at the time of the collision”. Police added that the accident happened when another car “failed to yield” on a left turn.

Meanwhile, however, the taxi app company’s driverless cars were back on the streets of San Francisco on Monday after reversing its determination not to register the cars with the state’s vehicle licensing authority. “We are resuming our development operations in San Francisco this morning,” the company said on Monday.

Schoolboy corrects NASA data

Astronaut Tim Peake has thanked a 17-year-old schoolboy who spotted an error in NASA data and emailed the space agency to let them know.

Miles Soloman from Sheffield was studying the TimPix project, which lets schoolchildren download data recorded by radiation detectors on the International Space Station during Tim Peake’s six-month mission on the ISS. When Soloman sorted the data, he spotted a problem: “I went straight to the bottom of the list and went to the lowest bits of energy there were,” he told the BBC.

“I noticed that where we should have no energy, there was no radiation – it was actually showing -1. The first thing I thought was ‘well, you can’t have negative energy’, and then we realised this was an error.”

NASA said they thought they had corrected for the error and that Soloman’s correction was “appreciated more so than it being embarrassing”.

Catch up with all of today’s stories on Naked Security


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/uc_v1kfIXNQ/

LastPass scrambles to fix another major flaw – once again spotted by Google’s bugfinders

For most of us, Saturday morning is a time for a lie in, a leisurely brunch, or maybe taking the kids to the park. But for some it’s bug-hunting time.

Tavis Ormandy, a member of Google’s crack Project Zero security team, was in the shower and thinking about LastPass – after finding a number of flaws in the password manager over the past week. Then he had an epiphany and “realized how to get codeexec in LastPass 4.1.43,” he said, and filed a bug report.

The timing couldn’t have been worse for LastPass engineers. They spent last weekend sorting out Tavis’ other bug finds, and now it looked like they’d be back in the office again this weekend. LastPass has now confirmed that the new find is an issue and they are working on it.

“This attack is unique and highly sophisticated. We don’t want to disclose anything specific about the vulnerability or our fix that could reveal anything to less sophisticated but nefarious parties. So you can expect a more detailed post mortem once this work is complete,” the firm said.

“We want to thank people like Tavis who help us raise the bar for online security with LastPass, and work with our teams to continue to make LastPass the most secure password manager on the market.”

That last statement is a kicker, because some on Twitter got very upset at Ormandy for disclosing that there was an issue with LastPass. It seems some people prefer to think that ignorance is bliss.

It seems a fair few people don’t understand the rules of responsible disclosure. Researchers are perfectly free to go public by saying there is a flaw in a particular piece of code, so long as they don’t say exactly what it is or how to exploit it before a patch is available.

There are some who suggest researchers shouldn’t even highlight that a flaw exists. That ends up being counterproductive, since it reduces the incentive for manufacturers to fix their code. Companies might be fine with that, but it can put users at risk.

Google and others have 90-day disclosure rules for just this reason – the thinking is that if a company can’t be bothered to sort out an issue in that time then they aren’t really trying – although almost every researcher will give a manufacturer more time if needed. It seems some people have forgotten this. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/03/27/lastpass_confirms_major_flaw/

FYI Docs.com users: You may have leaked passwords, personal info – thousands have

Thousands of netizens inadvertently shared passwords and other highly private information with the rest of the planet – via Microsoft’s publicly searchable Docs.com service.

Docs.com allows people to exchange documents between friends and colleagues, and the wider world, and can be searched for keywords. It sounds like a neat idea for passing around plans, presentations, and similar stuff. Microsoft describes the service thus:

Docs.com is an online showroom where you can collect and publish Word documents, Excel workbooks, PowerPoint and Office Mix presentations, OneNote notebooks, PDF files, Sway stories, and Minecraft worlds. With Docs.com, it’s easy for you to share with others what interests you, and your content looks great on any device.

Anything you publish with Public visibility will appear in worldwide search engine results and can be shared by you and others on social media sites. This option is a great way to get your work noticed. On the other hand, anything you publish with Limited visibility does not appear in search engine results and can be viewed only by people with whom a direct link to your content has been shared. Similarly, anything you publish with Organization visibility does not appear in search engine results and can be viewed only by those who sign in with a school or work account from your school or organization.

Unfortunately, a lot of files have ended up on there, with public visibility, that aren’t meant to be seen. Over the weekend, security researchers started using the Docs.com search bar to investigate what could be found – looking up things like “password” and “confidential” – and the results were deeply worrying.

Loads of folks were accidentally exposing their data online, via Docs.com, from social security numbers and bank account details to password lists, medical records, and even a divorce settlement or two. Basically, it’s a social engineer’s wet dream.

The problem was two-fold. First, thousands weren’t marking sensitive documents as non-public; and second, Microsoft helpfully included a search bar of publicly available documents.

As word spread over the weekend of the treasure trove of documents online, Microsoft temporarily shut down the search function, and alerted people who have overshared information.

“As part of our commitment to protect customers, we’re taking steps to help those who may have inadvertently published documents with sensitive information,” a spokesperson told The Reg. “Customers can review and update their settings by logging into their account at www.docs.com.”

However, that’s not the end of the issue. There are still pages cached that hold information in a viewable format if you use the right search engine queries. In the meantime, users are advised to check their security settings and to be more careful next time they share information online.

Our advice is: check to make sure you, or anyone in your organization, team or family, hasn’t leaked anything in public via Docs.com. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/03/27/microsoft_docs_com_office_365_leak/

Symantec Seeks to Quell CA Customer Concerns over Google Warning

Exec at Symantec spells out what company will do if Google follows through on its proposed plans to degrade trust in Symantec certs.

Symantec posted a message to its digital certificate customers on Sunday outlining its plans should Google make good on its threats to take action against its SSL/TLS certificates.

Google last week said due to improperly validated certs issued by Symantec, it was considering several steps to downgrade or reject the certificate authority’s certs.

“First and foremost, I want to reassure you that you can continue to trust Symantec SSL/TLS certificates,” Roxane Divol, vice president and general manager of Symantec Website Security, wrote in a blog post. “We object to its proposals and intend to engage with Google to work through its concerns.”

Symantec noted it had mis-issued 127 certificates, not 30,000 as Google had indicated, and that it would “immediately” terminate the registration authority (RA) involved. Divol also said Symantec plans to discontinue its RA program.

She said if Google moves forward and requires replacement of Symantec certificates, Symantec will reissue customers’ certificates at no cost, as a means to keep the certificates within the validity period. Divol said that while Symantec agrees with Google’s stated proposal to shorten the validity periods for certificates, the company realizes it could potentially increase the expense for its customers and is working to deliver automation tools to customers to help them manage that process. 

Read Symantec’s blog post here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: http://www.darkreading.com/endpoint/authentication/symantec-seeks-to-quell-ca-customer-concerns-over-google-warning/d/d-id/1328495?_mc=RSS_DR_EDT

FBI: Attackers Targeting Anonymous FTP Servers in Healthcare

The FBI warns medical and dental organizations of cybercriminals targeting anonymous FTP servers to steal personal health data.

The FBI has issued a warning that threat actors are going after anonymous File Transfer Protocol (FTP) servers associated with medical and dental organizations.

The goal of these attackers is to access protected health information (PHI) and personally identifiable information (PII). The anonymous FTP extension lets users authenticate to the server with a common username and no password, or a generic password or email address.

Because anyone can connect and look through these files, avoiding sensitive data has been the “standard guidance” for using anonymous FTP servers, says SANS Institute director John Pescatore.

“Make sure nothing but public information goes on that server, because anyone can read anything that goes on it,” he cautions, noting how some businesses don’t heed this advice. “In many organizations, that guidance has been ignored as an easy way to make information available to third parties.”

Any unsecured server operating on a business network storing sensitive information can expose the organization to theft, the FBI explains in its warning. Threat actors can use anonymous FTP servers to steal and compromise users’ personal health data.

There are several ways to do this, says Carson Sweet, CTO and co-founder of CloudPassage. Cybercriminals can add data to a fraudster database or sell it on the dark Web. They may also use it for blackmail, leveraging records with information patients wouldn’t want made public, he says.

The vulnerability of FTP servers isn’t a new problem, but it’s still relevant to small healthcare practices. Many healthcare companies running these servers are organizations where security isn’t top of mind, says Sweet. They buy personalized software from small vendors and use it for years.

“Small medical and dental practices don’t want to change their technology often,” he explains. “They end up with a proliferation; a long-term existence of poorly secured apps.”

The feds crack down on large healthcare organizations using outdated technology, but smaller businesses tend to slip through the cracks. This is why they continue to use older sytsems and run the risk of their information being exposed and stolen, experts say.

Data theft isn’t the only danger related to anonymous FTP servers, SANS’ Pescatore notes. Companies also run the risk of cybercriminals storing malicious or incriminating content on their server. They can use this as the foundation for a ransomware attack, threatening to publicize their possession of this information unless they pay. A hacker could use an anonymous FTP server to store and sell pirated software, involving the business in selling stolen goods.

This threat is more difficult to detect than data theft, he continues. Firewalls or intrusion detection will reveal if cybercriminals are scanning for vulnerable FTP servers, but it’s tougher to tell if they’re implementing dangerous content.

“If they’re putting dangerous material on your servers after that, it’s hard to detect because companies invest in data loss prevention to look for information leaving the organization, not information coming in,” he says.

While there were no details on what sparked this notification from the FBI, Pescatore notes it’s likely related to a current case. “They’re usually reactive in these warnings,” he notes.

Both Pescatore and Sweet urge companies to turn off their anonymous FTP servers. Years ago businesses couldn’t turn them off because they were still used in business processes, says Pescatore. Now, it’s getting easier to make the switch.

“The trend of using an anonymous FTP server should have been eradicated a decade ago,” Sweet emphasized. “It’s not something we should see growing; it’s something we should see shrinking.”

The FBI recommends medical and dental organizations request their IT teams to check their networks for FTP servers running in anonymous mode. If the business has a legitimate reason for using an anonymous FTP server, admins should ensure it isn’t storing PHI or PII.

Related Content:

Kelly is an associate editor for InformationWeek. She most recently reported on financial tech for Insurance Technology, before which she was a staff writer for InformationWeek and InformationWeek Education. When she’s not catching up on the latest in tech, Kelly enjoys … View Full Bio

Article source: http://www.darkreading.com/attacks-breaches/fbi-attackers-targeting-anonymous-ftp-servers-in-healthcare/d/d-id/1328496?_mc=RSS_DR_EDT

DoubleAgent ‘vulnerability’ – just how bad is it?

Much has been made of a reported zero-day exploit called DoubleAgent. According to security vendor Cybellum, this is a nasty threat that attackers can use to compromise antivirus software. The hijacked antivirus is then turned against the very organizations they’re meant to protect.

Is it really as menacing as all that? Not exactly.

Sophos is conducting its own investigation to see if it’s affected by such a threat. So far, the answer is no.

But there’s more to this story than whether or not antivirus is under threat.

Security practitioners commenting on the KernelMode.info forum have picked apart Cybellum’s findings in recent days, noting that it’s specifically a Windows vulnerability. Some pointed out that the affected component was not undocumented, as reports have suggested. The feature has been around for a long time, and Microsoft published a technical breakdown in August 2012.

Meanwhile, Alex Ionescu , vice-president of EDR strategy at CrowdStrike, claimed in a series of tweets that Cybellum copied and distorted his own research:

With all that in mind, let’s look at what this vulnerability is really about, when it was actually discovered and what Sophos is doing to protect people.

DoubleAgent explained

DoubleAgent exploits a legitimate Windows tool known as Microsoft Application Verifier and supposedly works against antivirus products from numerous vendors. An article in Dark Reading made it sound particularly ominous, saying:

The exploit gives attackers a way to turn an antivirus product … into malware for snooping on users, stealing data from their systems, and for moving laterally across the network and sabotaging the system, Cybellum said. Most importantly, since the malware would masquerade as an AV product, it would also give attackers a way to maintain persistence on a compromised system for as long as they wanted.

The Microsoft Application Verifier feature at the heart of this vulnerability has been around since at least Windows XP. It’s a Windows feature that allows developers to perform runtime verifications of their applications to find and fix flaws.

The Dark Reading article describes Application Verifier as an undocumented feature. In fact, Microsoft mapped it out back in August 2012, describing it this way on the Microsoft website:

Application Verifier (AppVerif.exe) is a dynamic verification tool for user-mode applications. This tool monitors application actions while the application runs, subjects the application to a variety of stresses and tests, and generates a report about potential errors in application execution or design. Application Verifier can detect errors in any user-mode applications that are not based on managed code, including user-mode drivers. It finds subtle programming errors that might be difficult to detect during standard application testing or driver testing.

Mitigating factors

Several antivirus vendors called out as potentially vulnerable said late last week that they’ve already patched their products against this flaw and are not at risk. Those using Intercept X are protected from DoubleAgent, as are users of Sophos Endpoint. The investigation also showed that Sophos itself is protected.

Sophos said in a statement:

From what we have seen so far, this is a bit of an overblown threat. If an attacker can get code to run with administrator permissions on your computer, this is one of several ways to inject malicious behavior into existing software. And it will work on most software, not just antivirus. In our tests with the proof-of-concept code, the attack doesn’t work on a computer with Intercept X installed. That said, we take any potential threat seriously, so we’ll be looking at what else we can do to detect and block this type of threat in the future.

A coming update for Intercept X will protect any application — not just antivirus — on the endpoint against the DoubleAgent attack. 

DoubleAgent is also another example of an exploit that takes advantage of admin rights. Though Intercept X protects users against this sort of thing, it’s another reminder that admin access should be granted sparingly. In other words, users should only get the access they need to do their jobs and nothing more.

In many cases, people are still admins on their PCs without really needing it, though this is also something Microsoft and others have remedied with newer versions of their operating systems. Windows 10, macOS and Linux all start off with non-root accounts. A person’s access can be increased as needed, but it’s no longer by default. 


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/7NI2uMvsurI/

Man indicted for sending seizure-causing GIF as a ‘deadly weapon’

In what’s thought to be the first decision of its kind, a Texas grand jury has decided that a GIF can be a deadly weapon.

On Friday, police arrested John Rayne Rivello, 29, of Salisbury, Maryland, for allegedly sending a seizure-inducing GIF via Twitter to an epileptic journalist. The target, Kurt Eichenwald, is a senior writer at Newsweek and a contributing editor at Vanity Fair.

Eichenwald suffered a seizure when he viewed the flashing strobe image.

Rivello was charged in Texas on Monday with one count of aggravated assault with a deadly weapon. The charge carries a hate-crime enhancement due to an alleged anti-Semitic bias associated with the crime.

The Department of Justice (DOJ) said that  the flashing GIF image was accompanied by this statement:

YOU DESERVE A SEIZURE FOR YOUR POSTS

Soon after the episode, this tweet went out from Eichenwald’s account:

Eichenwald’s wife had found him during his seizure, placed him safely on the floor, and called emergency services. She also took a picture of the tweet and sent out the message above.

@jew_goldstein’s seizure-inducing tweet came not long after Eichenwald had appeared on Tucker Carlson’s Fox News show. The two had argued during the show over Eichenwald’s claim that President Donald Trump was once institutionalized in a mental hospital. (The Washington Post reports that there’s no evidence for the claim.)

Besides the GIF, according to the affidavit, a search warrant uncovered other, direct messages about Eichenwald, sent from Rivello’s account to other Twitter users, including these:

I hope this sends him into a seizure.

Spammed this at [Eichenwald] let’s see if he dies.

I know he has epilepsy.

[Eichenwald] deserves to have his liver pecked out by a pack of emus.

Investigators also found that Rivello’s iCloud account contained a screenshot of a Wikipedia page for the victim that had been doctored to show a fake obituary with the date of death listed as December 16 2016.

According to the FBI, Rivello was sending the message via a Twitter account he had allegedly taken out in the name of Ari Goldstein, with the handle @jew_goldstein.

The FBI’s criminal complaint (PDF) says that the potentially deadly tweet was sent on or about December 15 2016.

Prosecutors say that Rivello’s iCloud account also contained screenshots from epilepsy.com with a list of commonly reported epilepsy seizure triggers and from dallasobserver.com discussing the victim’s report to the Dallas Police Department and his attempt to identify the Twitter user. It also included screen captures of Eichenwald’s wife’s message about the seizure.

According to the criminal complaint, the seizure lasted “approximately eight minutes” as Eichenwald experienced “a complete loss of his bodily functions and mental faculty”. He was impaired, mentally and bodily, for several months, and is susceptible to more seizures because of the GIF attack.

The Dallas News reports that Rivello’s lawyers had released a statement saying that their client, a Marine veteran who served in Iraq and Afghanistan, immediately apologized for the incident.

The newspaper quoted from the statement:

He is seeking help from the VA. And we are proud to defend this young man who gave so much defending his country.

A series of warrants eventually led to Rivello. First, police served Twitter with a warrant for subscriber information on the @jew_goldstein account. That warrant revealed the phone number used to create the account and the direct messages sent to other Twitter users about Eichenwald.

A second search warrant, served on ATT, showed that the phone number was associated with a prepaid account that had no subscriber information. But a review of ATT toll records uncovered an associated iPhone.

Finally, police served a third search warrant on Apple for the iCloud account information associated with the iPhone, and that led to Rivello.

Eichenwald said on Twitter last week that he’s received dozens of flashing tweets since the @jew_goldstein attack, and that the FBI has been informed of them all.

In a discussion with Newsweek, Eichenwald’s attorney, Steven Liberman, likened the GIF to a terrorist attack:

What Mr Rivello did with his Twitter message was no different from someone sending a bomb in the mail or sending an envelope filled with anthrax spores.

It wasn’t the content of the communication that was intended to persuade somebody or make them feel badly about themselves; this was an electronic communication that was designed to have a physical effect.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/5LnJBqZb2oU/

LastPass steps up quickly to fix vulnerabilities spotted by researchers

When vulnerabilities turn up in password-managing Leviathan LastPass, they have a habit of arriving in small but important flurries.

Last year, the platform was hit by two flaws, one discovered by Matthias Karlsson of Dectify, the other by Google Project Zero Flawhunter General, Tavis Ormandy. In both cases, LastPass appears to have sprung into action well in advance of their public notification.

In January came researcher Sean Cassidy’s “LostPass” flaw, really more of a design issue turned into a clever proof-of-concept phishing attack, complete with partial bypass for two-step verification (ie LastPass used without a hard token such as the YubiKey).

LastPass responded quickly with a tweak, grizzled a bit about the way Chrome limits notifications to the browser windows, but explained its side of the issue in some depth.

Only days ago, Ormandy returned, reporting three issues across the Firefox, Chrome and Edge browser extensions, including a fairly serious “website connector” one that could have allowed attackers to pass internal commands (the things that do LastPass’s password and form-filling heavy lifting) after luring users to a malicious website.

Admitted LastPass, gamely:

Doing so would allow the attacker to potentially retrieve and expose information from the LastPass account, such as user’s login credentials.

Given that LastPass is a password manager that usually stores dozens to hundreds of passwords and user names, this is like making off with the crown jewels using only two lines of JavaScript. The flaw can even be used to execute commands on the computer, which Ormandy demonstrated using a disturbing calc.exe proof-of-concept.

LastPass discovered that issue on March 20, and, from what we can tell, cancelled all vacation:

Upon notification of the vulnerability, the LastPass team immediately shut down the vulnerable service, and began work to update all affected clients.

Noticing a pattern? In fact there are two: LastPass suffers occasional software vulnerabilities, including the odd very serious one – nothing unusual in that perhaps – but then immediately sets to work fixing them.

We mention this not to laud LastPass to the skies with a tear in our eye but because it’s what all software companies with millions of users should do in this situation. Serious flaws shouldn’t be there in the first place, but before a single line of code has been re-written it’s a question of attitude.

Good response and communication are critical for cloud password managers, which have gone from useful utilities to a fundamental tool in no time at all. A flaw ignored could one day spell curtains.

Sorting password managers is more challenging than it seems and not simply because updates have to be approved by the browser-makers. Because they work as extensions for multiple browsers it can be confusing keeping up with which flaw affects which piece of software.

An added complication with LastPass Firefox has been that it maintains two channels, an older 3.x (due for retirement imminently) and the new, and in some quarters not necessarily loved, 4.x.

LastPass users running 4.1.36 (Firefox), 4.1.43 (Chrome), 4.1.30 (Edge) and 4.1.28 (Opera) are patched against the serious web connector issue. A second, overlapping vulnerability affects the older Firefox 3.3.2 version with the fix being an upgrade to 4.x.

So, even without the existential crisis of a known exploit, not a great week for LastPass. But we sense the pleasing urgency.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/ycBp205Z0ww/