STE WILLIAMS

UK defence secretary: Russian hacks are destabilising Western democracy

The UK defence secretary has accused Russia of using hacking to destabilise the West.

Sir Michael Fallon said the Kremlin is “weaponising misinformation” as part of a sustained campaign that goes beyond alleged meddling in the 2016 US presidential election. NATO needs to do more to combat the threat, the senior cabinet minister warned in a speech at St Andrews University, Scotland, on Thursday.

The defence secretary cited various sources in accusing Russia of nearly knocking France’s TV5Monde television station off the air in April 2015, as well as cyber-assaults on Germany’s lower house of parliament (the Bundestag) also in 2015, in addition to hacks against the US Democratic and Republican parties and Bulgaria last year.

Fallon went on to warn of possible Kremlin interference in the forthcoming German elections as well as the disruption of elections in Montenegro and an upcoming Dutch referendum on an EU-Ukraine treaty.

The warning came hours before the release of a report by Parliament’s spending watchdog, the Public Accounts Committee, which agreed that government needs to raise its game in combatting cyber threats more generally, as previously reported.

In other news Wikileaks revealed this week it had 3,630 documents from its archives on French presidential candidate François Fillon, as well as 1,138 documents on far-right candidate Marine Le Pen. The whistle-blowing outfit was a key conduit for the release of material obtained from the hack of the DNC and Hilary Clinton aides during the US presidential elections.

Late last year US intelligence agencies publicly blamed units of Russian military intelligence (GRU) and state security (FSB) for the hacks and subsequent leaks, a theory supported by most private cybersecurity firms.

John Bambenek, threat intelligence manager at Fidelis Cybersecurity, commented: “Hacking of political figures in an attempt to influence elections is likely to be the new normal. The US presidential election showed the world that it’s possible to attack large targets with relatively minimal resources and have a huge impact for which the victim state has no good response strategies. This latest move by Wikileaks may – but not necessarily – mean that it anticipates having more pertinent documents to release on these political figures in the coming weeks.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/02/03/k_defense_secretary_warns_over_russian_cyberattacks/

Chinese hackers switch tactics for spying on Russian jet makers

Chinese state-sponsored hackers are targeting military and aerospace interests in Russia and Belarus.

Since the summer of 2016, a group began using a new downloader known as ZeroT, spear-phishing emails to install the PlugX remote access Trojan (RAT), according to security researchers at Proofpoint.

In previous campaigns, the group used spear-phishing emails with Microsoft Word document attachments utilising CVE-2012-0158, or URLs linking to .rar-compressed executable nasties. These attacks have continued alongside the deployment of ZeroT, a previously unknown malware strain, from June 2016 onwards.

China’s People’s Liberation Army (PLA) units are notorious for running campaigns aimed at stealing intellectual property as well as intelligence from western governments, NGOs and Chinese dissident groups. Aerospace firms in the US and Europe have long been high up on this extensive target list. An alleged Chinese knock-off of Lockheed Martin F-35 Joint Strike Fighter is the most frequently cited example, not least because a Chinese national was convicted and jailed over stealing its blueprints, but this is just one example of what military analysts allege is general theft and copying by Beijing.

Proofpoint’s research shows that Russian firms, a previously under-publicised target (at least in the tech or business press), are also on the hit list. Chinese jets that look uncannily similar to Russian or US counterparts are documented in a story by US Naval Institute News here. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/02/03/china_russia_aerospace_apt/

Two Arrested For CCTV Camera Hack On Washington, DC

A British man and Swedish woman have reportedly been arrested in the UK for the cyberattack ahead of Trump’s inauguration.

Britain’s National Crime Agency has arrested two people in relation to the ransomware attack on police surveillance cameras in Washington DC, reports The Washington Post.

The two, arrested in London, were identified by the British media as a British man and Swedish woman. Both are currently out on bail while officials continue to investigate the hack, which took place days ahead of Donald Trump’s inauguration.

The attack came through ransomware and targeted DC’s surveillance camera system between Jan. 12 and Jan. 15. As a result, 123 of 187 network video recorders were rendered non-functional. No ransom was paid by the authorities, who said it could be a localized extortion bid.

Read more on The Washington Post.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: http://www.darkreading.com/two-arrested-for-cctv-camera-hack-on-washington-dc-/d/d-id/1328048?_mc=RSS_DR_EDT

WordPress Quietly Fixes Serious Security Flaw

WordPress admits delaying its disclosure of a vulnerability that would let attackers modify users’ posts or pages.

In a recent security update, WordPress quietly fixed a serious code injection vulnerability in its CMS that could allow an unauthorized attacker to alter a post or page and remotely execute code, ZDNet reports. WordPress clarifies that public disclosure of this discovery was delayed by a week, as it sought time to run automatic updates to patch the vulnerability and protect users from exploits.

The bug, discovered by security firm Sucuri, was located in the REST API in WordPress 4.7.

Aaron Campbell of WordPress further explains that since there was no indication of any exploits in the data collected from the four WAFs and WordPress hosts, public disclosure was delayed until the bug was patched. However, the CMS hosts and firewall providers, including CloudFlare, SiteLock, Incapsula and Sucuri, were kept in the loop to provide protection from exploit bids.

“Hosts worked closely with the security team to implement protections and regularly checked for exploit attempts against their users,” adds Campbell.

Read more on ZDNet.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: http://www.darkreading.com/wordpress-quietly-fixes-serious-security-flaw-/d/d-id/1328049?_mc=RSS_DR_EDT

Particle accelerator hacked: Boffins’ hashed passwords beamed up

UPDATE The Australian Nuclear Science and Technology Organisation (ANSTO) is investigating a computer security breach at the Australian Synchrotron that saw hackers steal scientists’ usernames and passwords Friday.

Hackers of as yet unknown origin hit systems hosting the web portal where researchers from ANSTO and third parties can request time to use the Victorian atom-smashing facility. We’re told miscreants stole brainiacs’ email addresses and scrambled passwords.

The facility is used for a broad array of scientific and defense applications, from studying sub-atomic particles to biomedicine, pharmaceuticals, and manufacturing.

An email sent at 1am today to users of the Australian Synchrotron User Portal, seen by The Register, says the digital break-in occurred Friday, January 27 via an undisclosed vulnerability.

“The Australian Synchrotron apologises to users of the Australian Synchrotron User Portal for an incident that occurred on Friday the 27th of January whereby the email address and encrypted password of registered users were obtained by unauthorised persons though the exploitation of a security vulnerability,” the email says. Immediate action has been taken to address this vulnerability and a comprehensive security review of the Australian Synchrotron User Portal is now underway, we’re told.

The portal also requires users to fill out their names, academic qualifications, organisation, department, and position, and offers fields for street addresses, phone numbers, citizenship, and gender.

The Register has asked the Australian Synchrotron to comment on the scope of the security breach. A spokesperson for the lab was not immediately available to respond.

Boffinry nerve centre … the Australian Synchrotron (click to enlarge)

Youtube Video

It is not known which hashing algorithm was used to one-way encrypt the passwords: let’s hope it’s not the outdated but tragically popular MD5, and instead something like bcrypt, PBKDF2, or bleeding edge Argon2. The facility has asked that members reset passwords anyway out of precaution.

Form filling … a page to apply to use the facility (click to enlarge)

If the passwords can be cracked, any eggheads who have reused the same password and email combination on other websites face losing control of those accounts too. ®

UPDATE: A spokesperson for the Synchrotron’s been in touch to the hacked network is isolated from the rest of the agency and that ANSTO can rule out other systems beyond the user database having been compromised.

The database is also entirely isolated from the home of Australia’s sole nuclear reactor, on ANSTO’s Lucas Heights campus.

“As a precautionary measure, all users have been required to reset their passwords,” the spokesperson said.

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/02/03/australian_synchrotron_hacked/

Popular hacker warkit Metasploit now hacks hardware and cars

Popular offensive hacking toolkit Metasploit now works on hardware, including cars, after a major update to the 13-year old platform.

The free-or-paid modular hacking machine now sports plenty of CVE-specific exploitation components that security professionals have long-used for penetration tests and research.

An update to the Hardware Bridge API means the platform will now work on variety of hardware including vehicles’ CAN buses, one of the main entry points through which cars can be hacked.

Rapid7 transportation security research director Craig Smith says Metasploit can be trained to work with almost any vehicle interface.

“Metasploit condensed a slew of independent software exploits and tools into one framework and now we want to do the same for hardware,” Smith says.

“The Hardware Bridge API extends Metasploit’s capabilities into the physical world of hardware devices.

“Much in the same way that the Metasploit framework helped unify tools and exploits for networks and software, the Hardware Bridge looks to do the same for all types of hardware.”

Smith says hackers says Metasploit will offer several interactive vehicle-related commands for cars that sport CAN buses.

It is he says designed so that exploit developers can focus on writing automotive tools and less on the attached hardware.

Common automotive calls are also easier, including obtaining car speed or gaining security access tokens from engine control units.

Metasploit will also be upgraded over time to cover more hardware hacking including internet-of-things devices, software defined radio, and even industrial control systems. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/02/03/metasploit_hardware_upgrade/

GCHQ cyber-chief slams security outfits peddling ‘medieval witchcraft’

Usenix Enigma 2017 The chief technical director of GCHQ’s National Cyber Security Centre has rebuked infosec companies for spreading fear, uncertainty and doubt about hackers to sell products.

At the Enigma 2017 conference this week, Dr Ian Levy said world-plus-dog were trying to flog security defenses to tackle “advanced persistent threats,” usually using photos of hoodie-cloaked blokes poised over a keyboard with Matrix-style green lettering in the background. But such figures – seen as untouchable, unbeatable, and untraceable – are chimeras, and it’s just “adequate pernicious toe-rags” who are doing the hacking, he argued.

“We are allowing massively incentivised companies to define the public perception of the problem,” he said.

“If you call it an advanced persistent threat, you end up with a narrative that basically says ‘you lot are too stupid to understand this and only I can possibly help you – buy my magic amulet and you’ll be fine.’ It’s medieval witchcraft, it’s genuinely medieval witchcraft.”

He pointed out that a UK telco had recently been taken offline using a SQL injection flaw that was older than the hacker alleged to have used it. That’s not advanced by any stretch of the imagination, he said.

Part of the job of the NCSC is to take action against these very threats, he noted. The agency is the merger between six different government departments and wants to develop security systems that work, and offer them to companies for real-world deployment.

In November, the agency published its National Cyber Security Strategy 2016 to 2021 detailing these plans, and Levy suggested people take a read because “for a government strategy review it’s not completely crap.” The NCSC wants to promote “active security” – not active as in attacking but active as in “getting off your arse and doing something.”

One aspect of this was instituting a domain-based message authentication, reporting and conformance (DMARC) system for a gov.uk department that shunted spoofed emails into a discard folder. On the first day this system slurped up 50,000 emails and identified the domains they were coming from, enabling the agency to block them.

Within four days, the supply of spoofed emails had dried up and the system is now going to be rolled out for the Inland Revenue service and other UK government departments that ask for it. It’s also going to be offered to ISPs in the UK and those operators, like BT, who have foreign business arms can use it there too.

The agency also now acts as a central hub for getting rid of malware or phishing that’s being hosted on domains. By working with ISPs, it has cut the average time to take down general phishing sites from 27 hours in March to one hour this past month.

Over the same time period, the takedown time for sites hosting malware has been cut from 525 hours to 48 hours, and domains hosting UK government-branded phishing sites now remove the pages in around five hours, down from 45.

Levy’s talk was interrupted by a rather irate conference attendee who accused the agency of setting up a system that could possibly be used for censorship, similar to the UK’s infamous anti-porn firewall.

Levy said any such system would be voluntary, just like the anti-smut systems. But the attendee disputed this, saying that several of his friends have tried to turn off the anti-porn filter with no joy. Levy offered to have a chat with him afterwards and see if he could lend a hand. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/02/03/security_threat_solutions/

Careless Licking gets a nasty infection: County stiffed by ransomware

A county in Ohio, US, has had to shut down its entire IT infrastructure due to a ransomware outbreak.

Licking county has turned off all phones and computers on its government network in order to stop the spread of malware that had been locking down infected PCs and demanding payments.

According to local news station WBNS, the move was made Tuesday evening when officials found that more than one thousand county PCs had already been infected with the ransomware.

All county offices remain open for people walking in and doing business the old fashioned way using pen and paper forms, and the 911 call center and dispatch continues to operate in “manual mode.” The county treasurer’s office is unable to process checks, but is still accepting payments for property taxes.

The news station reports that the outage is expected to continue through the week as county staff work to scrub the malware from the infected machines. The FBI has also been called in to assist.

The Newark Advocate reports that the infection has been spreading in city government networks around the state in recent months, prompting the Ohio state auditor to issue a warning on the matter last summer.

Licking county officials can at least take solace in knowing they are hardly alone in falling victim to a ransomware attack. Last week, a police department in Texas said it lost eight years worth of records after refusing to pay a ransom demand, and in Washington DC, a ransomware infection knocked out most of the city’s CCTV cameras ahead of inauguration day. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/02/02/ohio_county_licking_shut_down_by_ransomware/

HD Moore Joins Research-Driven Consulting Firm

Metasploit creator joins Atredis Partners.

Metasploit creator and famed security researcher HD Moore has joined Atredis Partners, a firm that performs penetration tests and research for its clients.

Word of Moore’s new position came today via an Atredis Partner’s tweet: “We’re excited to announce @hdmoore has joined Atredis as our VP, Research and Development. We’re taking over the world, one shell at a time.”

Moore has kept a relatively low profile in the past year since he left his post as chief research officer at Rapid7, where he had been since 2009. In an interview with Dark Reading today, Moore said in the past year he continued his work on the Metasploit Framework, the open source pen-testing platform, and conducted penetration-testing engagements and assisted startups.

HD MoorePhoto Source: Rapid7

Atredis Partners – which was co-founded by three veteran security researchers formerly from Accuvant’s Applied Research Team, Nathan Keltner, Shawn Moyer, and Josh Thomas – conducts penetration testing for its security assessment practice, security assessment for its embedded (think IoT, mobile, and industrial products) practice, and offers risk and advisory services.

Moore says Atredis gets “really interesting gigs,” including security assessments of medical devices, drones, and even spacecraft products. “In a lot of cases, we are brought in when no tools exist yet, and so we generally then write our own tools” to assess and pen-test the products in question, Moore says.

Its clients include OEMs and resellers of a product that want to ensure the security of it, he says. Atredis then works directly with the manufacturer to remedy any security issues, for instance.

In addition to his new post at Atredis, Moore will continue his work on Metasploit as well as helping startups get off the ground.

According to Atredis’ website, the firm’s penetration testing team “takes a targeted, client-centric testing approach that starts with an attacker profile, industry-centric threats, and risk tolerance. We use real attack scenarios and advanced vulnerability research techniques, identifying known attack classes while also finding new zero-day vulnerabilities unique to your environment. Finally, we collaborate with you to develop a realistic mitigation strategy, aligned with your specific requirements.”

Related Content:

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: http://www.darkreading.com/vulnerabilities---threats/hd-moore-joins-research-driven-consulting-firm/d/d-id/1328046?_mc=RSS_DR_EDT

Metasploit Can Now Be Directly Linked To Hardware For Vulnerability Testing

New hardware bridge extends penetration testing tools capabilities into physical world.

For years, security researchers and penetration testers have used the open source Metasploit Framework to probe for vulnerabilities, run exploits, and simulate real-world attacks against software and networks.

Starting this week, they can use Metasploit to conduct the same kind of security assessments on hardware, such as the Controller Area Network (CAN) bus in modern cars, IoT devices, and industrial control systems, as well.

Rapid 7, the company that owns the Metasploit Project, this week announced the availability of a new Hardware Bridge API for Metasploit that extends the tool’s capabilities into the hardware realm.

The bridge allows security teams to directly link hardware components into the Metasploit Framework and develop exploits for any security vulnerabilities that might be present on them.

Initially at least, the hardware bridge will focus on modules for conducting pen tests in the automotive space. But similar capabilities will become available for testing embedded, industrial, and hardware devices in other verticals later this year.

The new capability makes Metasploit the first general-purpose penetration testing tool that can be used to conduct security assessments against both software and hardware. It uses wireless communications and direct hardware manipulation to overcome the network limitations that have prevented such tests on hardware previously and eliminates the need for users to develop custom tools for testing each of their physical devices, Rapid7 said.

“The hardware bridge allows you to utilize hardware to reach areas you couldn’t reach before,” says Craig Smith, the developer of the new capability and director of transportation research at Rapid7. “Previously, security auditing tools were Ethernet-based, so you couldn’t do things like run security tests on a vehicle’s CAN bus network,” he says in comments to Dark Reading.

“The HWbridge allows you to connect to hardware devices and operate them to extend Metasploit’s reach beyond Ethernet.”

Device makers have two ways in which to connect Metasploit to a physical device, Smith explained in a blog. One is to enable support for Metasploit directly into the device firmware. The other is to create a relay service, particularly if the device cannot communicate on Ethernet and is controlled only through a USB port, like Software Defined Radio devices, he said.

The HWBridge API comes with a set of core capabilities for doing things like gathering device capability information, versioning data or power-related information and separate extensions for testing different kinds of physical devices.

The initial bridge, for instance, will work with devices that support CAN bus and provides several interactive vehicle-related commands that testers can use for pen testing purposes.

“If you are in security at an automaker, you are challenged to test things that are not exposed to traditional networks,” Smith says. “The hardware bridge allows security teams to add hardware testing to their QA process. It also allows red teams to have a central user interface to all of their hardware tools.”

Similar extensions are currently under development for testing hardware in other verticals as well. “We are waiting on community feedback on the API and integration to ensure we have a solid framework before we release additional modules.”

Related stories:

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: http://www.darkreading.com/vulnerabilities---threats/metasploit-can-now-be-directly-linked-to-hardware-for-vulnerability-testing/d/d-id/1328047?_mc=RSS_DR_EDT