STE WILLIAMS

Don’t Miss these Intriguing Black Hat Asia Briefings

With two weeks to go, organizers would like to quickly highlight some Black Hat Asia Briefings that you may have overlooked!

Black Hat Asia kicks off in Singapore two weeks from today, and as you’re finalizing your schedule, organizers would like to quickly highlight some intriguing Briefings.

AcuTherm: A Hybrid Attack on Password Entry Based on Both Acoustic and Thermal Side-Channels” is an efficient (25 minutes!) look at the very real risks of password theft “side channels” in your organization.

While you may be familiar with thermal attacks (when someone uses a thermal camera to capture password data from a recently-used keyboard) and acoustic attacks (capturing password data by identifying the sounds of it being typed in), researchers will introduce you to a new class of hybrid attacks that combine respective powers (and advantages) of thermal and acoustic side-channels.

You’ll see the results firsthand, based on experiments with over 20 subjects using three common keyboards and many representative passwords. You will also get some useful insight on how to combat this novel side-channel attack.

In “Keep Everyone In Sync: Effective Approaches Borrowed from Open Source Communities” an experienced open-source community organizer will give you some practical advice about how to keep your team organized and informed.

It’s an intriguing 50-minute Briefing that will walk you through everything from bridging the gap between instant messaging clients and old-school tools like the Pine email client to how to collaborate offline using a special set of Danmaku tools. Don’t miss out!

And before you close out the show, make time to check out “Decisions and Revisions – The Ever Evolving Face of the Black Hat NOC”, the popular Friday afternoon session which lets attendees get up close and personal with the Black Hat Asia Network Operations Center.

This is a great Briefing to see because the Black Ha Asia team will walk you through the process of deciding what equipment and services they deploy on the Black Hat network, and the reasoning around those decisions.

They’ll also discuss the changes made when deploying and securing a network in the U.S., Europe, and Asia, and will share some of the behavioral differences they see in the attendees of those shows, both good and bad. There will be stories and stats  as well as a full debrief on this year’s show and what it means for the industry as a whole!

Black Hat Asia returns to the Marina Bay Sands in Singapore March 26-29, 2019. For more information on what’s happening at the event and how to register, check out the Black Hat website.

Article source: https://www.darkreading.com/dont-miss-these-intriguing-black-hat-asia-briefings/d/d-id/1334170?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Welcome. You’re now in a timeline in which US presidential hopeful Beto was a member of a legendary hacker crew

Newly minted US presidential hopeful Beto O’Rourke says he was a member of Cult of the Dead Cow, one of the most legendary hacking groups in cyber-history.

And multiple folks within the US-based crew, most active in the 1980s and 1990s, have confirmed that O’Rourke, during his adolescence in El Paso, Texas, was one of their own.

According to journalist Joseph Menn, author of a forthcoming book on the group and who broke the news today, O’Rourke’s links to cDc were kept under wraps by members of the gang who feared it would hurt the Democrat’s political aspirations. O’Rourke was a House representative of Texas from 2013 to January this year, stepping down so he could launch an ultimately unsuccessful bid to take Ted Cruz’s senate seat in the Lone Star State.

O’Rourke, who has now thrown his hat into the ring for the 2020 presidential elections, however, has himself given Menn blessing for the news to go live.

“There’s just this profound value in being able to be apart from the system and look at it critically and have fun while you’re doing it,” O’Rourke, whose handle was Psychedelic Warlord, is quoted as saying. “I think of the Cult of the Dead Cow as a great example of that.”

We’re told that O’Rourke wasn’t involved in the more nefarious parts of the hacker ring’s activities, such as the development of tools to control hijacked Windows PCs. He did admit to circumventing phone bills and downloading cracked software, a common practice among members of underground BBS groups at the time.

That O’Rourke would be involved with the legendary Texas hacking crew is surprising, but hardly out of character. Part of O’Rourke’s cachet in left-wing circles is his past as a punk rock musician in the US state, and strong counter-culture leanings.

Beto isn’t the first Cult of the Dead Cow alumnus to aspire for a job in Washington, DC. Peiter “Mudge” Zatko, one of the most prominent members of the group, famously had a stint with DARPA in the early 2010s where he oversaw a number of infosec projects at the military research operation.

In the wake of today’s report, Mudge has opted to play coy about his relationship with the presidential hopeful:

Should Beto fall short in his bid for the presidency and be in need of work, he is welcome to submit his CV for a position with El Reg. We have form with this sort of thing. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/03/15/beto_orourke_cult_dead_cow_hacker_crew/

What was that P word? Ah. Privacy. Yes, we’ll think about privacy, says FCC mulling cellphone location data overhaul

Analysis America’s comms regulator has finally pinky-promised to at least consider people’s privacy when it looks into how cellphone location data can be made more accurate.

On Friday, during a monthly meeting of commissioners, the FCC belatedly confirmed it would weigh up privacy alongside phone tracking, in a “notice of proposed rulemaking.”

The critical topic was added following an intervention from new commissioner Geoffrey Sparks, after a campaign by privacy advocates who were stunned to find not a single mention of the word “privacy” in a 32-page outline document.

QUIZZICAL LOOK

Remember how you said it was cool if your mobe network sold your name, number and location?

READ MORE

The omission is particularly galling given a series of high-profile cases this past year where mobile network operators were found to be providing location data on individuals to unknown third parties for a fee, despite repeatedly promising not to and despite it being against the rules.

Bounty hunters, private dicks, and similar bods were using a loophole in the system to pay a few hundred dollars, or even posing as cops to skip any charges, to get timely location data on specific cellphone numbers – typically people who had skipped bail, but it could be anyone – despite the fact that such data is supposed to strongly protected given its enormous potential for abuse.

That system was able to flourish thanks to the FCC failing in both its rulemaking and subsequent enforcement. But rather than address the scandal, all five FCC commissioners continue to ignore the topic, making only broad references to privacy and claiming to have no knowledge of the underlying issues beyond “press reports” that they have seen.

Groundhog Day

What makes the omission of privacy concerns all the more egregious is the fact that last time the FCC strengthened location data requirements, the exact same concerns were raised and resulted in rules that are currently in place – which mobile companies and/or third-parties are skirting for profit.

It would be relatively easy for the FCC to closely define what is allowed to be done with the more accurate location data it is arguing for: it can specifically designate that data and put rules around it that would, for example, require mobile operators to only grant access to approved providers. It could build stronger enforcement mechanisms to check on, audit, and punish any third parties that break the rules.

It could prevent third parties from reselling that data onto others – the loophole that allowed complete strangers to gain access to another stranger’s precise location for cash. But until this morning, the FCC had consciously excluded the issue of privacy in developing the rules.

Even now, the FCC has made no official mention of the topic. The wording surrounding the topic has not been released and in the official announcement of the notice of proposed rulemaking, the word “privacy” does not appear. Nevertheless, privacy advocates cautiously welcomed the addition of the topic.

At the heart of the issue is so-called “Enhanced 911” or E911 location data; geolocation data that is supposed to be used only for emergencies such as when someone calls the emergency services and the police/firemen/paramedics need to know where the caller is located. Accurate location can mean the difference between life and death.

Currently, mobile operators are required to provide location data accurate to within a few feet but that does not include “z-axis” data i.e. how high up someone is. That can be critical in tall buildings to ascertain on which floor someone is. The new proposal will consider improving the precision of that location data to within a few feet on the z-axis.

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/03/15/fcc_mobile_phone_location/

Q&A: Crypto-guru Bruce Schneier on teaching tech to lawmakers, plus privacy failures – and a call to techies to act

RSA Politicians are, by and large, clueless about technology, and it’s going to be up to engineers and other techies to rectify that, even if it means turning down big pay packets for a while.

This was the message computer security guru Bruce Schneier gave at last week’s RSA Conference in San Francisco, during a keynote address, and it appeared to strike a chord with listeners. Schneier pointed out that, for lawyers, doing pro bono work was expected and a route to career success. The same could be true for the technology industry, he opined.

We sat down with Schneier to have a chat after he had finished autographing copies of his latest book Click Here to Kill Everybody: Security and Survival in a Hyper-connected World, to go over the ideas in more detail, and to get his views on where governments are going to take us in the future. Below, our questions are in bold, and Schneier’s responses are not.

Q. Your RSAC keynote highlighted the growing mismatch between public policy and technological development. Why are lawmakers having such problems with the technology sector?

A. Tech is new. Tech is specialized and hard to understand. Tech moves fast, and is constantly changing. All of that serves to make the tech sector difficult to legislate. And legislators don’t have the expertise on staff to counter industry statements or positions. On top of that, tech is incredibly valuable.

Lawmakers are reluctant to disrupt the enormous wealth creation machine that technology has turned out to be. They’re more likely to acquiesce to the industry’s demands to leave them alone and unregulated, to innovate as they see fit.

And finally, some of the very features we might expect government to regulate – such as the rampant surveillance capitalism that has companies collecting so much of our data in order to manipulate us into buying products from their advertisers – are ones that they themselves use when election season rolls around.

Q. With technology evolving so rapidly, can any government hope to keep up on a legislative level? Or are there core values in law that can be applied?

A. Technology has reached the point where it moves faster than policy. A hundred years ago, someone could invent the telephone and give legislators and courts decades to work out the laws affecting it before the devices became pervasive.

Today, technology moves much faster. Drones, for example, became common faster than our legislators could react to their possibility. Our only hope is to either write laws that are technologically invariant, or write broad laws and leave it to the various government agencies to work out the details.

Q. You’ve called for public-interest technologists to help bridge the impasse between policy and government. How would that work exactly?

A. We need technologists in all aspects of policy: at government agencies, on legislative staffs, working with the courts, in non-government organizations, as part of the press. We need technologists to understand policy, and to help – and in some cases become – policymakers. We need this because we will never get sensible tech policy if those in charge of policy don’t understand the tech.

There are many ways to do this. Some technologists will go into policy full time. Some will do it as a sabbatical in their otherwise more conventional career. Some will do it part time on their own, or part time as part of the “personal projects” some companies allow them to have.

Q. Why would tech companies go for this? What’s in it for them?

A. Largely, the tech companies won’t go for it. The last thing they want are smart legislators, judges, and regulators. They would rather be able to spin their own stories unopposed. But I don’t need the tech companies do to anything; this is a call to tech employees.

And technologists need to understand how much power they actually have. Even the large tech monopolies that don’t compete with any other company – that treat their users as commodities to be sold – compete with each other for talent.

As employees, technologists wield enormous power. They can force the companies they work for to abandon lucrative US military contracts, or efforts to assist with censorship in China. If employees start to routinely demand the companies they work for behave more morally, the change would be both swift and dramatic.

But in the end, tech companies will value the policy experience of people who have done a tour in a government agency, or worked on a government panel. It makes them more rounded. It gives them a perspective their peers will lack.

Q. And what about the concern that this could turn into a lobbying effort by the tech sector? Is there a way to keep this honest?

A. The tech sector is already lobbying. This is the way to keep them honest, by having tech experts on the other side.

Q. The EU has instituted GDPR and the first effects are being felt. What effect do you think that’ll have globally?

A. It’s interesting to watch the global effects of GDPR. Because software tends to be write-once-sell-everywhere, it’s often easier to comply with regulations globally than it is to differentiate.

We see this most obviously in security regulations. Last year, California passed an IoT security law that, among other things, prohibits default passwords. When that law comes into force in 2020, companies won’t maintain two version of their products: one for California and another for everyone else. They’ll update their software, and make that more secure version available globally.

Similarly, we’re already seeing many companies implement GDPR globally because it’s just easier to do that than it is to figure out who is an EU person and thus subject to the constraints of that law. The lesson is that restrictive laws in any reasonably large market are likely to have effects worldwide.

Q. Do you think the US will implement similar laws federally, or are we looking at a state-by-state basis?

A. We’re seeing two opposing trends in the US. The first is at the state level. Legislators, frustrated by the inaction in Congress, are starting to enact state privacy and security laws. California passed a comprehensive privacy law in 2018. Vermont took the first steps to regulate data brokers. New York is trying to regulate cryptocurrencies. Massachusetts and other states are also working on these issues. These are all important efforts, for the reasons I outlined above.

The other trend is that the big tech companies are starting to push for a mediocre federal privacy law that would preempt all state laws. This would be a major setback for security and privacy, of course, and I expect it to be one of the big battlegrounds in 2020.

Q. Globally, is this going to fracture or is there a broad consensus to be reached?

It’s already fracturing in three broad pieces. There’s the EU, which is the current regulatory superpower. There are totalitarian countries like China and Russia, which are using the Internet for social control.

And there’s the US, which is allowing the tech companies to create whatever world they find the most profitable. All are exporting their visions to receptive countries.

To me, the question is how severe this fracturing will be. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/03/15/qa_bruce_schneier/

7 Low-Cost Security Tools

Security hardware doesn’t have to be expensive or complex to do the job. Here are seven examples of low-cost hardware that could fill a need in your security operations.PreviousNext

Dark Reading has looked at free and low-cost software for security. And we have pointed out low-cost and free ways to improve your security knowledge. Now we turn the spotlight on low-cost hardware, which offers a great option for those willing to invest a bit of time or accept some limitations in speed or functionality.

Low-cost security hardware can be purchased or built from single-board computers, to be used for reconnaissance, education, network security, or a combination of tasks. The odds are favorable that implementing one of the seven low-cost options we’re about to present will teach you a thing or two about how security happens, too.

Our selections provide different aspects of security. You’ll notice that the Raspberry Pi is seen often — it’s hard to beat the board’s combination of power, flexibility, and price. These hardware options can be found in forms that make experimentation, learning, and practical security for smaller networks or network segments much more affordable.

What low-cost options have you found? Share them in the Comments section, below.

(Image: BillionPhotos.com VIA Adobe Stock)

 

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full BioPreviousNext

Article source: https://www.darkreading.com/iot/7-low-cost-security-tools/d/d-id/1334178?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

You left WHAT on that USB drive?!

Back in 2012, Sophos picked up a stash of USB keys from a lost property auction as an experiment. It turned out that they were a scary bunch of sticks: 66% of them contained malware, and not a single one was encrypted.

Well, the more things change, the more things USB drive-related remain hair-raising…

A new study found that you don’t just run a good chance of catching something from second-hand drives: you also run the risk of getting an eyeful of sensitive data that the previous owner may or may not have even bothered to drag to the trash – not that that would actually delete the data, mind you, but at least it’s an attempt.

The study, done by the University of Hertfordshire and commissioned by a consumer product comparison website called Comparitech, looked at what could be found on second-hand drives picked up on eBay, in second-hand shops and through traditional auctions.

The researchers found that about two-thirds of second-hand USB memory sticks bought in the US and the UK have recoverable and sometimes sensitive data. In one-fifth of the devices studied, the past owner could be identified.

They bought 200 USB drives – 100 in the US and 100 in the UK – between January and May 2018.

People in the US who offload their sticks turned out to at least be aware of the need to erase their data, with only one of the drives showing no sign of an erasure attempt. In the UK, however, 19 of the devices showing no sign of attempted cleansing.

That said, researchers couldn’t recover any data from 16 of the UK devices and 18 in the US, having been properly wiped.

47 of the UK USB stick owners and 64 of US owners tried to delete their data, but didn’t succeed and the data could easily be retrieved by the researchers.

Sir, you need to zip up your unerased stick

The treasure trove of data included quite sensitive material. The researchers found nude images of a middle-aged man, for one thing, along with far more.

Some other notable findings on the drives:

  • Photos of bundles of money and shotguns plus a search warrant giving the name of the person to be searched, a forfeiture submission for the seizure of drugs giving the name of the person that had their property seized.
  • Chemical, fire, and power safety documents for a project in Cardiff, Wales, along with risk assessment documents and the name of the drive’s owner.
  • Lab reports for a petrochemical company, with the name and Social Insurance Number of the USB drive’s owner.
  • Documents containing the stock exchange dealings of a trader along with their passport and addresses in France and the UK for the past six years.
  • Wage slips and tax statements with name, address, and contact details.
  • Photos of a soldier – including a deployment screening sheet containing his home and duty addresses.
  • A resume and filled-out W-4 tax form with full name and address.

With the contact details they recovered, the researchers could identify, and could have contacted, the former device owners of 20 of the US sticks and 22 of the UK sticks.

They didn’t, though, leaving the people who left their sensitive data on the drives none the wiser about their personals floating around and their poor security hygiene.

Trashcans: More like shelves than furnaces

The research suggests that many people don’t understand the risks of leaving data on USB drives before selling them, and that those who do understand the risks don’t understand how to erase data so it can’t be recovered.

We’ve all gone through the ritual dragging of files into the trash can, or highlighting them and hitting the “Delete” key, and then selecting “Empty Trash.” Those steps don’t permanently erase data from a USB drive, though. Neither does one-pass reformatting of storage media. The research found that…

Eight USB sticks in the US and 16 in the UK had been reformatted, but the data could be recovered “with minimal effort.”

To fully erase data, you have to overwrite the storage area where it’s residing. Comparitech offers this guide on how to do so.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/MHNsVNdCDTY/

Sextortion – what’s new, and what to do [VIDEO]

Sextortion is where crooks email you out of the blue, say they have sex-related pictures or webcam footage of you, and demand you to pay them thousands of dollars, OR ELSE.

Even people who never watch porn and don’t have a webcam find this sort of scam confronting and scary…

…so we made a Naked Security Live video you can share with your less tech-savvy friends and family to set their minds at rest.

Watch now for answers in plain English to:

  • Is webcam malware technically feasible?
  • Is there anything at all behind these threats?
  • Is it a worry if the crooks know my password or other personal information?
  • Is it really possible to be tracked via email as the crooks claim?
  • Is there still a risk if I don’t watch porn?
  • Is it worth reporting these emails to my ISP?
  • What to do next?

(Watch directly on YouTube if the video won’t play here.)

PS. Like the shirt in the video? They’re available at: https://shop.sophos.com/

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/Gf9o6fkZ5_s/

On Norman Castles and the Internet

When the Normans conquered England, they built castles to maintain security. But where are the castles of the Internet?

I recently had the pleasure of attending the ninth annual Workshop on Internet Economics (WIE) at the University of California, San Diego. It might not seem a likely place to discuss English castles after the Norman Conquest, but that turned out to be a strong analogy for the security challenges of our modern Internet.

Explaining why takes a little bit of context. The Internet’s early history is a great example of a runaway experiment escaping from the lab that went on to conquer the world. The intent was a network for exchange of scientific and technical data among a select few institutions. It was so good at information exchange that it grew far beyond that.

The Internet began with a great deal of optimism — open communication and a belief that connecting people would lead to wonderful things. While some wonderful things did happen, so did some unfortunate things. The Internet has become an important tool for those keen to manipulate elections and public opinion as well as a breeding ground for extremism.

Every new technology begins with a rush of optimism, followed by coming to terms with the downsides and limitations it has; the Internet is no different. The WIE conference gathered experts from many disciplines — Internet measurement, public policy, economics, security, and more — to look at what we know, what we don’t know, and how we can close the gap through measurement. The perspective that emerged was not optimistic.

Today, a new computer will be attacked within minutes of getting on the Internet. Bad guys are relentless. They use automation on a seriously large scale looking for weaknesses to exploit. They often don’t know exactly what they are looking for, so they go into any computer they can. They either find something valuable on it, use it as an anonymous base for future attacks, or even add it to a network of enslaved devices — see, for example, the Mirai botnet. It’s like a neighborhood where any packages left on the porch or mail in mailboxes are immediately taken, and every door and window are repeatedly tested to see if anything was left open — a scary and untrusting place.

It’s in this context that Norman castles came up. After the Normans conquered England in 1066, they needed to hold on to the power they won. They built castles — first of wood, then of stone. These classic castles combined a raised, fortified area (the “motte”) with a much larger walled courtyard (called the “bailey”) where people and livestock could shelter. Life in the bailey was crowded, smelly, and restrictive, but it beat living in the countryside, which was full of bandits who would attack anyone passing by. Travel by road was a very dangerous affair, undertaken only when necessary, and ideally with guards. 

How does this aromatically challenging environment compare to the modern Internet? Well, consider what we call “the cloud.” For businesses that have been around for a while, the cloud isn’t an abstract notion of “computers somewhere else” — it’s a concrete proposition, just like a motte and bailey castle. A few cloud service providers have built serious walls around their courtyards. If you set up shop inside one of these spaces, you can benefit from the protection against the brigands who will constantly test you if you strike out on your own. The consensus of the discussion at the workshop was that today’s Internet is like that medieval countryside — far too dangerous a place to live. Adopting cloud technology may not be about price or productivity — it’s about protection.

This picture of the Internet as a dangerous wilderness dotted with forts and enclaves where people can huddle in relative safety is a long way from its optimistic beginning with the free flow of information.

Does this dismal view mean the Internet is broken beyond repair? Certainly not. Our world is far more peaceful, productive, and pleasant to live in than Norman England ever was. To emerge from the confines of the few castle enclosures dotted around, we need either the rule of law or better ways to defend ourselves. A new international system for policing the online world doesn’t seem imminent — the global political winds are currently fanning flames of nationalism and isolation, exactly the wrong direction for Internet safety. We need to get better at defending ourselves — finding our defensive weaknesses before the bad guys do. Relying on the castle makers to protect us in our confining compounds isn’t a long-term strategy. Businesses run the risk of “vendor lock-in,” the modern-day equivalent of being stuck as a feudal vassal of the guy who can muster a fighting force and build a wooden wall around you and your compatriots.

What Can Be Done
The takeaway from all this is actually good news. These problems can be managed, first by realizing that the situation is serious, and then using modern automation to build digital resilience. Resilience means understanding that attacks are inevitable, but planning to survive them, rather than hoping to just get lucky and stay out of harm’s way. The Internet has become a quite dangerous place, and it requires strong defenses, as well as recovery plans.

If you’re not sure where to start, the best place to begin is mapping — map your defenses so you can find defensive gaps, map your business processes so that you can recover from compromise, and map out your recovery steps. The wandering marauders are out there. What you need to do is plan ahead, find protected places to hide your valuables online, and know what to do when they do breach your defenses.

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Dr. Mike Lloyd, CTO of RedSeal, has more than 25 years of experience in the modeling and control of fast-moving, complex systems. He has been granted 21 patents on security, network assessment, and dynamic network control. Before joining RedSeal, Mike was CTO at RouteScience … View Full Bio

Article source: https://www.darkreading.com/cloud/on-norman-castles-and-the-internet/a/d-id/1334148?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Proof-of-Concept Tracking System Finds RATs Worldwide

Using a combination of Shodan scans and data from partners, Recorded Future finds nearly 500 malware controllers for 14 different families of remote-access Trojans, as well as the corporate networks they have infected.

A proof-of-concept system designed to detect remote-access Trojans (RATs) using only network data uncovered infections at companies in a variety of industries, according to a report released this week by information analysis firm Recorded Future.

Using only network scans and metadata collected between Dec. 2, 2018, and Jan. 8, 2019, Recorded Future uncovered 481 command-and-control (C2) servers used by attackers to manage computer systems compromised by 14 different families of RATs. In the report, which focused on three particular Trojans — Emotet, Xtreme RAT, and ZeroAccess — the company found nearly 20 command-and-control (C2) servers managing Emotet infections, more than 30 managing ZeroAccess infections, and nearly 70 managing xTreme RAT infections.

The detected servers only comprise a fraction of the total remote-access threat on the Internet because the technique cannot find every  server, says John TerBush, senior threat researcher with the Insikt Group at Recorded Future. Still, the hundreds of C2 servers indicate a large problem, he stresses.

“There are a lot of RAT types out there that are quite successful,” he says. “They can be pretty good at evading security detections through a variety of ways. They are not something that will be easy gotten rid of unless you are at the top of your game.”

The detection of hundreds of C2 servers for RATs highlights the continuing threat and how far online attackers have infiltrated corporate networks. Once attackers have compromised a single system inside a network, they have a beachhead from where they can steal data, install additional functionality, or infect other systems.

“They create pivot points in your environment,” TerBush says. “They can sit there and gather information from the host you are on, they can download other files, or they can use it as a pivot point for lateral movement. Some of them are simpler than others and not as useful, but there are a lot of variants with a lot of functionality.”

The 19 servers managing Emotet, for example, communicated with infected systems in at least 26 organizations, mainly in Latin America, Recorded Future stated in its report. The RAT, originally discovered by security firms in 2014 when it delivered banking malware, now focuses on a variety of industries, such as automative, energy, construction, retail, and utilities. The focus on Latin America is a contrast to the first half of 2018, when Emotet mainly focused on targets in the United States.

Emotet evolved in 2018, moving from a RAT focused on the banking sector to a program that is used as a first-stage infector, which then can drop a variety of different modules onto a system.

Emotet is the most recently developed malware of the three on which Recorded Future focused the report. Both the Xtreme RAT and ZeroAccess malware are about a decade old, but they are still very popular. In its “2018 Botnet Trends” report, for example, network-security firm Fortinet found ZeroAccess to be the third most popular botnet on the Internet for the year.

Overall, security firms are finding that Trojans have more than doubled in the past year. While attackers use the infected networks for their own schemes, they also often install other groups’ malware as a service or just sell the ability to access corporate servers to nation-states and other aggressors.

The capability to find RATs using network metadata could help companies detect further threats in their networks. While TerBush would not further detail Recorded Future’s “secret sauce,” a technique using only network scans and metadata would allow firms to more easily identify and block malicious network traffic.

TerBush stressed that the technique is not comprehensive but finds more than the low-hanging fruit.

“There is some proprietary data that is public network metadata that then gives us a bunch of IPs that are then connecting to those command-and-control servers,” he says. “So we can specifically identify what is likely — it’s hard to get 100% certainty — but what is likely based on port, connectivity, and time and that sort of thing likely installs connecting to the command servers.”

As part of the report, Recorded Future released the IP addresses of the C2 servers and the indicators of compromise for the RATs. The company recommended that firms look for communications to those IP addresses in their logs. 

Related Content

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Article source: https://www.darkreading.com/proof-of-concept-tracking-system-finds-rats-worldwide/d/d-id/1334175?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Could Beto O’Rourke Become the First Hacker President?

New report details the Democratic candidate’s time as a member of Cult of the Dead Cow.

If Beto O’Rourke becomes the Democratic Party nominee for president and then wins the election, he could become the first president of the United States with a background in the hacker community, according to a new Reuters report.

It turns out that O’Rourke was a member of Cult of the Dead Cow, one of the US’s early hacker groups. According to the report, he engaged in some typical teenage online shenanigans (grabbing games with no DRM and a bit of light-weight phone-phreaking), leaving the group’s activities by the time he was 18.

Why did his hacker-related history now come to light? According to Reuters, “Members of the group have protected O’Rourke’s secret for decades, reluctant to compromise his political viability. Now, in a series of interviews, CDC members have acknowledged O’Rourke as one of their own.”

Along with his time playing in a punk band and his current tendency to recharge by skateboarding, the hacker background is part of a resume that marks O’Rourke as an uncommon candidate for the presidential nomination.

According to legal experts Reuters contacted, it seems likely that O’Rourke’s activities would be considered misdemeanors, the statute of limitations on which would have expired years ago.

For more, read here.

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/careers-and-people/could-beto-orourke-become-the-first-hacker-president/d/d-id/1334176?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple