STE WILLIAMS

Go Hands-On with New Security Tricks at Black Hat Asia

Get up close and personal with the latest tools and techniques for testing (and breaking) everything from HTTPS to deep neural networks to Microsoft Office!

Nothing beats practical training and hands-on time with new infosec tools and techniques, so don’t overlook the smorgasbord of opportunities at Black Hat Asia in March.

For example, Microsoft Office is everywhere, and in “Office in Wonderland” you’ll pick up some new tricks to use (and abuse) it for your own purposes. The Outflank B.V. researchers presenting this Briefing will disclose details on new Word and Excel vulnerabilities, release attack vectors that Microsoft deemed features, and demonstrate the security impact of the architectural design of the MS Office suite.

They’ll also share their most recent findings and insights into unexplored legacy functionality in the MS Office suite that can be abused in all stages of an attack. For example, they’ll demonstrate how to abuse Word documents for stealing sensitive information from systems, how to create phishing documents for credential harvesting without a macro payload, and how to bypass the most recent security features in MS Office (AMSI for VBA, ASR).

If you’re interested in the inner workings of neural networks, make time to check out the Black Hat Asia 2019 Briefing on “The Cost of Learning from the Best: How Prior Knowledge Weakens the Security of Deep Neural Networks.” Presented by researchers from Baidu and Syracuse University, this Briefing will walk you through an intriguing vulnerability that allows an attacker to effectively attack black-box object detection DNNs (deep neural networks) using adversarial examples generated from white-box open source models.

In practice, that means you’re going to get a guided tour of a new hidden attack vector of DNNs which allows adversarial examples to be efficiently generated against black-box models used in mission-critical tasks such as facial recognition, image classification, and autonomous driving. If you work with (or are thinking of working with) neural networks, this is a Briefing you don’t want to skip!

Got blockchain security on the brain? Consider “Monocerus: Dynamic Analysis for Smart Contract”, an efficient 25-minute Briefing which will introduce you a lightweight, multi-platform framework for dynamic analysis of Ethereum smart contracts.

Smart contracts are a big deal for the future of financial tech, but they can be hard to dynamically analyze and test because of their big selling point: the use of blockchain. Monocerus is designed to lay a foundation for dynamic analysis on the Ethereum blockchain.  If you come to this Briefing you’ll get a first-hand look at how it works. Plus, you’ll get to check out the new analysis toolset built on top of Monocerus (including a bytecode debugger, code tracer/profiler and advanced fuzzer) and see some cool demos.

Plus, check out the “Zombie POODLE, GOLDENDOODLE, and How TLSv1.3 Can Save Us All” Briefing from Tripwire’s VERT (Vulnerability and Exposures Research Team) if you want a practical look at how vulnerable HTTPS encryption is due to the weaknesses of the underlying TLSv1.2 protocol.

This session will highlight research into more effective testing and exploitation techniques for CBC (cipher-block chaining) padding oracles. You’ll see how a slight tweak to the old POODLE attack resurrected the vulnerability in a major enterprise HTTPS implementation more than three years after it had been patched. The presentation will also introduce GOLDENDOODLE, a special case attack based on POODLE with the promise to disclose session IDs in just a fraction of the time it takes to exploit POODLE.

In “Who Left Open the Cookie Jar?”, presented by researchers from KU Leuven, you’ll get useful insight into how cookies are currently used and abused as online authentication tools. You’ll explore several flaws revealed by the presenters’ unique testing framework, which they used to evaluate the policy implementations of seven browsers and 46 browser extensions. 

Even built-in protection mechanisms can be circumvented by the researchers’ novel techniques: they claim to have documented bypasses for every anti-tracking or ad-blocking browser extension tested. How do they work? Why do they work, and how do you deal with them? Come to this Briefing to find out!

Black Hat Asia returns to the Marina Bay Sands in Singapore March 26-29. Early registration pricing for Briefings Trainings ends Friday, January 18, so register before then to get the best price!

For more information on what’s happening at the event and how to register, check out the Black Hat website.

Article source: https://www.darkreading.com/black-hat/go-hands-on-with-new-security-tricks-at-black-hat-asia/d/d-id/1333664?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Simulating Lateral Attacks Through Email

A skilled attacker can get inside your company by abusing common email applications. Here are three strategies to block them.

A big portion of breaching an organization’s infrastructure involves challenging normal procedures and processes. A red team’s main purpose is to simulate adversary activities and help the security administrators understand, monitor, and remediate the threats.

As a security researcher, I’m constantly looking for new ways to simulate advanced lateral movement, sophisticated Active Directory escalation, persistence, and exfiltration. One of our recent areas of focus has been on defeating network and domain boundaries by moving laterally within the network, with a focus on pivoting from unsecured networks to isolated secure networks.

One of the most common attack methods used by all adversaries is email, mostly because of the ease of use. Phishing attacks have always been a major source of worry for organizations. Over the last year, we have witnessed more organizations and individuals targeted by phishing campaigns designed to capture an employee’s login credentials. Recently, the FBI’s Internet Crime Complaint Center (IC3) issued a warning regarding some of those threats targeting the online payroll accounts of employees in a variety of industries.

My team and I decided to dig deeper into simulating how a skilled adversary can easily pivot to a compromised network segment by abusing commonly used email applications. Many email clients are built right into modern operating systems and can potentially help facilitate lateral movement.

The techniques described here are considered as post-exploitation, which means the user account has been breached and the adversary has full control over the user’s workstation.

In many cases, adversaries use compromised account credentials to access employees’ email in order to change their bank account information, sometimes adding a malicious Outlook rule to prevent the user from receiving alerts regarding a deposit or withdraw change. There are many account breach vectors, including phishing and password spraying.

By performing a phishing campaign, the adversary can easily gain system access to a user’s workstation and can obviously control the installed mail client and all related communication. Instead of targeting users outside the organization by sending phishing emails or using cloud services to sync malicious metadata, the adversary can control all communication. Let’s take this concept one step further to see how local access to an email client advances our agenda to pivot from network to network.

Use Case 1
Many times, advanced adversaries establish an internal command and control server (commonly referred to as a C2 server) to be used as a jump server to the outside world. The jump server can act as middleware between the infected workstations and an external C2 server. The internal C2 server can also be used as a man-in-the-middle proxy or a watering hole site. The adversaries can easily manipulate all mail hyperlinks shared by the compromised user/workstation to redirect the recipients to an internal watering hole website, bypassing many of the link detection and firewall application control mechanisms.

Use Case 2
Let’s look at how we can build on top a known attack technique “fileshare infection” to pivot on an internal network using a compromised mail application. First, the adversaries must have the ability to weaponize a legitimate file. They would do this by focusing on widely used shared files by email platforms. There are many exploit options available online for free, including Office documents, PDF documents, and archive file vulnerabilities.

Now imagine what happens when a user’s workstation is compromised. We all know many users love to share documents with their colleagues through email. The attacker has gained full control over email communication and can now inject malicious code into legitimate office files. These malicious files are now shared over a legitimate mail channel, which means that the adversaries use actual email correspondence instead of faking and acting on behalf of the user. The user would then reply or create a new email message using the malicious file. The mail recipient does not suspect that anything is wrong and opens the malicious file, exploiting the responsible file application.

As collateral damage, they can dump the global address book of the company and conduct a targeted phishing campaign against high-value targets such as IT or executive management.

Use Case 3
Instead of exploiting vulnerabilities in common files as described above, an adversary can use a much stealthier technique to leak credentials in the form of NTLM hashes to an internal C2 server. Usually, this is achieved by silently forcing a file application to authenticate against the C2 server using a specific protocol such as Server Message Block (SMB). The adversary can use the C2 to relay the received authentication attempt to any network protocol supporting NTLM authentication.

Microsoft has issued an optional security enhancement (Microsoft Advisory ADV170014) that provides organizations with the ability to disable NTLM single sign-on authentication as a method for public resources. However, this method is usually inefficient for internal resource communication, and in many cases will allow an internal network boundary bypass. A much more efficient way to mitigate this threat is by forcing NTLM signing on client and servers.

All the above examples show how linking several existing techniques together can be combined into one or more complex attack flows to achieve lateral movement and pivoting inside a network. Our team has demonstrated that this approach together with scalable automation is highly efficient and can be used to gain control over critical targets in real enterprise environments.

Related Content:

Igal Gofman is Head of Security Research at XM Cyber. He has a proven track record in network security, research-oriented development, and threat intelligence. His research interests include network security, intrusion detection, operating systems, and Active Directory. Prior … View Full Bio

Article source: https://www.darkreading.com/endpoint/simulating-lateral-attacks-through-email/a/d-id/1333638?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

‘We Want IoT Security Regulation,’ Say 95% of IT Decision-Makers

New global survey shows businesses are valuing IoT security more highly, but they are still challenged by IoT data visibility and privacy.

IT professionals often see government regulation as a last resort or even a hindrance to solving their problems. Yet when it comes to Internet of Things (IoT) security, 96% of IT decision-makers say government regulation is necessary – even though some wouldn’t actually want it.

Findings come from a Gemalto survey, released Tuesday, of 950 IT and business decision-makers across the globe. One-third of the respondents say they create IoT devices, 30% create IoT software, 30% are IoT integrators, and half use IoT devices created by a third party. (Multiple responses were allowed.)

“If I’m really, really honest, my true belief before this report was that we have learned nothing,” says Jason Hart, CTO of data protection at Gemalto. A former ethical hacker in the security business for over 20 years, Hart says he thought businesses’ and individuals’ cybersecurity perceptions and habits had never improved. “Have we woken up? Is this the turning point where security becomes default?” he asks.

Hart is cautious, though, about what form IoT security regulation might take. What do respondents want most from global regulation? According to the survey, rules and guidelines on who is responsible for data security at each stage of its life cycle (59%) and which methods should be used to secure data storage (59%). 

“You could have a teddy bear that’s IoT-enabled – that’s data that has minimal impact,” Hart explains. “On the other hand, you have a medical device. … So my point is we need a sliding scale.” 

The onus for IoT security should be shared by a variety of stakeholders, according to survey respondents, with IoT security providers and cloud providers sharing the dubious honor of the top spot (60%), and IoT manufacturers (55%) and security specialists (50%) close behind.  

To Hart, the responsibility is clearer. “It’s down to the [IoT] manufacturers to make it a responsibility from day one,” he says.

In his opinion, IoT security can be achieved through a combination of data encryption, authentication/access control, and key management that puts users in control of the keys. The strongest implementations of those technologies require components that must be built in by the manufacturer, he says. Just as there are rules about supply chain safety if there is a problem with your vacuum cleaner or Nespresso machine, there should be ways to protect data. “This isn’t a new problem, he says. 

There may be, however, a new awareness of the problem as it relates to cybersecurity.

Fourteen percent of survey respondents say the single best way to describe their organizations’ views on IoT security is as “an ethical responsibility.” This is an increase from just 4% in 2017.

Responses to the question indicate a shift toward security as business necessity, as opposed to a business add-on. There are increases in “a way to avoid costs of failure and brand damage” (from 9% in 2017 to 14%) and “regulatory requirement” (from 10% to 13%), but drops in “as a revenue driver” (from 18% to 9%), “as a secure foundation to offer new services” (way down from 32% to 24%), and “as a PR exercise to attract customers” (from 10% to 7%).

Companies are also increasing their investments in security, with 13.15% of their IoT spend devoted to security, up from 11.07% in 2017, according to the survey

That investment may increasingly go to tackling data privacy and security. Respondents say that their top IoT challenges are ensuring data privacy (38%) and that large amounts of data are being collected (34%); authenticating device access and validating identities also made the list.

Most of the respondents are relatively confident in their ability to detect an IoT breach: Although only 48% say they are confident they could detect one on every IoT product, an additional 39% saud they could detect it on at least some.

“The key thing for me is the increased awareness of the privacy of data” and seeing the value of data, Hart says. “That’s a huge step forward.” 

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad … View Full Bio

Article source: https://www.darkreading.com/endpoint/we-want-iot-security-regulation-say-95--of-it-decision-makers/d/d-id/1333667?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

The Security Perimeter Is Dead; Long Live the New Endpoint Perimeter

The network no longer provides an air gap against external threats, but access devices can take up the slack.

Four potent forces have turned network security on its head: the decentralization of corporate networks; the proliferation of mobile devices; the evolution of the bring-your-own-device (BYOD) policies to include multiple devices; and the massively disruptive Internet of Things (IoT) phenomenon. One of these forces on its own is enough to weaken the best security defenses, but together they are wreaking havoc in enterprises in every industry.

The impact of these forces has essentially erased the enterprise perimeter, traditionally used to protect organizations from external attacks. The fall of this wall has created a new security landscape in which each endpoint, no matter from where it connects, has become its own perimeter — a weakness that can give adversaries access to the entire network.

The Fall of the Wall
Decentralization caused the first bricks to crumble. The final bricks were taken away by the widespread adoption of BYOD policies and the often chaotic infiltration of IoT devices.

Today, an enterprise might have multiple offices in cities across the country or across the globe, with each location potentially having different security protocols, products, and services. Meanwhile, employees connecting through public, unsecured Wi-Fi connections, as well as contractors and other third-parties using unmanaged BYOD devices all log in to the corporate network. 

The Lateral Threat
A significant challenge to network and information security is lateral movement of attacks such as malware or ransomware and hackers, once inside the network. Undetected, these threats can propagate from one compromised endpoint to others.

In recent years, adversaries have carried out large-scale attacks by exploiting known vulnerabilities and security gaps on endpoints. WannaCry, NotPetya, and Bad Rabbit malware all used lateral movement to spread on a global scale in 2017. Using a single entry point — generally, the most vulnerable device — hackers were able to quickly take down unpatched systems.

Often, the weakest points are unmanaged, unprotected IoT devices, especially those deployed on secure network segments used by important company assets. IoT devices aren’t transient and typically remain undetected by network scans. Therefore, security teams are often unaware of the attack surface they create.

Best Practices
Visibility: Having full visibility of all devices connected to the network is essential. This includes gathering information such as the location and type of device, the processes and applications it is running, and how many similar devices are connected across the enterprise. Full visibility should not be limited to headquarters and includes all branches and endpoints.

Use Historical Data: Historical data on endpoint usage — such as past processes, network connections, and other information — can be very useful in detecting compromised devices as well as in tracing the path of a threat once it has been identified. This data can also be invaluable for conducting rapid and accurate responses to incidents as well as preventing future attacks.

Keep It Simple: Simple security configurations and deployments can translate to painless ongoing maintenance and better security in a world of increasing threats. Simplicity is crucial because enterprises are shorthanded, manage dozens of security products, and have limited time to investigate and respond to threats.

Automate Monitoring and Mitigation: Continuous monitoring is the best way to prevent risks from escalating into security incidents. Organizations need the ability to automatically quarantine threats before they access crucial enterprise data or services. This allows the security teams to assess if a risk is a threat, and, if it is, to block affected endpoints.

Avoid Vendor Lock-in: In a dynamic world where organizations evolve through organic growth or through merger or acquisition, they should not tie their security to a specific vendor. To prevent vendor lock-in and future-proof security operations, adopt a vendor-agnostic approach when choosing security products or services.

Embrace the Cloud: A cloud service runs the latest version of software at any given moment, provides seamless upgrades, and delivers up to date capabilities. Additionally, it offers smooth scalability and distribution across the world, making it a must-have for decentralized enterprises.

Another advantage of a cloud-based approach: It handles threats both inside and outside the enterprise perimeter, allowing organizations to provide remote branches the same security as their corporate headquarters.

Ultimately, enterprises should consider a security approach that implements a perimeter on endpoints through continuous monitoring, risk assessment, policy enforcement, and automated containment/remediation of compromised devices. Following the previously mentioned best practices provides a good framework for re-establishing control over network security.

Related Content:

 

Ofer Amitai is CEO and co-founder of Portnox, where he is responsible for day-to-day operations and setting the company’s strategic direction. He has over 20 years’ experience in network security, during which time he established the first IT security team in the Israeli Air … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/the-security-perimeter-is-dead-long-live-the-new-endpoint-perimeter/a/d-id/1333650?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

New Attacks Target Recent PHP Framework Vulnerability

Multiple threat actors are using relatively simple techniques to take advantage of the vulnerability, launching cryptominers, skimmers, and other malware payloads.

Last month a code execution vulnerability was found in the ThinkPHP framework, a rapid-development framework developed by Chinese firm TopThink. While the vulnerability, designated CVE-2018-20062, was patched by the developer, a researcher has now found active exploits of the vulnerability in the wild.

Larry Cashdollar, a vulnerability researcher and member of Akamai’s Security Incident Response Team, was doing research on a recent Magecart attack targeting extensions to the Magento e-commerce platform when he noticed a malware request he hadn’t seen before – a request to ThinkPHP.

“I realized there was a software framework developed in China that had this vulnerability, and it was being taken advantage of to install coin miners and skimmers,” Cashdollar says. “They [also] were using it to install any kind of payload targeting Windows machines, IoT devices, or to mine Bitcoin or Monero coins.”

In a blog post describing the new attacks, Cashdollar wrote that multiple threat actors are using relatively simple techniques to take advantage of the vulnerability. He pointed out that a single line of code can scan for the presence of the vulnerability, which can then be exploited with attacks involving simple cut-and-paste code that is widely available.

One of the payloads Cashdollar has seen delivered is a Mirai variant – a development he has worried about, he says. “I had been waiting for Mirai botnet kits to include Web app code in their arsenal,” he says, “and this was an indicator that it’s happening.”

The code being executed through the PHP framework calls can skip a series of steps long considered essential for malware. “Back in the 1990s, people were always trying to get root access,” Cashdollar says. “Now it doesn’t matter. They just want to execute code on the system as any user so they can share malware or mine coin. They want to execute code on as many systems as possible.”

Systems hit by this exploit are largely concentrated in Asia, which is where the ThinkPHP framework was developed and is very popular. Nothing in the attack limits it to the Asia-Pacific region, though, and Cashdollar says that attackers are actively scanning systems across the globe, including Europe and the US. “I’m seeing about 600 scans a day for it,” he explains. “They’re scanning across all verticals, software companies, car rentals, and others.”

Asked about security and remediation, Cashdollar says he has seen some Web application security companies begin to write advisories to their customers regarding the vulnerability. In addition, he recommends that companies ask development groups about the use of the ThinkPHP framework. If it is being used, Cashdollar says, it should be updated to the current version immediately.

Related Content:

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities-and-threats/new-attacks-target-recent-php-framework-vulnerability/d/d-id/1333676?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Two charged with hacking company filings out of SEC’s EDGAR system

The Securities and Exchange Commission (SEC) on Tuesday indicted two Ukrainians for allegedly hacking its Electronic Data Gathering, Analysis and Retrieval (EDGAR) filing system and stealing corporate secrets from thousands of companies’ filings before they were made public.

The SEC also filed a civil complaint against a network of securities traders in the US, Ukraine and Russia with whom the hackers allegedly shared the hacked information and who allegedly used it to illegally profit by snapping up or selling off securities before the filings were public.

The 16-page indictment charges the alleged hackers – Artem Radchenko, 27, and Oleksandr Ieremenko, 26, both of Kiev, Ukraine – with securities fraud conspiracy, wire fraud conspiracy, computer fraud conspiracy, wire fraud, and computer fraud.

According to the US Attorney’s Office for the District of New Jersey, the two indicted men aren’t in custody. Nor are they believed to be in the US, the Washington Post reports.

According to the indictments, Radchenko, Ieremenko and others conspired to pry open the SEC’s EDGAR system, which is used by publicly traded companies to file required financial disclosures, such as annual and quarterly earnings reports. Those reports are full of information that can lead to profit for those who get their hands on them, including details about companies’ financial health, operations and earnings. Such information can and often does affect companies’ stock prices when it’s publicly disclosed.

The Feds say that the two hackers, along with conspirators, sucked information out of EDGAR from February 2016 to March 2017. They allegedly went after the test filings that EDGAR allows companies to make in advance of their public filings. Those test filings often have the same, or similar, information to the final filings. After stealing thousands of test filings, they are said to have profited from trading before the rest of us learned what was in those reports.

The conspirators got into EDGAR via what the Justice Department (DOJ) says was a series of targeted cyberattacks, including directory traversal attacks (also known as path traversal attacks), phishing, and malware. To get an idea of what a path traversal vulnerability is all about, you can take a look at how it was recently one of three minor bugs that added up to a major exploit in a family of security webcams. In essence, it enables attackers to access restricted directories and execute commands outside of the web server’s root directory.

The indictment says the defendants sent email rigged with malware to SEC employees. The phishers disguised those poisoned emails to look like they came from other SEC employees. One or more employees must have fallen for the phish and in the process infected the SEC’s computers with the malware. After the computers had been infected, the defendants allegedly used them to probe the SEC’s network, steal the test filings and copy them across to their own servers.

They allegedly began not by targeting EDGAR for confidential information but by going after newswire services’ press releases. Ieremenko was charged in 2015 in relation to the scheme, in which hackers and traders allegedly pocketed more than $100 million from illicit trades.

The indictment unsealed on Tuesday alleges that Ieremenko used some of the same methods to hack the SEC that he’d used against the newswires. For example, the same IP address was used in both schemes.

The SEC complaint portrays Ieremenko as the mastermind. In the summer of 2018, the SEC says that he bragged, via electronic communication, about hacking both the SEC and the newswires. The SEC didn’t go into details about that online conversation.

Prosecutors say that Radchenko recruited traders to the scheme and allegedly shared the stolen test filings with them. The DOJ gave one example of how the traders allegedly used the information to fatten their brokerage accounts: a test filing for “Public Company 1” was uploaded to the EDGAR servers at 3:32 p.m. on 19 May 2016. Six minutes later, the defendants allegedly stole the test filing and uploaded a copy to their Lithuanian server.

A few minutes later, one of the conspirators purchased about $2.4 million worth of shares. At 4:02 p.m., the company released its second-quarter earnings report and announced good times were ahead: it expected to deliver record earnings in 2016. The conspirator then sold the shares for a tidy profit of more than $270,000.

EDGAR: Quite the tempting target

The breach of EDGAR has raised questions about the government’s ability to protect a system so integral to the health of financial markets. Following the hack, the commission hired more cybersecurity staff, started a cybersecurity unit and launched an internal review.

SEC Chairman Jay Clayton said in a statement that the breach shows that the SEC is up against the same threats that exchange-listed companies are up against:

These threats to our marketplace are significant and ongoing and often involve threats from actors outside our borders. No system can be entirely safe from a cyber intrusion. Here at the SEC, we recognize that we must continuously use the resources available to us efficiently and effectively to bolster our cybersecurity defenses and reduce our cyber risk profile.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/HXcORtL5cXo/

Change your password! VoIP provider leaves huge database exposed online

A researcher has discovered an exposed database containing gigabytes of call logs, SMS data, and internal system credentials belonging to US Voice-over-IP (VoIP) service provider VOIPo.com.

It’s become a familiar story – a researcher trawls Shodan for something left out in the open that shouldn’t have been and is amazed at what they find.

This time the finder was Cloudflare’s Justin Paine, who on 8 January used this technique to spot an unsecured (i.e. not password protected) Elasticsearch server containing nearly 15 million documents.

This included what appear to be customer logs dating back to July 2018, and SMS/MMS logs (including time and message content) dating back to December 2015. A sample SMS published by Paine appears to be a marketing message:

Phat Panda Platinum series has arrived!! Perfect way to bring in the New Year!

Most phone numbers were partially redacted, but those in SMS logs were full numbers.

Separately, news site TechCrunch looked at the data and found credentials for customer login pages, which is why anyone who uses VOIPo should change their passwords as a precaution.

Ironically, the biggest danger of all was probably to VOIPo itself.

One index comprising a million documents contained more valuable data such as internal hostnames, usernames, passwords, and API keys.

Paine believes this part of the data was exposed on 3 June 2018, which means it was left in an unprotected state for six months.

Hypothetically, this could have exposed VOIPo in various ways, including its billing, DNS infrastructure, e911 system, as well as its customers being exposed to convincing phishing attacks. Writes Paine:

It is difficult to overstate the severity of this part of the leak.

This is speculation, of course, because there is no evidence any of this came to pass.

After contacting VOIPo on the same day the data was discovered, 8 January, the company took the exposed database offline.

In an email to Paine, it said the data was on a development server accidentally left exposed and confirmed that it contained valid production data, without elaborating.

Separately VOIPo CEO Timothy Dick told Techcrunch that the company had seen no evidence that any of the data had been breached without explaining how he was certain of this.

At this time though, we have not found any evidence in logs or on our network to indicate that a data breach occurred.

What to do

As suggested, it’s wise for VOIPo customers to change their account passwords. We’d also recommend setting up two-factor authentication, assuming VOIPo offers this.

This is the second incident involving companies in this sector exposing data on Elasticsearch after another US company, Voxox (formerly Telcentris), suffered a similar fate in November.

Beyond this, databases left on cloud services in an unsecured state have become the configuration screw-up of the era.

In September, it emerged that Veaam had left 200GB of customer data exposed on a Mongo AWS database.

In 2017, researchers discovered another database on AWS exposing the medical data of 918,000 patients.

There have been others too, all noticed by researchers using tools that any cybercriminal would have access to. Let’s indulge a statement of the obvious by saying this should be avoidable.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/RJuoN0VSkD8/

Email crooks swindle woman out of $150K from home sale

In 2014, when Mireille Appert’s uncle died, he left her his house.

After four years of managing the house in Queensland, Australia from her own home in the US, she couldn’t afford it anymore.

As her uncle knew, she loves Australia, she told the Chronicle, but not the fees and the expensive intercontinental slogging:

I wasn’t able to afford a vacation home in Australia anymore. Flights, maintenance, rates, electricity. A lot of fees to pay, for not being able to enjoy my house as much as I wanted.

So Appert, 67, decided to sell. She got a local law firm, KF Solicitors, to help with the $148,554.11 sale. That was on 1 July 2018.

What followed was a flurry of back and forth emailing of legal documents, including Appert’s bank account details, which she says she sent… three times.

Six months later, she still hasn’t seen a dime of that money.

Unfortunately, somebody else has: it looks like it wound up in the pocket of an email fraudster who inserted themselves into the exchange and tricked Appert into sending an electronically signed PDF with her bank details. The scammer(s) apparently also convinced the solicitors to deposit Appert’s money into a purported “corporate” bank account that they controlled.

Appert’s son, Alexandre Matti, told news outlets that the US Secret Service is investigating and that he believes the wire transfer was the work of “Nigerian scammers”. But given that email scammers are found all over the globe, we’ll assume that the fraudster could have been anywhere.

At any rate, the fraudster was good at their job. Still, they made the kind of punctuation/usage mistake that might have raised an eyebrow if the recipient were (rightly) on guard or even a touch paranoid about such a large transfer. Namely, in an 18 July email asking for information needed to make the money transfer, they wrote that…

The sellers [sic] authority just needs to be emailed back to us and not posted.

Why the need for it to be emailed, instead of being “posted?” Well, as it turns out, all the better to electronically rip you off, my dear.

KF Solicitors had already emailed all the necessary paperwork, and on 8 July, Appert had printed it out, signed it in front of a notary public, and sent the law firm a copy of the documents.

On 10 July, KF Solicitors confirmed that all the paperwork was in order. On that same day, Matti flew from the US to give KF Solicitors more paperwork it needed to seal the deal.

But then, on 16 July, Appert got yet another email, requesting her bank details. That’s the email that was missing the possessive apostrophe that would have better approached standard business English. Unfortunately, Appert went ahead and sent the bank details on the 19th.

On the 22nd, she once more sent the same electronically signed PDF with her bank details and banking information. This time, she got a confirmation: her details had been received, it said, and a transfer would be arranged after the settlement.

Then, on the 31st, KF Solicitors emailed her, asking for her bank details. Appert replied, saying that she’d already sent the details, twice. Then, she sent her bank details a third time.

Over the next few weeks, the bank would attempt to deposit the funds into her account at least twice. The money kept bouncing back, though, the solicitors told her. On 10 August, Appert got an email with an allegedly fake wire confirmation and the wrong bank account number. KF Solicitors told Matti that they never sent confirmation of the wired funds, but that they had sent the money to an outfit called Kristal Contractors LLC.

Who in the world was Kristal Contractors?

When Appert called KF Solicitors, they told her that her money had been sent “to the corporate account.” Appert told the Daily Mail that she thinks the fraudsters sent an email to the solicitors instructing them to send her money to their “corporate name”.

Appert knew that she’d been conned. She called US police on 11 August, telling them that besides bank details, the scammers also now had a copy of her passport. On the 14th, Appert’s bank told her that the money had been siphoned out of her account on the 6th.

And on the 27th, KF Solicitors mailed her a copy of the first wire transfer. It had Appert’s name on it, but the bank account wasn’t hers.

Appert has been left broke, and, as she told the Chronicle, she feels like nobody cares. She had received a copy of the first wire transfer, which had bounced, on 27 August. If she’d gotten that confirmation of a wire transfer with the wrong account number earlier in the month, “none of this would have happened,” she said.

From a letter she wrote to the law firm:

Your office got paid, the real estate agent got paid, the buyer has a house, and I’m here without any help and with no money. I sold a house, I didn’t get paid, and I feel like nobody cares.

As it is, she said, nobody from KF Solicitors had called to confirm her banking details:

It’s because you sent the money to that company that my bank can’t do anything for me because I’m not connected to this account or company.

For its part, KF Solicitors allegedly tried to put a hold on the wire transfer.

Matti told news outlets that his mother should have money in her account by now, but instead she’s financially strapped:

The worst and most difficult [thing] right now for her is knowing that she should have approximately $150,000 in her bank account, but instead, she tries to deal every day with debt collectors and financial struggle.

Was it BEC?

There aren’t a lot of details about this case beyond what Appert relates. But more than anything, it sounds like business email compromise (BEC): a crime that’s a bit like phishing but without the fake website. Fraudsters contact employees, generally at small companies, often through spoofed email addresses but also by phone, and then impersonate trustworthy business contacts, be they suppliers or customers. In this case, the “corporate account” with Kristal Contractors LLC was likely the purportedly trustworthy business party.

As we noted in June, when the FBI arrested 74 in a global BEC takedown, victims tend to be small companies without many financial checks. Also, they can be individuals conducting high-value transactions – for example, people like Appert who are buying or selling houses.

The scammers succeed by compromising legitimate email accounts through social engineering or malware that steals account credentials.

Then, the fraudsters use access to email accounts to gather intelligence such as information about billing and invoices so they can forge documents convincingly enough to fool employees who send transfer payments.

BEC is highly profitable, and it’s growing more so. Between 2013 and 2015, losses to email scams reported to the FBI’s Internet Crime Complaint Center (IC3) totaled $1.2 billion. That right there is nothing to cough at, but three years later it had more than tripled, ballooning to $3.7 billion… and that only takes into account losses reported in the US.

Did Appert get swindled by Nigerian scammers? Maybe. Then again, they could have been Nigerian, Canadian, Polish or Mauritian – all countries represented in that BEC takedown from June. After all, these scams tend to rely on networks of money mules, and those members of the criminal supply chain can be anywhere.

Maybe it doesn’t matter to Appert whether it was a Nigerian prince or a BEC network that swindled her $150K. Her money is probably gone for good.

But it should matter to anybody working at a business responsible for securing transfers of large sums of money. The defense? Better protection of email servers, better training so employees don’t get phished, beefed-up protocols for checking payments, and, of course, as much help as possible from law enforcement in cracking whoever’s behind these lucrative scams.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/8cy90OQ0QbI/

Microsoft font gives away forgery in bankruptcy case

In a case that could be straight out of a legal TV drama, a computing font has cost a couple two houses in a Canadian bankruptcy case. The Superior Court of Ontario ruled against Gerald and Kathryn McGoey earlier this month in a dispute over two property trusts.

The couple married in 1994, each bringing children from other marriages. Shortly afterwards they jointly purchased a cottage called Ledge Lodge in Muskoka, Ontario for $700,000. In 1993, they jointly bought a farm in Caledon, Ontario called Humber Station for $635,000.

Gerald McGoey became CEO of wireless TV broadcaster and ISP Look Communications in 2004. The company ran into financial troubles four years later, selling off some licensed broadband spectrum that it owned at bargain prices. Look gave McGoey a $5.6m payout for closing the deal, which shareholders later disputed based on an invalid share price.

Look sued McGoey and other managers in 2011 to reclaim the payment. In June 2017, Look won and McGoey became officially bankrupt later that month.

The McGoeys claimed that the two properties were held in trust for their children, offering as evidence documents that they said were created and signed in 1995 and 2004.

The courts decided that the trusts claimed by the McGoeys were shams, and one of the most convincing pieces of evidence were the fonts used to create them.

The bankruptcy trustees called in Thomas W Phinney, an expert in design and typography who spent over a decade working for Adobe. Phinney, who describes himself as the Font Detective, noticed that the Ledge Lodge document supposedly written in 1995 used the Cambria font, while the Humber Station document used Calibri.

Both of these fonts were part of the ClearType font collection developed for Microsoft in 2002, which didn’t become available to the general public until the company used it in Vista and Office 2007 five years later. That made things a bit awkward for the McGoeys.

The court documents explained:

Because Cambria typeface did not exist on January 4, 1995, the document set in the typeface Cambria, allegedly dated January 4, 1995, could not have been created or signed on that date.

What about the Ledge Lodge document, supposedly signed in 2004? The font officially existed at that point, after all. He is sceptical about that, too:

Mr. Phinney deposes that no one, other than a Microsoft employee, consultant or contract designer, could have created a document such as the Humber Station document using the Calibri typeface in March 2004. Even if they did, however, the Humber Station document uses Calibri’s “tabular lining” numbers, which did not become the default Calibri numbers until after November 2005.

If the documents were dated between 2007 and when Gerald McGoey ran into financial trouble in 2010, they would have been more convincing. However, this evidence was just one red flag pointing to sham trusts, explained the court. Others included the fact that the couple declared personal control of the properties for their own use in the letters, along with their failure to mention the trusts to their bank.

Calibri has laid people low in legal cases before. Maryam Sharif, daughter-in-law of former Pakistan prime minister Nawaz Sharif, was caught using Calibri in a document claiming a trust that was supposedly signed in the year before it entered general distribution.

Phinney weighed in on this case at the time:

If you have a document:

  • whose authenticity is already in question
  • which was not created by somebody who is a likely Windows pre-release user (not a programmer or the like), nor a hard-core font geek like me
  • and it is then noticed that it used Calibri back in February 2006

Then the odds are strong the document is a forgery.

Lucas de Groot, who invented the font, was also sceptical about the document’s authenticity.

All of which is to say that if you’re going to try and forge historical documents, you should do your research first. Times New Roman, released in 1932, is a good bet for revising anything recent unless you’re trying to claim something about, say, the Brooklyn Bridge. In that case, you might want Bookman, released a healthy nine years before its construction began. To be completely safe, you could opt for Textualis, an early form of blackletter typeface used in the Gutenberg Bible. We joke, of course, don’t forge historical documents.

As for the McGoeys, perhaps correspondence in Comic Sans might be appropriate for a while?

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/uv7VYAl7W5g/

Happy Thursday! 770 MEEELLLION email addresses and passwords found in yuge data breach

Infosec researcher Troy Hunt has revealed that more than 700 million email addresses have been floating around “a popular hacker forum” – along with a very large number of plain text passwords.

The data dump, which Hunt has uploaded to his Have I Been Pwned site for people to check if they’re included, comprises “1,160,253,228 unique combinations of email addresses and passwords”, in Hunt’s words.

“I found a combination of different delimiter types including colons, semicolons, spaces and indeed a combination of different file types such as delimited text files, files containing SQL statements and other compressed archives,” he added in his blog post announcing his find.

After cleaning up the data, Hunt boiled it down to 772.9 million unique email addresses, along with 22.2 million unique passwords. He estimated the hacked credentials were from the years 2008-2015.

The addresses and passwords were found lurking on Mega, the latest incarnation of rotund rascal Kim Dotcom’s file sharing website. It comprised “more than 87GB of data”.

While Hunt emphasised that he hasn’t exhaustively verified whether this is all new data or if it’s (even in part) a compendium of old creds floating around hacker forums, he did say: “My own personal data is in there and it’s accurate; right email address and a password I used many years ago.”

Security firm ESET’s Jake Moore opined: “There has never been a better time to change your password… If you’re one of those people who think it won’t happen to you, then it probably already has. Password managing applications are now widely accepted, and they are much easier to integrate into other platforms than before.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/01/17/770m_emails_passwords_breach_collection_1/