STE WILLIAMS

The strange case of the data breach that stayed online for a month

A couple of weeks ago Jeff* quit his job at the Singaporean branch of a major enterprise technology vendor that is, if not quite a household name, certainly known to most IT professionals.

Not long afterwards he Googled his old work employee ID number and was unpleasantly surprised to see the first result was a link to a spreadsheet with a name suggesting it contained details of the company’s Singaporean payroll.

Relief came in the form of a 404 error after his first click. But as an IT type, Jeff was curious to learn if Google had cached the file.

Unfortunately, his hunch was correct: the spreadsheet opened and divulged over 160 names of the company’s employees, the salaries they were paid, their home addresses and bank account details. Even marital status was listed.

Worse still, the spreadsheet suggested staff were being paid vastly different rates depending on gender and origin: not only were female employees’ salaries low, expat staff were being paid vastly more than their Singaporean colleagues. In these diversity-aware times, the spreadsheet was a corporate reputation nightmare waiting to happen.

Jeff wondered if only his ID number had this problem, so tried other employees’ ID numbers. All quickly brought up the same cached spreadsheet.

At which point Jeff complained to his former employer and contacted The Register.

D’oh, facepalm and WTF?

It was simple to verify his claims about how to find the leaked data. Jeff’s former employer quickly told us it was aware of the breach and had notified its staff and offered them help. The multinational company declined to name the source of the breach, told us staff were confident the breach wasn’t its fault and hinted that a third party was to blame.

Which wasn’t hard to conclude, because the URL Google produced included the domain name of a Singaporean service provider. That URL included directory names that suggested a test and development server had been exposed to the internet.

Such a mistake could come as the result of a simple fat-fingered fumble, but the Singaporean service provider told us the cause was a ransomware infection that reset the server’s security configuration. During the effort to repair the server, staff realised it was now in an insecure state, fixed that and tried to ensure the data was not accessible from the public Web.

Possibly zombie woman holds laptop as blood runs down face in post apocalyptic future...

You’re the IT worker in charge of securing the cloud for your company. Welcome to Hell

READ MORE

The service provider told us they also contacted Google, asking it to flush its cache so leaked data would not remain visible to the world. By January 9th, 2018, the service provider’s IT staff were satisfied that their security had been restored and the personal data was no longer available.

Sadly, they were wrong. Jeff contacted The Register in the week of February 5th and we were able to view the personal data not long afterwards.

We therefore asked Google if it offers service levels for requests to flush its cache. The company told us it wouldn’t comment on an individual case and directed us to its instructions on how to “remove outdated content” and pointed out that document explains that to remove personal information there’s a Legal Removal Requests facility. Neither really explains how it would respond to a request to remove data from its cache.

It was El Reg wot won it?

Not long after The Register started asking questions of the Singaporean service provider, the cached data disappeared, leaving us more than a little suspicious about the service provider’s claim to have asked Google for a cache flush in early January.

At the conclusion of our inquiries we can say with certainty that the Singaporean service provider should have had ransomware-proof defences and that the multinational technology company should have done better due diligence of the companies it permits to access its payroll data. Security best practice has long recognised that you are only as secure as your partners permit you to be: one weak link in the chain can be enough to break you.

But we’re left uncertain if consideration of that chain also needs to factor in the quixotic nature of a web titan and its well-meaning but clearly dangerous cache. ®

*Not his real name. Nor have we used the names of the companies involved, or revealed the exact nature of how personal data was accessed, as we are not entirely satisfied the breach has been closed and the people whose personal information was leaked do not deserve increased risk.

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/02/13/the_strange_case_of_a_data_breach_and_the_web_cache_that_kept_personal_data_on_view_for_a_month/

UK Home Sec Amber Rudd unveils extremism blocking tool

UK Home Secretary Amber Rudd has announced a tool that purports to detect and block jihadist content online, and tech companies may end up being legally required to use it.

London-based firm ASI Data Science was handed £600,000 by government to develop the unnamed algorithm, which uses machine learning to analyse Daesh propaganda videos.

According to the Home Office, tests have shown the tool automatically detects 94 per cent of Daesh propaganda with 99.995 per cent accuracy.

The department claimed the algorithm has an “extremely high degree of accuracy”, with only 50 out of a million randomly selected videos requiring additional human review.

Many companies with huge online platforms, such as Google and Facebook, already claimed to have developed technology to root out extremist content. But the government said its algorithm could be used by smaller platforms that do not have the same level of resources to develop technology.

Rudd told the Beeb the government would not rule out taking legislative action “if we need to do it”.

In a statement she said: “The purpose of these videos is to incite violence in our communities, recruit people to their cause, and attempt to spread fear in our society. We know that automatic technology like this, can heavily disrupt the terrorists’ actions, as well as prevent people from ever being exposed to these horrific images.”

Rudd is currently touring Silicon Valley for a series of meetings with the main communication service providers to discuss tackling terrorist content online.

However, she has been subject to some ridicule by the sector: previously speaking about preventing the uploading of objectionable content, she said the government needs to get people who “understand the necessary hashtags” talking.

She has also admitted that she doesn’t know how encryption works, and has criticised “patronising” techies that “sneer” at politicians.

During her visit to the US west coast, Rudd will discuss what companies are doing to develop methods that identify Daesh propaganda, and support smaller companies, such as Vimeo, Telegra.ph and pCloud to remove terrorist content from their platforms.

As part of her two-day visit to San Francisco, she will meet Secretary of Homeland Security Kirstjen Nielsen to discuss how the UK and US can work together to tackle terrorist content online, and the pair will appear at a Digital Forum event later today.

Rudd will also meet the Global Internet Forum to Counter Terrorism, which was launched last year following a roundtable convened at the Home Office in the aftermath of the Westminster Bridge attack. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/02/13/amber_rudd_extremism_blocking_tool/

Still not on Windows 10? Fine, sighs Microsoft, here are its antivirus tools for Windows 7, 8.1

Microsoft has back-ported its Windows Defender Advanced Threat Protection (ATP) antivirus tool from Windows 10 to Windows 7 and 8.1.

The release will allow those holding out with older versions of the OS to get some of the same exploit and malware-infection prevention and event reporting features it offers on Windows 10, particularly when used with Windows Defender.

For enterprises, the extension to Windows 7 and 8.1 will, more importantly, allow admins to bring their older machines under the same security management and administration tools they use for Windows 10 PCs.

This is where Microsoft is focusing its pitch: by adding ATP to Windows 7 and 8.1, Redmond hopes it will convince sysadmins to add those machines to the Windows Defender monitoring systems they use for Windows 10 devices and, in the process, prod companies towards migrating the older PCs to Windows 10.

“We hear from our customers security is one of the biggest motivators for their move to Windows 10,” wrote Craig Lefferts, partner director of security and enterprise for the Windows and Devices group, earlier today.

“Meanwhile, we know that while in their transition, some may have a mix of Windows 10 and Windows 7 devices in their environments.”

Microsoft noted that Windows 7 is still slated for retirement in January of 2020.

Meanwhile, the software giant is also looking to extend ATP support for non-Windows devices by signing up another partner for its security push. SentinelOne will be adding ATP support to the EndPoint Protection Platform security tool it sells for Windows, Mac, Linux, and VDI. This means administrators can set up SentinelOne to automatically pass alerts along to management consoles via ATP. ®

Speaking of Windows…

Meanwhile, those signed up to the Windows Insider program will get their hands on a few more pre-release features to try out this month. Build 17093 release sports changes to the Game Bar recording and streaming menu, as well as the ability for more PCs to stream HDR video via the Video Playback menu in the Settings Apps screen.

Build 17093 also adds the a new Graphics menu specifically for multi-GPU PCs and the ability for all Insider build PCs to delete diagnostic data from their machines.

Those running Windows S will now be able to use the Authenticator App and Windows Hello to log in without passwords, through their mobile devices. Windows Defender has also been updated to work with Windows Hello to manage accounts via their phone’s fingerprint, facial recognition, or PIN screens.

Other new additions include updates to Eye Control, single-click pairing for Bluetooth, full-screen (F11) mode for Edge, and better multilingual text support.

Finally, progressive web apps are at last coming to Microsoft Edge and Windows 10.

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/02/12/microsoft_windows_atp/

Equifax hack worse than previously thought: Biz kissed goodbye to card expiry dates, tax IDs etc

Last year, Equifax admitted hackers stole sensitive personal records on 145 million Americans and hundreds of thousands in the UK and Canada.

The outfit already said cyber-crooks “primarily” took names, social security numbers, birth dates, home addresses, credit-score dispute forms, and, in some instances, credit card numbers and driver license numbers. Now the credit-checking giant reckons the intruders snatched even more information from its databases.

According to documents provided by Equifax to the US Senate Banking Committee, and revealed this month by Senator Elizabeth Warren (D-MA), the attackers also grabbed taxpayer identification numbers, phone numbers, email addresses, and credit card expiry dates belonging to some Equifax customers.

Like social security numbers, taxpayer ID numbers are useful for fraudsters seeking to steal people’s identities or their tax rebates, and the expiry dates are similarly useful for online crooks when linked with credit card numbers and other personal information.

Contradictory

“As your company continues to issue incomplete, confusing and contradictory statements and hide information from Congress and the public, it is clear that five months after the breach was publicly announced, Equifax has yet to answer this simple question in full: what was the precise extent of the breach?” Warren fumed in a missive late last week.

Equifax spokeswoman Meredith Griffanti stressed to The Register today that the extra information snatched by hackers, as revealed by Senator Warren, belonged to “some” Equifax customers. In other words, not everyone had their phone numbers, email addresses, and so on, slurped by crooks – just some. How much is some? Equifax isn’t saying, hence Warren’s (and everyone else’s) growing frustration.

The senator is a cosponsor of the proposed Data Breach Prevention and Compensation Act, which, if passed, would impose computer security regulations on credit reporting agencies, with mandatory fines that would have led to Equifax coughing up $1.5bn for its IT blunder.

Some regulation or punishment is obviously needed.

No senior Equifax executives were fired over the attack – instead the CEO, CSO and CIO were all allowed to retire with multi-million dollar golden parachutes. The US government’s Consumer Financial Protection Bureau promised a full investigation into the Equifax affair, and then gave up. On February 7, an open letter [PDF] from 32 senators to the bureau asked why the probe was dropped, and the gang has yet to receive a response. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/02/13/equifax_security_breach_bad/

One in Three SOC Analysts Now Job-Hunting

The more experienced a SOC analyst gets, the more his or her job satisfaction declines, a new survey of security operations center staffers shows.

Landing a job as an entry-level security operations center (SOC) analyst often provides a foot in the door to the cybersecurity field, but a new survey shows the more seasoned a SOC staffer gets, the more likely he or she will become disillusioned with the position.

New data from the Cyentia Institute’s “Voice of the Analyst Study” of security operations center teams shows that while three in four SOC analysts are satisfied with their jobs, some 45% say the reality of the SOC isn’t what they had expected. Some 70% of entry-level (one- to two years’ experience) SOC analysts say their job meets their expectations, while just 43% of more experienced SOC analysts say so, according to the report, commissioned by SOC automation vendor Respond Software.

As one SOC analyst respondent quoted in the report explained, the novelty of a new SOC gig basically wears off after a while: “I was drawn to the SOC by misguided youthful ideals, which have been ground into a fine powder by years of poor management and lack of support from higher-ups.”

The report, provided in advance of its publication to Dark Reading, also found that job dissatisfaction ranks 25% higher among experienced SOC staffers, and one in three SOC analysts overall is currently job-hunting for a position elsewhere. Of the 160 respondents, three-quarters are SOC analysts, 20% SOC managers, and 5%, engineers or project managers in the SOC.

Wade Baker, co-founder of The Cyentia Institute and an author of the report, says he had expected entry-level SOC analysts to be the most unhappy members of the SOC, not the seasoned ones. “It was counterintuitive to me. I thought the quintessential entry-level analysts feel less respected and maybe more dissatisfied. We found the opposite: the longer you’re in the SOC and the more experience you have, dissatisfaction and things like that grow,” Baker says.

SOC analysts say they were drawn to their positions for a new challenge, skills, more money, and as a way to make a difference, but those same incentives also are what’s drawing them to leave their current jobs, according to the report. “If you want to keep them around, offering those same positives in-house is just as important as eliminating the negatives that drive them out,” the report says. “Roughly 3 out of 4 point to a desire for more intellectually challenging work, the chance to learn new skills, and/or a chance to defend and help the business.”

Change of SOCs

Entry-level, or Tier 1, SOC analyst positions are notoriously high burnout gigs. Sitting in front of a monitor and manually clicking through thousands of raw alerts from firewalls, IDS/IPS, SIEM, and endpoint tools, looking for that needle in a haystack, is at the same time both monotonous and stressful. Ignoring an alert tied to a real attack happens: just ask Target, which mistakenly dismissed alerts as false positive that flagged its massive breach in 2013.

SOC experts say the job of the entry-level SOC analyst gradually will be replaced with automation and orchestration technologies that streamline the traditionally manual, front-line role. The Tier 1 analyst position will evolve into a new more advanced role akin to the Tier 2 analyst, who triages flagged alerts.

“For me, the SOC of the future is having as much done automatically as possible” on the front lines, says Brett Wahlin, the former CISO at HP. The first level of human contact with the event data, a next-generation SOC Level 2 analyst, brings human analysis to the issue once it triggers a set threshold, for example. “It takes a human touch to see if you actually have got a bad guy or not,” he says.

Today’s Tier 1 SOC analyst job basically was born out of the mass of logs security tools produce, notes Josh Maberry, CISO at Critical Start, an MSSP. “The Tier 1 analyst was never supposed to be a manual-event job in the first place. It became that as a necessity because there weren’t any automation and orchestration [tools] there yet,” he says. “They [became] eye filters … So analysts began to drown. The whole thing became an events-to-bodies ratio.”

It’s those factors that have led to the high turnover in the SOC, experts say. The most time-consuming tasks in the SOC is monitoring, followed by intrusion analysis and shift operations handoff duties, according to the Cyentia SOC analyst survey. “The notion of monitoring taking a lot of time is not surprising,” says Mike Armistead, co-founder and CEO of Respond Software, noting that monitoring earns a low value in the tasks SOC analysts want to be doing.

Shift operations also is considered a burden: that’s when analysts receive feedback on their incident reports, or transfer information during the handoff of their shifts. “That’s the place where tribal knowledge is transferred among people,” he says, so if SOC analysts are unhappy with that process, it could be a red flag for the organization.

New data published today from a separate study by Advanced Threat Analytics (ATA) of 50 managed security services provides a glimpse at the volume of security alerts MSSPs face: nearly 45% say they see a 50% or higher rate of false positives, and 64% say it takes an average of 10 minutes or more to investigate each alert.

That volume of alerts forces SOC analysts of all levels to spend in some case smore than five hours a day investigating even false positives, according to that study. Alin Srivastava, president of ATA, says that distracts the MSSPs’ SOC analysts from real threats and incidents.

According to Cyentia’s SOC report, monitoring is the least likely task tied to catching an intruder, according to the SOC analysts in the survey. “You get the sense [from the survey] that they feel a lot of time is wasted on relatively low-value efforts,” Cyentia’s Baker says.

Automation can help eliminate the low-level, repetitive monitoring tasks that “require human fingers more than human brains,” the report says. Threat hunting and forensics, meanwhile, require humans to handle that level of anlaysis.

Related Content:

 

 

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/one-in-three-soc-analysts-now-job-hunting/d/d-id/1331040?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Attackers Use Infected Plug-In to Install Cryptomining Tool on Over 4200 Websites

Victims include UK’s ICO, and National Health Service and USCourts.gov.

Over 4,200 websites were infected last weekend with a tool that quietly used the computers of people visiting the sites to mine for the Monero cryptocurrency.

Unknown attackers installed the mining software by compromising a third-party browser plug-in called Browsealoud that many websites use to provide speech navigation capabilities for people who need additional support.

Scott Helme, the UK-based researcher who first reported on the campaign says it is unclear how the attackers managed to compromise Browsealoud in order to distribute the mining tool. But TextHelp, the company that provides the plug-in has taken it down, so the campaign has been effectively stopped.

“The broad takeaway from this is that sites which load content from a supplier like this are at the mercy of that supplier unless they protect themselves,” Helme says.

Many of the impacted sites belonged to organizations in the UK and included those of major government organizations such as the Information Commissioner’s Office, National Health Service, General Medical Council, and Student Loans Company.

Also affected were the websites of the Administrative Office of the United States Courts, the Indiana government, and the Cook County Treasurer’s office in Illinois.

According to Helme, the attackers altered the Browsealoud Javascript Library so it added a Coinhive Monero cryptocurrency miner to any page that loaded the plug-in. A majority of sites using the plug-in appear to belong to government organizations based on the list of affected websites, Helme says.

The campaign is the latest to highlight the trend by threat actors to hijack computers and use them to mine for various cryptocurrencies. Mining tools like Coinhive are designed to use a computer’s resources to verify blockchain transactions. Many people voluntarily install such mining software and allow their computers to be used as part of a wider pool of systems for cryptocurrency mining. In return they get paid in digital coins. 

Threat actors have latched on to crypto mining as a way to make quick and safe money. Instead of infecting computers to steal data or to extort money from victims, a growing number of attackers have begun hijacking computers and quietly putting them to use in crypto currency mining. In other cases, attackers install the mining tools on websites and hijack the resources of anyone using those sites.

Victims often don’t realize their computers are being used for the purpose and most of the mining software itself is legitimate and therefore not always flagged as malicious or unwanted. Researchers at Cisco’s Talos security unit recently estimated that an attacker using a botnet of 2,000 hijacked computers can earn upwards of $180,000 a year from cryptocurrency mining.

Organizations can relatively easily protect their websites from being compromised by third-party plug-ins and content by implementing Content Security Policy (CSP) and Subresource Integrity (SRI) says Helme. “[These] are two mechanisms that allow a site to control which other sites are allowed to load content into their pages and what content they’re allowed to load,” he says.

For instance “browsealoud.com” could be in the list of allowed sites but “coinhive.com” wouldn’t be, so the Coinhive script wouldn’t be loaded, Helme notes.

“SRI allows you to check a file by adding an integrity attribute, sometimes called a fingerprint,” Helme said. “If the file changes, the fingerprint changes and we can detect that.”

In the present instance, such an integrity check would have detected the change in the Browsealoud script and prevented it from loading. Admins can also use CSP to require that all scripts on the page have SRI enabled, so no checks are missed. “Coupled together, these are the perfect pair,” Helme says.

“These would have helped the affected sites and would have prevented the infected file from being loaded.”

Related content:

 

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/attackers-use-infected-plug-in-to-install-cryptomining-tool-on-over-4200-websites/d/d-id/1331043?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Cyberattack Aimed to Disrupt Opening of Winter Olympics

Researchers who identified malware targeting the 2018 Winter Olympics say the attackers had previously compromised the Games’ infrastructure.

A cyberattack targeting the 2018 Winter Olympics in Pyeongchang, South Korea aimed to cause disruption at the start of the Games and required deep knowledge of the infrastructure – a sign the attackers had previously compromised it, according to researchers.

The attack took place prior to the Opening Ceremonies held on Friday, Feb. 9 and interfered with TV and Internet systems. Olympics officials confirmed technical issues affecting non-critical systems and completed recovery within 12 hours. On Sunday, Feb. 11, they confirmed that a cyberattack had taken place but didn’t offer additional details.

Researchers at Cisco Talos identified malware samples used in the attack “with moderate confidence” and report the infection vector is currently unknown. Evidence indicates the actors responsible were not seeking information or monetary gain: Their primary goal was likely to cause destruction.

‘Olympic Destroyer’

The so-called “Olympic Destroyer” malware studied by Cisco renders machines unusable by deleting shadow copies and event logs, and tries to use PsExec and WMI to move across the environment. Talos analysts point out they had previously seen this behavior in both the BadRabbit and Nyetya (NotPetya) attacks.

The initial malware sample is a binary that drops multiple files onto the target machine. From there, the malware moves laterally throughout the network, using two information stealers and hardcoded credentials within the binary. Talos found 44 individual accounts in the library and says the malware author knew several technical details about the Olympics infrastructure including username, domain name, server name, and password data.

“This is a targeted attack and this involves some reconnaissance,” says Craig Williams, director of Cisco Talos outreach. “The attacker came into the campaign knowing a large number of accounts. That involves, obviously, a phishing campaign or an intelligence-gathering campaign.”

A key takeaway is this malware doesn’t use an exploit to spread, Williams continues. It spreads through normal tools using valid credentials, a tactic that will help attackers evade most security tools.

The destructive part of the attack starts during execution. After files are written to disk, the malware deletes all possible shadow copies on the system. It then takes steps to complicate file recovery and ensure the Windows recovery console doesn’t try to repair anything on the host.

“Wiping all available methods of recovery shows this attacker had no intention of leaving the machine usable,” Talos researchers report. The purpose of the malware is to perform destruction of the host, leave the system offline, and wipe remote data. It also disables all services on the system.

Earlier Attacks on the Olympics

This isn’t the first instance of an attack targeting the 2018 Winter Games.

McAfee Advanced Threat Research previously detected a fileless attack targeting organizations involved with the Pyeongchang Olympics. The threat used a PowerShell implant to connect target machines with the attacker’s server and transfer system-level data. At the time, researchers were unsure what happened after the attacker gained access.

Now they say this attack had a second-stage payload in the form of Gold Dragon, a Korean-language implant detected in December 2017. Gold Dragon has stronger persistence than the original PowerShell payload and expanded capabilities for profiling target systems. It lets an attacker gather information on system processes, files, registry content, and data.

In early February, prior to the Opening Ceremonies, researchers updated their findings to report another variant of the fileless implant in a new malicious document. This document had the same metadata properties and same information as the campaign discovered in January.

“It’s an indication the attacker has resumed deploying a new version of this implant,” says Ryan Sherstobitoff, senior analyst of major campaigns at McAfee. “Gold Dragon is a more persistent type of implant that gave them far-reaching capabilities on the network.”

Targeted attacks have different stages of payloads, he explains. The first gives them access; the second installs something more persistent. In this case, the earlier fileless attack could have given a threat actor the entry to drop Gold Dragon on the target network.

Sherstobitoff emphasizes there is no indication the attacker behind the earlier campaign is connected to the Opening Ceremonies-timed attack. However, Gold Dragon could have given them the level of access to collect the information they needed to conduct it.

CrowdStrike identified samples of a previously unknown malware family seemingly designed for data destruction. Earliest samples were detected on Feb. 9, the day of the Opening Ceremonies. All samples have sets of hard-coded credentials belonging to Olympics-related targets that let threat actors spread in a target network. Several attackers had access to organizations related to the targets through malicious backdoors, CrowdStrike reports, but it can’t confirm whether anyone used this access to deliver malware.

Too Soon to Determine Whodunnit

“I don’t want to say it’s trivial, but it’s not the most complicated piece of malware,” says Warren Mercer, Cisco Talos technical lead for engineering, of the attack his team studied. “There’s no crazy effort to try and obfuscate their code; there are no super-advanced techniques.”

However, he continues, it’s likely a sophisticated attacker is at play given the previous access to Olympics systems and ability to hardcode lifted credentials. The question is, which one?

“It’s a tricky question when it comes to who could be behind a threat like this,” adds Williams. This could be a new threat actor or group, he says, adding that many well-funded campaigns have pockets of developers. Attribution is further complicated by the publicity of widespread attacks like NotPetya, which have given rise to “copycats” who may be responsible, he notes.

Meanwhile, the US-CERT has issued a statement on cybersecurity at the Olympics and offered guidance for attendees to protect themselves against threats including data theft and third-party monitoring, as attackers may take advantage of the large audience to spread messages.

Engin Kirda, cofounder and chief architect at Lastline, points out how denial-of-service attack campaigns are one of the easiest attacks against large events like the Olympics. Outside event attendees and organizers, and fans are often targeted with phishing emails, domain theft, ransomware, and fake social media posts. These days, employees can expect to see malicious emails related to the Games.

“If an employee falls victim to one of these attacks on a work machine, it may put their business at risk as well,” Kirda notes. “IT teams should caution employees about clicking on links or attachments from Olympics-related emails.”

Related Content:

 

 

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/cyberattack-aimed-to-disrupt-opening-of-winter-olympics-/d/d-id/1331044?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

See that over Heathrow? It’s not an airliner – it’s a Predator drone

Military efforts to approve the flying of Predator military drones through Britain’s skies could pave the way for point-to-point drone deliveries, newly disclosed correspondence has revealed.

The detailed discussions, held between various Ministry of Defence (MoD) agencies and the Civil Aviation Authority, took place to enable the flying of Predator drones in UK airspace. While the military initially hoped they could fly their Predators (quaintly renamed “Protector” in 2016) everywhere, discussion with the CAA led to their ambitions being scaled back.

Unmanned aircraft technology is posing an increasing challenge for regulators as the hype and excitement of the tech world meets the hard and unforgiving laws of aviation – and of physics.

Referred to in the documents, as obtained by campaign group Drone Wars UK, was the government’s “strategy aspiration for Beyond Visual Line of Sight (BVLOS) flying for all Unmanned Aerial Vehicles by 2020.” This forms part of its otherwise rather quiet Pathfinder Program for drone technology. Approving BVLOS is the Holy Grail for aviation regulators because it unlocks the door for businesses to start commercial-scale unmanned deliveries of the type proposed by Amazon.

Similarly, “anywhere, any time” BVLOS with aeroplane-sized drones, as the MoD wanted regulatory approval to carry out, would be a genuinely revolutionary development for the freight sector. While the main missions for Predators are spying on people and dropping bombs on them, the aviation technology aspects are a fascinating insight into the drones of tomorrow.

It is wise not to lose sight of the MoD’s ultimate aim for its unmanned aircraft, as Drone Wars UK warned.

“There is little sign in the papers of anyone suggesting the need for a proper parliamentary or public debate about the implications and impact of flying large military drones within the UK other than the acceptance of a need for a ‘communications strategy’ to persuade the public to accept such flights,” said Cole.

What’s your vector, Victor?

The International Civil Aviation Organisation (ICAO) splits airspace up into seven classes, for air traffic control (ATC) and collision avoidance purposes, as the UK’s NATS air traffic control company explains on its website.

Six of these – A to G, minus F – are in use in the UK today. Classes A-E are “controlled airspace”, meaning you need ATC permission to fly through it. The level of control is highest in Class A airspace and lowest in Class E. Class G is uncontrolled airspace, where the principle is “see and avoid”. You don’t need permission to fly in Class G – and, equally, there’s nobody on the end of a radar scope keeping an eye out for other aircraft approaching yours, either.

Flying drones through Class G airspace is a highly challenging problem because drones do not comply with the “see and avoid” principle. Put simply, if there’s no human in the drone to see what’s going on around it, it can’t avoid crashing into other aircraft. So far nobody has yet demonstrated anything superior to the Mk.1 eyeball and pilot, in terms of avoiding the “bloody hell we’re going to crash, pull up NOW!” scenario, though nobody disputes the inherent flaws of human look-out abilities.

Though military drones such as the troubled Watchkeeper are currently flown BVLOS in the UK, this takes place by declaring the skies around West Wales Airport, Aberporth, the main Watchkeeper operating base, a restricted area for all other aeroplanes. While a Watchkeeper test flight did take place from Aberporth to Farnborough, The Register understands that this relied upon a temporary corridor of prohibited airspace for the drone to fly through, something clearly impractical for routine flights.

For now, air traffic controlled flights only. For the future…

The CAA eventually handed direct oversight of the Predator flying programme to the MoD’s MAA self-regulator. In turn, the MAA settled on authorising Predator flights “in UK class A-C airspace, separated from manned flights”, with deviations outside that controlled airspace only permitted for landing at military airfields.

Further to that, a corridor of sky between RAF Waddington (presumably the future home of the RAF’s Predator drones) and the nearest Class A-C airspace will be temporarily restricted to other aircraft so the drones can take off and get into a controlled airspace corridor. The Predators will be fitted with a “detect and avoid” system and various other systems designed to broadcast its presence to other aircraft fitted with suitable receivers.

What this means for the wider commercial drone sector is significant. In principle, a large drone can now be flown remotely along the same airways as airliners (subject to the usual airworthiness and separation rules). Though the cost advantage of removing the human pilot is shifted sideways to the ground crew (military drones are typically flown by a ground crew of three to four people), the regulatory ability to operate remotely piloted aeroplanes has opened the door for others to build upon this.

“Putting drones into Class G airspace still needs work from the technical point of view,” a CAA spokesman told us.

Three years ago the Watchkeeper drone fleet was approved to enter controlled airspace in the UK. Not much seems to have happened on the BVLOS front since then, and naturally the process resets itself for a new aircraft. But it is a path that has now been trodden a few times – enough, perhaps, to pave the way for others.

Could we see point-to-point hub deliveries by drone enabled by this development? Will future military drone integration efforts see the Holy Grail of Class G BVLOS being reached? Which will be the first company to turn this into a commercial reality in the UK? ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/02/12/predator_drone_approval_airway_flights_uk/

Until last week, you could pwn KDE Linux desktop with a USB stick

A recently resolved flaw in the KDE Linux desktop environment meant that files held on a USB stick could be executed as soon as they were plugged into a vulnerable device.

The security howler created a means to execute arbitrary code on KDE by simply naming a pendrive VFAT volume $() or similar, as explained in this advisory (extract below) put out late last week:

When a vfat thumbdrive which contains `` or $() in its volume label is plugged and mounted [through] the device notifier, it’s interpreted as a shell command, leaving a possibility of arbitrary commands execution. an example of offending volume label is “$(touch b)” which will create a file called b in the home folder.

Screenshot of Q4OS

Fresh bit o’ Linux to spruce up that ancient Windows Vista box? Why not, we say…

READ MORE

The CVE-2018-6791 vulnerability – unsurprisingly designated as high risk – was fixed on Thursday with an update to the Plasma Desktop.

Plasma versions before 5.12.0 need updating. If this isn’t immediately possible, then a workaround can be applied to avoid potential pwnage, which involves mounting removable devices with Dolphin instead of the device notifier.

The project has just released its second generation Ultrabook, the KDE Slimbook II, based on its Neon Linux flavour, with a Spanish hardware manufacturer partner. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/02/12/kde_naming_usb_drive_vuln/

Tracking Bitcoin Wallets as IOCs for Ransomware

By understanding how cybercriminals use bitcoin, threat analysts can connect the dots between cyber extortion, wallet addresses, shared infrastructure, TTPs, and attribution.

Cryptocurrency, particularly bitcoin, has captured the attention of Wall Street and Silicon Valley over the past few months. It seems like everybody wants to talk about bitcoin as if it is something brand new.

The truth is that cryptocurrencies have been the norm on the Dark Web for quite some time. Bitcoin has been payment method of choice for ransomware and cyber extortion because it allows bad actors to operate under a cloak of anonymity. But that could be changing. Threat intelligence analysts are beginning to incorporate bitcoin wallet addresses into their investigations, and we’ll soon be able to recognize attack patterns and track attribution. One thing we’ve noticed is the ability to track, to some degree, the correlations and connections between cyberattacks by following bitcoin transactions.

In order to understand why tracking bitcoin wallet addresses as indicators of compromise (IOCs) is so valuable, we need to understand why cybercriminals use bitcoin in the first place. There are three primary reasons.

Anonymity: Bitcoin provides anonymity when payments are received and when they are cashed out. That’s because bitcoin accounts and money transfers are difficult to trace and depend largely on the cybercriminal being sloppy with operations security.

Global Currency: Hackers typically prey on out-of-country targets and need a fast, untraceable method to transfer funds across nations without worrying about account freezes. Bitcoin is used as a global currency because you don’t need to worry about the exchange rates between your home country’s currency and US dollars.

Ease of Payments: In the past, hackers used to rely on gift cards for payment. This was troublesome on many levels — for instance, gift cards can’t be used globally, and criminals needed to come up with a mailing addresses that can’t be traced. Bitcoin and the higher profile of cryptocurrency have contributed to the rise in ransomware, as well as hackers’ ability to use extortion to elicit payments. One example occurred after the Ashley Madison website breach, when hackers threatened some users with a bitcoin ransom or have their identities revealed as adulterers. Another tactic involved using malicious emails to threaten a distributed denial-of-service attack on an organization’s network unless a bitcoin payment was made.

By tracking bitcoin wallet addresses as an IOC, we’ve been able to connect the dots between ransomware, wallet addresses, and shared infrastructure, TTPs (tactics, techniques, and procedures), and attribution.

Here is an example of how bitcoin is used in a ransomware campaign: A new piece of ransomware gives you a bitcoin address for payment. You can then make correlations that connect across sectors, like retail, energy, or technology groups based on the blockchain and/or reuse of the same address. With WannaCry, there were hard-coded bitcoin addresses that made it easy to correlate what you are dealing with and which sectors were being affected. The more bitcoin addresses are shared, the more you can identify addresses to which bitcoins are forwarded.

The ability to track transactions through the blockchain allows you to connect different ransomware campaigns. Cybercriminals don’t typically share bitcoin wallets as they might share the same exploit kit, but by tracking blockchain transactions, analysts have another investigation point from which they can pivot and dig for more.

Addresses are often unique to each target or a small set of targets, but you can track where the money goes by looking at the blockchain (the transactions) to see which addresses deliver funds to the same final addresses before being cashed out.

Why is it important to be able to track bitcoin wallets as IOCs? With the ability to track payments, you can determine if bitcoins are going to specific wallet addresses, and then narrow that down to determine if they are the same two or three addresses over time. This will give you some idea of where and when cybercriminals are cashing out.

The value of the metadata as an indicator for malicious activity is because, although there are many variants of ransomware, the number of variants does not necessarily represent separate campaigns or cybercriminal groups. If you can follow the transactions through the blockchain, you can see how or if these variants are connected, and identify specific campaigns.

There is a well-known saying that if you want to know where trouble is coming from, follow the money. It’s hard to follow bitcoins, but all of those bitcoin wallets can help you see how ransomware is connected.

This research was provided by the TruSTAR Data Science Unit. Click here to download the top ten bitcoin addresses with the highest IOC correlations on our platform.

Related Content:

 

Curtis Jordan is TruSTAR’s lead security engineer where he manages engagement with the TruSTAR network of security operators from Fortune 100 companies and leads security research and intelligence analysis. Prior to working with TruSTAR, Jordan worked at CyberPoint … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/tracking-bitcoin-wallets-as-iocs-for-ransomware-/a/d-id/1331016?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple