STE WILLIAMS

Privacy activists beg Google to ban un-removable bloatware from Android

For much of Android’s existence, Google has adopted a relatively hands-off approach that lets manufacturers ship units with pre-installed bloatware which, in many cases, cannot be easily removed. This has infuriated users and privacy advocates alike, leading 50 of the latter to pen a blistering open letter to Google and Alphabet chief Sundar Pichai urging him to take action.

Privacy International, along with dozens of other civil rights organisations, including the Electronic Frontier Foundation and ACLU, wrote: “Privacy cannot be a luxury offered only to those people who can afford it.”

“Android Partners – who use the Android trademark and branding – are manufacturing devices that contain pre-installed apps that cannot be deleted, which can leave users vulnerable to their data being collected, shared and exposed without their knowledge or consent,” the letter states.

Sad Android

Eggheads confirm: Rampant Android bloatware a privacy and security hellscape

READ MORE

The concern surrounding bloatware hinges on the fact they exist without the standard Android security model, with pre-installed apps able to access the microphone, camera, and location by default.

Presently, apps downloaded from the standard Google Play store require the user to “opt in” to access the more sensitive parts of the phone.

The open letter also cites an academic study published in May 2019 that found 91 per cent of all pre-installed apps aren’t present on the Google Play Store — suggesting they may have harmful behaviours that would preclude them from being listed on the standard Android app store.

Pre-installed apps are most commonly found on cheap handsets. The lower end of the handset market is notorious for having thin profit margins, and bloatware serves as another tool for monetisation.

The letter calls on Google to allow users to remove pre-installed bloatware, including all related background services. It also states that pre-installed apps should undergo the same scrutiny as standard Google Play store apps, with users able to control the permissions the software is allowed.

And finally, the groups argue — reasonably — that pre-installed apps should have an update mechanism. With many bloatware programs languishing on old versions, they present a serious security problem, with users unable to remedy any vulnerabilities.

Neither Google nor Pichar have yet responded. The Register has asked for comment. ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/01/13/privacy_activist_beg_google_chief_sundar_pichai_to_ban_unremovable_bloatware/

Someone needs to go back to school: Texas district fleeced for $2.3m after staff fall for devious phishing email

A miscreant managed to swipe $2.3m from a Texas school district after staff inadvertently wired large sums of public money to the crook’s bank account.

It appears either a hacker managed to compromise systems and alter account details, or a staffer was tricked into changing the information by social engineering. In any case, so far we know that a worker fell to a phishing email, internal records were changed, and money ended up being transferred to the wrong account – a criminal’s coffers.

The Manor Independent School District, from a suburb just outside of Austin, USA, said it has called in the FBI to probe the theft. The district services nearly 10,000 students.

jaws

Five years in the clink for super-crook who scammed Google, Facebook out of $120m with fake tech invoices

READ MORE

“This investigation is still ongoing and although there are strong leads in the case we are still encouraging anyone with information to contact [police],” the school district said of the seven-figure scam. “Manor ISD appreciates the Manor Police Department for working together to communicate this to our community.”

The school district did not say exactly how scumbags were able to extract so much money, though telly station CBS Austin reported the money was funneled out in three separate transactions in November. The caper was only spotted and reported to police in December by a school district employee.

The Manor district is hardly alone in falling victim to these sort of phishing attacks. Last year, a small town in Colorado was taken for $1m by a targeted phishing attack. In that case, the hackers impersonated a construction company that had been doing business with the city and directed workers to re-route payments to the criminals’ account.

Manor also not alone in being a school district targeted by criminals. Because districts often manage thousands of computers with a minimal IT staff, they can be low-hanging fruit for ransomware and other electronic attacks, with dozens of schools falling victim over the last year. ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/01/13/texas_school_phished/

Relying on AT&T, Verizon and T-Mob US to protect you from SIM swapping? You better get used to disappointment

Four Princeton University eggheads have published a report showing that the five major US mobile carriers implement weak authentication techniques, leaving customers vulnerable to SIM-swapping attacks that transfer victims’ phone numbers to devices controlled by scammers.

Such attacks have been a problem for years, but have become particularly damaging as more websites have implemented two-factor authentication procedures that rely on control of a given phone number. In September last year, Twitter CEO Jack Dorsey temporarily lost control of his Twitter account following a SIM-swap attack.

In a paper [PDF] titled, “An Empirical Study of Wireless Carrier Authentication for SIM Swaps,” Kevin Lee, Ben Kaiser, Jonathan Mayer, and Arvind Narayanan looked at how ATT, T-Mobile, Tracfone, US Mobile, and Verizon Wireless handle requests to change the SIM card associated with their mobile phone number. They found the companies rely on insecure authentication challenges that attackers can easily exploit.

“SIM swap attacks are low-tech but devastating: the attacker calls your carrier, pretends to be you, and asks to transfer service to a new SIM—one that the attacker controls,” explained Narayanan in a Twitter post. “That’s bad enough, but hundreds of websites use SMS for 2-factor auth, putting your accounts at risk.”

Ten out of ten… attacks successful

The researchers made ten SIM-swap requests with each of the five carriers. Between May and July last year, they managed to conduct a mostly successful series of attacks: ATT (10 out of 10); T-Mobile (10 out of 10); Tracfone (6 out of 10); US Mobile (3 out of 10), and Verizon Wireless (10 out of 10).

These companies, the researchers explain in their paper, use a variety of authentication methods to ensure that the person requesting the SIM change is authorized to do so.

The methods used include the attempted verification of: personal information (street address, email address, date of birth); account information (last 4 credit card digits, activation date, last payment), device information (IMEI, ICCID); usage information (recently called numbers); something known (PIN/password, security questions); and something in the caller’s possession (one-time passcode sent via SMS or email).

And apart from passcodes that are known or transmitted to a device, the researchers argue that pretty much every other method of authentication is insecure. The required authentication data is either guessable or obtainable through attack techniques or insufficiently tight-lipped customer service reps.

Those conducting the attacks “used no social engineering tactics,” according to the paper, though at least one of the techniques described – baiting phone users into calling back a number that called them to manipulate recent call logs – appears to represent a form of social engineering.

The researchers also looked at the authentication policies implemented at more than 140 websites that rely on phone-based authentication and found 17 where user accounts can be hijacked via SIM swap, without the attacker knowing the victim’s password.

The paper notes that one of its authors, Arvind Narayanan, associate professor of computer science at Princeton, became a SIM-swapping victim while he and his colleagues were investigating the practice.

… it got personal for me

“While we were doing this research, it got personal for me,” Narayanan explained on Twitter. “Around midnight on a Saturday, I got the dreaded text saying my service was being transferred to a new SIM. Smart move by the attacker – they counted on having the rest of the night to get into my online accounts.”

He said that he was able to respond quickly enough to limit the damage because he was awake that night looking after a newborn baby. Despite the fact that his mobile carrier could not authenticate him – its system for emailing a one-time password failed – he and his colleagues had just completed an analysis showing the weakness of the carrier’s authentication protocol and so he was able to use that information to convince the customer service rep to restore his account.

The paper’s findings prompted US Senator Ron Wyden (D-OR) to urge the FCC to do more to address the issue. “Consumers are at the mercy of wireless carriers when it comes to being protected against SIM swaps,” said Wyden via Twitter. “It’s time for the FCC to step up and protect consumers by holding carriers accountable when their systems fail to protect against SIM swapping.”

T-Mobile did not immediately respond to a request for comment, but has stopped relying on call logs for customer authentication, the researchers claim.

Afraid of the dark, image via Shutterstock

5G SIM-swap attacks could be even worse for industrial IoT than now

READ MORE

In response to the boffins’ findings, US Mobile published a blog post stating that the paper focused on SIM-swapping attacks conducted by phone, which represent only 1 per cent of SIM-swapping requests at the carrier. The mobile biz said in any event it no longer allows SIM swapping over the phone with a customer service rep – all such requests must now be initiated from an authenticated user of its app or web dashboard.

ATT declined to comment because SIM-swapping attacks represent “an industry-wide issue and not specific to ATT.” The company’s spokesperson recommended asking telecom trade group CTIA, which more or less said wireless companies are working on improving security and consumers should be more proactive too:

In an email, Nick Ludlum, SVP and chief communications officer for CTIA said, “Wireless operators are committed to protecting consumers and combatting SIM swap attacks. We continuously review and update our cybersecurity practices and develop new consumer protections. We all have a role to play in fighting fraud and we encourage consumers to use the many tools highlighted in this study to safeguard their personal information.”

Verizon Wireless did not immediately respond to a request for comment. ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/01/13/sim_swapping_study/

An Identity Management Spin on Shaggy’s Hit Song

Wondering how this guy could be so clumsy? So is he.

Source: Emirates NBD

What security-related videos have made you laugh? Let us know! Send them to [email protected].

Beyond the Edge content is curated by Dark Reading editors and created by external sources, credited for their work. View Full Bio

Article source: https://www.darkreading.com/edge/theedge/an-identity-management-spin-on-shaggys-hit-song/b/d-id/1336787?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

What Questions Should I Keep in Mind to Improve My Security Metrics?

If you can answer these six questions, you’ll be off to a great start.

Question: What questions should I keep in mind to improve my security metrics?

Joshua Goldfarb, independent consultantSecurity metrics is an area most organizations understand the importance of, but few do well in. While improving security metrics is a complex problem that requires a significant time investment, here are six questions to consider when looking to do so:

• Who is your audience? Before you can design and implement meaningful metrics, you need to know who they’re for.

• So what? Measure what matters. If your audience is not interested in what you’re measuring, it’s of no value.

• Do you need all of that detail? Less is more. Report what answers the questions your audience wants you to answer. Anything beyond that reduces clarity and introduces confusion.

• Have you mapped to controls? Mapping metrics to controls allows us to more accurately measure risk within the organization.

• Are you reporting metrics regularly? Metrics are most valuable when they are living and dynamic, rather than snapshotted and static.

• Do you refine metrics? As metrics begin to lose their value or become less relevant, they must be adjusted or removed.

Related Content: 

 

Josh (Twitter: @ananalytical) is an experienced information security leader who works with enterprises to mature and improve their enterprise security programs.  Previously, Josh served as VP, CTO – Emerging Technologies at FireEye and as Chief Security Officer for … View Full Bio

Article source: https://www.darkreading.com/edge/theedge/what-questions-should-i-keep-in-mind-to-improve-my-security-metrics/b/d-id/1336794?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Exploits Released for As-Yet Unpatched Critical Citrix Flaw

Organizations need to apply mitigations for vulnerability in Citrix Application Delivery Controller and Citrix Gateway ASAP, security researchers say.

Organizations that have not yet applied recommended mitigations for a recently disclosed remotely exploitable flaw in the Citrix Application Delivery Controller (ADC) and Citrix Gateway products now have a very good reason to do so immediately.

Two separate groups of researchers have posted proof-of-concept exploit code for the vulnerability (CVE-2019-19781) on GitHub. One exploit is from a group of researchers from India called Project Zero India, and the other exploit, dubbed Citrixmash, is from researchers at security consulting firm TrustedSec. Security researchers meanwhile also are reporting a surge in scanning activity in recent days suggesting that attackers are actively looking for systems to exploit.

Citrix has not yet released a patch for the flaw, which was disclosed in late December. Security researchers have described the vulnerability as especially dangerous because it allows unauthenticated remote attackers to run arbitrary exploit code on vulnerable systems.

The concerns have been heightened by the fact that Citrix products are used widely on enterprise networks for many tasks, including remote access to internal systems from any device.

Another aggravating factor is the fact that the vulnerability is considered very trivial to exploit. TrustedSec says it developed its exploit simply based on information in Citrix’s workaround. Citrix has urged organizations with the vulnerable software to make certain configuration changes to their ADC and Gateway systems — formerly known as Netscaler ADC and Netscaler Gateway — to mitigate risk of attack. A patch for the appliance firmware won’t be available from Citrix until around Jan. 20.

The DHS’s Cybersecurity and Infrastructure Security Agency (CISA) on Monday released a utility that it said enables organizations to quickly test whether their Citrix ADC and Citrix Gateway software are susceptible to the CVE-2019-19781 vulnerability.

“TrustedSec can confirm that we have a 100% fully working remote code execution exploit that is able to directly attack any Citrix ADC server from an unauthenticated manner,” TrustedSec security consultant David Kennedy said in a blog post. Organizations with vulnerable systems should immediately implement mitigation measures for the flaw because attackers are actively scanning for systems to attack, he said.

In posting the exploit on GitHub, TrustedSec claimed it was only doing so because others had published the code first. “We would have hoped to have had this hidden for awhile longer while defenders had appropriate time to patch their systems,” the company said.

Heightened Risk

Exploit code landing before the patch significantly heightens risks for the many organization that have not yet taken any mitigation measures against it.

“Any organization with a NetScaler or ADC login portal exposed to the Internet and lacking the mitigation has almost certainly been compromised by now,” says Craig Young, principal security researcher at Tripwire. All it takes to exploit the flaw in most situations is just two specific HTTPS requests, according to Tripwire.

“One of the more likely things I expect to see happen is that many of the systems will be utilized for cryptocurrency mining, or will simply be resold on criminal marketplaces as footholds into specific networks,” Young says.

Estimates on the number of Citrix systems that remain vulnerable to the threat have varied somewhat in recent days. A scan that Tripwire conducted some 21 days after the flaw was first disclosed showed that 39,378 out of 58,620 scanned IPs remained vulnerable to attack.

About one-third of those vulnerable systems – or 13,321 – were located in the United States. Other countries with a relatively large number of vulnerable systems include Germany (4,552), United Kingdom (3,321), Switzerland (1,725), and Australia (1,618).

According to Young, the list of vulnerable systems contains numerous high-value systems belonging to organizations across multiple critical sectors including financial services, healthcare, and government. “My approach took less than 30 minutes to prepare and yielded tens of thousands of results,” he says.

Cyber threat intelligence firm Bad Packets over the weekend pegged the number of vulnerable systems at a shade over 25,100. Of these, 18,155 had SSL certificates with unique domain names. According to Bad Packets, opportunistic mass-scanning activity targeting the vulnerability has soared in recent days, including from hosts located in Germany and Poland. The sheer scale of the activity suggests that attackers have likely enumerated all vulnerable, publicly accessibly Citrix Gateway and Citrix ADC endpoints by now, Bad Packets said.

“Travelex was recently breached using a very similar flaw in a competing VPN product,” Young says.  In that particular incident the attackers pilfered gigabytes of payment card data and other PII over a six-month period before ultimately deploying the REvil ransomware in an unsuccessful bid for about $6 million.

“A breach of this sort can potentially divulge everything within an organization. Customer databases, financial documents, source code, embarrassing emails, and just about everything else would be within reach of a skilled attacker with this level of access,” Young warns.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “6 Unique InfoSec Metrics CISOs Should Track in 2020.”

 

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/exploits-released-for-as-yet-unpatched-critical-citrix-flaw-/d/d-id/1336792?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Website Collecting Australian Fire Donations Hit by Magecart

The attack may have compromised donors’ payment information.

A website gathering donations for the victims of the wildfires in Australia has been hit by a credential-skimming attack, placing the payment information of donors at risk. The attack, identified as the work of Magecart, injected the ATMZOW skimmer into the charity’s website code, grabbed payment information, and forwarded it to a third-party destination with an obfuscated web address.

According to the research team at MalwareBytes, which discovered the compromise, the destination server has now been taken offline, though the skimmer code is still present on the site. A researcher from Bad Packets Report noted that the same skimmer code is currently in place on 39 additional websites.

For more, read here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “6 Unique InfoSec Metrics CISOs Should Track in 2020.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/website-collecting-australian-fire-donations-hit-by-magecart/d/d-id/1336793?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Microsoft to Officially End Support for Windows 7, Server 2008

Windows 7 and Server 2008 will continue to work after Jan. 14, 2020, but will no longer receive security updates.

The end of support is near for Windows 7, Windows Server 2008, and Windows Server 2008 R2. All of these will stop receiving security updates and technical assistance after Jan. 14, 2020.

Windows 7 end-of-support arrives more than 10 years after the OS was released on Oct. 22, 2009. When the support period ends, technical assistance and software updates via Windows Update will no longer be available. Related Windows 7 services will be discontinued over time; the Electronic Program Guide for Windows Media Center, for one, will be shut down this month.

Some services will continue to receive support. Microsoft will continue to support its Edge browser for another 18 months, terminating support on July 15, 2021, at the earliest. Google will support Chrome on Windows 7 for the same time frame, the company confirmed last week.

The end of support for Windows Server 2008 means the end of additional free on-premise security updates, non-security updates, free support options, and online technical content updates. Users are urged to migrate their Windows Server 2008 products and services to Azure to access three more years of Critical and Important security updates at no additional charge.

For non-Azure environments, Microsoft advises customers to upgrade to the latest version. Those who cannot meet the end-of-support deadline can buy Extended Security Updates to protect their server workloads until they upgrade, though some restrictions apply, it notes.

Microsoft began alerting users of the Windows 7 deadline last April, when pop-up notifications started to arrive on machines running the OS. In October, users of non-domain-joined Windows 7 Pro devices started to see similar end-of-support alerts. The idea was to push users to upgrade before the deadline or risk leaving machines vulnerable to a host of attacks. 

“Microsoft has been sounding the horn about this for a while now,” notes Satnam Narang, senior research engineer for security response at Tenable, who warns threats are imminent. Attackers are “chomping at the bit” to target victims still running Windows 7 and Server 2008, he says, and “it’s pretty much fair game for them to find ways to exploit vulnerabilities.”

One example he points to is CVE-2019-1458, an elevation of privilege vulnerability that has been exploited in the wild and affects both Windows 7 and Windows Server 2008. Businesses should be worried about targeted zero-day attacks, Narang continues, but another concern is how attackers can build these into exploit kits and launch more widespread attacks.

Richard Melick, senior technology product manager at Automox, anticipates an increase in services-based attacks leveraging vulnerabilities in Remote Desktop Protocol (RDP), Server Message Block (SMB), and other areas where services run as Windows 7 support terminates. The risk will continue to grow as third-party software products also end support for the OS.

“As that continues to advance, the older machines with the older operating systems won’t be supported as often as some of the newer ones,” he explains. Many companies will go off of Microsoft’s schedule and stop supporting older products. “It helps them with development,” Melick says. “Why develop for operating systems that are no longer supported?”

Both experts agree companies that don’t upgrade face a range of phishing and tech support scams with subject lines crying, “Your machine is no longer supported!”

“There’s definitely an opportunity for tech support scammers to take advantage,” Narang points out.

Downsides of the Upgrade Process
Why do organizations continue to run an operating system they know will be unsupported? A host of challenges could be to blame, Melick says.

“The biggest one is going to come down to operational workflow,” he notes. As most security and IT managers are aware, any upgrade potentially disrupts workflow. Because there is so much third-party software in corporate environments, software hurdles vary across businesses. A smaller company may lack resources to do a full OS upgrade. However, doing the research and planning for a massive enterprise with 2,000-plus seats “can be daunting,” Melick explains.

Larger organizations also face the issue of balance and disconnect between the business and security teams. Melick points to a client that hadn’t updated its machines in years because there were so many devices to support. This made them a target.

“Do we continue to delay that update due to testing and functionality and workflow, and put us at risk for attack, or do we do the update now and deal with workflow issues and a lot of service tickets?” he says.

Experience has taught him the latter is preferable, he noted. This isn’t the only issue pushing businesses to upgrade. GDPR, HIPAA, and PCI compliance requirements also apply pressure.

“If you’re running a machine that’s not updated, you could potentially be out of compliance,” Melick adds.

Not Upgrading? What to Do Now
If your organization doesn’t have the money or resources to upgrade, you’re not alone – but there are steps you can take to better protect your systems and prepare for the migration.

Melick advises IT and security teams to come together and establish an audit of services and hardware connected to the network, creating a full picture of every device, status, upgrading capability, and other factors. He also advises applying all available patches as soon as possible.

“With the operating system not being updated past tomorrow, deploy all the patches,” he says. “Let’s close that window of attack and minimize the attack surface as much possible … that’s going to probably be the easiest way to get there.”

In addition to relying on endpoint protection software to detect known threats, Narang advises taking the time to train employees on phishing scams that could arrive in their inboxes after support ends.

Microsoft will likely continue releasing patches for major vulnerabilities that affect Windows 7 and Server 2008, Narang points out. When the BlueKeep vulnerability was disclosed, for example, the company released fixes not only for Windows 7 and Windows Server 2008, but also Windows XP and Windows 2000, both of which were no longer supported at the time.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “6 Unique InfoSec Metrics CISOs Should Track in 2020.”

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/risk/microsoft-to-officially-end-support-for-windows-7-server-2008/d/d-id/1336791?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Powerful GPG collision attack spells the end for SHA-1

New research has heightened an already urgent call to abandon SHA-1, a cryptographic algorithm still used in many popular online services.

In a paper called SHA-1 is a Shambles, researchers Gaëtan Leurent and Thomas Peyrin have demonstrated a new, powerful attack on the system that could enable attackers to fake digital certificates for as little as $45,000.

Leurent, from INRIA in France, and Peyrin, from the Nanyan Technological University in Singapore, demonstrated their attack by creating a fake digital certificate using the GNU Privacy Guard (GPG or GnuPG) system.

Published in 1995, SHA-1 is a hashing function that creates a digital fingerprint calculated from a block of data such as a file.

Hashes of this sort serve two useful purposes: they let you and I confirm we have the same file without having to exchange the entire file again for verification; and they let me uniquely (or as good as uniquely) identify a file for later on in such a way that I don’t have to share the actual contents with you now.

This relies on one of several properties in a cryptographic hashing function, namely that is should be impossible (or as good as impossible) to create two files that have the same hash.

That’s known as a collision, and it subverts the idea that a hash pinpoints a specific file.

People had long suspected weaknesses in SHA-1, but then in 2017, researchers at CWI Amsterdam along with Google successfully performed a collision attack against the algorithm.

They were able to append a prefix to the original file being hashed that produces the same hash when prefixed to another file.

This is called an identical prefix attack, and it’s serious, but it’s difficult to use practically because you can’t easily use it to duplicate the hash for an existing file. Instead, you create two messages of your own that hash identically.

In theory, the only way to find two files with the same hash is to keep trying over and over again until you get lucky, which should take impractically long, even if you use hundreds or thousands of powerful computers to help you.

But the CSI/Google attack – which nevertheless needed 110 top-end graphics cards running for a whole year – worked out 100,000 times faster that it was supposed to by luck alone.

As a result, the major browser vendors rushed to abandon the use of SHA-1 in SSL digital certificates.

This latest research puts yet another nail in SHA-1’s coffin – it speeds up the attack tenfold, and also introduces another and more devastating collision attack, known as a chosen prefix collision.

In this attack, the researchers can take an existing file and calculate a prefix that will produce the same hash when applied to that file and their tampered version. This enables you to produce fraudulent versions of existing digital certificates, which is exactly what they did as a proof of concept.

Here they explain how they created two keys using the GPG ‘Web of Trust’, using different user IDs that produced the same hash, proving that an attacker could impersonate someone else with a fake key.

The researchers used a rented cluster of GPUs for their research, and suggest that that the attack cost $45,000 today. By 2025, they predict, the cost will come down to under $10,000.

It’s time

It’s time to finally break up with SHA-1, the researchers explain in their paper:

This work shows once and for all that SHA-1 should not be used in any security protocol where some kind of collision resistance is to be expected from the hash function.

Some have already taken note. GNU, the open-source provider of various utilities including the GnuPG implementation of PGP, implemented a countermeasure on 25 November, the researchers explained.

The problem is that even though people have had plenty of warning to abandon SHA-1, it’s still in frequent use, including in secure online communications:

Continued usage of SHA-1 for certificates or for authentication of handshake messages in TLS or SSH is dangerous, and there is a concrete risk of abuse by a well-motivated adversary.

As the researchers point out, the popular source control system Git (as used in the popular Microsoft-owned source code collaboration and sharing site GitHub) still uses SHA-1 to guarantee the integrity of its commit IDs.

Fortunately, however, Git’s use of SHA-1 doesn’t mean we’re facing a sudden cryptopocalypse. We asked Junio Hamano, the maintainer of Git, about the issue. He pointed us to page 25 of the researchers’ paper, which advises that people use this SHA-1 collision detection library.

The authors of that library, Marc Stevens of CWI and Daniel Shumow of Microsoft Research, point out that Git, GitHub, Google Drive, Gmail, and Microsoft OneDrive, have implemented it. (Here’s GitHub’s announcement on the matter.)

So yes, it’s time to get off SHA-1 and onto a more secure cryptographic system like SHA-2.

For many organisations, though, that’s like turning an oil tanker around. With a massive installed base of applications and users, they’ve turned to other alternatives like software countermeasures.

For those developing new applications, however, be sure to give SHA-1 a miss.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/4sQ-pLfUpIU/

Snake alert! This ransomware is not a game…

Here’s some goodish news: the Snake ransomware seems to have made the news last week on account of its name rather than its prevalence.

Because, well, SNAKE!

Like most ransomware, Snake doesn’t touch your operating system files and programs, so your computer will still boot up, log in, and let you open your favourite apps, so that in purely technical terms you have a working system…

…but all your important data files, such as documents, spreadsheets, photos, videos, music, tax returns, business plans, accounts payable and accounts receivable, are scrambled with a randomly chosen encryption key.

Scrambled files consist of the encrypted content written back over the original data, with decryption information added at the end:

Decryption metadata plus the text EKANS (SNAKE backwards) is added at the end of encrypted files.

The original filename and directory are recorded, the decryption key is stored too, and the special tag EKANS, which is SNAKE written backwards, finishes off the encrypted file.

Note that the decryption key for each file is itself encrypted using ‘public-key encryption’, which is a special sort of encryption algorithm in which there are two keys, rather than one, so that the key used to lock data can’t be used to unlock it.

The key used for locking data is called the public key, because you can reveal it to anyone; the unlocking key is called the private key, because as long as you keep it private, you’re the only one who can later unlock the encrypted data.

Most modern ransomware uses this sort of hybrid encryption system.

The malware generates a random key to encrypt the file, using what’s called a ‘symmetric’ or ‘secret-key encryption’ algorithm where the same key both locks and unlocks; then uses a public key to lock up the random key.

To decrypt the file, you need the private key to unlock the symmetric key; then the symmetric key to unlock the file.

Why not just use public key cryptography alone to lock and unlock the file? Why the extra complexity of generating a random secret key to lock the data and then using a public key to lock the secret key? The answer is that symmetric crypto is ideally suited for scrambling large amounts of data, but public key crypto is much slower and suited only for scrambling small amounts of data at a time. Thus you use fast encryption to deal with whole files, followed by slow encryption to keep the secret key safe for the fast decryption safe.

Why Snake?

But why the Snake part?

Why add the EKANS marker, unencrypted, at the end of every encrypted file?

We assume that the crooks behind the ransomware did this as an easy way of identifying an encrypted file if you decide to pay up and buy back the decryption key from them.

Most ransomware denotes scrambled files by adding a unusual extension to filenames so they stand out.

Sometimes this special extension adds ironic insult to injury, as in the case of the infamous SamSam ransomware, which added the truthless text .weapologize to the end of all your scrambled files.

But the Snake malware adds a different, randomly chosen string of characters to the names of encrypted files, so that they can’t reliably be picked out by name alone:

Extract from a log of files scrambled by the Snake. Each one gets renamed differently (red text).

Once it’s scrambled your data, Snake dumps a “What to do next” file on your desktop:

The “what to do next” file dropped by the Snake.

This malware actually writes Fix-Your-Files.txt into what Windows calls the ‘public desktop’, usually in the directory C:UsersPublic, where it shows up in the background for every user on the system.

If the malware isn’t run with administrator privileges, then although it will be able to overwrite all your files, it won’t be able to write to the Public folder, and will end up in a special folder called Users[yourname]AppDataLocalVirtualStore, where you’re likely to miss it.

We think these crooks expect to have administrator access across a compromised network to inflict maximum damage, and have programmed their malware on that basis.

As the “How to get your data back” file itself says:

We breached your corporate network and encrypted the data on your computers. The encrypted data includes documents, databases, photos and more.

So here’s the bad news to counter the goodish news we started with: the crooks behind this ransomware don’t intend to target individual users on your network, but instead take their time and go after everyone, for a more shocking effect.

What to do

  • Don’t run unexpected attachments. The crooks probably won’t send you the ransomware directly, but they will try to trick you into running remote access malware that lets them get back in later so they can attack from right inside your network.
  • Don’t open up remote access to your network unless you really mean to. Lots of ransomware attacks start because remote access systems such as RDP (remote desktop protocol) were open unexpectedly, and therefore hadn’t been secured properly.
  • Don’t ignore warning signs in your security logs. Modern ransomware attackers usually spend hours, or even days, scoping out your network so they can scramble as many computers as possible to demand a bigger payout. If you spot them first, you many be able to head them off entirely.
  • Don’t let users talk you into softening up login security. Features such as 2FA, where you need to copy a one-time code off your phone every time you login, add a tiny inconvenience for users compared to the extra difficulty they add for attackers.
  • Don’t rely entirely on real-time, online backups. Most contemporary attackers search out and delete any online backups they can find, making it harder to recover without paying. Backups locked away in an old-school safe can’t be reached across your network!

Sophos products detect and block this malware as Troj/Ransom-FUJ.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/e32ACZYmzXs/