STE WILLIAMS

Understanding Supply Chain Cyber Attacks

While the attack surface has increased exponentially because of the cloud and everything-as-a-service providers, there are still ways in which host companies can harden supply chain security.

Today’s cybersecurity landscape has changed dramatically due to digitalization and interconnectivity. While the benefits of each push businesses toward adoption, security risks associated with interconnectivity between networks and systems raise major concerns. Everything-as-a-service removes traditional security borders and opens the door to new cyber attacks that organizations might not be prepared to recognize or even deal with.

Moving resources into the hands of the final consumer now involves creating systems that handle, distribute, and process goods using a complex network of suppliers and services. These supply chains are what cybercriminals try to exploit, as third-party suppliers usually have some level of access to their customer’s network. This, coupled with an advancing software stack that’s integrated with critical internal infrastructures, increases the attack surface that threat actors can exploit to breach perimeter defenses.

Trust Is Often Exploited
The relationship between humans and technology is far from perfect. Cloud technologies can themselves be unpredictable in that they may interact with each other in unforeseen ways. When you add the human factor, which is inherently unpredictable, it raises security concerns that can be impossible to predict.

The cloud has become an integral part of digital businesses, but the lack of proper authorization, accountability, and authentication in the cloud enables security threats that we’ve come to know as supply chain attacks. This increased adoption of cloud services must push organizations to constantly reassess external audit programs and due diligence processes. This practice of regular re-evaluation must go through constant iterations to identify potential security blind spots while decreasing incident response times.

Unfortunately, for the past few years we’ve seen a series of supply chain attacks that have led to millions of customers having personal and private data exposed because of blind spots inherent in current supply chain security. The Target incident in which 41 million customer records were exposed has become a case study for supply chain attacks that leverage third-party access into critical infrastructures.

Arguably, the biggest recent supply chain blunder is the GoldenEye ransomware incident that involved a tainted update to a popular accounting platform used by many companies. Compromising an update server with a legitimate piece of software, the malware spread across organizations using the accounting platform.

Supply chain attacks have even targeted the average user when a tampered version of a popular Apple Xcode IDE application development framework was injected with malicious code. App developers using the tainted framework unknowingly created applications bundled with malware that could not only steal personal and private data from users but also allow for complete remote control of devices. Dubbed XcodeGhost, this supply chain attack scenario demonstrates that threat actors can even breach organizations by targeting developers.

Because complex infrastructures are sometimes difficult to maintain by IT operations, the use of automated tools that can be deployed remotely throughout the infrastructure can be vital in ensuring a productive supply chain. Unfortunately, these tools — although legitimate — can also be leveraged as attack vectors into organizations, bypassing standard security procedures. CCleaner, a popular free tool for optimizing system performance, was tampered with by cybercriminals and injected with malware that targeted technology and telecommunications companies. Because IT operations widely deploy the tool within infrastructures, it’s estimated that 2.27 million systems could have been affected by the backdoor capabilities of the injected malware.

Managing Supply Chain Risks
Host organizations now face having to adapt security procedures to include not just internal infrastructures, but also vendors, customers, and even partners. While internal IT and security departments might have strong security practices for thwarting a wide range of direct attacks, third-party collaborators might not adhere to the same culture. Consequently, programs for vetting vendors need to be in place before fully integrating them into internal infrastructures.

Building a vendor management program is ideal and should start with defining an organization’s most important vendors. Building the program around a risk-based approach ensures that vendors are constantly evaluated and assessed, and their policies are consistent with the host organization.

Besides requiring vendors to provide timely notification of any internal security incident, periodic security reports should be included in the collaboration guidelines to regularly ascertain their security status. Because security is a dynamic and ongoing process, these procedures should be constantly updated and audited in accordance with best practices and the host company’s security requirements.

Constantly reviewing technology, people, and processes — both internally and from suppliers — filters out easily exploitable supply chain attacks that could prove devastating for the host organization and the supplier. This procedure should encompass everything from employees joining the organization, to new technologies being integrated with existing systems and internal process regarding security incident responses, as well as the implementation of security best practices.

The Security Perimeter Is Borderless
No longer are strong perimeter defenses enough; security teams must consider that digitalization has taken down all network borders. And while the attack surface has increased exponentially because of it, there are still ways in which host companies can harden supply chain security even if it only involves the establishment of new procedures.

The borderless security perimeter that’s a natural consequence of infrastructure-as-a-service shows that security models must change to cope with the new threat landscape. As previously mentioned, ongoing assessment processes are vital in building and maintaining a strong security posture, and it’s only one of the security controls necessary to harden defenses. Cybercrime is committed in the digital arena; for that reason, organizations must have strict authorization, authentication, and accounting mechanisms for securing critical data and controlling who has access to it.

However, the deployment of security controls specifically designed for physical, virtual, locally deployed, or in-the-cloud infrastructures is also important. It’s crucial for digital businesses and large organizations to implement a layered security approach customized to their risk profile, if they are to fully and successfully leverage the benefits of everything-as-a-service.

Related Content:

Liviu Arsene is a senior e-threat analyst for Bitdefender, with a strong background in security and technology. Reporting on global trends and developments in computer security, he writes about malware outbreaks and security incidents while coordinating with technical and … View Full Bio

Article source: https://www.darkreading.com/cloud/understanding-supply-chain-cyber-attacks/a/d-id/1330808?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

You Break It, They Buy It: Economics, Motivations Behind Bug Bounty Hunting

Some bug hunters make 16 times the median salary of software engineers in their home countries.

As the momentum grows in both the private and public sector for crowdsourced bug bounty programs, freelance security researchers are increasingly finding their profession for finding software vulnerabilities turning into a lucrative career opportunity in its own right.

Once the primary domain for hobbyists, curious security moonlighters and passionate penetration testers, freelance vulnerability research has typically been a profitless and frequently thankless job. That’s not to say bright security minds haven’t made money off of their work in the past–just that it’s typically come from consulting gigs, opportunities for better in-house security positions, very targeted and involved penetration testing engagements, and so on. All of which often require a broader set of business skills, a specific educational background and even geographical location not necessarily required for pure-play bug hunting.

Bug bounties are completely changing this economic equation, making it possible for organizations to tap into a collective of hackers who they may otherwise have not been able to leverage in the past. And that pool is maturing as it becomes possible to make a decent living hunting bounties. According to a new report out from HackerOne, the economics are such that bug bounties are becoming financially significant in the lives of many of these researchers.

Based on data from the nearly 1,700 researchers producing through the HackerOne platform, approximately 14% of hackers can now count on bounties to make up 90- to 100% of their annual income. An additional 25% say that they depend on bounties to make up at least half of their income. In dollars and cents, about 12% of hackers make $20,000 per year. The really dedicated top performers – about 3% of hackers – are pulling in $100,000 or more per year.

This particularly is a big deal in countries with low median salaries, as most bug bounties don’t have geographic limiters, which means hackers can work from anywhere. This is giving people with strong coding skills and the hacking mindset a new avenue to seriously increase their earning potential.

According to the report, top-earning researchers pull in 2.7 times the median salary of a software engineer in their home country. And in countries like India, that multiplier is more along the lines of 16 times the median developer salary.

“This makes bounties enormously attractive and gets precisely the eyes you want looking at your security things. Bounties are a great leveler in terms of providing opportunity to all not solely money motivated,” Troy Hunt, a security researcher and consultant, told HackerOne for this study.

This is a body of researchers who are largely self-taught. While about half of these researchers have studied computer science at a collegiate level, less than 5% learned hacking skills in the classroom. This is a big clue as to the passion they bring to their projects.

For the most part, these are people who would be hacking anyway – the money just makes it possible to dedicate more time to what they love because people are paying them to do it. Money is a top motivator but it’s not the number one motivator, the survey found. Other motivators named more frequently were the drives for the challenge, the learning opportunity, and simply the fun of hacking.

But let’s keep it real: the fact remains that bounties are still on the bleeding edge of best security best practices. Most companies today don’t even have a formalized vulnerability disclosure program, let alone a full-fledged bug bounty program. Many of these researchers still find plenty of vulnerabilities with no expectation for remuneration but have difficulty disclosing them because organizations can’t get their acts together to receive them properly.

According to this latest study, one in four freelance security researchers say they’ve not reported some vulnerabilities they’ve found because the target company didn’t have a channel to disclose it. 

The silver lining: over 72% of researchers report that companies receiving recent vulnerabilities have been more open to hearing from researchers than they had in the past.

Related Content:

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/you-break-it-they-buy-it-economics-motivations-behind-bug-bounty-hunting/d/d-id/1330855?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Google Pays Researcher Record $112,500 for Android Flaw

The bug bounty reward, given to a researcher who submitted a working remote exploit chain, is Google’s highest for an Android bug.

Google has awarded its highest-ever bug bounty for an Android flaw, the company announced this week. The $112,500 reward was paid to a researcher who submitted the first working remote exploit chain since the Android Security Rewards (ASR) program expanded in June 2017.

Guang Gong, from the Alpha Team at Qihoo 360 Technology, submitted his report in August. The exploit chain he found includes two bugs: CVE-2017-5116 and CVE-2017-14904. The first is a V8 engine bug used to get remote code execution in the sandboxed Chrome render process. The second, a bug in Android’s libgralloc module, is used to escape from Chrome’s sandbox.

Together, the exploit chain can be used to inject arbitrary code into system_server by accessing a malicious URL in Chrome. Gong’s findings earned him $105,000 from ASR, the highest reward in the history of the program. He was also given $7,500 from the Chrome Rewards program.

The full set of issues Gong discovered was addressed in the December 2017 monthly security update, and all devices with security patches of 2017-12-05 or later are protected. Pixel devices and partner devices using A/B updates will automatically install the fixes when restarted.

Read more details here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/google-pays-researcher-record-$112500-for-android-flaw/d/d-id/1330857?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Does your credit card need a tinfoil hat to keep it safe on the train?

Do you travel on the London Underground? The Boston Subway? The Paris Metro? Oxford buses? The San Francisco BART? Sydney Trains? Tokyo’s Yurikamome Line?

Perhaps you’re crushed up against other passengers right now on your morning commute as you read this very article on your mobile phone?

Perhaps you’re waiting for a flight, after rushing through a crowded airport to get to your departure gate in time?

If so, I bet you’ve worried that having a wireless debit card could lead to you being digitally pickpocketed.

Or that having an RFID-enabled passport could lead to your passport details being sniffed out while your documents are safely stashed in your backpack or bumbag.

I tried various freely-available Play Store apps on an Android phone, and I could reliably retrieve the following data from a passport and a debit card, all done wirelessly via NFC:

  • Debit Card: Long card number, Expiry date.
  • Passport: Surname, Given name, Nationality, Gender, Date of birth, Picture, Passport number, Date of expiry.

Be careful if you try this at home. Even if a Play Store app is open source, reviewing the source code to make certain that it doesn’t save or send out your data inapproriately – whether by accident or design – is not easy. I used a test phone that I kept offline while reading the data; I wiped the phone afterwards; and I used expired passports and cards (with the owners’ permision, of course).

Being in the IT security industry, I find I naturally gravitate towards assuming the worst – even if some people call me paranoid or a fan of tinfoil hats.

So, when I got drawn into a recent pub conversation about the necessity of RFID signal-jammers for your wallet – tinfoil hats for your credit cards, in other words – my interest was aroused.

Initially, I scoffed at the idea, having seen a friend try to use an RFID blocking wallet on a wireless building pass, and fail.

But hearing this punter in the local pub insisting that that RFID blocking wallets were not just a good idea but a necessity, I decided to investigate further. Being a stubborn individual with a determination to prove my pub acquaintance wrong, my mission was clear…  

…I set about buying various RFID blockers – three different sorts – and started to test.

Technology 1: Aluminium RFID blocking Wallet

Technology 2: RFID signal jamming card

Technology 3: RFID blocking sleeve

The first two of these products are the size of a payment card – only the last one came in a passport-sized sleeve as well – but you’ll be glad to know that the data on your passport isn’t easy to read without you realising it.

Passports use RFID Basic Access Control (BAC) protection to protect passport data. This protection is weaker than using a password (as you do to to log into your laptop or mobile phone, for example), but means that you can’t read digital data from the passport’s chip without first having some data specific to the document.

Only if you provide passport number, expiry date and date of birth up front can you negotiate a BAC session, which then encrypts data travelling between reader and passport.

Loosely speaking, this means that anyone who wants to read the chip on your passport needs to open it at the picture page first, so they can’t just wander through the airport reading off passports that are inside bags, wallets, suitcases and so on.

This protection works because you don’t need to produce your passport very often, and when you do, it’s usually so that an official can scrutinise it physically and digitally at the same time.

Debit and credit cards with contactless payment chips don’t need any sort of authenticated setup before agreeing to pass across information.

The Tube test

How bad could this be?

On a crowded Tube (London Undergound) train, could a malicious individual gather your credit card details through your trousers and wallet whilst holding their phone nearby? 

My tests say, “Yes.”

An NFC-enabled mobile phone can accurately scan and record the long card number and expiry date of a debit card that’s stashed in your pocket.

You have to get the phone really close up – but how often do you bump into or brush up against your fellow travellers on busy trains and buses?

So how does this test fare when using the three RFID blocking technologies listed above? 

The good news is that in my (admittedly unscientific) experiments, all three blockers prevented my mobile phone from reading the cards, no matter how close I got, and no matter how creepily inappropriately my antics would have been if I were trying to read data from strangers’ pockets on public transport.

Even when I rubbed the card and the phone right up against each other, I couldn’t read anything off the card.

The technicalities

So why is it that my friend’s building pass wasn’t shielded by his RFID blocking wallet? 

RFID, short for Radio Frequency Identification, works at a range of different radio frequencies: low, at around 125kHz; high, at 13.56MHz; and ultra-high, at around 900MHz.

NFC, short for Near-field Communication, is a subset of RFID intended for close-up use, and NFC chips use the high-frequency band at 13.56MHz.

RFID readers emit just enough electromagentic energy to induce enough current in the antenna of an RFID or NFC tag (your passport or credit card, for instance) so that the chip can power up, perform calculations and send data.

The antenna thus serves as a medium not only only for transmitting data, but also for transferring power – Nikolai Tesla style.

Many RFID door locks are low-frequency systems running at a higher power, so they’re harder to block with lightweight blocking devices: the low frequency means a longer radio wavelength, which generally means better penetration.

So communication blockers aimed at credit cards and passwords won’t always work to shield building passes, door locks and other low-frequency RFID kit.

What to look for

In case you’re wondering if you do indeed have an RFID enabled passport, check for this symbol. If it’s on your passport then your passport is chip-equipped:

On on RFID-enabled pament card card, you’ll see this symbol:

What to do?

As far as I can tell, rogue NFC transactions initiated by strangers on the train are very rare, so the risk can be considered minuscule – but such attacks are nevertheless technically possible, as a quick test with a mobile phone should convince you.

To my pleasant surprise, all the shielding devices I tried – as well as the homemade approach of using tinfoil, by the way! – seemed to work, at least in my basic, unscientific tests.

However, proving a positive – “can my phone read my credit card through my jeans pocket?” – is easy; proving a negative – “will this RFID wallet always shield my credit card” – is much harder.

So, by all means use an RFID wallet shield – I do, so that guy in the pub won in the end – but don’t stop checking your statements for rogue transactions.

After all, RFID isn’t the only way for your account to get hacked…


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/F9XH54n4OY4/

“Give me a job or else!” approach fails to land IT job

On April 18, 2016, Todd Michael Gori, from the US state of Washington, applied for a cyber security job with TSI Healthcare Inc. – a corporation based in Chapel Hill, N.C., that sells and supports customized software for healthcare practice management and electronic health record software.

Well, at least, you might say it was an application letter. Then again, you could well consider it to have been an extortion note. According to court documents, this is what Gori said in his emailed cover letter:

hello,
This is [information identifying other party redacted]. I am giving you, TSI healthcare two choices. You either lay-off [identity redacted] and replace her with me, an operator 100x better that she is oppressing. Or I will take out your entire company along with my comrades via a cyber attack.

Well! That is one very confident cover letter, Mr. Gori. Could you tell us a bit more about your qualifications?

Gori’s email continued, misspellings, threats and all:

Get ride of her and hire me. Or slowly be chipped away at until you are gone. She is a horrible operator that can only manage 2 screens with an over inflated travel budget. I fly at least 10x as many places as this loon on 1/5th of the budget.

Judging by the email, it sounds like it wasn’t his first attempt to get hired either. He blamed “the loon” for her recalcitrance in helping his application proceed:

I have petitioned for a job with you guys with her as a reference as I am a felon with computer skills and need assistance getting work as technically I have “no work history”. She declines everytime and burries me even further. I even stated this straight from TSI website “Center for Generational Kinetics Best Places to Work for Millennials Top 75 Millennial Employer in the U.S. 2015” …

Gori gave TSI 72 hours to respond before unleashing the furies of his cyber attack. No avoiding it, he said: he did the penetration tests and declared that TSI was a fly stuck in his web:

There is nothing that can be done to stop the attacks. I have ran multiple penetration tests on your entire network and your company fails miserably.

“This is not a threat,” Gori wrote, nor is it a “means of leverage.” Rather, it’s just Gori saving himself, he said. You’ve been warned: if you don’t comply, he told TSI, “you can prepare for the most annoying and pesky uphill cyber battle your company has ever seen.”

Meanwhile, Gori said, “the loon” with the “over-inflated travel budget” will also be blocked from working while the attack is underway.

Upon finishing reading this missive, TSI Healthcare did what any organization would hopefully do: it hopped on the phone to call authorities – in this case, the FBI – straight away.

Last month, the US Attorney’s Office for the Middle District of North Carolina announced that the 28-year-old Gori had been sentenced to 37 months in federal prison after pleading guilty to threatening to damage computers at TSI. He was also sentenced to three years of supervised release.

So no, his request for a job did not turn out quite as planned.

And, it looks like TSI escaped a sorry fate: instead of actually hiring an employee from Hell, it instead had to fend off merely a job candidate from Hell. True, it was a criminally threatening extortionist job candidate from Hell, but at least TSI escaped the fate of some companies that wind up employing EfH as IT admins.

Like, say, the company whose Admin from Hell held it to ransom with a porn makeover.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/A7vQVKW7n8I/

Virtual reality porn app SinVR exposes details of 20,000 customers

The personal information of thousands of people who like to strap on a headset to enjoy sex with virtual people was accidentally exposed for two weeks.

Security researchers at the UK penetration-testing firm Digital Interruption unsuccessfully tried to get the company’s attention during that time, all while the details of approximately 20,000 customers of the adult virtual reality game SinVR were accidentally exposed.

Finally, last Tuesday, Digital Interruption went ahead and published details of one of multiple flaws in the SinVR app.

Digital Interruption’s Jahmel Harris said in the post that research had uncovered a high risk vulnerability in the SinVR application that leaked customer information, plus “several deviations from security best practice.”

After not hearing back from emails sent to addresses found on SinVR’s active Reddit account and reaching out via Twitter, Digital Interruption took it public with help from The Security Ledger and @haveibeenpwned creator Troy Hunt.

Digital Interruption researcher and founder Jahmel Harris told The Security Ledger that SinVR flaws were exposing names, email addresses, and other personal information via an insecure desktop app. Jahmel didn’t have an exact count of how many customers’ details had been exposed, but he estimated that it was more than 19,000 records.

Due to the nature of the issues found, we made the tough decision of bringing one of the issues to the attention of the public in order to warn users their data was not being protected adequatly. [sic]

Digital Interruption is giving SinVR a chance to fix the other flaws before making them public. As far as the one that’s now public goes, the bug would allow an attacker to download details (including names, email addresses and device [PC] names) for everyone with an account, as well as to download details (again including names, email addresses and device names) for those users that have paid for content using PayPal.

Harris told The Security Ledger that his team discovered the hole after reverse-engineering the SinVR desktop application and noticing a function named “downloadallcustomers.” The function called a web service that downloaded thousands of SinVR customer records, including email addresses, user names, computer PC names and so on. Passwords and credit card details weren’t part of the data dump, Harris said.

It’s not known whether anybody’s actually downloaded all customer details, but it’s possible, given a lack of authentication on the endpoint. As for Digital Interruption, during testing, it only downloaded enough users to prove the issue existed, by finding its own account.

Harris said in his post that the available personally identifiable information (PII) was plenty of ammunition for an attacker to launch social engineering attacks. Beyond that, though, it’s possible that some users could be blackmailed, given the potential embarrassment of being outted as a porn user.

We’ve seen it happen with other adult-themed breaches.

For example, after the 2015 breach at cheaters’ dating site Ashley Madison, extortion was one result. So too were suicides: six days after hackers exposed the names of millions of people who’d signed up for the service, a New Orleans pastor took his own life. A San Antonio city employee who had an Ashley Madison account also killed himself. There were two possibly related suicides in Canada, as well.

At any rate, SinVR eventually got the message. Harris updated his initial post to say that a SinVR employee contacted Digital Interruption on Monday, 15 January, to let them know that the company had fixed the issue.

Digital Interruption confirmed that it could no longer get at the customer data. Now, about all those other vulnerabilities: how about you give us a call, Digital Interruption said to SinVR:


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/bfUCQutEZSk/

Delve into the hidden corners of security at CyberThreat18

Promo If you are a cybersecurity practitioner who feels on top of the latest developments in your field, CyberThreat18 may make you want to think again.

The two-day event, hosted by the National Cyber Security Centre and the SANS Institute, promises to run the gamut of cyber defence and incident response disciplines, with technical and practical talks and demos direct from the field.

The event takes place on 27 and 28 February at the QEII Conference Centre in Westminster.

As well as wide-ranging talks on cutting-edge topics by prominent security specialists and industry leaders, CyberThreat18 offers various opportunities to mingle with your peers and test your skills – from capture-the-flag and team problem-solving events to hackathons across some of the latest products and devices.

Keynotes from James Lyne, Global Head of Research at SANS Institute, and bug hunter extraordinaire David Litchfield set the tone for the event and are followed by talks including:

  • Alex Davies, SeniorTthreat Hunter at Countercept, on the use of memory injection techniques for nefarious purposes and how to detect them.
  • Rachelle Saunders of Helical Levity giving a talk entitled “Secure Code: Not Actually That Easy Smarty Pants.”
  • Aatif Khan, Cyber Security Researcher, on hacking in relation to civil drones.
  • Ryan Nolette, Security Technologist at SQRRL, on how attackers can move sideways into the network and how to spot this.
  • Bogdan Necula, Operational Analyst at Olaf, the European anti-fraud organisation, with a case study offering insight into the DDoS market.

If that sounds like the kind of knowledge you could do with adding to your portfolio, you can join them by going here.

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/01/19/delve_into_the_hidden_corners_of_security_at_cyberthreat18/

Two things will survive a nuclear holocaust: Cockroaches and crafty URLs like ғасеьоок.com

It’s been known for a long while that people can use similar-looking non-Roman characters to create internet addresses that look similar to real ones.

These dishonest URLs have been doing the rounds for years. And, sadly, the abuse of homographs to craft dodgy web addresses continues well into this day, according to security researchers.

In an extensive review of top brands – including: tech companies like Apple, Google, Facebook; banks and cryptocurrency burgs like Bank of America, Poloniex and Coinbase; and sites like the New York Times, Wikipedia and Walmart – Farsight Security discovered that scammers had gone to some lengths to register domains that like similar to the real thing in an attempt to phish unsuspecting internet users.

In the worst cases, the researchers found websites masquerading as Facebook.com and Poloniex.com – and encouraging users to login, and the presumably storing their details to use later.

As one example, the domain address “xn--polonex-3ya.com” which is turned into the address polonìex.com in browsers configured to display internationalized domain names (IDNs), featured the exact same user interface as the real poloniex.com website and even had a valid security certificate.

The scammers clearly aren’t English speakers, however, or if they are they have terrible attention to detail, because the “Sign in” button was wrongly labeled “Sing in,” in that case.

The same shenanigans were noticed with a Facebook clone using the address “xn--80akppap2f62a.com” which looks like ғасеьоок.com.

It’s a little more obvious that is a fake Facebook address, but if a netizen isn’t paying close attention, it is all too easy for the mark to click a link and end up at a malicious password-stealing website that looks exactly like a real social media network.

Not the first time

This is, as we said, not a new problem. In fact, it was first openly discussed over a decade ago in domain name circles, although the issue was punted into the long grass and didn’t reemerge until five years later when scammers cottoned onto the possibilities.

Since then there have been half-hearted attempts to address the shortcoming in the domain-name system’s design. Unfortunately, other topics have consistently taken precedence, not least because internet engineers just don’t believe it’s that much of an threat.

The legit use of IDNs remains comparatively small for a whole host of complicated reasons and the advice from (the predominately English speaking) internet engineers whenever the subject crops up is to simply disable the code that renders the domains as normal words, leaving you with the xn--mess.bleh.

Non-English speakers are also thought to be more aware of unusual characters appearing in their browser bars – and, of course, are less likely to be fooled by English-looking words.

Email

The main way to get people to visit phishing IDNs is through links in emails. Fortunately, more and more people are suspicious about any link that arrives in an email from someone they don’t know.

Plus, spam filters are not big fans of IDN addresses so many users likely won’t see phishing emails in the first place.

But all that aside, the research by Farsight indicates that these websites do exist and have been set up to scam people, so there are, presumably, plenty of people that are being fooled into believing they are the real deal.

In its blog post on the topic this week, it only lists two websites that it is certain where phishing efforts – the two mentioned above – but it also includes an appendix of dozens of suspicious looking domains that have been registered and whose only real use would be to fool unsuspecting internet users.

It is all too possible that a carefully planned phishing attack will land in future and cause a major headache. Maybe then the domain name industry will finally bother to address the issue. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/01/19/idns_phishing_domains/

And Oracle E-biz suite makes 3: Package also vulnerable to exploit used by cryptocurrency miner

A third Oracle enterprise package has been patched against a crypto-mining exploit.

Security outfit Onapsis warns that Oracle E-Business Suite (EBS) is vulnerable to the cryptocurrency miner exploit that was recently used to hack Oracle’s PeopleSoft and WebLogic servers. Campaigns based on these security shortcomings have netted crooks $250K in digital currency, according to some estimates.

Onapsis is warning of two highly critical vulnerabilities affecting Oracle EBS, released in Oracle’s latest quarterly patch batch on Tuesday. Both were SQL injection vulnerabilities, one of the most common class of web application security flaws.

The January patch batch collectively tackles 237 security vulnerabilities.

“While PeopleSoft contains sensitive HR information, Oracle E-Business Suite can potentially host HR, Finance, Purchase and other types of critical information to the business making the risk to these systems even greater,” Onapsis warns. “Enterprises that fail to install Oracle’s critical WebLogic patch from last October could now find their EBS, PeopleSoft and cloud-based servers churning out cryptocurrency – and even worse allowing attackers to gain access into the Oracle ERP system.”

A representative of Oracle responded promptly to El Reg‘s query to say the firm had no immediate comment on Onapsis’s findings. We’ll update this story as and when any new information comes to hand.

An Oracle WebLogic vulnerability fixed last October abused an unpatched server to mine Monero and other lesser-known cryptocurrencies, the SANS Technology Institute warned earlier this month.

Poor input sanitisation in a WebLogic component created a means for an unauthenticated attacker to run arbitrary commands. The vulnerability also affects Oracle’s PeopleSoft software, which can include WebLogic as a server, as previously reported by El Reg. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/01/18/oracle_app_crypto_mining_vuln/

Sad-sack Anon calling himself ‘Mr Cunnilingus’ online is busted for DDoSing ex-bosses

An electronics technician pleaded guilty on Wednesday to orchestrating distributed denial of service (DDoS) attacks on a former employer and other organizations – and to unlawfully possessing a firearm as a former felon.

From July 2015 through around March 2017, according to a plea agreement, John Kelsey Gammell, of New Mexico, USA, conducted or coordinated DDoS attacks against the websites of companies he used to work for, businesses that declined to hire him, and organizations that competed with his soldering training business, as well as law enforcement agencies and courts.

The affidavit filed by FBI Special Agent Brian Behm in the case against Gammell recounts a series of DDoS attacks against Washburn Computer Group, a computer services biz based in Monticello, Minnesota, that were conducted intermittently from July 2015 through September 2016.

Behm said the source of the attacks could not be determined because the traffic was routed through a US-based VPN that didn’t retain logs.

But email messages received by Washburn from yahoo.com and gmail.com webmail accounts during this time were not so obscure. They contained the name of a former employee, and appeared to taunt Washburn management about “ongoing IT issues” – a reference to the string of DDoS assaults on its systems.

Subpoenas later served to Google and Yahoo led the Feds back to Gammell. It was almost too easy to snare him.

Schooled

Washburn did not respond to a request for comment, but an electronics website makes reference to a soldering demonstration at Washburn Computer Group by John Gammell, certified IPC trainer. The associated video has since been removed from YouTube.

Behm’s affidavit – filed in a St Paul, Minnesota, district court – states that Gammell left Washburn about three years ago, on good terms, to start his own soldering company, but became embroiled in a financial dispute with his former employer in July 2014 over training for Washburn personnel.

In his plea agreement, Gammell acknowledges purchasing subscriptions for “DDoS-for-hire” services, including VDoS, CStress, Inboot, Booter.xyz, and IPStresser.

Such companies generally characterize their services as legal because website stress testing can be done with the consent of the site owner. It appears, however, they don’t put much effort into preventing abuse.

Informant

The FBI’s case against Gammell was aided by an unnamed internet security researcher who provided the agency with logs from VDoS from April through July 2016. In that data, the FBI found account and email address associated with Gammell.

Behm said that one of Gammell’s VDoS account names as “AnonCunnilingus,” and that Gammell claimed to be a member of hacktivist group Anonymous.

In an email message sent to VDoS as product feedback, Gammell identifies himself as “Mr. Cunnilingus,” and thanks the data-cannon biz for its “outstanding product.” The message concludes, “We Are Anonymous USA.”

The affidavit also describes Gammell’s effort to recruit others through Craigslist, Facebook, and Twitter to help start a DDoS-for-hire business.

Gemmell in his plea acknowledged directing attacks against a long list of organizations other than Washburn, including:

Minnesota State Courts, Dakota County Technical College, Minneapolis Community and Technical College, Hennepin County, Hennepin County Sheriff’s Office, Aerotek, Analog Technologies, Apex Tool Group, Blackfox, Business Electronics Soldering Technologies, C.R. England, Central Portfolio Control, Convergys, Dimation, dmDickason Personnel Services, EPTAC Corporation, Employer Solutions Group, Entegee, Enterprise Rent-A-Car, Halko Products, Industrial Insite, IPC, I-Tech Staffing Services, JP Morgan Chase, Kit Pack Co., Landmark Real Estate and Investment, Mesilla Valley Transportation, Mesilla Valley Training Institute, PeopleReady, Precision, PMG Services, Production Automation Corp., QuiBids.com, STI Electronics, UTC Aerospace Systems, Verion Training Systems, Verizon Communications, VMC Consulting, and Wells Fargo.

In addition, Gemmell admits to unlawfully possessing weapons following his prior felony conviction.

Gammell will be sentenced at a later date. His plea agreement indicates that if he is determined to be an armed career-criminal, he faces a minimum sentence of 180 months, or 15 years in prison. The court however has some sentencing discretion.

In any event, Gammell might want to consider a more likely pseudonym. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/01/18/it_technician_ddos_former_employer/