STE WILLIAMS

iPhones are off limits to President Obama for "security reasons"

Obama, image courtesy of ShutterstockThe powers that be won’t let US President Barack Obama use an iPhone because of security reasons, he told a group of young people while pitching his signature healthcare law at the White House.

From the Wall Street Journal’s coverage:

I am not allowed, for security reasons, to have an iPhone.

However, the president’s daughters, Sasha and Malia, do have iPhones and “seem to spend a lot of time” using them, he said.

President Obama is constrained to using a phone from the surprisingly enough still-not-dead BlackBerry.

All things Apple are not entirely forbidden, mind you. Mr. Obama can, in fact, use an iPad to scan news headlines and surf the internet, Vanity Fair reported last year.

What’s so darn scary about the iPhone?

The US government didn’t pass out details so we don’t know if they’ve definitely found something they don’t like or they just haven’t finished looking yet.

If they’re still mulling it over there are a few security-related things they’ll want to look at:

That last predilection actually got Siri banned from IBM, given that Big Blue didn’t take a shine to the idea that transcripts of its employees’ musings would be lying around at Apple.

Another thing that’s historically made the US government shy away from Apple is its apparent allergy to openness.

In 2012, when the US was moving to equip military and government officials with mobile devices, it specifically looked to Google’s Android operating system to meet its security requirements.

Why not the iPhone? Because Apple has never let developers fiddle with its code as freely as Google has.

In February 2011, Apple did make a tentative step toward opening up, offering a copy of the developer preview of Mac OS X 10.7, aka Lion, to security researchers and asking for feedback – by invitation only, and only under a non-disclosure agreement regarding whatever researchers found.

That door wasn’t ajar long. Nine months later, it slammed shut on security researcher Charlie Miller – aka “that Apple 0day guy” – who had the gall to uncover a potentially dangerous bug he found in iOS that allowed unapproved code to be run on iPads and iPhones.

Miller packed a proof-of-concept bug into a fake stock ticker program for distribution in Apple’s App Store.

Apple didn’t appreciate it.

Instead of thanking him for pointing out a dangerous hole with a harmless demo, they ripped up Miller’s license as an Apple developer.

Obviously, Apple has a history of being a bit queasy when it comes to opening up its code.

Likewise, there is nothing surprising whatsoever about the Feds refusing to open the doors of the White House to the iPhone – at least, not to the commander in chief.

Sorry, President Obama. I hope that getting to use your iPad is some consolation.

Image courtesy of Action Sports Photography / Shutterstock.com

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/XCucfQ-4gJ0/

NSA tracking hundred of millions of mobile phone locations worldwide

Location trackingMobile phones broadcast their location even when they’re not being used to place a call or text and even when GPS is off, emitting signals sent to cell phone towers nearby from wherever we are in the world.

The US’ National Security Agency (NSA) is collecting and storing those locations in a vast database that contains the locations of at least hundreds of millions of devices, at the rate of nearly five billion records a day or two trillion records per year, according to newly released documents from Edward Snowden, the Washington Post reported on Wednesday.

The agency is able to track the movements of individuals and to map their relationships with others, the Washington Post made clear in a video simulation that showed glowing dots traveling in close proximity.

The NSA says it’s not interested in everyone’s data, but the agency collects it as broadly as possible using international authority.

Specifically, the NSA is using Executive Order 12333 to cover the data collection, according to the Washington Post’s Ashkan Soltani.

That order allows them to conduct any surveillance internationally as long as it’s not constitutionally prohibited.

A lawyer for an intelligence agency emphasized to the newspaper that location data are obtained by methods “tuned to be looking outside the United States”. In fact, he repeated that three times, the Washington Post reports.

When US cellphone data are collected, the lawyer said, the data are not covered by the Fourth Amendment, which protects Americans against unreasonable searches and seizures.

Many US persons’ locations are incidentally swept up into this bulk data collection in order to find hidden links to surveillance targets, the newspaper says.

Using its location databases, the NSA applies analytic techniques to find what it calls co-travelers: unknown associates traveling with or meeting with a known target.

The Washington Post has outlined here how the sophisticated data-mining analytics, known collectively as Co-Traveler, work.

Cell phone tower. Image courtesy of ShutterstockAs a mobile phone passes between cell phone towers, its location is triangulated by the NSA. If a person travels through a city that has lots of foot traffic, potential co-travelers will appear alongside as their own mobile device broadcasts its location to towers.

Using the co-traveler analytics, the NSA can enter a suspect’s name into their system and identify any other people physically located near that person or traveling with them, monitoring the global network of cell phone towers to do so.

How does one avoid being tracked by cell phone towers that track you even with GPS turned off?

Most consumers would likely imagine that turning off their handsets should prevent it from emitting or receiving a signal.

But since Snowden first began to release documents about the NSA, the possibility has arisen that the surveillance agency can trace even a phone that’s powered off.

From a Washington Post story published in July:

By September 2004, a new NSA technique enabled the agency to find cellphones even when they were turned off. JSOC troops called this “The Find,” and it gave them thousands of new targets, including members of a burgeoning al-Qaeda-sponsored insurgency in Iraq, according to members of the unit.

If that report proves true, it presents either the possibility of mobile phones having an inherent vulnerability that permits the tracking behavior, or that the NSA can possibly accomplish the powered-off tracking via malware infection.

Sochi Russia OlympicsThis possible tracking of powered-down devices could well have informed the advice handed out earlier this year in a leaflet from the US State Department’s Bureau of Diplomatic Security, which warned those traveling to the Winter Olympic Games in Russia to be extremely cautious with communications.

The State Department said that business travelers should be “particularly aware that trade secrets, negotiating positions, and other sensitive information may be taken and shared with competitors, counterparts, and/or Russian regulatory and legal entities,” the document advised.

The department’s list of precautions for ensuring safe communications included removing batteries from phones entirely when not in use.

The state department’s advice might be nothing more than precaution. Then again, the US government could know for sure that powered-down mobile devices are trackable.

Either way, those who care about their privacy and don’t want to be swept up in surveillance dragnets, be it in Russia or anywhere else, should likely err on the side of caution and remove the batteries from their mobile devices whenever they don’t want their movements and relationships tracked.

Image of cell phone tower courtesy of Shutterstock.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/AxbC0weMOWw/

Microsoft teams up with Feds, Europol in ZeroAccess botnet zombie hunt

Disaster recovery protection level self-assessment

Microsoft has teamed up with the FBI to launch a renewed attempt to disrupt the operations of the infamous ZeroAccess botnet.

ZeroAccess is responsible for infecting over two million computers, specifically targeting search results as part of a click-fraud scam that Redmond estimates is costing online advertisers $2.7m a month. The botnet, which first appeared on the scene around three years ago, has also been used at times to hijack compromised devices for Bitcoin mining.


The malware is one of the most robust and durable botnets in operation, built to deliberately to be resilient to disruption efforts by relying on a peer-to-peer infrastructure that allows cybercriminals to remotely control the botnet from tens of thousands of different computers. An offensive led by Symantec in October is credited with taking out a quarter of the compromised drones in the botnet army.

Microsoft launched a further attack this week in collaboration with Europol’s European Cybercrime Centre (EC3), the Federal Bureau of Investigation and tech firms including A10 Networks.

“Microsoft expects that this action will significantly disrupt the botnet’s operation, and is already working with ecosystem partners around the world to notify people if their computer is infected and will be making this information available through its Cyber Threat Intelligence Program (C-TIP),” Microsoft said in a statement.

Redmond hasn’t provided an estimates of how many machines it has taken away from the control of the unknown cybercrooks behind the ZeroAccess menace but it’s honest enough to admit it almost certainly hasn’t landed a killer blow.

“Because of the sophistication of the threat, Microsoft and its partners do not expect to fully eliminate the ZeroAccess botnet. However, we do expect this legal and technical action will significantly disrupt the botnet’s operation by disrupting the cybercriminals’ business model and forcing them to rebuild their criminal infrastructure, as well as preventing victims’ computers from committing the fraudulent schemes,” it said

This is Microsoft’s eighth botnet takedown operation in the past three years. The attack against ZeroAccess is Microsoft’s first anti-botnet effort since it unveiled its new Cybercrime Center last month.

Reaction to Microsoft’s zombie killing efforts from the security world has been largely positive but there have been criticisms from some security researchers that Redmond’s takedown operations have caused collateral damage to honeypot networks. In particular, the sinkholing* of domains associated with the Citadel botnet back in June provoked protests about disruption and criticism that it hadn’t actually killed the zombie network. Redmond previously hijacked domains associated with the ZeuS banking Trojan, causing similar problems by trampling over researchers’ honeypots in the process.

A blog post by Richard Domingues Boscovich, assistant general counsel at Microsoft’s Digital Crimes Unit, complete with an associated video, which explains the ZeroAccess botnet takedown, can be found here. ®

Sinknote

* Sinkholing is “a technique that researchers use to redirect the identification of [a botnet]’s malicious CC server to their own analysis server” according to Trend Micro (PDF, readable, 6 pages)

The business case for a multi-tenant, cloud-based Recovery-as-a-Service solution

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/12/06/zeroaccess_zombienet_takedown/

Mexican Cobalt-60 robbers are DEAD MEN, say authorities

Disaster recovery protection level self-assessment

Mexican troops have recovered a stolen shipment of radioactive Cobalt-60 isotope, abandoned by truck thieves who face the risk of a slow lingering death from radiation poisoning.

A truck carrying a substantial quantity of the radioactive isotope Cobalt-60 from a hospital in Tijuana to a waste centre was robbed by armed bandits in central Mexico on Monday. Its drivers were sleeping at a petrol station at the time of the carjacking, which bears the hallmarks of an opportunistic theft by crooks who had no idea what they were getting themselves into.


The stolen Volkswagen cargo truck was found abandoned 40 km (25 miles) from the scene of the robbery in a field near the farm town of Hueypoxtla on Wednesday with the stolen Cobalt-60 found on the ground, outside its protective shielding.

Mexican officials are playing down the possibility of health risk to emergency responders or the local population. The area surrounding the find has been cordoned off while experts conduct a clean-up operation that’s likely to take around two days, the Washington Post reports.

However the thieves who robbed the truck before opening the container with the Cobalt-60 are likely to get very sick, according to nuclear scientists.

The International Atomic Energy Agency said the “extremely dangerous” cargo of hospital radiotherapy pellets had been removed from its protective casing. There was “no indication that it has been damaged or broken up” and “no sign of contamination to the area”.

Its unclear just how long the carjackers handled the material or how closely they looked at it but the IAEA notes it “would probably be fatal to be close to this amount of unshielded radioactive material for a period in the range of a few minutes to an hour”.

It would appear that if the miscreants handled the pellets for any length of time they may well have sustained a deadly dose of radiation.

CNN reports that the stolen truck was carrying around 40 grams of the Cobalt-60, a beta and gamma radiation source with a half-life of five years. Gamma radiation is especially dangerous as it penetrates the human body easily to ionise internal tissue.

The truck thieves “probably had no idea what they were stealing and will probably die soon from radiation exposure,” according to nuclear safety experts, RT reports.

It is “absolutely certain that whoever removed this material by hand is either already dead or about to die,” Juan Eibenschutz, director of Mexico’s CNSNS nuclear safety authority, told Milenio television.

Local hospitals are on the look out for anyone presenting themselves with symptoms of radiation exposure, the Daily Telegraph adds.

Eibenschutz said the pellets were held inside an unbroken copper cylinder about 4-inches (10 cm) long and 1.2-inches (3 cm) in diameter, AP reports.

The whole incident is not unprecedented. A hospital handyman turned thief exposed neighbours in a Cuidad Juárez neighbourhood to radiation poisoning for months starting in December 1983 after he stole an unmarked capsule from an obsolete radiotherapy machine that contained a dangerous batch of Cobalt-60.

Much of the contamination ended up on a local junkyard and the whole mess was only discovered after contaminated steel was shipped from local factories to the US. ®

The business case for a multi-tenant, cloud-based Recovery-as-a-Service solution

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/12/06/cobalt60_theft_mexico/

DARPA enlists hacker talent for $2m security bug-swatting challenge

Disaster recovery protection level self-assessment

The US Defense Advanced Research Projects Agency (DARPA) is recruiting members of the hacking community to join its latest Grand Challenge competition: a big-money contest to build software capable of finding and fixing security holes in new code.

“We’ve looked to the expert community, the computer security community, and the contest that they used to compete and measure skills among themselves – the Capture the Flag circuit,” said Mike Walker, DARPA program manager, at a press conference on Friday.


For the last four years, Walker helped devise DEF CON’s own competitions, where bands of hackers compete to break and defend systems, and for three of the four years before that he was on the winning team that cracked DEF CON’s conundrums. Fellow hacking competition builder Chris Eagle will also be involved in developing the code for DARPA’s contest.

According to Walker, automated code cleanup is on the cusp of a major revolution, as systems and software get powerful enough to out-compete human vulnerability scanners. He cited Microsoft’s Scalable, Automated, Guided Execution (SAGE) software, which found and cleaned out a third of the bugs in Windows 7 before it shipped, and IBM’s progress with Deep Blue and Watson.

Initial team entries for DARPA’s competition need to be in by January 14 next year, and the agency will assess the quality of the entries and then hold a series of off-site playoffs to eliminate the weaker ideas. The challenge software will be compiled code “generally built for the C language,” and it will be specially written for the competition – DARPA wants to test adaptability, not knowledge of current applications.

That said, the word “compete” is a bit of a misnomer, since there’ll be none of the sweaty, caffeine-fueled (and possibly other things) coding that makes the DEF CON tournament such a challenge. DARPA wants a fully automated system that the competitors will simply activate and then stand back.

The big-money stage of the tournament will begin in 2016 at DARPA headquarters, but successful play-off teams might get additional funding if their software looks promising, Walker said. While the winning team might not be 100 per cent perfect, the prize winners will need to show that their applications show enough potential to be developed into a finished product.

The research and development wing of the US military is putting up a $2m cash prize for the team that builds a bug-swatter that can work on code written in C and win the challenge, with $1m to the runners-up and $750,000-worth of consolation for the third-placed team. The agency will also get the rights to license any code at a reasonable rate.

No doubt recruiters from security software firms will also be getting in touch with lucrative job offers for successful players. While some in the security industry have scoffed at the idea of an automated code-checker beating a human one, the competition is going to have a fair few people in the industry watching DARPA’s challenge very closely. ®

The business case for a multi-tenant, cloud-based Recovery-as-a-Service solution

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/12/06/darpa_enlists_def_con_talent_for_2m_security_bugswatting_challenge/

A Virus Of Biblical Distortions

Special To Dark Reading

John Bumgarner is the Chief Technology Officer for the U.S. Cyber Consequences Unit. He has served as an expert source for various publications, including Business Week, BBC, CNN, Jane’s Defence, The Economist, The Wall Street Journal, and The Guardian in London.

In the summer of 2010, security researchers serendipitously discovered Stuxnet, a highly sophisticated cyber weapon deeply embedded within Iranian computers. The weapon’s main function was to attack the gas centrifuges used by the Iranians for uranium enrichment, believed to be part of an effort to build nuclear weapons in defiance of a resolution by the United Nations Security Council.

Within weeks, the cyber attacks against Iran’s nuclear facilities became a classic detective story. As the investigations progressed, The New York Times suggested that Stuxnet’s source code contained Biblical references, as in the text string “b:myrtussrcobjfre_w2k_x86i386guava.pdb.” The New York Times speculated that the word myrtus referred to the Book of Esther, which appears in both the Jewish Tanakh (the Hebrew Bible) and in the Old Testament of the Bible. The idea was that Stuxnet’s authors were using this reference to send the Iranians a message.

A Jewish girl, Esther ultimately became the queen of Persia and saved her fellow Jews from annihilation by the Persians. Esther’s Hebrew name, Hadassah, refers to myrtle, a healing plant with the scientific name myrtus communis. In ancient times the plant was considered to have divine powers and was used by Israelites in religious ceremonies. The Israelites also associated myrtle with acts of generosity, love, peace, and justice.

Ralph Langner, a German computer security expert who is credited with deciphering the Stuxnet targeting code, proposed the Biblical interpretation of myrtus within the Stuxnet text string. When asked about its significance, Mr. Langner said, “If you read the Bible you can make a guess.” The New York Times supported Mr. Langner’s analysis with comments from an Old Testament scholar, confirming the connection between myrtle and Hadassah, or Queen Esther. This scholar concluded that “someone was making a learned cross-linguistics wordplay.”

The New York Times further noted that the word guava appeared in the same text string as myrtus. In botany, the Myrtus family contains two subfamilies, Leptospermoideae and Myrtoideae. The Myrtoideae subfamily includes numerous species of guava.

According to The New York Times, some security experts interpreted the allusion to Esther as a clear warning by Israel to Iran. Other prominent news outlets, including The Guardian, The Huffington Post, and The Christian Science Monitor, have further propagated the idea that Stuxnet contains Biblical and botanical references. The Christian Science Monitor suggested that the myrtus reference could reveal Stuxnet’s author in a “Da Vinci Code-esque fashion.” Others have argued that the myrtus reference is a red herring intentionally inserted by Stuxnet’s authors to misdirect researchers toward Israel.

In late 2010, F-Secure, a Finnish anti-virus company, suggested that the RTUs portion of myrtus could actually be an abbreviation for Remote Terminal Units, which are commonly referred to as “RTUs.” A Remote Terminal Unit is an electronic device containing a microprocessor that is used for remotely monitoring or controlling industrial equipment. RTUs are designed to operate in a wide range of contexts, including air traffic control systems, nuclear power facilities, offshore drilling platforms, space shuttles, and other critical systems. They are usually a component of larger supervisory control and data acquisition systems (SCADA), which are used to control industrial operations. Stuxnet specifically targeted devices called programmable logic controllers (PLCs) that were built by Siemens. PLCs are sometimes described informally as a variety of RTU, if they use a regular programming language rather than a more specialized PLC “ladder logic,” and PLCs are sometimes managed with the aid of RTUs. The Siemens PLCs attacked by Stuxnet were a type of RTU. Within the context of Stuxnet, the idea that “myrtus” refers to industrial control systems seems far more likely than the idea that it refers to the Hebrew Bible.

This argument is strengthened by applying standard forensic and software design principles to the rest of the Stuxnet string “b:myrtussrcobjfre_w2k_x86i386guava .pdb”. When I applied these principles, a number of interesting points emerged.

The first part of the string is the drive letter used by the authors of Stuxnet to store the project files for their cyber weapon. Drive letters are normally assigned based on drive type. For instance, the drive letter commonly assigned to the default hard drive on a computer running Microsoft Windows is “C.” The specific drive letter in Stuxnet’s case is “B.” Drives with the assignment of “B” are usually reserved for a second floppy drive, if present, but can also be used as a “virtual” floppy drive mapped onto the physical drive. Based on the drive letter and the sensitivity of the Stuxnet project, it appears that the developers likely locked the weapon’s source code in a safe at the end of the workday.

The next part of the string is “myrtus,” which was a directory used by Stuxnet’s authors to store the source code for specific modules used in the cyber weapon. The next two parts of the string are “src” and”objfre_w2k_x86,” which are common names for subdirectories. The abbreviation src stands for source or the more common vernacular source code. The objfre_w2k_x86 segment of the string was created by the Microsoft development tool (Microsoft Windows Driver Kit) , which was used to write portions of the source code for Stuxnet. Objfre is related to the x86 Free Build Environment of this development tool. The W2K portion of the string is commonly used to reference computers running Microsoft Windows 2000 operating systems. The term x86 is the common reference for the family of programming instructions originally developed for central processing units (CPU) manufactured by Intel. The i386 reference in the string is the common nomenclature used for 32-bit microprocessors manufactured by Intel.

The file extension “.pdb” is an abbreviation for program database, which is a proprietary file format development by Microsoft. PDB files are used to store information related to an individual module of a specific software component under development. The WDK development tool automatically generates a PDB file when debugging has been selected by the developer. These PDB files are stored in the local directory, which in Stuxnet’s case was “b:myrtussrcobjfre_w2k_x86i386”. Internal references to PDB files are not commonly included in production code. By accident, Stuxnet’s authors left the program database reference in a customized driver file named MRxNet.sys. Drivers are used by a computer program to control or operate a specific device attached to a computer. For example, a printer commonly requires particular driver files to be installed on computer prior to its initial use. Writing device drivers requires an in-depth knowledge of specific functionality between interconnected hardware and software components.

Finally, with regard to guava, others have previously speculated that this reference is related to botany, but my research suggests otherwise. I believe that in this context guava refers to a piece of scientific equipment, known as a flow cytometer, from a specific manufacturer. Flow cytometry is a technique used in various fields, such as biology, chemistry, ecology, and medicine, for counting and examining microscopic particles.

Flow cytometry can also be applied in the development of nuclear weapons. Industry-specific methodology shows that a flow cytometer can be used to accurately measure uranium isotopes. Based on this methodology, I theorize that Iranian scientists working at the Natanz Fuel Enrichment Plant used flow cytometry to gauge their effectiveness in separating uranium 238 and uranium 235 isotopes. An extremely high concentration of the latter is required to achieve the necessary explosive yield for a nuclear weapon. Stuxnet needed to manipulate the flow cytometer and associated components without being detected by the human operators. This manipulation probably included falsifying analysis readings and suppressing threshold alarms that were supposed to be transmitted to control software within the Natanz facility.

Stuxnet, according to my analysis, was programmed to manipulate the flow cytometer manufactured by California-based Guava Technologies. Millipore Corporation acquired Guava Technologies in 2009. The following year, German-based Merck, which specializes in chemicals and pharmaceuticals, acquired Millipore. The company produces a flow cytometer called the Guava EasyCyte Plus, which can be configured for fully automated data acquisition. Automation can be achieved using robotics systems, such as the PlateCrane (robot arm) manufactured by Hudson Robotics. In addition, flow cytometers can be integrated with various industrial control systems including Siemens’ PLCs.

The U.S. Department of Commerce requires that flow cytometers being exported to Iran be registered in accordance with Trade Sanctions Reform and Export Enhancement Act of 2000. It is unclear how Iran acquired the flow cytometer manufactured by Guava Technologies. What is clear is that the authors of Stuxnet not only had a deep technical understanding of how industrial control systems work, but also how connected components, such as the gas centrifuges, flow cytometers and coolant towers are engineered and how they function.

To achieve these levels of expertise, the authors of Stuxnet had to have substantial financial resources to employ top-notch technical people and to operate an advanced research facility. This research facility needed to possess examples of the industrial devices used by the Iranians, or to be able to model them with software, or both.

The technical challenges in the development of Stuxnet would have absorbed all the energy and attention of its creators. There is no reason to believe that the labels remaining in the final program served anything other than a utilitarian purpose. Stuxnet caused Iran’s uranium centrifuges to break down, over and over again, for several months. By the time Stuxnet was discovered, its message could not have been clearer: the opponents of Iran’s nuclear program were willing to employ impressive technology to stop it. There was no need for obscure Biblical hints, buried in the program’s many lines of code.

Article source: http://www.darkreading.com/attacks-breaches/a-virus-of-biblical-distortions/240164451

Microsoft and partners fight back against the ZeroAccess botnet

Microsoft announced yesterday that its Digital Crimes Unit has successfully disrupted ZeroAccess, one of the world’s largest botnets.

Microsoft Digital Crimes UnitTheir action was taken in collaboration with Europol’s European Cybercrime Centre (EC3), the Federal Bureau of Investigation (FBI) and other industry partners.

ZeroAccess, also known as the Sirefef botnet, is believed to have infected more than 9 million computers worldwide. The botnet makes its operators money through click fraud, targeting search results on Google, Yahoo and Bing and costing the online advertisers an estimated $2.7 million per month.

Victim’s computers usually fall prey to ZeroAccess either as the result of a drive-by download or from the installation of pirated software.

Once on a system it can steals the user’s personal information, generate fake clicks on web ads and hijack their web search results.

Microsoft filed a lawsuit against the botnet’s masterminds last week and secured an injunction blocking all communications between computers in the US and 18 specific IP addresses that had been identified in association with the botnet. The company also took control of 49 domains associated with ZeroAccess.

As Microsoft enacted the civil order obtained in its case, Europol coordinated law enforcement agencies in Germany, Latvia, Luxembourg, the Netherlands and Switzerland to execute search warrants and seize servers associated with the fraudulent IP addresses operating within Europe.

Troels Oerting, head of Europol’s European Cybercrime Centre, said:

This operation marks an important step in coordinated actions that are initiated by private companies and, at the same time, enable law enforcement agencies around Europe to identify and investigate the criminal organizations and networks behind these dangerous botnets that use malicious software to gain illicit profits.

This is Microsoft’s eighth action against botnets in the last three years and the second time in six months that it has worked with law enforcement to disrupt such a high profile threat (in June of this year a collaborative effort saw the take down of over 1,000 separate botnets associated with the Citadel crimeware kit).

This latest action is especially notable though as it represents a rare instance of serious damage being done to a botnet that is controlled via a peer-to-peer system, whereby infected machines send each other instructions instead of being directed by a central server which could be targeted and disabled with much more ease.

Although this is a victory to be celebrated it does not, regrettably, mean the end of ZeroAccess.

The servers targeted in this intervention are associated with the click fraud element of the software. Taking them down will undoubtedly cause disruption and a loss of revenue to the people behind ZeroAccess but the botnet itself is still in tact.

Indeed, Microsoft and their partners recognised this in saying in that they “do not expect to fully eliminate the ZeroAccess botnet due to the complexity of the threat.” The botnet busters do, however, “expect that this action will significantly disrupt the botnet’s operation.”

James Wyke, a Senior Threat Researcher from SophosLabs UK and author of a detailed technical paper on ZeroAccess, shares this view and highlights Microsoft’s legal action as the best hope for a decisive blow.

I think going after these servers is a good way to find the people responsible and take legal action against them, which is the best way to tackle the threat long term.

Just taking the servers down certainly causes the owners a lot of disruption but if this action does not lead to the identification and arrest of those individuals then they will be free to set up new servers and seed the addresses into the P2P network and ZeroAccess will live on.

Unless Microsoft or Europol can identify the ‘John Does 1-8’ mentioned in the court documents then we can expect ZeroAccess to resurface in the near future.

In the meantime though we should give praise to Microsoft and its crime busting partners for the serious blow they have landed on a difficult opponent.

If you’d like to do your bit to help rid the world of botnets like ZeroAccess then prevention is easier than cure; you can make a big difference just by doing 3 essential security tasks for your family today.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/8eJRMMi4o9Q/

Fiendish CryptoLocker ransomware survives hacktivists’ takedown

Disaster recovery protection level self-assessment

An attempt by security researchers to take down command and control nodes associated with the infamous CryptoLocker malware appears to have been unsuccessful in its ultimate aim of putting the Bitcoin-hungry crooks behind the scam out of business.

Activists from the group Malware Must Die put together a list of scores of domains associated with communications channels for the malware, which encrypts files on infected machines before demanding a ransom of up to 2 BTC (worth just over $2,000 at the time of writing), before beginning a takedown operation on Sunday (1 December).


Most of the 138 targeted domains were suspended but failed to kill off CryptoLocker, which was quickly resurrected, according to anti-botnet firm Damballa.

Adrian Culley, a former Scotland Yard detective turned technical consultant at Damballa, said that the take-down effort might have been more successful with post-takedown analysis.

“It is no surprise that the announcements of the death of CryptoLocker appear to have been somewhat premature. An essential part of the process is post-takedown analysis, which may turn out to be a post-mortem, or a triage of the zombie remnants of a botnet, or may indeed confirm that the botnet is very much still alive and kicking.”

“It is essential to undertake this analysis post any sinkholing activity,” continued Culley, “which does appear to have happened in this instance. CryptoLocker appears to have the same resilience as many other CC based attacks.”

“Efficient post-mortems lead to better surgery, and this is just as true of botnet remediation as it is medically,” he added.

CryptoLocker normally arrives in email as an executable file disguised as a PDF, packed into a .zip attachment. A spam run targeting millions of UK consumers prompted a warning from the UK National Crime Agency last month. For now, at least, only Windows machines can be infected by the malware.

If it successful executes, CryptoLocker encrypts the contents of a hard drive and any connected LAN drives before demanding payment for a private key needed to decrypt the data. ®

The business case for a multi-tenant, cloud-based Recovery-as-a-Service solution

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/12/06/cryptolocker_takedown_fizzles/

Microsoft teams up with Feds, Interpol in ZeroAccess botnet zombie hunt

Disaster recovery protection level self-assessment

Microsoft has teamed up with the FBI to launch a renewed attempt to disrupt the operations of the infamous ZeroAccess botnet.

ZeroAccess is responsible for infecting over two million computers, specifically targeting search results as part of a click-fraud scam that Redmond estimates is costing online advertisers $2.7m a month. The botnet, which first appeared on the scene around three years ago, has also been used at times to hijack compromised devices for Bitcoin mining.


The malware is one of the most robust and durable botnets in operation, built to deliberately to be resilient to disruption efforts by relying on a peer-to-peer infrastructure that allows cybercriminals to remotely control the botnet from tens of thousands of different computers. An offensive led by Symantec in October is credited with taking out a quarter of the compromised drones in the botnet army.

Microsoft launched a further attack this week in collaboration with Europol’s European Cybercrime Centre (EC3), the Federal Bureau of Investigation and tech firms including A10 Networks.

“Microsoft expects that this action will significantly disrupt the botnet’s operation, and is already working with ecosystem partners around the world to notify people if their computer is infected and will be making this information available through its Cyber Threat Intelligence Program (C-TIP),” Microsoft said in a statement.

Redmond hasn’t provided an estimates of how many machines it has taken away from the control of the unknown cybercrooks behind the ZeroAccess menace but it’s honest enough to admit it almost certainly hasn’t landed a killer blow.

“Because of the sophistication of the threat, Microsoft and its partners do not expect to fully eliminate the ZeroAccess botnet. However, we do expect this legal and technical action will significantly disrupt the botnet’s operation by disrupting the cybercriminals’ business model and forcing them to rebuild their criminal infrastructure, as well as preventing victims’ computers from committing the fraudulent schemes,” it said

This is Microsoft’s eighth botnet takedown operation in the past three years. The attack against ZeroAccess is Microsoft’s first anti-botnet effort since it unveiled its new Cybercrime Center last month.

Reaction to Microsoft’s zombie killing efforts from the security world has been largely positive but there have been criticisms from some security researchers that Redmond’s takedown operations have caused collateral damage to honeypot networks. In particular, the sinkholing* of domains associated with the Citadel botnet back in June provoked protests about disruption and criticism that it hadn’t actually killed the zombie network. Redmond previously hijacked domains associated with the ZeuS banking Trojan, causing similar problems by trampling over researchers’ honeypots in the process.

A blog post by Richard Domingues Boscovich, assistant general counsel at Microsoft’s Digital Crimes Unit, complete with an associated video, which explains the ZeroAccess botnet takedown, can be found here. ®

Sinknote

* Sinkholing is “a technique that researchers use to redirect the identification of [a botnet]’s malicious CC server to their own analysis server” according to Trend Micro (PDF, readable, 6 pages)

The business case for a multi-tenant, cloud-based Recovery-as-a-Service solution

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/12/06/zeroaccess_zombienet_takedown/

Linux Worm Targets Embedded Devices

As security researchers look into a Linux worm that’s gaining steam by targeting embedded devices, the lessons they learn could prove instructive for the industry as it seeks to protect the Internet of Things.

First brought to the forefront by researchers with Symantec just before Thanksgiving and subsequently studied by others in labs at DeepEnd Research and Cisco, the Zollard worm has spiked the number of PHP exploit attempts for devices like routers, set-top boxes, security cameras, and more. The worm is takes advantage of an old PHP vulnerability patched in May 2012 that, according to Cisco, is heavily exploited by a number of worms.

In the case of Zollard in particular, the malware is tuned to go after a number after a number of different architecture types beyond x86, including ARM, PPC, MIPS, and MIPSel. This activity exploiting vulnerabilities in embedded devices could prove a more visceral portend for the potential dangers posed by the Internet of Things that many security pros have already been warning about for the last few years.

[Are you using your human sensors? See Using The Human Perimeter To Detect Outside Attacks.]

“The Internet of Things is a really terrible term to describe all of the terrible embedded devices that we have all around us that no one is going to ever fix and which will eventually be our downfall,” says HD Moore, chief research officer at Rapid7. “I’m a little biased, because I’ve spent so much time on it, but embedded devices are getting compromised left and right.”

The big danger of these devices is the combination of forgetability and the hidden compute power they hold—they’re often single-purpose but still built on something like a Linux platform with online connectivity.

“They’re small enough that a lot of administrators forget they’re there and forget to patch them, change default passwords and things like that,” says Spencer McIntyre, security researcher for SecureState. “But they’re running software that is well known enough to contain vulnerabilities that can be leveraged by attackers.”

And enterprises can’t afford to sniff at the Internet of Things as a consumer trend only affecting newly connected house appliance, embedded devices are all over the enterprise, with plenty of things like, conference-room devices and printers at risk to malware like Zollard if they’re not protected. In particular, routers and switches at large organizations could prove a juicy target for attackers, says McIntyre.

“If someone is able to compromise a critical piece of infrastructure like that then the flood gates are really open for what that attacker can do,” McIntyre says, emphasizing the importance of organizations to reevaluate their patch management and configuration management routines for these forgotten devices.

Unfortunately, embedded devices are often left to linger without appropriate firmware updates ever applied and with configuration frequently left at default states after a set-it-and-forget-it installation.

“This results in most embedded devices running fairly standard configurations,” wrote Craig Williams, security researcher for Cisco. “If a vulnerability is found in default or common embedded configurations, attackers are much more likely to focus on it since the attack surface is going to be widespread.”

Williams agreed that this stability could make attacks like Zollard more prevalent as these devices are ‘co-opted’ by attackers for launching malware, reconnaissance and other malicious activity. Moore, for example, predicts that we’ll increasingly see botnets made up of infected embedded systems.

According to Williams, the answer is protection at the network level, pointing to current IDS signatures that block attacks against the PHP vulnerability that Zollard attacks.

“Though, as always, practicing defense in depth where possible is even better,” he says.

Have a comment on this story? Please click “Add Your Comment” below. If you’d like to contact Dark Reading’s editors directly, send us a message.

Article source: http://www.darkreading.com/attacks-breaches/linux-worm-targets-embedded-devices/240164469