STE WILLIAMS

5 Protective Ps to help you prevent network takeovers [VIDEO]

Recently, we’ve seen crooks using the sort of techniques typically attributed to nation-state, spy-service, secret-squirrel attackers.

However, instead of sniffing around carefully for days, weeks, months or years to see what secrets, passwords, intellectual property or whatever else they can get…

…these crooks go straight at money-making schemes.

Examples include the WannaMine worm, which uses WannaCry’s exploit-based spreading techniques to steal your CPU power and electricity to go cryptomining, and the SamSam ransomware, where crooks simultaneously encrypt as many of your computers as they can in the hope of squeezing you for a bigger payout.

We went on Facebook Live to explain how this new wave of cybercrime usually unfolds, and to give you Five Ps to protect yourself:

(Can’t see the video directly above this line, or getting an error such as “no longer available”? Watch on Facebook instead.)

Note. With most browsers, you don’t need a Facebook account to watch the video, and if you do have an account you don’t need to be logged in. If you can’t hear the sound, try clicking on the speaker icon in the bottom right corner of the video player to unmute.

LEARN MORE ABOUT CRYPTOMINING AND CRYPTOJACKING


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/LEW_25NRQfE/

The Chrome extension that knows it’s you by the way you type

Using multi-factor authentication (MFA) is more secure than relying on passwords alone – but could it be made even better?

There is no shortage of ideas, one of which is keyboard dynamics (or biometrics), based on the long-understood observation that each person’s typing style is unique to them.

Recently, a Romanian startup called TypingDNA has turned the concept into a free Chrome extension that can be used to add an extra layer of authentication to a wide range of websites by utilising this principle.

According to the company, typing patterns allow their machine-learning algorithm to generate a 320-feature vector based on noticing the time it takes someone to move between 44 commonly-used characters, combined with the length of time each key is depressed.

So, it’s not what you type that counts but how you type it.

Once enrolled, the way a person types their username and password when logging in to a site is compared to previous recordings made by the user.

If the patterns match, TypingDNA’s servers return an encryption key that is used to unlock local keys held for each service the extension is being used with, allowing the user to proceed to conventional multi-factor authentication.

This stage generates a standard one-time authentication code inside the browser, taking over that task from smartphone apps such as Google Authenticator.

It’s like enhanced multi-factor authentication – all the advantages of two-factor authentication (2FA) with the added benefit that the way the user types is forms and extra identity check. The cherry on top is that the 2FA bit is done in-browser.

Impressively, the extension works with lots of websites, including Google/Gmail, Amazon AWS, Azure, Dropbox, Evernote, Reddit and Facebook.

Downsides? Apart from only supporting Chrome, each user account is only for that computer because encryption keys for services are stored locally. Adding a second computer means adding a second account.

In theory, false positives (where a legitimate user is asked to re-type credentials) are another problem, although, TypingDNA claims this drops quickly to as low 0.1%, comparable to any biometrics system.

The bigger question is where authentication supplemented or based on user behaviour might be going.

One possibility is “continuous authentication” where user behaviour is constantly monitored to verify someone’s identity.

Examples include the US DARPA project investigating “cognitive fingerprints”,  as well as commercial systems from companies including BehavioSec and BioCatch which also incorporate keyboard and mouse fingerprinting.

Ironically, some worry that this technology could eventually be used to profile people in ways that no obfuscation system (Tor, VPNs) could defeat.

Researchers Per Thorsheim and Paul Moore even came up with a Chrome extension to counter this possibility by randomising typing patterns.

For users bothered about privacy, the problem with keyboard biometrics might not be that it doesn’t work but, on the contrary, that it works too well.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/7IKVzehuiwU/

AMD security flaw saga, browsers broken, Lamo dead at 37, and more

Roundup The lingering fallout of security flaws in AMD processor chipsets has dominated the news this week, and it ain’t over yet.

The initial flaw disclosure on Tuesday was short on details and high on hype, and some thought that either the issue was massively overhyped or was being used to try and manipulate AMD’s stock price. The situation wasn’t helped by CTS Labs, which first raised the issue, remaining quiet.

That changed, when its CTO Ilia Luk-Zilberman issued an open letter on the matter. He defended the disclosure of the flaws and the decision to give AMD less than 24 hours’ notice about the issue, saying he did not agree with the current responsible disclosure practice of giving a manufacturer days or weeks to prepare a patch before disclosing.

“I think that a better way, would be to notify the public on day zero that there are vulnerabilities and what is the impact,” he wrote.

“To notify the public and the vendor together. And not to disclose the actual technical details ever unless it’s already fixed. To put the full public pressure on the vendor from the get go, but to never put customers at risk.”

That’s as maybe, but the company hasn’t exactly covered itself in glory over the affair, particularly as an attacker would already have to have admin-level access to a PC for them to work.

These bugs will, however, be adopted by malware writers to make sure that once any nasty code gets on to a system it’ll be an absolute bugger to remove. Thanks guys.

Lotto shock-o

On Friday, the UK National Lottery alerted its gamblers to change their passwords after miscreants were able to log into a small number of player accounts – about 150, we’re told. The scumbags used usernames and passwords leaked from other websites, which players had reused for online lotto profiles.

“We would like to make clear that there has been no unauthorised access to core National Lottery systems or any of our databases, which would affect National Lottery draws or the payment of prizes,” lottery operator Camelot said.

It is understood the accounts were likely broken into as a result of credential stuffing.

Browsers take a beating

The annual CanSecWest security conference has been going on in Vancouver and that means the top browsers and operating systems took a hammering in the Pwn2Own hacking competition.

The competition is simple, hackers try and break stuff, they get cash prizes if they do so and in exchange manufacturers get the flaws they used and we all end up hopefully safer. This year $267,000 was paid out and almost every target was cracked.

Richard Zhu bagged $70,000 for an elegant takedown of Microsoft’s Edge browser, albeit on the third attempt. Oracle VirtualBox also fell – with a prize of $27,000 – while a three-bug attack took down Apple’s Safari browser and earned the hacker $60,000 and a free laptop.

Zhu was back the next day and had more success against Mozilla’s Firefox browser, earning another $50,000. Another attempt on Safari was successful, but outside the time limit and so didn’t get a cash award, but the next team was sucessful and bagged $50,000 to share amongst themselves.

This year’s competition was smaller than expected. This was in part due to some teams not being able to get their attack code working, but also because there weren’t any Chinese teams taking part. The Middle Kingdom has decided to keep its exploits to itself, and that’s also proved to be true for vulnerability disclosures.

Malware madness

Of course, there was plenty of new malware bubbling under this week, and a particularly nasty Android botnet.

Android malware is nothing new, but the creators of the RottenSys code pulled off something quite remarkable with a sneaky and pernicious piece of malware that infected over five million mobile devices in China.

The malware hid in an innocuous-looking Wi-Fi app and spammed the user with adverts constantly. It also proved very hard to get rid of and the security firm Check Point that found it estimated the creators were netting around $115,000 every ten days form the code, which had been operating for months.

Menawhile, across the border in Russia, Microsoft found a major botnet operating in the Land of the Eternal Putin. Smoke Loader infected hundreds of thousands of Russians who were using a poisoned peer-to-peer app as an attack vector. The message – don’t be a freetard and stop pirating.

Git blame

GitHub has also had a bad week of it. Not only does the site have a potential looming copyright headache with the EU but it was also found to be hosting some nasty Windows malware.

Researchers at Securi found the repository, which was hiding LokiBot, an email credential harvesting nasty. Sticking it on GitHub meant any machine could be redirected to download it once they had been tricked into thinking they were getting Adobe’s Flash.

While it’s an old tactic the old “download Flash” screen should be on its way out. Not only is the software a security nightmare but it’s being retired in less than two years. Part of me would like to see Adobe take it round the back and shoot it now.

RIP Adrian Lamo

As we were going to press the news came down that former hacker Adrian Lamo has died at the age of 37.

“With great sadness and a broken heart I have to let know all of Adrian’s friends and acquaintances that he is dead. A bright mind and compassionate soul is gone, he was my beloved son…” his father wrote in a post on Hacker 2600’s Facebook page on Friday.

Lamo shot to fame at the turn of the century and was initially praised after he found holes and worked with companies to fix them. Worldcom got a lot of help from Lamo, and other firms did well too, but the pull of the dark side was too strong it seems.

In 2002 he hacked the New York Times and added his name to the staff, and ran up thousands of dollars in bill using the paper’s Lexis-Nexis accounts. He pleaded guilty and got six months house arrest and probation.

He claimed to have given up hacking after that, and certainly never got caught. But he was active online and began chatting with a soldier in Iraq known today as Chelsea Manning. Lamo befriended Manning, who confided in him that she had been vacuuming up US army intelligence cables – that showed that the Green Machine was up to some questionable practices – and was sending it to WikiLeaks.

Lamo tipped off the FBI, alerting the g-men to what was going on. Manning was arrested, tortured, and sent down for 35 years, although the sentence was commuted by President Obama. The affair left Lamo’s name as mud with large sections of the hacker community, who saw him as a snitch.

He had been suffering from mental health issues. No details have been given of his death in Kansas, but it’s a tragic end for someone who showed so much potential. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/03/17/security_roundup/

Who Does What in Cybersecurity at the C-Level

As security evolve as a corporate priority, so do the roles and responsibilities of the executive team. These seven titles are already feeling the impact. PreviousNext

Image Source: Shutterstock via Cartoon Resource

Image Source: Shutterstock via Cartoon Resource

What’s in a title? As the threat landscape grows more severe, job titles and lines of reporting will continue to change for security professionals. For example, last year’s CIO 100 found that 70% of CISOs report directly to the CIO, while IDC predicted that during 2018, 75% of CSOs and CISOs will report directly to the CEO.

Rob Clyde, a vice chair on the board of directors at ISACA, says just about all C-Suite players will have a seat on the board of directors in the future – and they’d better be ready.

“However technical these people are, they still have to understand the business and explain the technology to the board in plain English,” Clyde says.

John McCumber, director of cybersecurity advocacy at ISC2, says the Chief Data Officer will continue to play a more important security role at many companies – and should have a seat at the table. “Organizations live and die by data,” McCumber says. “We are coming to the end of the ‘era of threat’ and now have to accept that the threats will exist and that we have to deal with them.”

Here’s a look at seven important C-Suite job titles in security: CISO, CRO, CTO, CIO, CPO/CDO, CFO, and CAE, and their key security roles as defined by ISACA’s Clyde and ISC2’s McCumber. 

 

Steve Zurier has more than 30 years of journalism and publishing experience, most of the last 24 of which were spent covering networking and security technology. Steve is based in Columbia, Md. View Full BioPreviousNext

Article source: https://www.darkreading.com/risk/who-does-what-in-cybersecurity-at-the-c-level/d/d-id/1331258?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Phantom Secure ‘Uncrackable Phone’ Execs Indicted for RICO Crimes

Executives of Phantom Secure have been indicted on federal RICO charges for encrypting communications among criminals.

“Lie down with dogs, wake up with fleas,” the old aphorism goes. “Encrypt for drug traffickers, wake up with indictments,” is the version that Phantom Secure might render today. In a series of indictments, a federal grand jury said the CEO and four associates, “… knowingly and intentionally participated in a criminal enterprise that facilitated the transnational importation and distribution of narcotics through the sale and service of encrypted communications.”

According to the FBI, Phantom Secure earned more than $80 million in the last decade providing secure communications for over 20,000 users, all of whom were active in various criminal undertakings. In their product offerings, Phantom Secure took standard smart phones, removed all “civilian” functionality, and replaced it with encrypted email systems that the phones could only use for communicating within the Phantom Secure network of devices.

In a statement, the FBI says, “Given the limited functionality of the phones and the fact that they only operate within a closed network of criminals, all of Phantom Secure’s customers are believed to be involved in serious criminal activity.” The FBI worked with Australian Federal Police, Royal Canadian Mounted Police, and law enforcement agencies in Panama, Hong Kong, and Thailand to pursue and arrest CEO Vincent Ramos in Bellingham, Wash. The other four Phantom Secure executives named in the indictments are still at large.

In statements, FBI director Christopher Wray said, “‘The indictment of Vincent Ramos and his associates is a milestone against transnational crime,” while US Attorney Adam Braverman said, “When criminals go dark, and law enforcement cannot monitor their phones or access evidence, crimes cannot be solved, criminals cannot be stopped and lives can be lost. As a result of this groundbreaking prosecution, we will disable the communication infrastructure provided by a criminal enterprise to drug traffickers and other violent criminals.”

Ramos will face charges in federal court in San Diego. He and his associates have been charged with Conspiracy to Commit RICO in violation of 18 U.S.C. § 1962 and Conspiracy to Aid and Abet the Distribution of Controlled Substances in violation of 21 U.S.C.  § 841 and 846.

For more, read here and here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/endpoint/authentication/phantom-secure-uncrackable-phone-execs-indicted-for-rico-crimes/d/d-id/1331297?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Facebook: we won’t share data with WhatsApp (yet)

WhatsApp can’t share user data with parent Facebook without breaking the upcoming General Data Protection Regulation (GDPR), so it won’t.

It’s signed a public commitment not to share personal data with Facebook until data protection concerns are addressed.

No harm, no foul, no fine, the Information Commissioner’s Office (ICO) said on Wednesday as it wrapped up an investigation into whether WhatsApp could legally share users’ data with Facebook as it wanted.

In August 2016, WhatsApp announced that it was going to start sharing users’ phone numbers and other personal information with Facebook, in spite of years of promises that it would never, ever do such a thing.

The move was for ad targeting, of course, and to give businesses a way to communicate with users about other things, like letting your bank inform you about a potentially fraudulent transaction or getting a heads-up from an airline about a delayed flight. The reasons fell into three buckets: targeted advertising, security, and evaluation and improvement of services (“business intelligence”).

For a window of 30 days, WhatsApp offered users the option of opting out of data sharing for the purposes of advertising, but no way to entirely opt out of the new data sharing scheme.

The move outraged privacy advocates. After all, at the time of its $19 billion acquisition by Facebook in 2014, WhatsApp had promised never to share data.

That promise goes back further still. In November 2009, WhatsApp founder Jan Koum posted this to the company’s blog:

So first of all, let’s set the record straight. We have not, we do not and we will not ever sell your personal information to anyone. Period. End of story. Hopefully this clears things up.

Clear as mud. In December, France told WhatsApp and Facebook to knock off the data sharing. France’s ultra-vigilant privacy watchdog, the Chair of the National Data Protection Commission (CNIL), gave WhatsApp and Facebook a month to comply with an order to stop sharing data. In its public notice, it said that the messaging app will face sanctions for sharing user phone numbers and usage data for “business intelligence” purposes if it didn’t comply.

Germany had in September 2016 already told WhatsApp to stop sharing German users’ data with Facebook. The UK told it in November 2016 to back off, before Facebook even started.

WhatsApp swore that it would work to comply with all these data protection authorities, even though they were all barking out differing orders:

We’re committed to resolving the different, and at times conflicting, concerns we’ve heard from European Data Protection Authorities with a common EU approach before the General Data Protection Regulation comes into force in May 2018.

Ahhh, the GDPR: it’s right around the corner, and it features in that public commitment the ICO got WhatsApp to sign.

The document outlines the history of WhatsApp’s privacy policy before and after the Facebook acquisition. The upshot: outside of using UK customers’ data as a “data processor” – data sharing done in order for Facebook to provide support service to WhatsApp, such as to run its messaging service, or perhaps to help out a business that takes out an ad on Facebook to refer people to its WhatsApp account – there’s been no data shared.

Data processing is “common practice,” ICO’s Elizabeth Denham said, and generally doesn’t raise data protection concerns when it’s done right:

My investigation has not been concerned about WhatsApp’s sharing of personal data with Facebook when Facebook are only providing a support service to WhatsApp.

The technical term for such sharing is that WhatsApp can use Facebook as a data processor. This is common practice and if done consistently with the law, under contract, does not generally raise data protection concerns.

In the public commitment, WhatsApp promises to refrain from sharing data with Facebook until the GDPR comes into effect in May, and only if it can do so in accordance with the regulation.

Denham said in her announcement that the investigation had been sparked by outcry from the public and from regulators over WhatsApp and Facebook sharing data.

At the heart of these concerns lies a desire for improved transparency, control, and accountability, at a time when personal data is ever more central to the business models of key players in the digital economy.

One of many examples of that loud outcry: The EU’s influential privacy body, the Article 29 Working Party (WP29), in October 2016 published an unflattering open letter outlining its worries.

Isabelle Falque Pierrotin, who chairs the working party, explained the problem, which was that the new terms had contradicted promises made to users when they signed up for the service:

These changes have been introduced in contradiction with previous public statements of the two companies ensuring that no sharing of data would ever take place.

The companies had also been vague about the precise nature of the sharing, she said:

The Article 29 Working Party has serious concerns regarding the manner in which the information relating to the updated Terms of Service and Privacy Policy was provided to users and consequently about the validity of the users’ consent.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/LcIeJRPD2lE/

YouTuber jailed after shooting boyfriend dead in failed prank

The prank, destined to be filmed for YouTube: stand one foot away from your boyfriend and, at his insistence, shoot a .50 caliber bullet through an encyclopedia he was holding in front of his chest to see if it would pass through.

It did. He’s dead.

The prankster who talked his girlfriend into the stunt was Pedro Ruiz III, 22. His girlfriend and the mother of his two children, Monalisa Perez, now 20, pleaded guilty in December to second-degree manslaughter in his death.

On Wednesday, Minnesota Judge Jeffrey Remick set out the terms agreed under plea bargaining: Perez will serve a 180-day jail term, alternating between 10 days in jail and 10 days out for the first six months, for a total of 90 days behind bars. Perez will serve her six-month term 30 days per year for the next three years and then become eligible to serve the balance out of prison, on electronic home monitoring, as long as she abides by the terms of her 10-year supervised probation.

Perez is also banned for life from owning firearms and is forbidden from making money off the case.

The couple had been dating for 5 years. According to a local paper, the Star Tribune, Perez was pregnant when she shot Ruiz with a Desert Eagle handgun. Their 3-year-old daughter was nearby, watching.

Just a few hours before the fatal shooting in June, Perez took to Twitter to express her misgivings about the stunt:

The sentence could have been more severe, but Norman County Attorney James Brue said it fitted the circumstances for the 20-year-old mother. The StarTribune quoted him:

The reality [is] that this foolish stunt was dreamed up, planned, and executed by Pedro Ruiz, and the defendant wrongfully and tragically relied on his assurances that the stunt was safe.

Ruiz had reportedly tested the stunt beforehand. The hardcover encyclopedia he used to protect his chest was about 1.5″ thick. The handgun, however, was high caliber: the Desert Eagle is described by retailer Cabela’s as “one of the most powerful semiautomatic handguns in the world.”

The couple was after fame and followers for their YouTube channel, which features a number of light-hearted pranks. In one such video taken at a fair, Ruiz talks excitedly about someday reaching 300,000 followers.

Unfortunately, this stunt gone horribly wrong has made Pedro’s wildest dreams come true. As of Thursday afternoon, “DOING SCARY STUNTS AT THE FAIR | PART 1” was approaching two million views.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/nHw-JDrBp0U/

The Chrome extension that knows its you by the way you type

Using multi-factor authentication (MFA) is more secure than relying on passwords alone – but could it be made even better?

There is no shortage of ideas, one of which is keyboard dynamics (or biometrics), based on the long-understood observation that each person’s typing style is unique to them.

Recently, a Romanian startup called TypingDNA has turned the concept into a free Chrome extension that can be used to add an extra layer of authentication to a wide range of websites by utilising this principle.

According to the company, typing patterns allow their machine-learning algorithm to generate a 320-feature vector based on noticing the time it takes someone to move between 44 commonly-used characters, combined with the length of time each key is depressed.

So, it’s not what you type that counts but how you type it.

Once enrolled, the way a person types their username and password when logging in to a site is compared to previous recordings made by the user.

If the patterns match, TypingDNA’s servers return an encryption key that is used to unlock local keys held for each service the extension is being used with, allowing the user to proceed to conventional multi-factor authentication.

This stage generates a standard one-time authentication code inside the browser, taking over that task from smartphone apps such as Google Authenticator.

It’s like enhanced multi-factor authentication – all the advantages of two-factor authentication (2FA) with the added benefit that the way the user types is forms and extra identity check. The cherry on top is that the 2FA bit is done in-browser.

Impressively, the extension works with lots of websites, including Google/Gmail, Amazon AWS, Azure, Dropbox, Evernote, Reddit and Facebook.

Downsides? Apart from only supporting Chrome, each user account is only for that computer because encryption keys for services are stored locally. Adding a second computer means adding a second account.

In theory, false positives (where a legitimate user is asked to re-type credentials) are another problem, although, TypingDNA claims this drops quickly to as low 0.1%, comparable to any biometrics system.

The bigger question is where authentication supplemented or based on user behaviour might be going.

One possibility is “continuous authentication” where user behaviour is constantly monitored to verify someone’s identity.

Examples include the US DARPA project investigating “cognitive fingerprints”,  as well as commercial systems from companies including BehavioSec and BioCatch which also incorporate keyboard and mouse fingerprinting.

Ironically, some worry that this technology could eventually be used to profile people in ways that no obfuscation system (Tor, VPNs) could defeat.

Researchers Per Thorsheim and Paul Moore even came up with a Chrome extension to counter this possibility by randomising typing patterns.

For users bothered about privacy, the problem with keyboard biometrics might not be that it doesn’t work but, on the contrary, that it works too well.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/7IKVzehuiwU/

Scarlett Johansson’s face lands starring role in database hack

An actor’s face is an instrument of depth and expression – a shifting facade that stands guardian to a well of unseen emotions, empathy and, just occasionally, a great lump of malicious binary code.

The code in today’s story is, no surprises, a cryptominer for grinding out Monero cryptocoins, and the face on the photo into which it was inveigled belongs to non other than hollywood star Scarlett Johansson.

Ms Johansson’s picture, and the miner therein, appeared at the denouement of a hacking performance played out for the viewing pleasure of security company Imperva, as part of its StickyDB honeypot project.

Let us begin.

Act one

A honeypot is a computer, in our story a database server, deliberately configured to attract the attention of hackers.

To hackers a honeypot looks like a valuable, easily exploited target but it’s actually a stage on which they’re putting on a show, unwittingly, for an audience of boffins eager to see them at work.

Imperva set up a range of database honeypots to learn about:

common database attacks, tools and techniques employed by attackers, how they gain access, what their actions are once inside, what their end goal is and more.

To entice the hackers the company connected their database honeypots to the internet, left them with weak default credentials and hooked them up to vulnerable web applications. Such a feeble configuration doesn’t ring any alarm bells with the hackers because, sadly, it’s not uncommon – in fact it’s exactly what they’re looking for.

And looking for it is easy because, being connected to the internet, the databases could be found using network scanning tools or Shodan, the search engine for internet-connected stuff.

Although Johansson’s picture was the most eye-catching member of the cast, the story also features another famous name – the PostgreSQL database.

PostgresSQL, is a sophisticated and widely used open source database that probably deserves to be more famous than it is. It’s always attracted rave reviews yet never really threatened to eclipse that limelight-hogging starlet, MySQL, as the internet’s favourite database.

Act two

According to Imperva the hackers used the photo of Scarlett Johansson to conceal their cryptominer so that it could be hidden in plain site, on a publicly accessible image hosting service.

The hosting service is unlikely to attract suspicion and its a convenient location from which to download the tool when they’ve gained control of a system. Since the hosting service was likely to check that anything uploaded to it is an image the hackers had to give it one.

They chose a picture of the Lost in Translation star and appended their tool to the end, as binary data.

Of course, before they could use the photo-with-a-miner-in-it they had to find and exploit a computer on which to run it.

Enter Imperva’s poorly secured PostgreSQL server.

How the crooks gained entry to their server isn’t revealed, save for that they logged in. Perhaps they plundered some credentials from a compromised web application that uses the database, or perhaps they just used a password guessing script to crack the lock.

What Imperva have revealed is that after gaining entry the hackers used a series of SQL INSERT statements to construct a binary payload at runtime. That payload, once written to disk as a file, exported a system-like function that could be used to run shell commands.

PostgreSQL’s CREATE FUNCTION command was then used to create a database function that mapped to the do-anything function in the binary payload. With that the crooks could leverage their database access to run commands on the host computer itself.

And what else to do with a server at your mercy than mine some Monero?

The newly minted database function was used to download Ms Johansson’s picture from the file hosting service, using wget, and the end of the picture that contained the miner sliced off into its own file using dd.

Act three

Like any database, PostgreSQL can be poorly setup, but unlike some it isn’t poorly setup by default – you have to try.

PostgreSQL will not simply attach itself to your external network interfaces and make itself visible on the internet – you have to tell it to do that. Needless to say, databases are often full data that’s of enormous importance to employers and customers (and which could soon attract hefty fines if leaked).

Attaching that data directly to the internet is like offering attackers from everywhere as many free hits at it as they care to take.

If you know enough to attach a database to a public IP then you owe it to yourself, and your employer, to understand why that’s almost certainly a bad idea, and to read and understand the PostgreSQL security pages.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/_DFubYak8RQ/

Crooks opt for Monero as crypto of choice to launder ill-gotten gains

Crooks are increasingly turning to Monero over Bitcoin, according to a new study on the economics of cybercrime.

“Platforms like Monero are designed to be truly anonymous, and tumbler services like CoinJoin can [further] obscure transaction origins,” said Dr Mike McGuire, senior lecturer in criminology at Surrey University and author of the study.

Many cybercriminals are using virtual currency to convert the illegal proceeds of crime into hard cash and assets. Digital payment systems are used to help hide the money trail.

Law enforcement agencies are monitoring Bitcoin transactions, causing many miscreants to look for alternatives. Connecting transactions to individuals is possible in the case of up to 60 percent of Bitcoin payments because details can leak during web transactions – typically via trackers or cookies.

McGuire told El Reg that the switch to Monero was only partly driven by the growing incidence of clickjacking attacks, which have come to rival ransomware in prevalence if not impact.

“Cryptojacking is gaining popularity simply because it is more low-key and covert than simply saying ‘give me your money’ as you might with a ransomware attack,” McGuire said. “Whether deploying cryptojacking as a technique, or using less recognised virtual currencies like Monero, hackers are getting better and better at disguising what they are doing, and this goes far beyond what law enforcement can keep up with at present.”

Covert data collection in online forums alongside interviews with experts and cybercriminals by Dr McGuire also revealed that an estimated 10 per cent of cybercriminals are using PayPal to launder money. A further 35 percent use other digital payment systems, including Skrill, Dwoll, Zoom, and mobile payment systems like M-Pesa.

Methods like “micro laundering”, where thousands of small electronic payments are made through platforms like PayPal, are increasingly common and more difficult to detect. Another common technique is to use online transactions – via sites like eBay – to facilitate laundering.

Playing PayPal

Crooks are circumventing PayPal and eBay’s anti-fraud controls, even though both are “getting better at picking up laundering techniques”, according to Dr McGuire.

“Many of the caught cybercriminals I interviewed indicated an awareness that they should start moving away from this method,” he said. “But there are still ways you can get around them. Social engineering and ‘gaming’ laundering offers one kind of approach. There are several methods such as manipulating transactions.

“Keeping transactions low, say $10-12, makes laundering almost impossible to spot, as they look like ordinary transactions. It would be impossible to investigate every transaction of this side. By making repeated small payments, or limited transactions, your profile begins to gain the ‘trust’ of controls systems, which makes it even harder to detect laundering as payments are less likely to be flagged.”

Botnets can be used to make thousands of these transactions and increase your trust rating.

“I have also seen evidence of multi-stage laundering, where criminals will make payments through websites like Airbnb which look completely legitimate. Cybercriminals are also gaining access or control of legitimate PayPal accounts by phishing emails. I also saw it was easy to buy stolen credentials from online forums to gain access to hundreds of PayPal accounts which can then be used to launder payments.”

McGuire said cybercriminals are working with the fraud controls to then manipulate them by applying to go beyond current annual payment limits and then providing false or hacked documentation to support the checks which permit larger payments.

El Reg ran these aspects of the research past eBay and PayPal with a request for comment. We’ll update this story as and when we hear more.

There’s gold in them thar games

Cybercriminals elsewhere are active in converting stolen income into video game currency or in-game items like gold, which are then converted into Bitcoin or other electronic formats. Games such as Minecraft, FIFA, World of Warcraft, Final Fantasy and GTA 5 are among the most popular options because they allow covert interactions with other players to facilitate the trade of currency and goods.

“Gaming currencies and items that can be easily converted and moved across borders offer an attractive prospect to cybercriminals,” Dr McGuire told The Register. “This trend appears to be particularly prevalent in countries like South Korea and China – with South Korean police arresting a gang transferring $38m laundered in Korean games back to China.

“The advice on how to do this is readily available online and explains how cybercriminals can launder proceeds through both in-game currencies and goods.”

The findings come from a nine-month study into the macro economics of cybercrime, sponsored by infosec vendor Bromium. Into the Web of Profit draws together research gathered from first-hand interviews with convicted cybercriminals, data from international law enforcement agencies and financial institutions as well as covert observations conducted across the dark web.

“The growing use of digital payment systems by cybercriminals is creating significant problems for the global financial system,” Dr McGuire commented. “Revenues that previously would have flowed within proven and well-established banking systems and could be traced are now outside of its jurisdiction. Digital payment systems are most effective when combined with other digital resources, like virtual currencies and online banking. This hides the money trail and confuses law enforcement and financial regulators.”

The full results of the study are due to be released at the RSA Conference in San Francisco on 20 April. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/03/16/cyber_crime_economics/