STE WILLIAMS

Mozilla wants to seduce BOFHs with button-down Firefox

The Mozilla Foundation has released a Firefox for Enterprise with sysadmin controls to manage deployment. F4E arrives in beta form today.

Firefox hooks into Windows Group Policy editor but will also include hooks for Linux and Mac. Organisations interested can apply here and BOFHs find more technical information in this recent note.

Mozilla also released the latest Desktop edition of its Quantum browser, and updated the version for Amazon Fire TV.

The Desktop edition touts faster page-load times, off-screen rendering for Mac users, and incorporates a change to thwart cross-site trackers when browsing in Porn Mode. See the release notes here.

Mozilla hopes that after years of declining market share a performance-focused revamp speed can restore the browser’s fortunes. It derives its name, Quantum, from the rewrite of the Gecko rendering engine to support multicore processors. Quantum used the Foundation’s Rust language, Mozilla’s Nick Nguyen explained here recently. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/03/13/mozilla_wants_to_seduce_bofhs_with_button_down_firefox/

Malware ‘Cocktails’ Raise Attack Risk

Malware mash-ups hiding in encrypted traffic are boosting attack numbers and increasing the danger to data, according to recent reports.

It was good while it lasted. The drop in malware attack attempts seen in 2016 – from 8.19 billion in 2015 to 7.87 billion – is but a fond memory, as 2017 saw more than 9.3 billion, according to new data from SonicWall.

Those malware attack attempts included old favorites along with more than 12,500 new CVEs (Common Vulnerabilities and Exposures), of which 78% were network-borne attacks, SonicWall said in its latest threat report. These numbers are in line with data in McAfee Labs’ newly published Threat Report, which saw 63.4 million new malware reports in the fourth quarter of 2017 alone. 

The “old favorites” piece is important. According to SonicWall CEO Bill Conner, “New malware is down, but the number of variants is up.” And the number of variants appears to be growing. “Last year we were seeing about 500 a day new variants. In February, they had gone to 700 day,” he says.

It’s not like the variant writers were creative, though – many of the iterations are mash-ups of existing malware. “The variants have gone down in terms of exploit kits, but new malware cocktails are going up,” says Conner.

The growth of “malware cocktails” in part is due to the rise in ransomware-as-a-service operations around the world. That’s bad news because ransomware-as-a-service allows less programming-skilled actors into the malware game, and some targets are twice-victimized. “About half of the [ransomware victims] did pay, but even among those who paid many weren’t able to get their data back because the variants didn’t contain all the keys,” Conner says.

And whether from seasoned programmers or opportunistic newcomers, the incidence of ransomware is increasing. McAfee reports a 59% increase in ransomware year over year, with the rate of growth increasing in time, as the fourth quarter alone saw a 35% increase.

Hidden in plain sight

Another growing trend shown in the report is that of encrypted malware, or malware hidden in the encrypted stream of information flowing in and around a business. According to SonicWall’s report, in 2017, the use of encrypted sessions grew 24% over 2016 and accounted for 68% of overall sessions. That rise in encrypted sessions may indicate a sense of security that has raced ahead of reality. “A lot of people think that if they see the yellow lock or the green browser bar, they’re safe. But we’ve now seen that that’s not true,” Conner says.

He says there are at least 600 sources of encryption on the Web for malware authors to use. And the heightened sense of security that legitimate users feel when encrypted files are used helps criminals as well. “The more people don’t look at encrypted files, the more the bad guys will use it,” he explains.

Criminal use of encryption has led some to call for limits on encryption strength, or built-in backdoors in encryption schemes.

One security expert who doesn’t feel that there should be limits on encryption is former Secretary of Homeland Security Michael Chertoff. “As a general matter I would not limit the encryption that people can use,” he says, explaining that the only legitimate limits he sees to encryption are the capabilities of the hardware on which the system is running. “People should use whatever encryption they can on their system without inducing excessive latency.”

Excessive latency is just one of the issues that can be induced by any of a number of hardware and software vulnerabilities that have fed exploits and intrusions in the last year. While Intel’s Meltdown and Spectre got the majority of the press, they weren’t the only vulnerabilities that warranted inclusion in the SonicWall report.

Conner says that the continuing existence of vulnerabilities means that industry response is critical. “A company under investigation needs to declare [the fact]. The sooner we can know vulnerabilities the sooner we can have rapid response as an industry to see how the technology can be used to limit the damage. Early notification and transparency are very important,” he says.

That transparency remains important whether the vulnerability is found by the manufacturer, a security researcher, or a government agency. “Should it be kept quiet or should there be a warning?” Chertoff asks. In walking through the possibilities, he continues, “When the tools for a vulnerability are stolen, does it shift the burden so there’s a greater responsibility to disclose?”

He goes on to compare security research to other types of sensitive research projects. “If you’re hoarding a vulnerability and you lose control of it, then you have a greater responsibility to disclose. It’s like if you are researching with anthrax; if it gets out, you should tell people so they can be vaccinated,” Chertoff says.

Says John Gmuender, SonicWall’s CTO says: “Humans are flawed by nature so vulnerabilities are going to continue. The most important thing in dealing with flaws.”

Flexible, formidable foes

Chertoff says the nature of the attackers is most worrisome. “The adaptability of the threat” requires adaptable response, according to Chertoff. “It’s like the flu vaccine – you have to have a new one every year.”

Those new threats being used in new ways. “We’re moving from the attacks that simply take money or identity to those that are destructive. The stakes are being raised and the adaptability is increasing,” Chertoff explains. 

Related Content:

 

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop ITX 2018 agenda here.

Curtis Franklin Jr. is executive editor for technical content at InformationWeek. In this role he oversees product and technology coverage for the publication. In addition he acts as executive producer for InformationWeek Radio and Interop Radio where he works with … View Full Bio

Article source: https://www.darkreading.com/endpoint/privacy/malware-cocktails-raise-attack-risk/d/d-id/1331256?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

What’s the C-Suite Doing About Mobile Security?

While most companies have security infrastructure for on-premises servers, networks, and endpoints, too many are ignoring mobile security. They’d better get moving.

For too long, too many companies have viewed security as an IT problem. Breaches are considered just another cost of doing business rather than a risk that requires proactive focus by the C-suite.

But breaches are a risk to take seriously for C-suites and their companies. Don’t believe me? Think about the recent Equifax breach, after which the CIO, CISO, and CEO all lost their jobs. If the C-suite wasn’t paying attention before, it surely is now. And it should pay even more attention in the months and years ahead, as new ways of doing business open up new data breach vulnerabilities.

Mobile, in particular, is a broad threat vector with a huge number of permutations that are beyond the corporate perimeter. Android is now the world’s most popular end-user operating system, having overtaken Windows last year, according to a report by Web analytics firm StatCounter. Employees are increasingly doing their work on mobile devices, regardless of company policy — according to analyst firm Gartner, today’s employees use an average of three different devices in their daily routine.

Still, many C-suite executives have no idea how to deal with the problem of mobile threats, although they do at least acknowledge it: almost half of CIOs and IT executives identified mobile devices as the weakest link in their company’s defense in a Tech Pro Research survey.

What most organizations have, still, is an elaborate security infrastructure for protecting on-premises servers, networks, and endpoints. Mobile, not so much. But they’d better get moving, because their employees are working on mobile devices everywhere, and, according to comScore, those devices are using apps 87% of the time, along with interacting with Wi-Fi networks and cloud services that are beyond organizational reach.

So, what should the C-suite do to protect against mobile threats? Here’s are some ideas.

Accept the fact that mobile is here to stay. First, acknowledge that mobile is here and it brings risk. Start with a review of which risks can be blocked and which must be accepted and addressed as best as possible. Eliminating all the risk from mobile isn’t realistic. Your employees will continue to use mobile devices because they’re a huge part of how we communicate today. So, sort out where you stand, then formulate a mobile security plan.

Draw up a mobile security policy. Next, create a policy for managing mobile use. You can accept mobile and still put some parameters around it, such as getting visibility into what your employees are putting on their devices, so that you can mitigate risk. Then establish rules for acceptable mobile usage and practices. For instance, if employees are sideloading games from foreign app stores that could be full of malware, that should be forbidden on devices that are also accessing enterprise assets. It’s likely that some people in your organization have privileged access to data and thus have a higher risk profile by virtue of that access, so they may need more rigorous rules applied. Can they send mobile data abroad? Creating a mobile-focused security policy and enforcing it is critical.

Don’t reinvent the wheel. Almost every organization has pretty comprehensive security policies in place. So, think about how you can leverage what already exists. Some organizations are overwhelmed by the thought of managing mobile risk and end up doing nothing at all. That’s not good. You don’t have to think about mobile as a totally different animal that requires a completely new approach to security. Take what you have and extend it to mobile. The basics of security still apply. You still want to have good visibility and monitoring. You still want to follow the effective incident-response procedures that you’ve established within your organization.

Make employees a part of the solution. Mobile devices are now our constant companions. They go with us everywhere. That’s why it is critical to make employees a part of any mobile security solution. Yes, employees are leery of having their mobile behavior monitored by their employers. But people are even more concerned about their own privacy and want to limit access to their personal data in a breach. The TRUSTe/National Cyber Security Alliance (NCSA) Consumer Privacy Index revealed that more Americans are concerned about data privacy than losing their main source of income. Let employees know that mobile security solutions designed for the enterprise have the added benefit of enabling employees to know if their personal apps are stealing their data or compromising their private information. If a game on a phone is exhibiting malicious behavior, anyone would want to know about it and take action. Companies should develop policies for employees who use the same device for both work and “life.” And they should establish processes that will maintain the security and safety of the device, data, and the corporate infrastructure.

Measure better to manage better. You can’t know whether or not your mobile security is successful until it’s precisely tracked. After you’ve defined risks with your mobile security policy, you’ll want to monitor those risks to see how well you’re keeping the organization and your employees safe. And make sure you’re measuring in a systematic way. There are several such monitoring tools on the market. (Full disclosure: Appthority offers one of these.) One benefit of systematic measurement is that it gives you data with which you can demonstrate to the organization that you’re defending against and monitoring the right things, and that you’re operating with a mobile risk posture that’s aligned to your organization’s overall security goals.

In today’s business world, C-level executives are held accountable for the security of their organization. So, realize that while effective use of mobile can transform productivity, it also opens up serious risk — risk that needs to be proactively addressed. 

Related Content:

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

Anne Bonaparte is an entrepreneur and cybersecurity industry veteran known for scaling emerging enterprise SaaS companies through high-growth stages to become businesses that endure. Before becoming CEO of Appthority, Anne served as CEO of BrightPoint Security, Xora, … View Full Bio

Article source: https://www.darkreading.com/mobile/whats-the-c-suite-doing-about-mobile-security/a/d-id/1331216?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

CEO of smartmobe outfit Phantom Secure cuffed after cocaine sting, boast of murder-by-GPS

An arrest by US authorities last week has brought to light alleged associations between encrypted phone supplier Phantom Secure and international drug trafficking.

The arrest followed an Australian Federal Police bust of a cocaine shipment from the United States to Australia.

Rather than merely being a passive supplier of phones, the affidavit attached to the arrest warrant for Phantom Secure’s CEO Vincent Ramos, a Canadian resident, claimed he participated in drug deals facilitated by encrypted communications, and that the company’s phones are used exclusively to evade law enforcement.

Ramos is charged with RICO violations (that is, racketeering) and drug trafficking. Others were named in the arrest warrant, but their names have been redacted.

According to the affidavit (PDF), the phones Phantom Secure supplied to the drug dealers were extensively modified after they left BlackBerry: they’re only capable of running PGP-encrypted email, with VPN connections to servers in Panama and Hong Kong. All this is expensive: the phones are sold with a US$2,000 to $3,000 six-month subscription.

The phones are sold only through personal contact – someone wanting one of the devices needs a personal introduction from an existing customer. If they fell into the wrong hands, the FBI learned, they could be remote-wiped by Phantom Secure.

The FBI claimed the operation generated “tens of millions of dollars” by “facilitating the crimes of transnational criminal organisations and protecting those organisations from detection”.

The company sold around 20,000, the document states, and a surprising 10,000 of those were used in Australia.

In Australia the phones have been linked with organised crime for some time. In March 2017 local media reported the 2014 discovery of a cache of the phones during a drug investigation.

The anonymity of Phantom Secure users proved part of the operation’s undoing. An Australian Federal Police agent began operating a Phantom Secure phone it had seized from another drug dealer without being spotted as an imposter. They communicated with a Los Angeles dealer to arrange a 10 kilogram cocaine shipment to Australia in 2016.

The FBI special agent who wrote the affidavit, Nicholas Cheviron, cites contact with law enforcement in Canada and Australia, and wrote that no law enforcement partner “has identified even a single legitimate Phantom Secure user”.

The agent also related a meeting between undercover agents and Ramos, in which he said the phones were designed to facilitate drug trafficking.

There’s a curious contradiction in the affidavit that suggests Phantom Secure might not have been completely honest even with its criminal customers. In describing how the phones are made (presumably from documents obtained from the company), Cheviron’s affidavit said:

When Phantom Secure receives the BlackBerry handsets, its technical team removes the hardware and software responsible for all external architecture, including voice communication, microphone, GPS navigation, camera, Internet and Messenger service [emphasis added]

However, in reported discussions with Ramos, it seems GPS capability is left intact, with very sinister intent. After Ramos said the primary vulnerability is an informant, an undercover agent said GPS helped “locate and kill the informant”. Ramos response: “Yeah, it does”. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/03/13/phantom_secure_ceo_arrested/

Yahoo! Can’t! Toss! Hacking! Lawsuit!

The remains of Yahoo! will be forced to defend the class action complaint filed by customers whose data was exposed in the 2014 megahack.

ON Friday Judge Lucy Koh denied in part a motion by parent company Verizon to have the complaint thrown out of court. The scope of the suit, however, was narrowed as parts were dismissed.

The suit accused Yahoo! and its ownership group of failing to properly disclose and remedy the 2014 breach that resulted in some 3 billion Yahoo!-hosted email accounts being exposed to hackers. Yahoo! would eventually fess up to the breach in 2016, but only after it had already agreed to an acquisition deal with Verizon that would lump Yahoo! in with Aol as part of a new company called “Oath”.

In her 48-page decision (PDF), Koh found that while parts of the complaint stood up to scrutiny, plaintiffs will have to show they actually suffered damages or losses.

Koh agreed to toss the claims of two of the named plaintiffs who claim violations of California’s unfair competition law on grounds of the threat of identity theft from the breach, but upheld the claim of another plaintiff who had paid $19.95 per year for the premium email service.

“Even if his annual fee did not provide for security measures above and beyond those for free accounts, Plaintiff Mortensen pleads that Defendants’ representations about security formed part of the reason for him to use Yahoo! Mail in the first place and to pay $19.95 per year for the premium email service,” Koh reckons.

“Moreover, Plaintiff Mortensen alleges that he would not have signed up for the supposedly secure services or turned over his PII at all if Defendants had disclosed the security issues. “

Additionally, Koh granted a motion to dismiss claims made under the California Customer Records Act, and claims of breach of implied covenant of good faith and fair dealing.

In total, Koh opted grant six of Yahoo!‘s motions to dismiss and denied another 10. The ruling will trim down the plaintiff class, but also means Yahoo!/Oath will still have to defend itself in court, or agree to pay out a settlement to make the suit go away. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/03/12/yahooii_cantii_tossii_hackingii_lawsuitii/

Malware Leveraging PowerShell Grew 432% in 2017

Cryptocurrency mining and ransomware were other major threats.

PowerShell malware clearly appears to be working very well for cybercriminals, judging by the huge spike in the use of such malware last year.

In a new report this week, security vendor McAfee says it observed a 267% increase in fileless malware samples leveraging PowerShell just in the fourth quarter of 2017, compared to the same period a year ago. The total number of PowerShell malware samples that McAfee observed in 2017 was a massive 432% higher than the number observed in 2016.

The scripting language proved irresistible for attackers who used it extensively within Microsoft Office files, typically to execute the initial stages of broader attacks, McAfee said.  

The vendor pointed to the Golden Dragon operation that targeted the Winter Olympics in PyeongChang as a particularly well-executed example of an attack involving PowerShell malware. In that campaign, the attackers used a PowerShell implant to establish an encrypted communication channel with a remote server for sending system information.

Among the most prevalent scripting malware families that used PowerShell for propagation in 2017 were W97/Downloader; Kovter, a click-fraud malware that went fileless last year; and the Nemucod Trojan, McAfee said in a previous report last September.

PowerShell malware takes advantage of the legitimate functionality of the scripting tool to carry out malicious activity. Administrators use PowerShell to automate repetitive tasks to identify and terminate processes, to check services running on a system, and other tasks.

PowerShell is a popular target because it gives attackers a way to conceal malicious activities. PowerShell’s ability to run in system memory gives attackers a way to run malicious code without actually having to install malware on a system, thereby making such malware extremely hard to detect.

As long as two years ago, security vendors like Carbon Black had reported a sharp increase in the use of PowerShell malware, especially to carry out command and control communications and for concealing lateral movement on breached networks. Other malicious activity involving PowerShell malware includes credential theft and privilege escalation.

Unsurprisingly, 2017 witnessed a surge in other kinds of malicious activity as well. Cryptocurrency hijacking, for instance, emerged as a major threat category for both individuals and businesses, especially in the fourth quarter of last year. Malware targeting the Mac OS also registered a sharp increase in 2017, growing 24% in the fourth quarter of 2017 and recording a 243% growth over 2016.

Ransomware continued to grow and evolve as a threat though at a somewhat less hectic pace than previously. McAfee says it observed a 59% increase in ransomware samples in 2017 compared with the year before. Among the new twists was the emergence of what McAfee described as pseudo-ransomware tools like NotPetya that were designed to distract defenders from other attacks.

Healthcare emerged as the sector that was hit hardest by malware and malicious activities in 2017. The sector recorded an ominous 211% increase in disclosed security incidents compared to 2016, indicating that attackers increasingly see it as a high-value, relatively easy target. Many of the incidents, according to McAfee, resulted from a failure by healthcare organizations to address known vulnerabilities in medical software and from a failure to follow security best practices.

Related content:

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/malware-leveraging-powershell-grew-432--in-2017/d/d-id/1331255?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Asia’s Security Leaders Feel Underprepared for Future Threats: Report

A new study highlights major concerns of cybersecurity leaders in Asia, where most fear critical infrastructure attacks, advanced threats, and social engineering.

Security professionals in Asia expect major breaches of critical infrastructure, and of their own organizations, to occur within the next two years, according to a study released today.

The study, Cyber Risk in Asia, is being published by Black Hat Asia, one of the region’s top cybersecurity conferences. This year’s event will take place Mar. 20-23 in Singapore.

More than two-thirds (67%) of cybersecurity professionals surveyed for the study said they believe a major, successful cyberattack affecting multiple Asian countries will likely occur within the next two years. Some 72% said they believe they will have to respond to a major breach of their own organizations within the next 12 months.

A chief reason for these concerns is cyber activity coming from large nation-states. Some 57% of the survey respondents said they believe recent actions by Russia, China, and North Korea have made their enterprise data less secure. Several exploits affecting critical infrastructure, including Operation PZChao, have already been detected, the report notes.

A lack of resources is also contributing to poor confidence among Asian cybersecurity professionals, the study indicates. Fifty-eight percent of respondents do not feel they have enough staff to respond to the threats they believe they will face in the coming year. Fifty-seven percent said they have insufficient budget; 69% feel they do not have enough training to perform the job functions required of them.

The Black Hat Asia survey responses were remarkably similar to those from similar surveys conducted among attendees of Black Hat USA and Black Hat Europe in 2017. In all three studies, a majority of security professionals said they believe a major critical infrastructure breach will occur in their regions within the next two years, and a major breach of their own organization will occur even sooner.

A majority of the respondents to the Black Hat Asia study (56%) said they are most concerned about sophisticated attacks specifically targeting their organization. Social engineering attacks were the second-greatest concern, followed by polymorphic malware.

Like their counterparts in Europe and the United States, however, Asian security professionals said they are not able to focus their resources on the threats they most fear. Compliance-related initiatives are the second-greatest consumer of manpower and budget among the Black Hat Asia survey respondents, often detracting from the resources available to respond to imminent threats. Targeted attacks (31%) and phishing and social engineering threats (21%) are other top consumers of security budgets.

End users were cited as the weakest link in enterprise defenses, as cited by 38% of Black Hat Asia survey respondents. These insiders may also represent the greatest threat: nearly a third (31%) of Asian security professionals say the adversaries they fear most are those with strong knowledge of their organization and trusted access to enterprise systems and data.

“Humans are not the only cause for IT professionals’ concern,” the study continues. “Fifteen percent of the respondents in the Black Hat Asia survey said their biggest weakness stemmed from a lack of planning and a tendency within their organizations to treat IT as a tactical, fire-fighting mission.”

Data from the Black Hat Asia study, as well as the Black Hat studies in Europe and the United States, will be presented at the Black Hat Asia conference on Mar. 22.

Related Content:

 

 

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/asias-security-leaders-feel-underprepared-for-future-threats-report/d/d-id/1331251?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

China ALTERED its public vuln database to conceal spy agency tinkering – research

China has altered public vulnerability data to conceal the influence of its spy agency in the country’s national information security bug reporting process.

The damning finding from threat intel firm Recorded Future follows months of research examining the publication speed for China’s National Vulnerability Database (CNNVD).

During the course of the research, Recorded Future said it discovered China had a mechanism for evaluating whether high-threat vulnerabilities had operational utility in intelligence operations prior to publishing them to the CNNVD.

Recorded Future said it had discovered that CNNVD had changed their initial publication dates of several high profile vulnerabilities in an apparent attempt to cover up this evaluation process.

Earlier research by the threat intel firm found the Chinese government’s vulnerability reporting was generally faster than that of its US equivalent, as The Register has previously reported. CNNVD is faster and more comprehensive – up to a point – because it pulls in information from a wide variety of sources.

The US government’s National Vulnerability Database (NVD) relies on vendor submissions.

Recorded Future found that this general rule was broken in the case of high impact vulnerabilities or those where an exploit was available, identified as statistical outliers in earlier phases of Recorded Future’s research.

The Register spoke to Priscilla Moriuchi, director of strategic threat development at Recorded Future and co-author of its latest report, who said this delay could extend from days or weeks to – in one extreme case – a report of a vulnerability that came out more than eight months prior to its publication.

“[The US] NVD is quicker to report high impact threats than less serious vulnerabilities but it’s the opposite with China,” Moriuchi said. “China is also comparatively slow to publish vulnerabilities with known exploits.”

Recorded Future alleged the CNNVD had a formal vulnerability evaluation process in which high-threat CVEs were accessed for their operational utility by the Ministry of State Security (MSS) before publication.

“[This] publication lag was one way to identify vulnerabilities that the MSS was likely considering for use in offensive cyber operations. CNNVD’s outright manipulation of these dates implicitly confirmed this assessment,” Recorded Future claimed.

China vuln database backdates the publication date of a Microsoft Office vulnerability - take one [source: Recorded Future]

Click to enlarge: Backdating the publication date of a Microsoft Office vulnerability – take one [source: Recorded Future]

China vuln database backdates the publication date of a Microsoft Office vulnerability - take two [source: Recorded Future]

Click to enlarge: Backdating the publication date of a Microsoft Office vulnerability – take two [source: Recorded Future]

CNNVD altered the original publication dates in its public database for at least 267 vulnerabilities, according to Recorded Future. One high-profile example (illustrated by the screenshots above) involved a Microsoft Office vulnerability subsequently used by a Chinese APT group to target financial industry analysts in Russia and central Asia.

Another (not cited here but featured in RF’s blog post) involved a firmware vulnerability in Android software that could have offered a backdoor handy, in particular, for domestic surveillance.

“By retroactively changing the original publication dates on these statistical outliers, CNNVD attempted to hide the evidence of this evaluation process, obfuscate which vulnerabilities the [Ministry of State Security] may be utilising, and limit the methods researchers can use to anticipate Chinese APT [state backed hacking] behaviour,” the firm said.

This “large-scale manipulation” of vulnerability data undermines trust in the CNNVD process and could compromise security operations relying solely on the Chinese agency for infosec threat information.

China’s vuln database lives in same building as … state security ministry. Hmm.

“In some cases the CNNVD is more comprehensive [than other sources] but you can’t trust it,” warned Moriuchi, who led the National Security Agency’s East Asia and Pacific cyber threats office prior to joining Recorded Future.

CNNVD has its own website, but appears to be separate from the MSS in name only. It even shares a building in Beijing with the MSS. “This is important because the MSS is not just a foreign intelligence service, but it also has a large, and arguably more important, domestic intelligence mandate,” Recorded Future noted.

CNNVD’s evident manipulation of its vulnerability publication data ultimately reveals more than it conceals, the researchers said.

Recorded Future’s previous research found China had a process for evaluating whether high-threat vulnerabilities had operational utility in intelligence operations before publishing them to the CNNVD. In revisiting this analysis, Recorded Future discovered that CNNVD had back-dated and altered their initial vulnerability publication dates in a botched attempt to cover-up that evaluation process.

China’s recently instituted Cybersecurity Law (CSL) mandates that companies operating in China adopt a “tiered system of network security protections” that holds companies both legally and financially responsible for a “network security incident”.

For a foreign multinational company to comply with all the provisions of the CSL means (in effect) co-operating with Chinese security and intelligence services. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/03/12/china_vuln_data/

Air gapping PCs won’t stop data sharing thanks to sneaky speakers

Computer speakers and headphones make passable microphones and can be used to receive data via ultrasound and send signals back, making the practice of air gapping sensitivite computer systems less secure.

In an academic paper published on Friday through preprint service ArXiv, researchers from Israel’s Ben-Gurion University of the Negev describe a novel data exfiltration technique that allows the transmission and reception of data – in the form of inaudible ultrasonic sound waves – between two computers in the same room without microphones.

The paper, titled, “MOSQUITO: Covert Ultrasonic Transmissions between Two Air-Gapped Computers using Speaker-to-Speaker Communication,” was written by Mordechai Guri, Yosef Solwicz, Andrey Daidakulov, Yuval Elovici, who have developed a number other notable side-channel attack techniques.

These include: ODINI, a way to pass data between Faraday-caged computers using electrical fields; MAGNETO, a technique for passing data between air-gapped computers and smartphones via electrical fields; and FANSMITTER, a way to send acoustic data between air-gapped computers using fans.

Secret data transmissions of this sort expand on prior work done by National Security Agency on TEMPEST attacks, which utilize electromagnetic, magnetic, acoustic, optical and thermal emanations from electronic devices to collect and transmit data.

MOSQUITO, the researchers explain, demonstrates that speakers can covertly transmit data between unconnected machines at a distance of up to nine meters. What’s more, the technique works between mic-less headphones – the researchers say their work is the first to explore headphone-to-headphone covert communication.

Speakers, the paper explains, can be thought of as microphones working in reverse: Speakers turn electrical signals into acoustic signals while microphones turn acoustic signals into electrical ones. And each includes a diaphragm to assist with the conversion, which can help reverse the process.

Modern audio chipsets, such as those from Realtek, include an option to alter the function of the audio port via software, the paper explains. This capability is referred to as “jack retasking.”

“The fact that loudspeakers, headphones, earphones, and earbuds are physically built like microphones, coupled with the fact that an audio port’s role in the PC can be altered programmatically, changing it from output to input, creates a vulnerability which can be abused by attackers,” the paper explains.

Malware, thus, may be able to reconfigure a speaker or headphone to act as a microphone, provided the device is passive and unpowered.

That’s a significant caveat since most modern PCs have active, powered speakers; headphones and earbuds generally have passive speakers, as do some older PCs.

In an email to The Register, Mordechai Guri, one of the paper’s authors, head of RD at Ben-Gurion University of the Negev’s Cyber-Security Research Center, and chief scientific officer at Morphisec, said, “The main problem involves headphones, earphones and earbuds since they are reversible and can become good pair of microphones (even when they don’t have an integrated mic at all).”

Using frequencies ranging from 18kHz to 24kHz, the researchers were able to achieve a data transmission rate of 166 bit/sec with a 1 per cent error rate when transmitting a 1Kb binary file over a distance of three meters. At distances ranging from 4 to 9 meters, that same error rate could only be achieved with a 10 bit/sec transmission rate, largely as a consequence of interference from environmental noise.

The paper discusses several mitigation techniques, all of which have limitations, including designing headphones and speakers with on-board amplifiers (which prevents use as a mic), using an ultrasonic jammer, scanning for ultrasonic transmissions, preventing jack retasking via software, and completely disabling audio hardware via the UEFI/BIOS.

Disconnecting speakers, headphones and the like represents the most practical solution, Guri said, “but this is not always feasible.”

Monitoring the ultrasonic band is a good theoretical and academic solution, he added, but has potential problems. “In practice, it will raise many false alarms,” he said.

Guri said ultrasonic malware does not appear to be very common. “A few years ago, a security researcher claimed that he found ultrasonic malware in the wild. It was dubbed BadBios. But in any case, it was claimed to be able to communicate between two laptops with both speakers and microphones.”

Inaudible audio is more likely to be used for marketing, and has prompted the development of defensive code called Silverdog. It’s an ultrasonic firewall in the Google Chrome browser that’s designed to block ultrasonic beacons (uBeacons), employed for cross-device tracking. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/03/12/turning_speakers_into_covert_listening_devices/

Georgia Man Pleads Guilty to Business Email Compromise Attacks

Kerby Rigaud has pleaded guilty to using BEC attacks in attempts to steal more than $1 million from US businesses.

The leader of an international business email compromise scam is heading to jail. The incarceration comes courtesy of a Secret Service investigation, a US attorney prosecution, and a guilty plea.

Kerby Rigaud, 27, of Duluth, Ga. pleaded guilty to a variety of charges related to the fact that from April 2015 through April 2016, he served as a key player in an international business email compromise scam that hit victims across the United States. According to court documents, Rigaud recruited associates to help with both ends of the scam. On the email side, he had co-conspirators send email with spoofed addresses asking for wire transfers into a number of different bank accounts. On the bank account side, he recruited individuals to provide their account information as transfer destinations, then told them where to send the proceeds once obtained.

The U.S. prosecutor’s office says that Rigaud and his associates tried to steal more than $1 million dollars from various businesses around the US. Sentencing in the case is scheduled for June 14, 2018.

For information, see the US Department of Justice release, here

 

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop ITX 2018 agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/endpoint/georgia-man-pleads-guilty-to-business-email-compromise-attacks/d/d-id/1331245?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple