phishing – Jupiter Broadcasting https://www.jupiterbroadcasting.com Open Source Entertainment, on Demand. Fri, 12 Oct 2018 01:16:14 +0000 en-US hourly 1 https://wordpress.org/?v=5.5.3 https://original.jupiterbroadcasting.net/wp-content/uploads/2019/04/cropped-favicon-32x32.png phishing – Jupiter Broadcasting https://www.jupiterbroadcasting.com 32 32 Private Cloud Building Blocks | TechSNAP 387 https://original.jupiterbroadcasting.net/127571/private-cloud-building-blocks-techsnap-387/ Thu, 11 Oct 2018 17:16:14 +0000 https://original.jupiterbroadcasting.net/?p=127571 Show Notes: techsnap.systems/387

The post Private Cloud Building Blocks | TechSNAP 387 first appeared on Jupiter Broadcasting.

]]>

Show Notes: techsnap.systems/387

The post Private Cloud Building Blocks | TechSNAP 387 first appeared on Jupiter Broadcasting.

]]>
Patch Your S3it | TechSNAP 338 https://original.jupiterbroadcasting.net/118531/patch-your-s3it-techsnap-338/ Tue, 26 Sep 2017 23:40:04 +0000 https://original.jupiterbroadcasting.net/?p=118531 RSS Feeds: HD Video Feed | MP3 Audio Feed | iTunes Feed | Torrent Feed Become a supporter on Patreon: Show Notes: Distrustful U.S. allies force spy agency to back down in encryption fight Some ISO delegates said much of their skepticism stemmed from the 2000s, when NSA experts invented a component for encryption called […]

The post Patch Your S3it | TechSNAP 338 first appeared on Jupiter Broadcasting.

]]>
RSS Feeds:

HD Video Feed | MP3 Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Patreon

Show Notes:

Distrustful U.S. allies force spy agency to back down in encryption fight

  • Some ISO delegates said much of their skepticism stemmed from the 2000s, when NSA experts invented a component for encryption called Dual Elliptic Curve and got it adopted as a global standard.

  • In 2007, mathematicians in private industry showed that Dual EC could hide a back door, theoretically enabling the NSA to eavesdrop without detection. After the Snowden leaks, Reuters reported that the U.S. government had paid security company RSA $10 million to include Dual EC in a software development kit that was used by programmers around the world.

Viacom exposes crown jewels to world+dog in AWS S3 bucket blunder

  • Researchers found a wide-open, public-facing misconfigured AWS S3 bucket containing pretty much everything a hacker would need to take down the company’s IT systems.

  • “The contents of the repository appear to be nothing less than either the primary or backup configuration of Viacom’s IT infrastructure,” Vickery revealed today.

  • The Amazon-hosted bucket could be accessed by any netizen stumbling upon it, and contained the passwords and manifests for Viacom’s servers, as well as the access key and private key for the corporation’s AWS account. Some of the data was encrypted using GPG, but that wouldn’t be an issue because the bucket also contained the necessary decryption keys.

Equifax sends customers to wrong website, not theirs, for help

  • The credit management company Equifax has been sending customers to a fake “phishing” website for weeks, potentially causing them to hand over their personal data and full financial information to hackers.

  • After the data breach was revealed earlier this month, Equifax established the domain www.equifaxsecurity2017.com to handle incoming customer questions and complaints. This website is not connected to Equifax’s main website.

  • On Wednesday, a user reached out to Equifax on Twitter asking for assistance. The responding tweet sent the user to www.securityequifax2017.com, which is an impostor site designed to look like the Equifax splash page.

FinFisher government spy tool found hiding as WhatsApp and Skype

  • This week (21 September), experts from cybersecurity firm Eset claimed that new FinFisher variants had been discovered in seven countries, two of which were being targeted by “man in the middle” (MitM) attacks at an ISP level – packaging real downloads with spyware.

  • When a target of surveillance was downloading the software, they would be silently redirected to a version infected with FinFisher, research found.

  • When downloaded, the software would install as normal – but Eset found it would also be covertly bundled with the surveillance tool.


Feedback

+Hey Dan. What is a good and inexpensive tape backup drive for LTO tapes? What works for you best? Thx!


Round Up:

Apache Struts Vulnerability: More Than 3,000 Organizations At Risk Of Breach

The post Patch Your S3it | TechSNAP 338 first appeared on Jupiter Broadcasting.

]]>
Holding Hospitals Hostage | TechSNAP 261 https://original.jupiterbroadcasting.net/98616/holding-hospitals-hostage-techsnap-261/ Thu, 07 Apr 2016 08:44:35 +0000 https://original.jupiterbroadcasting.net/?p=98616 Find out about another hospital that accidentally took advantage of free encryption, researchers turn up a DDoS on the root DNS servers & the password test you never want to take. Plus your batch of networking questions, our answers & a packed round up! Thanks to: Get Paid to Write for DigitalOcean Direct Download: HD […]

The post Holding Hospitals Hostage | TechSNAP 261 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Find out about another hospital that accidentally took advantage of free encryption, researchers turn up a DDoS on the root DNS servers & the password test you never want to take.

Plus your batch of networking questions, our answers & a packed round up!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Patreon

Show Notes:

Researchers at VeriSign investigate DDoS on root DNS servers

  • Researchers from VeriSign, the company that runs the .com and .net registries, and operations 2 of the 13 critically import root DNS servers, will be giving a talk at a conference detailing their investigation into the attack
  • Their findings suggest the attack, which took place in November of 2015, was not directed at the root name servers directly, but was an attempt to down two chinese websites
  • The attack had some interesting patterns, likely caused by design decisions and mistakes made by the programmer of the botnet that was used in the attack
  • The provide a video showing a breakdown of the attack
  • It was interesting to learn that Randall Munroe (of XKCD fame) actually came up with the best way to visualize the distribution of IP addresses, with a grid where sequential numbers are in adjacent squares
  • Only IP addresses in the first 128 /8 netbooks were used. The use of 128/8 specifically suggests an less than or equal, rather than an equal was used during the comparison of IP addresses
  • It is not clear why a larger set of addresses were not used
  • The attack seemed to use 3 or 4 different groups of bots, sending spoofed DNS requests
  • Two of the larger groups of bots sequentially cycled through the 2.0.0.0/8 through 19.0.0.0/8 subnets at different speeds
  • Attacks were not seen from the 10.0.0.0/8 and 127.0.0.0/8 networks, for obvious reasons
  • However, a delay in the attacks sourced from 11.0.0.0/8 suggests that the botnet attempted to use the entire 10 block, but the packets just never left the source networks
  • “The researchers also note that Response Rate Limiting was an effective mitigation in countering up to 60 percent of attack traffic. RRL is a feature in the DNS protocol that mitigates amplifications attacks where spoofed DNS queries are used to target victims in large-scale DDoS attacks.”
  • “In addition to RRL, the researchers said attack traffic was easily filterable and through filtering were able to drop response traffic for the attack queries, leaving normal traffic untouched. One of the limitations with this approach is that it’s a manual process”

Virus hits Medstar hospital network, Hospital forced to shutdown systems

  • “The health system took down some its computers to prevent the virus from spreading, but it’s not clear how many computers — or hospitals — are affected”
  • “A statement by the health system said that all facilities remain open, and that there was “no evidence of compromised information.””
  • “The not-for-profit healthcare system operates ten hospitals across the Washington and Baltimore region, with more than a hundred outpatient health facilities. According to the system’s website, it has more than 31,000 employees and serves hundreds of thousands of patients annually.”
  • “One visitor to the hospital told ZDNet that staff switched the computers off after learning about the virus. The person, who was visiting a patient in one of the healthcare system’s Washington DC hospital, said the computers were powered off for more than an hour, with all patient orders lost, the person said.”
  • “It’s not clear exactly what kind of malware was used in Monday’s cyberattack. A spokesperson for MedStar Health did not immediately respond to a request for comment.”
  • An FBI spokesperson confirmed that it was “aware of the incident and is looking into the nature and scope of the matter.”
  • Additional Coverage: Threat Post
  • After a few days, the medical network was recovering
  • “The healthcare provider said the attack forced it to shut down its three main clinical information systems, prevented staff from reviewing patient medical records, and barred patients from making medical appointments. In a statement issued Wednesday, it said that no patient data had been compromised and systems were slowly coming back online.”
  • “Clinicians are now able to review medical records and submit orders via our electronic health records. Restoration of additional clinical systems continues with priority given to those related directly to patient care”
  • “While the hospital still won’t officially confirm the attacks were ransomware related, The Washington Post along with other news outlets are reporting that employees at the hospital received pop-up messages on their computer screens seeking payment of 45 Bitcoins ($19,000) in exchange for a digital key that would decrypt data”
  • “The MedStar cyberattack is one of many hospitals in recent months targeted by hackers. Last week, Kentucky-based Methodist Hospital paid ransomware attackers to unlock its hospital system after crypto-ransomware brought the hospital’s operations to a grinding halt. Earlier this year Los Angeles-based Hollywood Presbyterian Medical Center paid 40 Bitcoin ($17,000) to attackers that locked down access to the hospital’s electronic medical records system and other computer systems using crypto-ransomware.”
  • As long as hospitals continue to pay out, this will only grow to be a worse problem
  • “Medical facilities don’t give security the same type of attention that other verticals do,” said Craig Williams, senior technical leader for Cisco Talos. “They are there to heal people and cure the sick. Their first priority is not to take care of an IT environment. As a result it’s likely the hackers have been out there for quite some time and realized that there are a lot (healthcare) sites that have a lot of base vulnerabilities.”
  • As you might expect: 1400 vulnerabilities to remain unpatched in medical supply system
  • Additional Coverage
  • In related news:
  • Canadian hospital website compromised serves up the Angler malware kit to visitors
  • The site is for a hospital in a small city that serves a mostly rural area. Happens to be where I grew up, and the hospital I was born in
  • The hospital site is run on Joomla, and is running version 2.5.6, which has many known vulnerabilities. The latest version of Joomla is 3.4.8
  • “Like many site hacks, this injection is conditional and will appear only once for a particular IP address. For instance, the site administrator who often visits the page will only see a clean version of it, while first timers will get served the exploit and malware.”
  • The obvious targets are “staff, patients and their families and visitors, as well as students”
  • The hospital became a teaching facility for McMaster University’s Faculty of Health Sciences in 2009
  • “The particular strain of ransomware dropped here is TeslaCrypt which demands $500 to recover your personal files it has encrypted. That payment doubles after a week.”

CNBC Password Tester — How not to do it

  • CNBC has a post about constructing secure passwords
  • The basic idea was that you submit your password, and it tells you how strong it is
  • There are obvious problems with this idea. Why are you giving out your password anyway?
  • Of course, the CNBC site is served in plain text (which is fine for a news site), but it means your password is sent to them in the clear
  • Worse, they had the site adding all of the submitted passwords to a google spreadsheet, also in the clear
  • Because the password was submitted as a GET variable, and was in the URL, it was also included in the referral information sent to all of the advertising networks in the CNBC site, including DoubleClick, ScoreCardResearch, something hosted at Amazon AWS, and any other widgets on the site (Facebook, Gigya)
  • If you actually did want to build a tool like this, at least use javascript to perform the calculations on the users’ device and never transmit their passwords
  • Of course, users should never type the password into another website. This is the definition if a phishing attack
  • The page has since been removed
  • Additional Coverage

Feedback:


Round Up:


The post Holding Hospitals Hostage | TechSNAP 261 first appeared on Jupiter Broadcasting.

]]>
Metaphorically Exploited | TechSNAP 258 https://original.jupiterbroadcasting.net/97786/metaphorically-exploited-techsnap-258/ Thu, 17 Mar 2016 16:40:16 +0000 https://original.jupiterbroadcasting.net/?p=97786 The theoretical Android flaw becomes reality, a simple phishing scam hits some major companies & why your PIN has already been leaked. Plus great questions, our answers, a rocking round up & much, much more! Thanks to: Get Paid to Write for DigitalOcean Direct Download: HD Video | Mobile Video | MP3 Audio | OGG […]

The post Metaphorically Exploited | TechSNAP 258 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

The theoretical Android flaw becomes reality, a simple phishing scam hits some major companies & why your PIN has already been leaked.

Plus great questions, our answers, a rocking round up & much, much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Patreon

Show Notes:

W2 Phishing scams hit a number of companies

  • “Payday lending firm Moneytree is the latest company to alert current and former employees that their tax data — including Social Security numbers, salary and address information — was accidentally handed over directly to scam artists”
  • “Seattle-based Moneytree sent an email to employees on March 4 stating that “one of our team members fell victim to a phishing scam and revealed payroll information to an external source.”
  • “Moneytree was apparently targeted by a scam in which the scammer impersonated me (the company co-founder) and asked for an emailed copy of certain information about the Company’s payroll including Team Member names, home addresses, social security numbers, birthdates and W2 information,” Moneytree co-founder Dennis Bassford wrote to employees.”
  • Why that would even be a reasonable request, I don’t know
  • “Unfortunately, this request was not recognized as a scam, and the information about current and former Team Members who worked in the US at Moneytree in 2015 or were hired in early 2016 was disclosed. The good news is that our servers and security systems were not breached, and our millions of customer records were not affected. The bad news is that our Team Members’ information has been compromised.”
  • Moneytree joins a growing list of companies disclosing to employees that they were duped by W2 phishing scams, which this author first warned about in mid-February. Earlier this month, data storage giant Seagate acknowledged that a similar phishing scam had compromised the tax and personal data on thousands of current and past employees.
  • “On March 1, Seagate Technology learned that the 2015 W-2 tax form information for current and former U.S.-based employees was sent to an unauthorized third party in response to the phishing email scam. The information was sent by an employee who believed the phishing email was a legitimate internal company request.”
  • “W2 information is highly prized by fraudsters involved in tax refund fraud, a multi-billion dollar problem in which thieves claim a large refund in the victim’s name, and ask for the funds to be electronically deposited into an account the crooks control.”
  • “For better or worse, most companies that have notified employees about a W2 phish this year are offering employees the predictable free credit monitoring, which is of course useless to prevent tax fraud and many other types of identity theft. But in a refreshing departure from that tired playbook, Moneytree says it will be giving employees an extra $50 in their next paycheck to cover the initial cost of placing a credit freeze (for more information on the different between credit monitoring and a freeze and why a freeze might be a better idea, check out Credit Monitoring vs. Freeze and How I Learned to Stop Worrying and Embrace the Security Freeze).”
  • ““When something like this happens, the right thing to do is to disclose what you know as soon as possible, take care of the people affected, and learn from what went wrong. To make good on that last point, we will be ramping up our information security efforts company-wide, because we never want to have to write an email like this to you again”.”

New exploit developed for Android Stagefright

  • “Security researchers have successfully exploited the Android-based Stagefright bug and remotely hacked a phone, which may leave millions devices vulnerable to attack.”
  • “Israeli software research company NorthBit claimed it had “properly” exploited the Android bug that was originally described as the “worst ever discovered”.”
  • “The exploitation, called Metaphor, is detailed in a research paper (PDF) from NorthBit and also a video showing the exploit being run on a Nexus 5. NorthBit said it had also successfully tested the exploit on a LG G3, HTC One and Samsung Galaxy S5.”
  • “The Stagefright vulnerability was first highlighted by security firm Zimperium in July 2015. The hack was said to be able to execute remote code on Android devices and could possibly affect up to 95 percent of Android devices.”
  • “A second critical vulnerability exploited issues in .mp3 and .mp4 files, which when opened were claimed to be able to remotely execute malicious code, was dubbed Stagefright 2.0 in October.”
  • The flaws were originally thought to not be easily exploitable, but this new research provides a simple remote exploit case
  • “The researchers from NorthBit say they have been able to create an exploit that can be used against Stagefright on Android 2.2, 4.0, 5.0 and 5.1. Other versions are not affected.”
  • Android 5.0 and above are protected by ASLR, however “Dabah claims the exploit “depicts a way to bypass” address space layout randomisation (ASLR)”
  • “”We managed to exploit it to make it work in the wild,” Dabah said. The research paper reads: “Breaking ASLR requires some information about the device, as different devices use slightly different configurations which may change some offsets or predictable addresses locations.”
  • “”I would be surprised if multiple professional hacking groups do not have working Stagefright exploits by now. Many devices out there are still vulnerable, so Zimperium has not published the second exploit in order to protect the ecosystem”.”
  • Researcher PDF
  • I am glad my phone runs Android 6.0.1 with the March 2016 Security Updates applied

PIN analysis

  • “There are 10,000 possible combinations that the digits 0-9 can be arranged to form a 4-digit pin code. Out of these ten thousand codes, which is the least commonly used?”
  • “People are notoriously bad at generating random passwords. I hope this article will scare you into being a little more careful in how you select your next PIN number. Are you curious about what the least commonly used PIN number might be?”
  • “I was able to find almost 3.4 million four digit passwords. Every single one of the of the 10,000 combinations of digits from 0000 through to 9999 were represented in the dataset”
  • “A staggering 26.83% of all passwords could be guessed by attempting the top 20 combinations”
  • “The first “puzzling” password I encountered was 2580 in position #22. What is the significance of these digits? Why should so many people select this code to make it appear so high up the list?”
  • This turns out to be straight down the middle of a telephone style number pad. Not the same as on on a computer, but most ABMs use the telephone style
  • “Another fascinating piece of trivia is that people seem to prefer even numbers over odd, and codes like 2468 occur higher than a odd number equivalent, such as 1357”
  • “Statistically, one third of all codes can be guessed by trying just 61 distinct combinations! The 50% cumulative chance threshold is passed at just 426 codes (far less than the 5,000 that a random uniformly distribution would predict)”
  • The most unpopular pin is: 8068
  • Warning Now that we’ve learned that, historically, 8068 is (was?) the least commonly used password 4-digit PIN, please don’t go out and change yours to this! Hackers can read too! They will also be promoting 8068 up their attempt trees in order to catch people who read this (or similar) articles.”
  • “Many of the high frequency PIN numbers can be interpreted as years, e.g. 1967 1956 1937 … It appears that many people use a year of birth (or possibly an anniversary) as their PIN. This will certainly help them remember their code, but it greatly increases its predictability”
  • Pins that start with 19 dominate the top 10%, and all appear within the top 20%
  • The heatmap also shows that people tend to use Birthdays a lot as well (MMDD)

Feedback:


Round Up:


The post Metaphorically Exploited | TechSNAP 258 first appeared on Jupiter Broadcasting.

]]>
Your TechSNAP Story | TechSNAP 200 https://original.jupiterbroadcasting.net/76892/your-techsnap-story-techsnap-200/ Thu, 05 Feb 2015 19:49:10 +0000 https://original.jupiterbroadcasting.net/?p=76892 A new major security breach at a large health insurance firm could expose 10s of millions, a phone phishing scam anyone could fall for & we celebrate our 200th episode with your TechSNAP stories. Then its a storage spectacular Q&A & much, much more! Thanks to: Get Paid to Write for DigitalOcean Direct Download: HD […]

The post Your TechSNAP Story | TechSNAP 200 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

A new major security breach at a large health insurance firm could expose 10s of millions, a phone phishing scam anyone could fall for & we celebrate our 200th episode with your TechSNAP stories.

Then its a storage spectacular Q&A & much, much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

Security breach at health insurance firm Anthem, could expose 10s of millions

  • “Anthem Inc., the nation’s second largest health insurer, disclosed Wednesday that hackers had broken into its servers and stolen Social Security numbers and other personal data from all of its business lines. “
  • “Anthem didn’t specify how many consumer records may have been breached, but it did say all of the company’s business units are affected. The figures from Anthem’s Web site offer a glimpse at just how big this breach could be: “With nearly 69 million people served by its affiliated companies including more than 37 million enrolled in its family of health plans, Anthem is one of the nation’s leading health benefits companies.””
  • “The company said it is conducting an extensive IT forensic investigation to determine what members are impacted.”
  • It is reported that Anthem has hired Mandiant to investigate the attack
  • Exposed data:
  • Full Name
  • date of birth
  • member ID
  • Social Security number
  • address
  • phone numbers
  • email addresses
  • employment information
  • “According to Anthem’s statement, the impacted (plan/brands) include Anthem Blue Cross, Anthem Blue Cross and Blue Shield, Blue Cross and Blue Shield of Georgia, Empire Blue Cross and Blue Shield, Amerigroup, Caremore, Unicare, Healthlink, and DeCare. The company said impacted members will receive notice via mail which will advise them of the protections being offered to them as well as any next steps.”
  • “Anthem said once the attack was discovered, the company immediately made every effort to close the security vulnerability, contacted the FBI and began fully cooperating with their investigation.”
  • More detailed information is not available yet, but I am sure we’ll be following this story in the weeks to come
  • Additional Coverage – ThreatPost
  • Additional Coverage

Hacked hotel phones used in bank phishing scam

  • “A recent phishing campaign targeting customers of several major U.S. banks was powered by text messages directing recipients to call hacked phone lines at Holiday Inn locations in the south. Such attacks are not new, but this one is a timely reminder that phishers increasingly are using lures blasted out via SMS as more banks turn to text messaging to communicate with customers about account activity.”
  • “The above-mentioned phishing attacks were actually a mix of scams known as “SMiShing” — phishing lures sent via SMS text message — and voice phishing or “vishing,” where consumers are directed to call a number that answers with a voice prompt spoofing the bank and instructing the caller to enter his credit card number and expiration date”
  • It seems Holiday Inn’s telephone switching system may have been hacked, and used to record and exfiltrate the stolen information
  • It is likely the hotel also lost out on business from customers actually trying to reach the hotel, and instead getting fake voice prompts for various banks
  • “According to Jan Volzke, Numbercop’s chief executive, these scams typically start on a Saturday afternoon and run through the weekend when targeted banks are typically closed.”
  • ““Two separate Holiday Inns getting hijacked in such short time suggests there is a larger issue at work with their telephone system provider,” he said. “That phone line is probably sitting right next to the credit card machine of the Holiday Inn. In a way this is just another retail terminal, and if they can’t secure their phone lines, maybe you shouldn’t be giving them your credit card.”
  • “A front desk clerk who answered the line on Tuesday said the hotel received over 100 complaints from people who got text messages prompting them to call the hotel’s main number during the time it was hacked.”
  • “Numbercop says the text message lures were sent using email-to-SMS gateways, but that the company also has seen similar campaigns sent from regular in-network numbers (prepaid mobile phones e.g.), which can be harder to catch. In addition, Volzke said, phishers often will target AT&T and Verizon users for use in furthering these schemes.”
  • Volzke says it’s unfortunate that more financial institutions aren’t communicating with their customers via mobile banking apps. “Banking apps are among the most frequently downloaded and used apps,” Volzke said. “If the user has an app from the bank installed, then if the bank really has something to say they should use the in-app messaging method, not text messages which can be spoofed and are not secure. And yet we see almost no bank making use of this.”
  • “Regardless of whether you communicate with your bank via text message, avoid calling phone numbers or clicking links that appear to have been sent via text message from your bank. Also, be extremely wary of any incoming calls from someone calling from your bank. If you think there may be an issue with your account, your best bet is to simply call the number on the back of your credit or debit card.”
  • Example call recording from Numbercop

Your TechSNAP Story


Feedback:


Round-Up:


The post Your TechSNAP Story | TechSNAP 200 first appeared on Jupiter Broadcasting.

]]>
Big Brother’s Malware | TechSNAP 169 https://original.jupiterbroadcasting.net/61502/big-brothers-malware-techsnap-169/ Thu, 03 Jul 2014 12:08:05 +0000 https://original.jupiterbroadcasting.net/?p=61502 It’s great to be a malware author, if your selling to the government, Bypassing PayPal’s two-factor authentication is easier than you might think. Plus a great batch of your questions and our answers and much, much more! Thanks to: Direct Download: HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | […]

The post Big Brother's Malware | TechSNAP 169 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

It’s great to be a malware author, if your selling to the government, Bypassing PayPal’s two-factor authentication is easier than you might think. Plus a great batch of your questions and our answers and much, much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

— Show Notes: —

Flaw in mobile app allows attackers to bypass PayPal two-factor authentication

  • Researchers at Duo Security have produced a proof-of-concept app that is able to bypass the two-factor authentication when using the PayPal mobile app, allowing an attacker to transfer funds out of a PayPal account with only the username and password, without needing to provide the one-time password
  • The PayPal bug was discovered by an outside researcher, Dan Saltman, who asked Duo Security for help validating it and communicating with the PayPal security team
  • “PayPal has been aware of the issue since March and has implemented a workaround, but isn’t planning a full patch until the end of July”
  • Currently, the PayPal mobile apps do not support 2 factor authentication, meaning if you have 2FA enabled on your PayPal account, you cannot use the mobile app
  • The exploit tricks the PayPal app into ignoring the 2FA flag and allowing the mobile app to work anyway
  • The researchers found that in the PayPal mobile app, the only thing preventing a 2FA enabled account from working was a flag in the response from the server
  • After modifying that flag, it was found that the client could login, and transfer funds
  • The check to prevent 2FA enabled accounts from logging in without the one-time passwords appears to only be enforced on the client, not the server as it should be
  • Once logged in with a valid session_id, the proof-of-concept app is able to use the API to transfer funds
  • “There are plenty of cases of PayPal passwords being compromised in giant database dumps, and there’s also been a giant rise in PayPal related phishing”
  • It is not clear how large the bug bounty on this vulnerability will be

“Hacking Team”

  • “Hacking Team” is an Italian company that develops “legal” spyware used by law enforcement and other government agencies all over the world
  • They originally came to light in 2011 after WikiLeaks released documents from 2008 where Hacking Team was trying to sell its software to governments
  • The software bills itself as “Offensive Security”, allowing LEAs to remotely monitor and control infected machines
  • The software claims to be undetectable, however when samples were anonymously sent to AV vendors in July of 2012, most scanners added definitions to detect some variants of the malware
  • In newly released research, Kaspersky has tracked the Command & Control (C2) servers used by “HackingTeam”
  • The countries with the most C2 servers include the USA, Kazakhstan, Ecuador, the UK and Canada
  • It is not clear if all of the C2 servers located in these countries are for the exclusive use of LEAs in those countries
  • “several IPs were identified as “government” related based on their WHOIS information and they provide a good indication of who owns them.”
  • The malware produced by Hacking Team has evolved to include modern malware for mobile phones
  • Although this is rarely seen, if it is only used by LEAs rather than for mass infection, this is to be expected
  • On a jail broken iOS device, the malware has the following features:
  • Control of Wi-Fi, GPS, GPRS
  • Recording voice
  • E-mail, SMS, MMS
  • Listing files
  • Cookies
  • Visited URLs and Cached web pages
  • Address book and Call history
  • Notes and Calendar
  • Clipboard
  • List of apps
  • SIM change
  • Live microphone
  • Camera shots
  • Support chats, WhatsApp, Skype, Viber
  • Log keystrokes from all apps and screens via libinjection
  • The Android version is heavily obfuscated, but it appears to target these specific applications:
  • com.tencent.mm
  • com.google.android.gm
  • android.calendar
  • com.facebook
  • jp.naver.line.android
  • com.google.android.talk
  • The article also provides details about how mobile phones are infected. Connecting a phone to an already compromised computer can silently infect it. In addition, the research includes screenshots of the iOS “Infector”, that merely requires LEAs connect the phone to their computer, where they can manually infect it before returning it to the owner
  • Additional Coverage – ThreatPost
  • Additional Coverage – SecureList
  • Additional Coverage – SecureList – Original article on HackingTeam from April 2013

Feedback:


Round Up:


The post Big Brother's Malware | TechSNAP 169 first appeared on Jupiter Broadcasting.

]]>
Making the Onion Cry | TechSNAP 112 https://original.jupiterbroadcasting.net/38021/making-the-onion-cry-techsnap-112/ Thu, 30 May 2013 15:52:17 +0000 https://original.jupiterbroadcasting.net/?p=38021 In an ironic twist of fate, the Onion suffers an embarrassing compromising, that appears to match a new pattern of attack. We’ve got the details.

The post Making the Onion Cry | TechSNAP 112 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

In an ironic twist of fate, the Onion suffers an embarrassing compromising, that appears to match a new pattern of attack. We’ve got the details.

Plus picking the right open source load balancer, Google’s aggressive new disclosure policies, and big batch of your questions, and much much more!

Thanks to:

Use our code tech249 to score .COM for $2.49!

32% off your ENTIRE first order just use our code go32off3 until the end of the month!

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Get TechSNAP on your Android:

Browser Affiliate Extension:

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Get TechSNAP on your Android:

Browser Affiliate Extension:

  • Jupiter Broadcasting Affiliate Extensions for Chrome and Firefox
  • Universities set world internet speed record, 96 Gbps disk to disk and 339 Gbps memory to memory

    • Demonstrated live at this years SuperComputer conference in Salt Lake City
    • A collaboration between the University of Victoria, California Institute of Technology (Caltech), the University of Michigan and others broke the record they set last year by almost double
    • The disk to disk tests were done using:
    • IBM x3650 M4 servers
    • each server had a 40gbps Mellanox Connect-X3 ethernet card
    • each server had 16x OCZ Vertex 4 SSDs connected 8 each to two 8 lane PCI-e RAID controllers
    • The server NICs were connected to a Juniper MX 480 with QSFP+ optics
    • The connection was then carried out of the MX 480 via 100G LR4 CFP Optic to an Ciena OME 6500 for Optical Transport over CANARIE and BCNet to Seattle
    • From Seattle the circuit was transported over the Internet 2 100G SDN Infrastructure to the conference in Salt Lake City
    • It only took 4 of the IBM x3650 servers to saturate the 100 Gbps link
    • Caltech achieved an 80 Gbps memory-to-memory transfer from to a single server with two 40 Gbps interfaces at Salt Lake with nearly 100% use of the servers’ interfaces at both ends, using Remote Data Memory Access over Ethernet between Pasadena and Salt Lake that sustained 75 Gbps with a CPU load on the servers of only 5%
    • Youtube Video
    • Caltech Supercomputing website
    • University of Michigan site
    • The tests made use of high speed research networks such as: CANARIE more about CANARIE, BCNET, and Internet2
    • Caltech Press release

    Samsung printers contain hard coded admin account that cannot be disabled

    • Many Samsung printers (and Dell printers manufactured by Samsung), contain a hard coded full read-write SNMP community, that is still active even when SNMP is disabled in the printer control panel
    • US CERT
    • The community string has been found in samsung firmware dating as far back as 2004
    • A compromised printer could be used in an island-hopping attack, since many firewalls allow traffic back and forth to printers even from secure networks
    • In previous attacks on HP printers, researchers were able to overheat the printers and cause them to smoke, or intercept documents that were being printed
    • Additional coverage
    • Proof of Concept

    Piwik wordpress site compromised, malware injected into latest version

    • Piwik is an open source website analytics software, a free self-hosted alternative to Google Analytics
    • Piwik’s site was compromised by a vulnerability in a wordpress plugin
    • If you downloaded Piwik 1.9.2 on November 26th, you should follow the instructions in the official security advisory

    Researcher develops clever attack against users who dont change their router passwords

    • The attack is based on the fact that many routers use very simple web interfaces, and accept parameters via either GET or POST parameters and use HTTP basic authentication
    • The attack involves an email containing a number of 1×1 pixel images or iframes that load URLs that submit changes to your router
    • The URLs contain common usernames and passwords and the URLs for common routers
    • The attack changes the DNS servers on the router (usually propagated to all devices via DHCP)
    • This allows the attacker to perform a man-in-the-middle attack, and with techniques such as sslstrip, any sites not protected by HSTS (see later in the show) could have all of their traffic sniffed
    • Live demonstration
    • The attack is especially effective against many Apple devices that automatically load remote images, unlike most email clients like Thunderbird or Outlook, or webmail like Gmail, that require the user to click to load the remote content
    • This means that if the remote images are loaded automatically, or the user clicks to load the images (most users will do this) then the attack is executed
    • The attack will be successful if you have one of the routers who’s URL string is included in the email, and you have not changed the default password or have used a very common password

    Godaddy customers targetted by phishing attack

    • Godaddy’s Director of Information Security Operations, Scott Gerlach talked to reporters about a rash of Godaddy customers who’s sites were hijacked
    • The attackers placed malicious DNS records on the users’ domain names to redirect visitors to sites hosting the ‘Cool Exploit Kit’ and other ransomware
    • Customers who were targeted have had their passwords reset to prevent further exploitation
    • Godaddy recommends US and Canadian customers enable their new 2-factor authentication feature
    • Additional Coverage

    Feedback:

    Round Up:

    The post Cat Got Your Router | TechSNAP 86 first appeared on Jupiter Broadcasting.

    ]]> Great Disk Famine | TechSNAP 30 https://original.jupiterbroadcasting.net/13468/great-disk-famine-techsnap-30/ Thu, 03 Nov 2011 17:15:36 +0000 https://original.jupiterbroadcasting.net/?p=13468 Hard Drives are in very short supply, find out why. Plus Anonymous says it’s going after a Mexican Drug Cartel, we’ll share you the amazing details

    The post Great Disk Famine | TechSNAP 30 first appeared on Jupiter Broadcasting.

    ]]>

    post thumbnail

    Anonymous says it’s going after a Mexican Drug Cartel, we’ll share you the amazing details!

    Plus: Our tips for controlling remote downloads, and why all I’m going to want for Christmas is hard drives!

    All that and more, on this week’s TechSNAP!

    Thanks to:
    GoDaddy.com Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

     

    Direct Download Links:

    HD Video | Large Video | Mobile Video | MP3 Audio | OGG Audio | YouTube

    Subscribe via RSS and iTunes:

    [ad#shownotes]

    Show Notes:

    Anonymous says it will go after Mexican Drug Cartel

    • Anonymous claims one of its members was kidnapped at a street protest
    • Anonymous claims it will start releasing details about journalists, taxi drivers, police officers and government officials who are on the Cartel’s payroll, if the kidnap victim is not released by November 5th (Guy Fawkes Day)
    • No information about the person who was allegedly kidnapped has been released
    • Anonymous hopes that releasing this information, the government will be able to pursue the allegedly corrupt officials. However, depending on the type of information, it is unlikely that the evidence provided would be enough to convict someone.
    • There are serious concerns that the release or even the threat of the release of such information could result in a violent backlash from the Cartel.
    • It would seem that anyone who’s name appears on the lists released by anonymous would be in serious danger. A case of mistaken identity or speculation could result in the death of an innocent person.
    • Anonymous has claimed it would attack a number of entities, including the NYSE and Facebook, a large number of these attacks have never taken place, or were unsuccessful and never mentioned again.

    Series of spear phishing attacks against chemical and defense companies

    • At least 50 different companies were targeted by attackers attempting to steal research and development documents and other sensitive information.
    • The attacks started in July, and continued through September, it is also believed that the same attackers were targeting NGOs and the auto industry earlier this year.
    • The attacks where spear phishing attacks, a specialized form of the common email attack. Unlike a typical phishing scam, where an attacker poses as your bank and attempts to get you to enter your login credentials and other personal information in to a fake site designed to mimic the look of your banks site, a spear phishing attack specifically targets individuals, using information that is known about them and where they work. Spear Phishing attacks also commonly involve impersonating someone you might expect to receive such an email from.
    • The emails sent in this case often took the form of meeting invitations with infected attachments. In other cases when the messages were broadcast to many victims, they took the form of security bulletins, usually riding on actual vulnerability announcements for common software such as Adobe Reader and Flash Player. It also seems the attackers attached the infected files in 7Zip format, to evade many spam filters and virus scanners that block or scan .zip files. The attackers also took to encrypting the zip files with a password, and providing that password in the email, again to avoid virus scanners on the inbound mail servers.
    • This attackers used PoisonIvy, a common backdoor trojan written by one or more persons who speak Mandarin. The Trojan also contained the address of a Command and Control (C&C) server used to feed it additional instructions.
    • Once the attackers made their way in to the network through one or more infected machines, they leveraged that access to eventually gain permissions to copy sensitive documents and upload them to an external server where they could then be recovered.
    • One of the command and control servers was a VPS operated in the United States, owned by a Chinese individual from Hebei province. Investigators have not been able to determine if this individual was part of the attacks, if anyone else had access to the VPS, or if he was acting on behalf of another group. It is possible the server was compromised, or that it could have been made to look like that was the case.
    • Symantec says that there were a number of different groups attacking these companies during this time span, some using a custom developed backdoor called ‘Sogu’ and using specially crafted .doc and .pdf files. There is no word on if these additional attacks were also successful.
    • Full Report

    Feedback:

    • Remote Downloads?
    • Q: I have a question regarding downloads, in particular, remote downloads.
    • A: There are a number of options, ranging in capability and ease of use.
    • rTorrent – A command line torrent client, works great over SSH (especially when combined with Screen). This is what Allan uses to seed the Linux Action Show torrents.
    • uTorrent – uTorrent (microTorrent) is available for windows, mac and linux. It offers an optional web UI (the web UI is the only option for linux) for remotely controlling the torrents, and can also automatically start downloading torrents when they are placed in a specified directory. uTorrent also incorporates an RSS reader.
    • wget – is a standard command line downloading tool included in most GNU Linux distros. Also available for windows
    • curl – A library and utility for dealing with http, it is a common feature of most web hosting servers, and easily integrates with PHP. You could write a short PHP script that would download files to the report server when prompted (possibly by an email or access from your mobile phone)

    Round UP:

    The post Great Disk Famine | TechSNAP 30 first appeared on Jupiter Broadcasting.

    ]]> Let’s Go Phishing | TechSNAP 7 https://original.jupiterbroadcasting.net/8818/lets-go-phishing-techsnap-7/ Fri, 27 May 2011 07:30:33 +0000 https://original.jupiterbroadcasting.net/?p=8818 There have been 10 separate attacks against Sony, the details are like nothing we’ve ever seen before. Plus we’ve got a new batch of viewer emails!

    The post Let’s Go Phishing | TechSNAP 7 first appeared on Jupiter Broadcasting.

    ]]>

    post thumbnail

    Our very own Allan got caught in the wake of a data breach, and he’ll share the details

    In the recent weeks there have been 10 separate attacks against Sony, the details are like nothing we’ve ever seen before. Plus we’ve got a new batch of viewer emails and I’ll share my near disaster war story!

    All that & much more on this week’s TechSNAP!

    Please send in more questions so we can continue doing the Q&A section every week! techsnap@jupiterbroadcasting.com


    Direct Download Links:

    HD Video | Large Video | Mobile Video | MP3 Audio | OGG Audio | YouTube

    Subscribe via RSS and iTunes:

    [ad#shownotes]

    Show Notes:


    Topic: DirectAdmin customer database compromised

    • DirectAdmin (by JBMC Software) is a unix web hosting control panel much like cPanel
    • DirectAdmin allows more customization, and scripting than cPanel
    • DirectAdmin provides official support for FreeBSD
    • Customer information was compromised (name, address, email, username, hashed password)
    • Billing information was not compromised (Credit Cards are processed via a gateway and never pass through DirectAdmin’s servers)
    • Unauthorized code was run on the DirectAdmin servers, sending a targeted phishing email to all customers using their real names from the customer database, stating that the version of directadmin they are using was compromised and directing them to a link that would take advantage of a PDF vulnerabilities to install malware on their computer.

    https://www.directadmin.com/forum/showthread.php?p=204094#post204094


    Topic: Sony suffers a series of compromises around the globe

    1. PSN Compromised and shutdown
    2. SOE compromised and shutdown
    3. So-Net, a Japanese ISP owned by Sony was compromised, and virtual points were stolen from paying customers
    4. Sony Thailand defaced, replacing with credit card phishing site
    5. Sony Online Sweepstakes (2500 Contestants’ personal details leaked)
    6. PSN password reset page exploit (allowed anyone to reset another users’ password)
    7. Sony BMG Music Greece (8500 Usernames, emails, passwords and phone numbers)
      • SQL Injection was used to dump the database and deface the site by hacker b4d_vipera
    8. Sony Music Indonesia (Defaced By k4L0ng666)
    9. Sony Music Japan
      • SQL Injection attack, credit claimed by LulzSec
    1. Sony Ericsson Canada (2000 Usernames, email addresses and hashed passwords)
      • SQL Injection used to expose the database, credit claimed by the Lebanese hacker group Idahca
      • Sony has not notified customers, nor released a comment to the media about the compromise
      • Canadian Privacy Commissioner as of yet not contacted by Sony about the recent breach, and noted that Sony did not proactively notify them about the PSN/SOE breach.
      • OpenSSH 4.4 (Released Sep 2006, Latest: 5.8 Feb 2011)
      • Apache 2.2.10 (Released Oct 2008, Latest: 2.2.19 May 2011, 2.2.17 Oct 2010)
      • Apache 2.2.10 was subject to multiple known vulnerabilities
      • Excessively outdated software such as this indicates that the OS and packages were not being regularly updated or audited.
    2. Timeline Inforgraphic of Sony security woes: https://www.creditcardfinder.com.au/the-sony-playstation-hack-what-it-means-outside-the-gaming-world.html
      Details have come out about specifically what outdated software Sony was running for the PSN/SOE servers:
      As mentioned before on TechSNAP, security researches warned Sony about the problems months ahead of time.


      Q: (Adam) Is there a simple way to handle email encryption in Mozilla Thunderbird
      A: Yes, there is a plugin for Thunderbird called ‘EnigMail’ that allows you to easily implement GPG/OpenPGP in a cross platform way. It requires you to install GPG, you can get it from the official gpg website, or through your favourite package repository for your OS. For windows, there is also GPG4Win which provides an easy installed and some basic GUI utilities. Of course, with email encryption, it is only really useful if the person on the other end is encrypting their email as well. To send an encrypted email, you need the public key of the person you are sending the email to, then they use their private key to decrypt it. While not everyone will have email encryption setup, you can still sign all of your emails, this hash of your email encrypted to your public key means that anyone can use your public key to verify that only you, and no one else, could have sent a particular email, and that the email was not modified in transit.


      Q: (dstoeberl) Since dropbox has proven to be plagued with security design flaws, what about other services like Wuala
      A: Wuala used to be almost as bad as dropbox, but they have improved since then.
      Colin Percival, the FreeBSD Security Officer, makes a competing product, for unix called TarSnap. He talks about some of the problems with wuala and the claims they made:
      https://www.daemonology.net/blog/2007-10-21-wuala-willful-ignorance.html
      https://www.daemonology.net/blog/2007-10-26-wuala-update.html
      https://www.daemonology.net/blog/2008-11-07-wuala-security.html

      They used to make quite a few mistakes, however their system is not fundamentally flawed like dropbox, they encrypt each users’ files before they leave that users machine, so things are far more secure

      I would say they have learned some of the lessons dropbox is now learning. But if you really want secure online backups, you really have to understand the issues, and decide how much you trust the claims the service is making.


      Q: (DreamsVoid) I am building a home file server to go under my bed. It will have 5 hard drives, but I am concerned about cooling vs noise level, and power usage.
      A: There are a few basic principals to consider for cooling any computer. The first is airflow, specifically, you want to make sure you are always drawing cool air in the front of the machine, the exhausting the hot air out the back. Maintaining a consistent directional flow of fresh air will allow the components to displace their heat. Make sure the front intakes of your case have access to plenty of fresh air and keep them clear of dust and debris. Make sure you also gave the machine a decent margin for exhaust, don’t shove the machine tight against a wall, the fans won’t be able to push the hot air as far away from the machine. For noise considerations, where possible, use larger diameter fans, they can move the same amount of air with significantly less noise. Most fans will include 3 importat measurements on the package; Airflow (Cubic Feet per Minute), Air Pressure (millimeters of H2O) and dB(A) (Weighted noise level). You have to compare the numbers and make the tradeoffs that work best for you, a lower noise level fan will move less air, and likely with less pressure. As far as power usage, hard drives only use a few watts, even when active, their largest consumption is during boot up. Hard drives with a lower RPM will use less power, and there are also specific models designed to offer lower power consumption.

      LAS Episode covering Home Server Buils


      Chris War Story:

      https://www.drbd.org/
      Evernote infrastructure

    Download & Comment:

    The post Let’s Go Phishing | TechSNAP 7 first appeared on Jupiter Broadcasting.

    ]]>