Trojan – Jupiter Broadcasting https://www.jupiterbroadcasting.com Open Source Entertainment, on Demand. Fri, 26 Aug 2016 02:49:30 +0000 en-US hourly 1 https://wordpress.org/?v=5.5.3 https://original.jupiterbroadcasting.net/wp-content/uploads/2019/04/cropped-favicon-32x32.png Trojan – Jupiter Broadcasting https://www.jupiterbroadcasting.com 32 32 iPhishing Expedition | TechSNAP 281 https://original.jupiterbroadcasting.net/102536/iphishing-expedition-techsnap-281/ Thu, 25 Aug 2016 18:49:30 +0000 https://original.jupiterbroadcasting.net/?p=102536 RSS Feeds: HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed Become a supporter on Patreon: Show Notes: Sophisticated, persistent mobile attack against high-value targets on iOS “Persistent, enterprise-class spyware is an underestimated problem on mobile devices. However, targeted attack scenarios against high-value […]

The post iPhishing Expedition | TechSNAP 281 first appeared on Jupiter Broadcasting.

]]>
RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Patreon

Show Notes:

Sophisticated, persistent mobile attack against high-value targets on iOS

  • “Persistent, enterprise-class spyware is an underestimated problem on mobile devices. However, targeted attack scenarios against high-value mobile users are a real threat.”
  • “Citizen Lab (Munk School of Global Affairs, University of Toronto) and Lookout have uncovered an active threat using three critical iOS zero-day vulnerabilities that, when exploited, form an attack chain that subverts even Apple’s strong security environment. We call these vulnerabilities “Trident.” Our two organizations have worked directly with Apple’s security team, which was very responsive and immediately fixed all three Trident iOS vulnerabilities in its 9.3.5 patch.”
  • “Trident is used in a spyware product called Pegasus, which according to an investigation by Citizen Lab, is developed by an organization called NSO Group. NSO Group is an Israeli-based organization that was acquired by U.S. company Francisco Partners Management in 2010, and according to news reports specializes in “cyber war.” Pegasus is highly advanced in its use of zero-days, obfuscation, encryption, and kernel-level exploitation.”
  • “We have created two reports that discuss the use of this targeted attack against political dissidents and provide a detailed analysis of the malicious code itself. In its report, Citizen Lab details how attackers targeted a human rights defender with mobile spyware, providing evidence that governments digitally harass perceived enemies, including activists, journalists, and human rights workers. In its report, Lookout provides an in-depth technical look at the targeted espionage attack that is actively being used against iOS users throughout the world.”
  • The target of the attack was Ahmed Mansoor, an internationally recognized human rights defender
  • “On August 10th and 11th, he received text messages promising “secrets” about detainees tortured in UAE jails if he clicked on an included link. Instead of clicking, Mansoor sent the messages to Citizen Lab researchers. Recognizing the links as belonging to an exploit infrastructure connected to NSO group, Citizen Lab collaborated with Lookout to determine that the links led to a chain of zero-day exploits that would have jailbroken Mansoor’s iPhone and installed sophisticated malware.”
  • “This marks the third time Mansoor has been targeted with “lawful intercept” malware. Previous Citizen Lab research found that in 2011 he was targeted with FinFisher spyware, and in 2012 with Hacking Team spyware. The use of such expensive tools against Mansoor shows the lengths that governments are willing to go to target activists.”
  • “Citizen Lab also found evidence that state-sponsored actors used NSO’s exploit infrastructure against a Mexican journalist who reported on corruption by Mexico’s head of state, and an unknown target or targets in Kenya. The NSO group used fake domains, impersonating sites such as the International Committee for the Red Cross, the U.K. government’s visa application processing website, and a wide range of news organizations and major technology companies. This nods toward the targeted nature of this software.”
  • “Pegasus is the most sophisticated attack we’ve seen on any endpoint because it takes advantage of how integrated mobile devices are in our lives and the combination of features only available on mobile — always connected (WiFi, 3G/4G), voice communications, camera, email, messaging, GPS, passwords, and contact lists. It is modular to allow for customization and uses strong encryption to evade detection.”
  • “The attack sequence, boiled down, is a classic phishing scheme: send text message, open web browser, load page, exploit vulnerabilities, install persistent software to gather information. This, however, happens invisibly and silently, such that victims do not know they’ve been compromised.”
  • “We believe that this spyware has been in the wild for a significant amount of time based on some of the indicators within the code (e.g., a kernel mapping table that has values all the way back to iOS 7). It is also being used to attack high-value targets for multiple purposes, including high-level corporate espionage on iOS, Android, and Blackberry.”
  • CitizenLab report
  • Lookout Report PDF
  • Additional Coverage: Arstechnica: Apple releases iOS 9.3.5 with “an important security update”
  • Additional Coverage: NY Times
  • Additional Coverage: Motherboard
  • Additional Coverage: WaPo

Hacking Electronic Safes

  • An interesting bit of research was brought to my attention via Bruce Schneier’s blog
  • “On Friday, a hacker known as Plore presented strategies for identifying a safe custom-selected keycode and then using it to unlock the safe normally, without any damage or indication that the code has been compromised”
  • “Plore’s techniques interesting is what they lack: any physical or even algorithmic sabotage”
  • “Plore used side-channel attacks to pull it off. These are ways of exploiting physical indicators from a cryptographic system to get around its protections.”
  • “Plore was able to figure out the keycodes for locks that are designated by independent third-party testing company Underwriter’s Laboratory as Type 1 High Security. These aren’t the most robust locks on the market by any means, but they are known to be pretty secure. Safes with these locks are the kind of thing you might have in your house.”
  • “In practice, Plore was able to defeat the security of two different safe locks made by Sargent and Greenleaf, each of which uses a six-digit code. “I chose Sargent and Greenleaf locks due to their popularity. They are the lock manufacturer of choice on Liberty brand gun safes, among others, and safes featuring those locks are widely available at major stores,” Plore told WIRED”
  • “Plore said he didn’t have time before Defcon to try his attacks on other lock brands, but he added, “I would not be particularly surprised if techniques similar to those I described would apply to other electronic safe locks, other electronic locks in general (e.g., door locks), or other devices that protect secrets (e.g., phones).”
  • I am glad the 6 digit combination lock that protects my house is mechanical
  • “For the Sargent and Greenleaf 6120, a lock developed in the 1990s and still sold today, Plore noticed that when he entered any incorrect keycode he could deduce the correct code by simply monitoring the current being consumed by the lock.”
  • ““What you do here is place the resistor in series with the battery and the lock, and by monitoring voltage across that resistor we can learn how much current the lock is drawing at any particular time. And from that we learn something about the state of the lock,” Plore explained. As the lock’s memory checked the input against its stored number sequence, the current on the data line would fluctuate depending on whether the bits storing each number in the code were a 0 or a 1. This essentially spelled out the correct key code until Plore had all of its digits in sequence and could just enter them to unlock the safe. Bafflingly easy.”
  • “For the second demonstration, he experimented with a newer lock, the Sargent and Greenleaf Titan PivotBolt. This model has a more secure electronics configuration so Plore couldn’t simply monitor power consumption to discover the correct keycode. He was able to use another side-channel approach, though, a timing attack, to open the lock. Plore observed that as the system checked a user code input against its stored values there was a 28 microsecond delay in current consumption rise when a digit was correct. The more correct digits, the more delayed the rise was. This meant that Plore could efficiently figure out the safe’s keycode by monitoring current over time while trying one through 10 for each digit in the keycode, starting the inputs over with more and more correct digits as he pinpointed them. Plore did have to find a way around the safe’s “penalty lockout feature” that shuts everything down for 10 minutes after five incorrect input attempts, but ultimately he was able to get the whole attack down to 15 minutes, versus the 3.8 years it would take to try every combination and brute force the lock.”
  • This is why cryptography is usually implemented in ‘constant time’, where it is purposely slow. Both the right input and the wrong input take the same amount of time to return the result, so the attack can’t learn anything from the amount of time the response takes
  • ““Burglars aren’t going to bother with this. They’re going to use a crowbar or a hydraulic jack from your garage or if they’re really fancy they’ll use a torch,” Plore said. “I think the more interesting thing here is [these attacks] have applicability to other systems. We see other systems that have these sorts of lockout mechanisms.” Plore said that he has been trying to contact Sargent and Greenleaf about the vulnerabilities since February. WIRED reached out to the company for comment but hadn’t heard back by publication time.”
  • “Even though no one would expect this type of affordable, consumer-grade lock to be totally infallible, Plore’s research is important because it highlights how effective side-channel attacks can be. They allow a bad actor to get in without leaving a trace. And this adds an extra layer of gravity, because not only do these attacks compromise the contents of the safe, they could also go undetected for long periods of time.”
  • This practical example makes the software versions much easier to understand

Turkish Journalist Jailed for Terrorism Was Framed, Computer Forensics Report Shows

  • Turkish investigative journalist Barış Pehlivan spent 19 months in jail, accused of terrorism based on documents found on his work computer.
  • But when digital forensics experts examined his PC, they discovered that those files were put there by someone who removed the hard drive from the case, copied the documents, and then reinstalled the hard drive.
  • The attackers also attempted to control the journalist’s machine remotely, trying to infect it using malicious email attachments and thumb drives.
  • Among the viruses detected in his computer was an extremely rare trojan called Ahtapot, in one of the only times it’s been seen in the wild.
  • The attackers seemed to pull everything out of their bag of tricks,” Mark Spencer, digital forensics expert at Arsenal Consulting, said.
  • Pehlivan went to jail in February of 2011, along with six of his colleagues, after electronic evidence seized during a police raid in 2011 appeared to connect all of them to a group accused of terrorism in Turkey.
  • It is not clear who perpetrated the attack, but the sophistication of the malware used, the tightly-targeted way Ahtapot works, and the timing of Pehlivan’s arrest suggests a highly-coordinated, well-funded attack.
  • A paper recently published by computer expert Mark Spencer in Digital Forensics Magazine sheds light into the case after several other reports have acknowledged the presence of malware.
  • Spencer said no other forensics expert noticed the trojan, nor has determined accurately how those documents showed up on the journalist’s computer.
  • However, almost all the reports have concluded that the incriminating files were planted.
  • What baffled Spencer the most during the investigation was an unusual malware, one he hasn’t seen before. It was installed on Pehlivan’s computer on the evening of February 11, 2011, a Friday. The police raid took place on the following Monday morning.
  • Spencer called Gabor Szappanos, principal researcher at Sophos, who has been analyzing computer viruses for over two decades. They worked together to find out what happened.
  • This malware appeared to be in unfinished beta development. It was a Remote Access Trojan (RAT), a malicious software that allows attackers to control a computer without having physical access.
  • There are clues to suggest the malware is Turkish in origin, including Turkish words in Ahtapot’s code, yet security experts are almost always uncomfortable talking about attribution.
  • The Sophos researcher believes this Remote Access Trojan was rushed into use out of desperation, after several attacks failed to deliver expected results. “Looking at the code revealed some mistakes that are typical at the beginning of development processes [of a malware],” the researcher said.
  • Prior to bringing in Ahtapot trojan, the attackers relied on more common malware. First, they tried to infect Pehlivan’s computer with the Turkojan RAT through a thumb drive. Email attachments were also used.
  • Spencer said, attackers copied both malware and incriminating documents to Pehlivan’s hard drive the nights of February 9 and 11, to cover their bases in case they won’t be able to control the computer remotely using the malware.
  • They were smart enough to forge the dates associated with these documents, Spencer said. The key to his investigation was constructing the true timeline of the events.
  • He suspects the journalist’s PC was attacked locally during those two evenings of February 9 and 11, because previous attempts to remotely infect it with malware failed.
  • “There were about a dozen different malware samples found. Analyzing them in detail revealed that these were not independent incidents, we could find connection between them,” Szappanos said.
  • He believes this was an expensive targeted attack, which used malware samples and command and control servers dedicated to this case alone.
  • Most infosec professionals refrain from saying who the attacker is, as attribution is usually difficult to establish in the cyberworld. “We think it was developed by a Turkish speaking person/people. Internal texts found in the malware samples were all in the Turkish language,” Szappanos said.
  • Meanwhile in Turkey, Barış Pehlivan is getting ready for his next hearing, scheduled for September 21. He believes the trial could end this year, and hopes to be acquitted.

Feedback:


Round up:


The post iPhishing Expedition | TechSNAP 281 first appeared on Jupiter Broadcasting.

]]>
Google Gets Pushy | TTT 254 https://original.jupiterbroadcasting.net/101591/google-gets-pushy-ttt-254/ Mon, 01 Aug 2016 16:32:54 +0000 https://original.jupiterbroadcasting.net/?p=101591 A lot is happening in the world of Google this week & some of the new changes are big improvements for it’s users. Plus the new MacBook killer by Xiaomi that might really be killer & Washington State is suing Comcast. Plus a really neat Kickstarter of the week, local streaming to a Chromecast & […]

The post Google Gets Pushy | TTT 254 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

A lot is happening in the world of Google this week & some of the new changes are big improvements for it’s users. Plus the new MacBook killer by Xiaomi that might really be killer & Washington State is suing Comcast.

Plus a really neat Kickstarter of the week, local streaming to a Chromecast & more!

Direct Download:

MP3 Audio | OGG Audio | Video | HD Video | Torrent | YouTube

RSS Feeds:

MP3 Feed | OGG Feed | iTunes Feed | Video Feed | Video Feed | Torrent Feed

Become a supporter on Patreon

Patreon

Show Notes:

Links:

Kickstarter of the week:

The post Google Gets Pushy | TTT 254 first appeared on Jupiter Broadcasting.

]]>
Pay to Boot | TechSNAP 260 https://original.jupiterbroadcasting.net/98336/pay-to-boot-techsnap-260/ Thu, 31 Mar 2016 15:02:17 +0000 https://original.jupiterbroadcasting.net/?p=98336 New Ransomware locks your bootloader & makes you pay to boot. Malware with built in DRM? We’ll share the story of this clever hack. Plus some great questions, our answers, a packed round up & more! Thanks to: Get Paid to Write for DigitalOcean Direct Download: HD Video | Mobile Video | MP3 Audio | […]

The post Pay to Boot | TechSNAP 260 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

New Ransomware locks your bootloader & makes you pay to boot. Malware with built in DRM? We’ll share the story of this clever hack.

Plus some great questions, our answers, a packed round up & more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Patreon

Show Notes:

New Petya malware encrypts the Master Boot Record then BSoDs your machine

  • “Malware experts from German security firm G DATA have found a new type of lock-ransomware that uses a DOS-level lock screen to prevent users from accessing their files”
  • Unlike some other malware, the researchers did not come up with the name, the malware has its own website and logo, where you pay the ransom
  • I am not sure “DOS-level” makes sense as a term, but ok
  • “Lock-ransomware, also known as lockers, is the first type of ransomware that existed before the rise of crypto-ransomware. This type of ransomware doesn’t encrypt files, but merely blocks the user’s access to his data”
  • “The latest lock-ransomware discovered by security researchers is the Petya ransomware, which was seen spread via spear-phishing campaigns aimed at human resource departments. HR employees are sent an email with a link to a file stored on Dropbox, where an applicant’s CV can be downloaded. This file is an EXE file named portfolio-packed.exe, which if executed, immediately crashes the system into a standard Windows blue screen of death.”
  • “As soon as the user restarts the PC after the blue screen, the computer will enter a fake check disk (CHKDSK) process that, after it finishes, will load Petya’s lock screen. Restarting the computer over and over will always enter this screen”
  • “This screen provides a link to the ransomware’s payment site, hosted on Tor. After the user purchases a decryption key, he can enter it at the bottom of the DOS lock screen. Petya claims to encrypt the user’s files, but G DATA says they can’t verify its claims, and that this is presumably a lie.”
  • “UPDATE: Trend Micro’s researchers also took a look at Petya and they confirm that the ransomware does encrypt files, while also revealing it alters the MBR , preventing users from entering in Safe Mode, and it ask for a 0.99 Bitcoin (~$400) ransom”
  • The encryption of the boot sector is very simple, the data is just XOR’d with the value 0x37 (the ascii code for the number 7): Animated GIF
  • Additional Coverage: Threat Post

New USB Thief trojan found in the wild

  • Researchers at ESET have identified a new trojan being spread on USB sticks, called “USB Thief”
  • What makes this malware so unique is how it protects itself from analysis by researchers
  • “Each instance of this trojan relies on the particular USB device on which it is installed and it leaves no evidence on the compromised system. Moreover, it uses a very special mechanism to protect itself from being reproduced or copied, which makes it even harder to detect.”
  • “It depends on the increasingly common practice of storing portable versions of popular applications such as Firefox, NotePad++ and TrueCrypt on USB drives. The malware takes advantage of this trend by inserting itself into the command chain of such applications, in the form of a plugin or a dynamically linked library (DLL). And therefore, whenever such an application is executed, the malware will also be run in the background.”
  • “The malware consists of six files. Four of them are executables and the other two contain configuration data. To protect itself from copying or reverse engineering, the malware uses two techniques. Firstly, some of the individual files are AES128-encrypted; secondly, their filenames are generated from cryptographic elements. The AES encryption key is computed from the unique USB device ID, and certain disk properties of the USB drive hosting the malware. Hence, the malware can only run successfully from that particular USB device.”
  • So when researchers copied the malware to a VM to try to dissect it, it stopped working, as it could no longer decrypt its payload
  • “It was quite challenging to analyze this malware because we had no access to any malicious USB device. Moreover, we had no dropper, so we could not create a suitably afflicted USB drive under controlled conditions for further analysis.”
  • “Only the submitted files can be analyzed, so the unique device ID had to be brute-forced and combined with common USB disk properties. Moreover, after successful decryption of the malware files, we had to find out the right order of the executables and configuration files, because the file copying process to get the samples to us had changed the file creation timestamp on the samples.”
  • “Finally, the payload implements the actual data-stealing functionality. The executable is injected into a newly created “%windir%\system32\svchost.exe -k netsvcs” process. Configuration data includes information on what data should be gathered, how they should be encrypted, and where they should be stored. The output destination must always be on the same removable device. In the case we analyzed, it was configured to steal all data files such as images or documents, the whole windows registry tree (HKCU), file lists from all of the drives, and information gathered using an imported open-source application called “WinAudit”. It encrypts the stolen data using elliptic curve cryptography.”
  • “In addition to the interesting concept of self-protecting multi-stage malware, the (relatively simple) data-stealing payload is very powerful, especially since it does not leave any evidence on the affected computer. After the USB is removed, nobody can find out that data was stolen. Also, it would not be difficult to redesign the malware to change from a data-stealing payload to any other malicious payload.”

Six people charged in hacked lottery terminal scam

  • “Connecticut prosecutors say the group conspired to manipulate automated ticket dispensers to run off “5 Card Cash” tickets that granted on-the-spot payouts in the US state.”
  • “According to the Hartford Courant, a group of shop owners and employees setup the machines to process a flood of tickets at once, which caused a temporary display freeze. This allowed operators to see which of the tickets about to be dispensed would be winning ones, cancel the duff ones, and print the good ones.”
  • “While those reports were being processed, the operator could enter sales for 5 Card Cash tickets,” the newspaper reports. “Before the tickets would print, however, the operator could see on a screen if the tickets were instant winners.”
  • “The Courant says that the lottery commission wised up to the scheme back in November when it heard that people were winning the 5 Card Cash game at a higher-than-expected rate. The game was temporarily halted. The paper notes that more arrests are expected in the case.”
  • In Ontario, there are special provisions for when an employee of the store wants to buy a lottery ticket, specifically to deal with crimes of this nature
  • The other common lottery crime was replacing a customer large payout winning ticket with a smaller one. The employee would buy a number of tickets, keep the small winners ($10), and swap them for the larger winning tickets of unsuspecting customers when they came in to cash them
  • It is now common place for there to be an automated lottery checking machine that is used directly by the customer.
  • The ticket machines in Ontario also play an audible tune when a winning ticket is scanner, much to the annoyance of people who have to work there all day, but it ensures that customers are not ripped off

Feedback:


Round Up:


The post Pay to Boot | TechSNAP 260 first appeared on Jupiter Broadcasting.

]]>
Apple Approved Malware | TechSNAP 187 https://original.jupiterbroadcasting.net/70872/apple-approved-malware-techsnap-187/ Thu, 06 Nov 2014 18:23:57 +0000 https://original.jupiterbroadcasting.net/?p=70872 One of the worlds most prolific spammers gets profiled & the technical details are fascinating. New Apple malware is getting everyones attention, but why iOS trusts the code is really the more fascinating story, we’ll explain. Plus a great batch of questions, our answers & much much more! Thanks to: Get Paid to Write for […]

The post Apple Approved Malware | TechSNAP 187 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

One of the worlds most prolific spammers gets profiled & the technical details are fascinating. New Apple malware is getting everyones attention, but why iOS trusts the code is really the more fascinating story, we’ll explain.

Plus a great batch of questions, our answers & much much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

MeetBSD

Spammers are always developing new tactics

  • Prolific spammer Michael Persaud has been caught sending spam yet again
  • The 37-year-old from San Diego was the first spammer to have been criminally prosecuted, 13 years ago
  • By following a string of clues in the details used to register 1100 new domains used to send spam, researcher Ron Guilmette was able to track the source of the spam back to Persuad
  • What makes this case specially interesting was the technique used to send the spam
  • The chain of events starts with a block of IP addresses getting added to a blacklist, and the owner of those IP addresses being notified of the fact
  • The owner of the IP addresses was adamant that the spam was not coming from their network, as they do not host any spammers
  • When Cisco provided evidence that the spam was in fact coming from their IP addresses, further investigation revealed that that block of addresses was not actually in use
  • The block of IPs was not being announced via BGP by the owner of the IP space, thus the IPs were dormant (unannounced)
  • The spammers had looked around the internet, found ranges of dormant IP addresses, and announced those themselves, in effect moving the hosting for that IP range to their hosting provider, instead of that of the owner
  • This allowed the spammers to send spam from ‘clean’ IP addresses, that had never been used to send spam before
  • The spammer in question claims he did not know the IP addresses were hijacked, that the ISP he was using was selling him ‘stolen’ IPs without his knowledge
  • Persuad made this seem like a common occurrence, but it isn’t, and the researchers are not buying it
  • “In 1998, Persaud was sued by AOL, which charged that he committed fraud by using various names to send millions of get-rich-quick spam messages to America Online customers. In 2001, the San Diego District Attorney’s office filed criminal charges against Persaud, alleging that he and an accomplice crashed a company’s email server after routing their spam through the company’s servers. In 2000, Persaud admitted to one felony count (PDF) of stealing from the U.S. government, after being prosecuted for fraud related to some asbestos removal work that he did for the U.S. Navy”

  • Spam Nation: The Inside Story of Organized Cybercrime – from Global Epidemic to Your Front Door Audiobook | Brian Krebs | Audible.com


Google launches new network security testing tool: nogotofail

  • SSL/TLS has seen a number of major vulnerabilities lately, including Heartbleed, Apple’s goto fail, GNUTLS and NSS both having certificate verification flaws, and most recently the POODLE vulnerability
  • To help researchers and administrators test for these vulnerabilities, Google has released nogotofail, a new testing tool
  • “allows developers to set up an infrastructure through which they can run known attacks against the target application. It has the ability to execute various attacks that require man-in-the-middle position, which is one of the key components of many of the known attacks on SSL/TLS, including POODLE, BEAST and others“
  • “The core of nogotofail is the on path network MiTM named nogotofail.mitm that intercepts TCP traffic. It is designed to primarily run on path and centers around a set of handlers for each connection which are responsible for actively modifying traffic to test for vulnerabilities or passively look for issues. nogotofail is completely port agnostic and instead detects vulnerable traffic using DPI instead of based on port numbers. Additionally, because it uses DPI, it is capable of testing TLS/SSL traffic in protocols that use STARTTLS“
  • The tool can be deployed on Clients, Routers, and VPNs to automatically detect connections between clients and servers that are vulnerable to any of the known flaws
  • Project on GitHub

Feedback:


Round-Up:


The post Apple Approved Malware | TechSNAP 187 first appeared on Jupiter Broadcasting.

]]>
Xen Gets bashed | TechSNAP 182 https://original.jupiterbroadcasting.net/68177/xen-gets-bashed-techsnap-182/ Thu, 02 Oct 2014 21:05:42 +0000 https://original.jupiterbroadcasting.net/?p=68177 Recent major flaws found in in critical open source software have sent the Internet into a panic. From Shellshock to Xen we’ll discuss how these vulnerabilities can be chained together to own a box. Plus how secure are VLANs, a big batch of your questions, our answers, and much much more! Thanks to: Direct Download: […]

The post Xen Gets bashed | TechSNAP 182 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Recent major flaws found in in critical open source software have sent the Internet into a panic. From Shellshock to Xen we’ll discuss how these vulnerabilities can be chained together to own a box.

Plus how secure are VLANs, a big batch of your questions, our answers, and much much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

Bash plus Xen bug send the entire internet scrambling

  • A critical flaw was discovered in the bash shell, used as the default system shell in most versions of linux, as well as OS X.
  • The flaw was with the parsing of environment variables. If a new variable was set to contain a function, if that function was followed by a semi-colon (normally a separator that can be used to chain multiple commands together), the code after the semicolon would be be executed when the shell started
  • Many people are not aware, that CGI scripts pass the original request data, as well as all HTTP headers to the scripts via environment variables
  • After those using bash CGI scripts ran around with chickens with their heads cut off, others came to realize that even if the CGI scripts are actually perl or something else, if they happen to fork a shell with the system() call, or similar, to do something, that shell will inherit those environment variables, and be vulnerable
  • As more people spent brain cycles thinking of creative ways to exploit this bug, it was realized that even qmail was vulnerable in some cases, if a user has a .qmail file or similar to forward their email via a pipe, that command is executed via the system shell, with environment variables containing the email headers, including from, to, subject etc
  • While FreeBSD does not ship with bash by default, it is a common dependency of most of the desktop environments, including gnome and KDE. PCBSD also makes bash available to users, to make life easier to linux switchers. FreeNAS uses bash for its interactive web shell for the same reason. While not vulnerable in most cases, all have been updated to ensure that some new creative way to exploit the bug does not crop up
  • Apparently the DHCP client in Mac OS X also uses bash, and a malicious DHCP server could exploit the flaw
  • The flaw also affects a number of VMWare products
  • OpenVPN and many other software packages have also been found to be vulnerable
  • The version of bash on your system can be tested easily with this one-liner:
    env x='() { :;}; echo vulnerable’ bash -c “echo this is a test”
  • Which will print “this is a test”, and if bash has not yet been patched, will first print ‘vulnerable’
  • ArsTechnica: Bug in bash shell creates big security hole on anything with linux in it
  • Concern over bash bug grows as it is actively exploited in the wild
  • First bash patch doesn’t solve problem, second patch rushed out to resolve issue
  • Now that people are looking, even more bugs in bash found and fixed
  • Shellshock fixes result in another round of patches as attacks get more clever
  • Apple releases patch for shellshock bug
  • There were also a critical update to NSS (the Mozilla cryptographic library, which was not properly validating SSL certificates)
  • The other big patch this week was for Xen
  • It was announced by a number of public cloud providers, including Amazon and Rackspace, that some virtual server host machines would need to be rebooted to install security fixes, resulting in downtime for 10% of Amazon instances
  • It is not clear why this could not be resolved by live migrations
  • All versions of Xen since 4.1 until this patch are vulnerable. The flaw is only exploitable when running fully virtualized guests (HVM mode, uses the processor virtualization features), and can not be exploited by virtual machines running in the older paravirtualization mode. Xen on ARM is not affected
  • Xen Security Advisory
  • Amazon Blog Post #1
  • Amazon Blog Post #2
  • Rackspace Blog Post
  • Additional Coverage: eweek

Cox Communications takes the privacy of its customers seriously, kind of

  • A female employee of Cox Communications (a large US ISP) was socially engineered into giving up her username and password
  • These credentials were then used to access the private data of Cox Customers
  • The attacker apparently only stole data about 52 customers, one of which was Brian Krebs
  • This makes it sound like a targeted attack, or at least an attacker by someone who is (or is not) a fan of Brian Krebs
  • It appears that the Cox internal customer database can be accessed directly from the internet, with only a username and password
  • Cox says they use two factor authentication “in some cases”, and plan to expand the use of 2FA in the wake of this breach
  • Cox being able to quickly determine exactly how many customers’ data was compromised suggests they atleast have some form of auditing in place, to leave a trail describing what data was accessed
  • Brian points out: “This sad state of affairs is likely the same across multiple companies that claim to be protecting your personal and financial data. In my opinion, any company — particularly one in the ISP business — that isn’t using more than a username and a password to protect their customers’ personal information should be publicly shamed.” “Unfortunately, most companies will not proactively take steps to safeguard this information until they are forced to do so — usually in response to a data breach. Barring any pressure from Congress to find proactive ways to avoid breaches like this one, companies will continue to guarantee the security and privacy of their customers’ records, one breach at a time.”

Other researches recreate the BadUSB exploit and release the code on Github

  • The “BadUSB” research was originally done by Karsten Nohl and Jakob Lell, at SR Labs in Germany.
  • Presented at BlackHat, it described being able to reprogram the firmware of USB devices to perform other functions, such as a USB memory stick that presented itself to the computer as a keyboard, and typed out commands once plugged in, allowing it to compromise the computer and exfiltrate data
  • Brandon Wilson and Adam Caudill were doing their own work in this space, and when they heard about the talk at BlackHat, decided to accelerate their own work
  • They have now posted their code on Github
  • “The problem is that Nohl and Lell—and Caudill and Wilson—have not exploited vulnerabilities in USB. They’re just taking advantage of weaknesses in the manner in which USBs are supposed to behave“
  • “At Derby Con, they were able to demonstrate their attack with the device pretending to be a keyboard that typed out a predetermined script once it was plugged into the host computer. They also showed another demo where they had a hidden partition on a flash drive that was not detected by the host PC“
  • “It’s undetectable while it’s happening,” Wilson said. “The PC has no way of determining the difference. The way a PC determines the type of device all happens through the USB and code on the other device. Our ability to control that code means you cannot trust anything a USB device tells you.”
  • The way around this issue would be for device manufacturers to implement code signing
  • The existing firmware would only allow the firmware to be updated if the new firmware was signed by the manufacturer, preventing a malicious users from overwriting the good firmware with ‘bad’ firmware
  • However, users could obviously create their own devices specifically for the purpose of the evil firmware, but it would prevent the case where an attack modifies your device to work against you
  • At the same time, many users might argue against losing control over their device, and no longer being able to update the firmware if they wish
  • The real solution may be for Operating Systems and users to evolve to no longer trust random USB devices, and instead allow the user to decide if they trust the device, possibly something similar to mobile apps, where the OS tells the user what functionality the device is trying to present
  • You might choose to not trust that USB memstick that is also attempting to present a network adapter, in order to override your DHCP settings and make your system use a set of rogue DNS servers

Feedback:


Round Up:


The post Xen Gets bashed | TechSNAP 182 first appeared on Jupiter Broadcasting.

]]>
Tales from the TrueCrypt | TechSNAP 164 https://original.jupiterbroadcasting.net/58542/tales-from-the-truecrypt-techsnap-164/ Thu, 29 May 2014 20:29:34 +0000 https://original.jupiterbroadcasting.net/?p=58542 The TrueCrypt project has shut down, and we’ll run down what we think is the most likely answer to this sudden mystery is. Plus the good news for openSSL, the top 10 Windows configuration mistakes, and big batch of your questions, our answers, and much much more! Thanks to: Direct Download: HD Video | Mobile […]

The post Tales from the TrueCrypt | TechSNAP 164 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

The TrueCrypt project has shut down, and we’ll run down what we think is the most likely answer to this sudden mystery is.

Plus the good news for openSSL, the top 10 Windows configuration mistakes, and big batch of your questions, our answers, and much much more!

Thanks to:


\"DigitalOcean\"


\"Ting\"


\"iXsystems\"

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

— Show Notes: —

TrueCrypt shuts down unexpectedly

  • TrueCrypt is a cross-platform image or whole disk encryption system
  • The website for TrueCrypt changed yesterday, stating that “it may contain unfixed security issues”
  • The page states now that Windows XP is EOL and all supported versions of Windows support ‘BitLocker’ disk encryption, TrueCrypt is no longer necessary
  • The website provides information about transitioning data from TrueCrypt to the OS disk encryption system for various different OSs
  • The website has been updated with version 7.2 of TrueCrypt, which only allows the user to decrypt their files, not encrypt any new files
  • This was originally thought to be a hack of the site, or a hoax
  • The new binary is signed with the correct key, the same as previous versions of TrueCrypt, suggesting that this post is legitimate
  • While the code is available, the license is restrictive
  • The developers of TrueCrypt are anonymous
  • GIST tracking various bits of information and speculating about possible causes
  • ThreatPost coverage
  • One of the suspicious things about the announcement is the recommendation to use BitLocker, the authors of TrueCrypt had previously expressed concerns about how BitLocker stores the secret keys in the TPM (Trusted Platform Module), which may also allow the NSA to access the secret key
  • There is some speculation that this could be a ‘warrant canary’, the authors’ way to telling the public that they were forced to do something to TrueCrypt, or divulge something about TrueCrypt
  • However, it is more likely that the developers just no longer have an interest in maintaining TrueCrypt
  • The last major version release was 3 years ago, and the most recent release before the announcement was over a year ago. An actively developed project would likely have had at least some maintenance releases in that time
  • The code for TrueCrypt was being audited after a crowdfunding effort. The first phase of the audit found no obvious backdoors, but the actual cryptography had not been analyzed yet.
  • Additional Coverage – Krebs On Security

Core Infrastructure Initiative provides OpenSSL with 2 full time developers and funds a security audit

  • The CII has announced its Advisory board and the list of projects it is going to support
  • Advisory Board members include:
  • longtime Linux kernel developer and open source advocate Alan Cox
  • Matt Green of Open Crypto Audit Project
  • Dan Meredith of the Radio Free Asia’s Open Technology Fund
  • Eben Moglen of Software Freedom Law Center
  • Bruce Schneier of the Berkman Center for Internet & Society at Harvard Law School
  • Eric Sears of the MacArthur Foundation
  • Ted T’so of Google and the Linux kernel community
  • Projects identified as core infrastructure:
  • Network Time Protocol
  • OpenSSH
  • OpenSSL
  • Open Crypto Audit Project to conduct security audit of OpenSSL
  • The security audit will be difficult due to the lack of a consistent style in the code and the maze of ifdef and ifndef segments
  • the OCAP (Open Crypto Audit Project) team, which includes Johns Hopkins professor and cryptographer Matthew Green and Kenn White, will now have the money to fund an audit of OpenSSL
  • OCAP was originally created by a crowdfunded project to audit TrueCrypt

The top 10 windows server security misconfigurations

  • NCCGroup does what it calls ‘Build Surveys’, where they check production environments to ensure they are configured properly
  • The following is the result of an analysis of their last 50 such surveys:
    • Missing Microsoft Patches: 82%
    • Insufficient Auditing: 50%
    • Third-Party Software Updates: 48%
    • Weak Password Policy: 38%
    • UAC Disabled for Administrator Account: 34%
    • Disabled Host-Based Firewall: 34%
    • Clear Text Passwords and Other Sensitive Information: 24%
    • Account Lockout Disabled: 20%
    • Out-of-Date Virus Definitions: 18%
    • No Antivirus Installed: 12%
  • Conclusions: Everyone makes the same mistakes, over and over
  • Most of these problems are trivial to fix
  • Part of the problem is this culture of ‘patch averseness’, partly this is the fault of software vendors often issuing patches that break more things than they fix, but in general Microsoft has actually done a good job of ensuring their patches apply smoothly and do not break things
  • Part of this is the fact that they only issue updates once a month, and only once they have been tested
  • In the study, most of the machines that were missing patches, were missing patches that were more than a year old, so it isn’t just conservatism, but just a complete lack of proper patch management

Feedback:

Round-Up:

The post Tales from the TrueCrypt | TechSNAP 164 first appeared on Jupiter Broadcasting.

]]>
Go Directly to Fail | TechSNAP 151 https://original.jupiterbroadcasting.net/52407/go-directly-to-fail-techsnap-151/ Thu, 27 Feb 2014 17:23:58 +0000 https://original.jupiterbroadcasting.net/?p=52407 We’ll break down Apple’s major SSL flaw, and what it says about Apple’s general security posture, then the Zeus trojan evolves…

The post Go Directly to Fail | TechSNAP 151 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

We’ll break down Apple’s major SSL flaw, and what it says about Apple’s general security posture, then the Zeus trojan evolves…

Plus an awesome batch of your questions, our answers.

On this week’s episode of, TechSNAP.

Thanks to:


\"GoDaddy\"


\"Ting\"


\"iXsystems\"

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

— Show Notes: —

Apple fixes certificate validation flaw in iOS and OS X

  • The flaw in the certificate verification step allowed an attacker to sign a certificate with any private key, or no key at all, and the certificate would still be accepted by the device
  • This means an attacker could trivially perform a man-in-the-middle (MitM) attack, and intercept all traffic between you and a secure destination
  • This would allow an attack to get your email passwords, logins for services like facebook and twitter, and compromise your online banking account
  • A MitM attack is what TLS/SSL are designed to prevent
  • A MitM is trivial to perform if you can trick a user into connecting to a WiFi access point you control, say at a coffee shop or other public space
  • The flaw is also present in Mac OS X and fixed in 10.9.2 (Released Feb 25th, 4 days after the iOS update)
  • The issue is caused by a duplicate ‘goto’ statement. The first is inside the if structure (with implied curly braces), but the 2nd is unconditional, causing the goto fail to happen in every case
  • It is unclear how long Apple has known about the flaw, but the CVE for the bug was reserved on January 8th
  • diff between Mac OS X 10.8.5 and 10.9 showing the addition of the errant goto
  • OS X 10.9.2 also fixes an issue with cURL, where the TLS/SSL verification code did not check the hostname again the certificate if the URL was an IP address
  • Hacker News thread
  • More analysis
  • Why were there gotos in apple software in the first place?
  • Apple Announcement

University of Maryland ID card system breached

  • 309,079 of the students, faculty, and staff of the University of Maryland College Park and Shady Grove campuses have had their personal information exposed in an attack against the ID card system
  • The breach occurred about 04:00 February 18th
  • An attacker was able to get access to the ID card database that holds information on all card holders dating back to 1998
  • The data includes full name, SSN, birth date and University ID number
  • Brian Voss, CIO of U Md., said “what most concerns him is the sophistication of the attack: The hacker or hackers must have had a “very significant understanding” of how the school’s data are designed and protected”
  • Voss claims that this was not a case of a ‘door left open’, that the attackers had to ‘pick through multiple locks’
  • It will be interesting to see if details of the attack are published
  • Related: The total cost of unmasked data

New Zeus trojan variant targets SalesForce.com

  • “The Adallom Labs team recently discovered an unusual variant of the Zeus trojan that targets Salesforce users. We’ve been internally referring to this type of attack as “landmining”, since the attackers laid “landmines” on unmanaged devices used by employees to access company resources. The attackers, now bypassing traditional security measures, wait for the user to connect to *.my.salesforce.com in order to exfiltrate company data from the user’s Salesforce instance.”
  • We have covered the Zeus trojan before, it is a sophisticated malware used to steal online banking credentials and perform transactions, even in the face of two-factor authentication schemes by performing ‘man-in-the-browser’ attacks
  • This attack does not exploit a vulnerability of SalesForce, it is just taking over the user’s device used to access the site, in order to steal data from the site once logged in
  • This attack seems to be a totally new kind of attack, not described by any existing Common Attack Pattern Enumeration and Classification (CAPEC) pattern.
  • When the Adallom security system detected an employee accessing a large number of records in a short period of time, it triggered an ‘insider thread’ alert. This alert is fairly common and is usually related to a sales agent downloading their entire rolodex, sometimes in preparation for leaving the company
  • When corporate security integrated the employee in question, they claimed no knowledge of the bulk download
  • The employees laptop was scanned and found to be clean
  • Further investigation lead to the employees home PC, which was running outdated windows XP, an unpatched version of Internet Explorer, and an expired virus scanner
  • The machine was infected with various bits of malware, but specifically, a modified version of the Zeus Trojan (win32/ZBot)
  • The interesting part is that the Trojan targets *.my.salesforce.com instead of banking sites
  • The attack also leveraged devices not controlled by corporate security
  • This highlights the risks involved with BYOD and allowing employees to use their home computers to access corporate applications, especially SaaS applications

Feedback:


Round Up:


The post Go Directly to Fail | TechSNAP 151 first appeared on Jupiter Broadcasting.

]]>
2-Factor Trojan | TechSNAP 88 https://original.jupiterbroadcasting.net/28806/2-factor-trojan-techsnap-88/ Thu, 13 Dec 2012 16:26:26 +0000 https://original.jupiterbroadcasting.net/?p=28806 A trojan that targets your PC and phone to drain your bank account, a powerful 0day exploit against your SmartTV, and a new approach to GPS spoofing.

The post 2-Factor Trojan | TechSNAP 88 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

A trojan that targets your PC and phone to drain your bank account, a powerful 0day exploit against your SmartTV, and a new approach to GPS spoofing.

Plus we answer batch of your questions, and so much more. On this week’s episode of TechSNAP!

Thanks to:

Use our code tech295 to get a .COM for $2.95.

Something else in mind? use go20off5 to save 20% on your entire order!

$4.99 SSL certificates, just use our code 499ssl2. Expires 12-31-12!

Pick your code and save:
techsnap7: $7.49 .com
techsnap10: 10% off
techsnap11: $1.99 hosting for the first 3 months
techsnap20: 20% off 1, 2, 3 year hosting plans
techsnap40: $10 off $40
techsnap25: 25% off new Virtual DataCenter plans
techsnapx: 20% off .xxx domains

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Get TechSNAP on your Android:

Browser Affiliate Extension:

  • Jupiter Broadcasting Affiliate Extensions for Chrome and Firefox
  • Banking malware stole 36 million euros

    • The Zeus trojan was used as part of a sophisticated malware attack that was able to steal an estimated 36 million euros from over 30,000 customers based at 30 different banks in Germany, The Netherlands, Spain and Italy
    • The trojan infected victims’ PCs and Mobile phones, and intercepted their attempts to interact with their banks
    • Victims were tricked into infecting their Mobiles when the trojan on the PC claimed it ‘needed to upgrade your online banking software’, and asked for additional information, including the number of your mobile phone
    • The mobile version of the trojan targeted both Blackberry and Android devices
    • The mobile infection was the key to the success of the trojan, as it allowed the attackers to intercept SMS messages containing the ‘TAN’ (Transaction Authentication Number) that the banks would send, and would need to be entered to confirm any large transactions
    • This allowed the attackers to transfer money out of the victims account without alerting the victim, and the banks saw the transactions passing the additional fraud verification steps (SMS TAN), so were not alerted to a problem
    • The trojan would initiate transfers ranging from 500 to 250,000 euros to various accounts around europe, where the funds would then be withdrawn by mules
    • The Zeus trojan is also known for modifying the pages returned by online banking, to show the expected account balance and transactions. It would hide the transfers, and adjust the displayed balance to be correct, even after additional valid transactions. (See previous episode on man-in-the-browser attacks)
    • The attack consisted of a number of steps:
    • Victim accidentally visits malicious site, or is tricked into clicking a link by a phishing email or social media attack
    • The victim visit their bank’s site and log in to their account to make a transaction
    • The trojan modifies the code of the bank page, prompting the user to enter their mobile phone number and operating system
    • The collected information is sent back to the attacker’s C&C server
    • The attacker then sends a text message to the victim device, prompting the user to download the Zitmo (Zeus in the mobile) trojan, disguised as an ‘upgrade to the security of the online banking system’
    • Each time the victim logs into their online banking, the trojan initiates transfer of money out of the victim’s account using their real credentials
    • The banks recognize this as a large, high risk transaction, and as such, delay the transaction and request the user complete 2 factor authentication, the bank sends a TAN number to the user’s mobile
    • The TAN SMS is intercepted by the trojan on the victim’s mobile device and delivered to the attacker’s C&C server, the victim never knows they received the text message
    • Javascript injected into the online banking page via the PC trojan receives the TAN from the C&C server and authorizes the transfer
    • The Eurograbber attack is now complete and the attackers transfer money out of a victim’s account
    • This attack highlights the need for better phishing prevention by financial institutions
    • All financial institutions should be using SPF and cryptographically signing all legitimate emails with DKIM. Then some type of DNS whitelist, that says ‘any domain on this list, will ALWAYS have a DKIM signature, if it does not, this email should be rejected’, similar to the recent HSTS standard for HTTPS
    • Threatpost Coverage

    Researcher developes 0day exploit against Samsung SmartTVs

    • Luigi Auriemma, a researcher for Malta based security firm ReVuln, has developed a number of 0day exploits against Samsung SmartTVs
    • He has apparently found some signature that allows him to scan networks to find the IP addresses of any connected SmartTV devices
    • The exploit allows him to remotely image all storage devices connected to the TV, including the internal storage, but also any USB devices that happened to be attached
    • The exploit could also allow an attacker to install custom firmware, malicious applications, operate any microphones or cameras connected to the TV, steal credentials stored on the device, overwrite the root certificate store to allow spoofing of HTTPS sites (allowing a successful man-in-the-middle attack), or keep a log of all content played on the TV
    • The exploit can also be used to remotely control the device, using a feature allowing the TV to be controlled from a smartphone. This allows the attacker to have the same control over the device they would have if they were in the room, further allowing them to exploit the device
    • Technical details were not disclosed, ReVuln is currently selling the vulnerability
    • If your TV is connected to the internet behind a NAT router or firewall, such that it cannot be connected to directly from the internet, it is less vulnerable. However you still have to consider the case of an attacker cracking your WiFi and being able to access the device via the LAN, or SmartTV devices connected to office networks, as well as those devices in bars, cafes, hotels and the like.
    • Luigi has previously disclosed other flaws in the Samsung SmartTVs

    Researchers develop attacks that could cripple GPS receivers

    • Using $2500 worth of gear, researchers from Carnegie Mellon were able to disrupt both customer and professional grade GPS receivers
    • “A 45-second crafted GPS message could bring down up to 30 percent of the global GPS Continuously Operating Reference Stations (CORS), while other attacks could take down 20 percent of NTRIP networks
    • Attacks were conducted against seven receiver brands including Magellan, Garmin, GlobalSat, uBlox, LOCOSYS and iFly 700, whereas Trimble was working with researchers to push out a patch for its affected products
    • These new attacks are quite different than existing GPS spoofing attacks, the new research covers a much larger attack vector “by viewing GPS as a computer system”. This included analysis of GPS protocol messages and operating systems, the GPS software stack and how errors affect dependent systems
    • The attacks include messing with the time, since GPS is used as a source of clock synchronization, allowing the attackers to trigger the UNIX epoch rollover or otherwise tamper with devices
    • Full research paper

    Feedback:

    Happy 18th Birthday to Chris Eadle from Jupiter Broadcasting, and his lovely lady friend Angela.

    Round-UP:

    The post 2-Factor Trojan | TechSNAP 88 first appeared on Jupiter Broadcasting.

    ]]> Self Healing Internet | TechSNAP 76 https://original.jupiterbroadcasting.net/24846/self-healing-internet-techsnap-76/ Thu, 20 Sep 2012 16:42:00 +0000 https://original.jupiterbroadcasting.net/?p=24846 The story about an antivirus that detects itself, IE’s awful zero day exploits, and the Internets amazing ability to route around problems.

    The post Self Healing Internet | TechSNAP 76 first appeared on Jupiter Broadcasting.

    ]]>

    post thumbnail

    The story about an antivirus that detects itself, IE’s awful zero day exploits, and the Internets amazing ability to route around problems.

    Plus: A huge batch of your feedback, and so much more in this week’s episode of TechSNAP!

    Thanks to:

    Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

    SPECIAL OFFER! Save 20% off your order!
    Code: go20off5

    Pick your code and save:
    techsnap7: $7.49 .com
    techsnap10: 10% off
    techsnap11: $1.99 hosting for the first 3 months
    techsnap20: 20% off 1, 2, 3 year hosting plans
    techsnap40: $10 off $40
    techsnap25: 25% off new Virtual DataCenter plans
    techsnapx: 20% off .xxx domains

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Sophos anti-virus detects it self

  • Earlier this week Sophos released a scheduled update to their anti-virus definition files
  • The new definitions detected the Sophos updating process, and a number of other auto-updating applications, as variants of the malware Shh/Updater-B
  • In addition to setting of a huge volume of false positives, the detection also resulted in the quarantine, blocking or deletion of parts of the Sophos updater
  • The updated definitions that solve the problem were released on Wed, 19 Sep 2012 21:32 BST
  • However, the updated definitions could not be downloaded by Sophos, because the updater had been broken
  • This is an especially large issue for enterprise deployments of Sophos
  • The Sophos support number was down, the call volume was so great that most people could not even get into the hold queue

0-day Flaw in Internet Explorer active in the wild

  • Internet Explorer versions 6 through 9 are vulnerable to a new series of attacks
  • Exploits for a previously unknown use-after-free memory corruption vulnerability, in addition to three more exploits that were found and tied to a hacker group in China known as Nitro (the same group responsible for exploits of two zero-day Java flaws disclosed three weeks ago)
  • Security researcher Eric Romang discovered the first of the exploits last weekend while monitoring an infected server
  • When a user lands on an infected page, the exploit installs the PoisonIvy remote access Trojan
  • Jaime Blasco of AlienVault Labs then discovered three additional exploits, one of which drops the PlugX trojan
  • The new exploits appear to be targeted at defense contractors in the U.S. and India
  • An unknown exploit was found in a Defense News Portal site in India, it had been served for at least four days
  • Microsoft is slated to release a patch on Friday , until then, a ‘fixit’ patch is available
  • A new metasploit module to test for and exploit the vulnerability has been released
  • Additional Coverage

The “top secret” room where 260 Internet Service Providers connect

  • Nearly every carrier neutral data center in the world contains a MeetMe room
  • MeetMe rooms more often used for private peering, rather than internet transit
  • Transit is when you buy ‘Internet’ service from another provider, they provide you with a ‘default route’ that you can send traffic to, and it will be delivered to anywhere on the internet
  • Peering is where providers swap traffic that is specifically destin to each others networks, so if Provider A peers with Provider B, Provider A must use their transit connection to reach provider C, only traffic between A and B (and their customers) are allowed across the ‘peering’ link
  • If 1 Wilshire (the building in question) were to go entirely offline, all connections in and out severed, the Internet would continue to operate, traffic would be routed around the missing nodes
  • Performance would be degraded, and it is possible that some of the ‘backup’ routes could not handle all of the traffic, but the network would not cease to work
  • The Internet is based on the principle of being able to get data from Point A to any Point B, reliably
  • To do this, the Internet’s backbone providers use BGP4 routing protocol (Border Gateway Protocol)
  • Most Internet Transit providers have maps that look like this:
  • nLayer
  • Hurricane Electric
  • Abovenet (Zayo)
  • Level3
  • NTT
  • Vocus (Australian)
  • As you can see on most all of these maps, there are almost always multiple paths that a packet can take to get from point A to point B

Feedback:

Special Community Events

  • Lynx Music:

He goes by Illusionist Lynx and he’s used MATH to make music (and a bunch of ther cool methods) check out his pay-what-you-want music on his bandcamp site: Illusionist Lynx

  • Nicholas is getting married, and he needs your HELP!

Nicholas is live streaming his marriage proposal, and hopes to have the JB audience tune in, and maybe help get his girl friend to the right location!

The site people can visit is https://rachelwillyoumarryme.com/

  • Visit his site an hour before the event (countdown on his website)
  • When the call to action comes, help him spam his girlfriend into arriving at the correct location.
  • To help organize, show up early and watch the show’s subreddit!

Have some fun:

What I wish the new hires “knew”

Round-Up:

The post Self Healing Internet | TechSNAP 76 first appeared on Jupiter Broadcasting.

]]>