Categories
internet

Breaking: Private Equity company acquires .Org registry – Domain Name Wire | Domain Name News

ICANN lifts price caps on .org registry. PE firm acquires .org registry. PE firm appoints former ICANN executives to top positions. Does something seem fishy here? How much does companies like Wikipedia have to pay to keep their .org domain from now on?

Ethos Capital is a new private equity firm lead by Erik Brooks. Brooks was at Abry Partners until earlier this year. Abry Partners acquired Donuts and installed former ICANN President of Global Domains Akram Atallah in the top spot there.

Source: Breaking: Private Equity company acquires .Org registry – Domain Name Wire | Domain Name News

(Edit) 2019-11-23: You can sign up to reject the sale.

Categories
security

Indian nuclear power plant’s network was hacked, officials confirm

Worryingly, attacks on critical infrastructure is becoming more and more common.

After initial denial, company says report of “malware in system” is correct.

Source: Indian nuclear power plant’s network was hacked, officials confirm

Categories
security

Samy Kamkar: PoisonTap – exploiting locked computers over USB

This is brilliant and scary at the same time. I’m always impressed by what Samy can think of. This particular hack makes your computer think a plugged-in Raspberry Pi is an Ethernet device and takes over all your Internet traffic, at the same time poisoning your browser with hijacked copies of Javascripts. This works even on a machine with screen locked.

It is reminiscent of the days of CD-ROM attacks, when your computer will auto-run the contents of a CD-ROM, even when the account is locked.

Source: Samy Kamkar: PoisonTap – exploiting locked computers over USB

Categories
security

US City Rejects $5.3 Million Ransom Demand and Restores Encrypted Files from Backup (SecAlerts)

This is the right strategy against ransomware. Backup, backup and backup. At the first sign of any ransomware attack it is important to isolate affected machines immediately and contact a cybersecurity professional to mitigate and prevent further infection.

The US city of New Bedford, Massachusetts, rejected a ransom demand of $5.3 million and came back with a counter-offer of $400,000, while restoring encrypted data from backup.

Source: US City Rejects $5.3 Million Ransom Demand and Restores Encrypted Files from Backup (SecAlerts)

Categories
security

Police hijack a botnet and remotely kill 850,000 malware infections – TechCrunch

When what you can remotely exploit, you can remotely remove.

In a rare feat, French police have hijacked and neutralized a massive cryptocurrency mining botnet controlling close to a million infected computers. The notorious Retadup malware infects computers and starts mining cryptocurrency by sapping power from a computer’s processor. Although the malware was used to generate money, the malware operators easily could have run other […]

Source: Police hijack a botnet and remotely kill 850,000 malware infections – TechCrunch

Categories
programming

How to Build Good Software

A break from the usual articles on cybersecurity. This is a good article that talks about the problems of software development and some strategies for mitigating them:

  • starting simple
  • focussing on the problem
  • iteration
  • spending time between expanding features and reducing complexity

Software has characteristics that make it hard to build with traditional management techniques; effective development requires a different, more exploratory and iterative approach.

Source: How to Build Good Software

Categories
security

Responding to Firefox 0-days in the wild

This is what a sophisticated cyber attack looks like. Compromise a legitimate email account and send a phishing email from there. Throw in a few 0-days and success is almost guaranteed. Almost.

On Thursday, May 30, over a dozen Coinbase employees received an email purporting to be from Gregory Harris, a Research Grants…

Source: Responding to Firefox 0-days in the wild

Categories
phishing security

Multi-hop Phishing Attack

Today I received an email from a business associate whom I often corresponded with. Even though the email looks normal – it contains his full name and the usual email signature – something looks off.

The email body is very terse and contains only a link – alarm bells start going off. The link points to a valid Google docs document.

The document contains 2 links, both pointing to the same external site.

It is seemingly a login page for your Microsoft outlook account. But the domain is not associated with Microsoft. A classic phishing attack.

It so happens that the business associate is using Outlook for his email. After entering his credentials into the phishing site, the attacker must have used his credentials to send a copy of the phishing email to everyone in his contacts. Indeed that is the case, after I have confirmed with other associates. What makes this attack so successful is that 1) the email is from someone you have corresponded with 2) the first link opens a valid Google docs and some would have let their guard down at this point of time.

The latest report from FireEye states that 91% of cyber attacks comes from emails, and email-based attacks are getting increasingly more sophisticated. Some are also taking advantage of how email addresses are being shown on mobile devices.

Email Threat Report from FireEye

As cyber threats continue to evolve, we must continue to educate users on the importance of maintaining vigilance and to be mindful of the limitations of current solutions to address the risks of phishing and other attacks.

Edit: I have submitted the phishing site to Google’s Report Phishing Page

Categories
network privacy security

Vulnerability in Linksys and Cisco routers

This is a not a good week for network equipment manufacturers.

First, it was discovered that over 25000 Linksys Smart Wifi routers are vulnerable for sensitive information disclosure flaws.

Using data provided by BinaryEdge, our scans have found 25,617 Linksys Smart Wi-Fi routers are currently leaking sensitive information to the public internet, including:

  • MAC address of every device that’s ever connected to it (full historical record, not just active devices)
  • Device name (such as “TROY-PC” or “Mat’s MacBook Pro”)
  • Operating system (such as “Windows 7” or “Android”)

In some cases additional metadata is logged such as device type, manufacturer, model number, and description – as seen in the example below.

The picture is worst for even Cisco, which embedded a default SSH keypair in all of its 9000 series devices. Basically this means that anyone (who knows the IPv6 address and keypair) can SSH into a vulnerable device and take over it completely. It is so serious that some have described it as a backdoor.

Categories
privacy security

RIDL and Fallout: MDS attacks

After the spectacle of Spectre and Meltdown last year, we now have more vulnerabilities that attacks the CPU to leak confidential data. The new vulnerabilities are called RIDL and Fallout – not quite as catchy as Spectre and Meltdown – and it belongs to a class of attacks called MDS (Microarchitectural Data Sampling) attacks.

There are exploit demos that show the attacker retrieving the contents of hashed passwords in /etc/shadow, which he/she can crack offline after that. Another demo shows an attack being carried out using Javascript/WebAssembly. Essentially this means that if you visit a web page that contains attack code it can read information from other processes it is not meant to.

Our attacks can leak confidential data across arbitrary security boundaries in real-world settings (cloud, browsers, etc.).

Source: RIDL and Fallout: MDS attacks