Wednesday, November 18, 2015

The hacker group Anonymous claimed Tuesday to have taken out 5,500 Twitter accounts linked to the Islamic State group, which claimed responsibility for the Paris attacks.
The loosely organized hacking collective made the claim in a tweet one day after launching#OpParis campaign, which stepped up an earlier effort to shut down social media accounts of the organization.
"We report that more than 5500 Twitter account of #ISIS are now #down! #OpParis #Anonymous #ExpectUs," said a tweet posted on Tuesday which followed a video message posted Monday.
It was not immediately clear how the accounts would have been disabled. But the hacker group said it posted the accounts to an online forum labeling them as #daeshbags, a reference to Daesh, an Arabic acronym for the Islamic State group.
In an apparent riposte, a message posted via the messaging service Telegram calls on Islamic State affiliates to secure their Internet communications.
"The #Anonymous hackers threatened... that they will carry out a major hack operation on the Islamic state (idiots)," the message said.
Anonymous has waged a long-running campaign against the Islamic State group but stepped up the effort following the attacks last Friday in the French capital.

Sunday, November 15, 2015

A new threat advisory published this week by Akamai’s Security Intelligence Response Team warns organizations about three new types of reflection distributed denial-of-service (DDoS) attacks observed in recent months.
There are well over a dozen UDP protocols that can be abused for the reflection and amplification of DDoS attacks, including DNS, NTP, SSDP, BitTorrent, RIPv1, mDNS, CharGEN, QOTD, NetBIOS, and Portmap. While some of these services have been abused for a long time, others are not as popular among attackers.
According to Akamai, attackers have recently started abusing the RPC portmap service, NetBIOS name servers, and Sentinel licensing servers.
The content delivery network (CDN) service provider reported spotting attacks leveraging NetBIOS, a service used by applications on separate computers to communicate over a LAN, sporadically between March and July 2015. In the attacks observed by the company, the attackers obtained amplification rates ranging between 2.56 and 3.85. Of the four attacks seen by Akamai, the largest peaked at 15.7 Gbps.
Another uncommon type of reflection attack spotted over the past period by the CDN company abused RPC Portmap (Portmapper), an Open Network Computing Remote Procedure Call (ONC RPC) service designed to map RPC service numbers to network port numbers.
These types of attacks are much more powerful than the ones leveraging NetBIOS, with the largest attack exceeding 100 Gbps. While the most common amplification factor observed by Akamai was approximately 10, experts noticed one instance where the traffic sent to the targeted server was multiplied more than 50 times.
Akamai said it had observed such attacks almost every day in September. In August, when the company noticed the first RPC Portmap reflection attacks, telecoms firm Level 3 Communications also warned organizations about such threats.
Another type of attack abuses Sentinel license servers, which are used to enforce and manage licensing in multi-user environments. The first such attack was observed by Akamai in June 2015 and it leveraged a vulnerable Sentinel server used by Stockholm University in Sweden. In September, Akamai mitigated a couple of Sentinel reflection DDoS attacks aimed at a gaming company and a financial firm, with a peak bandwidth of 11.7 Gbps detected for one of these attacks. DDoS protection company Nexusguard also warned about such attacks last month.
While the amplification factor for such attacks can exceed 40, attackers are limited by the fact that there aren’t many Sentinel servers that can be abused. Only 745 unique sources of attack traffic have been identified, Akamai said in its report
"Although reflection DDoS attacks are common, these three attack vectors abuse different services than we've seen before, and as such they demonstrate that attackers are probing the Internet relentlessly to discover new resources to leverage," said Stuart Scholly, senior vice president and general manager at Akamai’s Security Business Unit. "It looks like no UDP service is safe from abuse by DDoS attackers, so server admins need to shut down unnecessary services or protect them from malicious reflection. The sheer volume of UDP services open to the Internet for reflection DDoS attacks is staggering."
Earlier this week, Symantec warned that attackers had started abusing MySQL serversinfected with a piece of malware dubbed “Chikdos” for DDoS attacks.
US Defense Secretary Ashton Carter and his South Korean counterpart discussed Monday their concerns over a growing list of threats from North Korea, including nuclear tests and computer hacking.
Carter met with Han Min-Koo in Seoul during an annual security meeting for the two allies to assess their ongoing military cooperation.
We "spoke candidly about North Korean threats," Carter told reporters.
"Nuclear weapons, ballistic missiles, cyber, and conventional military threats. Those threats continue to put at risk the peace and security of the peninsula, the region, and the United States."
In a widely expected move, the defense chiefs signed an important agreement that defines conditions for a transfer of control of the South Korean military from the United States to Seoul in a time of war.
South Korea had been scheduled to take wartime control, known as OPCON, by the end of next year, but now the transfer is based on conditions being met and not a particular timeline.
North Korea's hostile rhetoric, rocket tests and unpredictable behavior in recent years has prompted calls to put off the transfer. The two nations agreed in principle to this "conditions-based" approach last year.
Carter said the main conditions Seoul needs to meet are the further development of its intelligence capabilities and its counter-artillery powers.
"If we look at global trends in terms of national security, many countries in the world conduct self-defense in the form of cooperation with regional and local partners," Han said when asked why South Korea -- despite its enormous economic and political clout -- still wasn't ready to take control of its own military.
Cyber Threats
The defense chiefs also agreed to strengthen their capacity for dealing with cyber attacks -- another challenge posed by Pyongyang.
South Korea, one of the world's most wired nations, has blamed North Korean hackers for a series of cyber-attacks on military institutions, banks, government agencies, TV broadcasters and media websites in recent years.
Carter's visit to South Korea was his first international stop on an eight-day trip to the Asia-Pacific region.
He will meet leaders from more than a dozen nations across East and South Asia. Officially, his mission is intended to help push the next phase of America's foreign policy "rebalance" to the strategically important region.
The United States wants to boost relationships and security cooperation with countries in the Asia-Pacific region and has called the "rebalance" a priority for its 21st century security interests.
A central theme of the trip is likely to be China's construction of artificial islands in the South China Sea and its claims of sovereignty over almost the entire waterway.
The defense chiefs were asked about the issue during an hour-long news conference, with Han stressing that any conflict should be resolved "in the framework of International law."
After the meeting in Seoul, Carter left for an Association of Southeast Asian Nations defense ministers' meeting in Kuala Lumpur.
British telecoms company TalkTalk has published information regarding the details accessed by hackers in the recent data breach, and law enforcement has announced the arrest of a third suspect in the case.
Shortly after launching an investigation into the incident, TalkTalk attempted to downplay the incident saying that the attackers only breached its website and not its core systems, and that the amount of data exposed is significantly smaller than initially believed.
The company has now revealed that the hackers gained access to less than 21,000 bank account numbers and sort codes, less than 28,000 credit and debit cards, and less than 15,000 dates of birth. As it stated earlier in the investigation, the payment card numbers compromised in the breach are incomplete (i.e. six middle digits are blanked out), which means fraudsters cannot use the information directly to steal money from bank accounts.
TalkTalk also reported that the attackers accessed the names, email addresses and phone numbers of less than 1.2 million customers. The data, allegedly obtained by hackers after exploiting a SQL injection vulnerability, has been reportedly sold on cybercrime forums.
All affected individuals will be contacted and informed about the type of information that has been compromised.
“As we have previously confirmed, the credit and debit card details cannot be used for financial transactions. In addition, we have shared the affected bank details with the major UK banks so they can take their usual actions to protect customers’ accounts in the highly unlikely event that a criminal attempts to defraud them,” TalkTalk said on Friday. “We also encourage you to take up the free 12 months of credit monitoring alerts with Noddle, one of the leading credit reference agencies.”
While the compromised data cannot be used directly to steal money from accounts, it can be highly useful for social engineering attacks, and now that TalkTalk told customers to expect to be contacted, such schemes could become even more successful. TalkTalk users have been warned that scammers and cybercriminals might leverage the recent incident to trick them into handing over bank details and passwords (TalkTalk says it will only ask for two digits), and installing malicious software.
The Metropolitan Police announced over the weekend the arrest of a third suspect in this case, a 20-year-old man from Staffordshire. Investigators had previously arrested a 15-year-old boy from Northern Ireland, and a 16-year-old from Feltham.
The teens were arrested on suspicion of committing offences covered by the Computer MIsuse Act, and were later released on bail.
The developers of the vBulletin forum software have taken down their official website and forum following a hacker attack that may have resulted in user data getting stolen.
Users who attempted to access the vBulletin forum on Sunday were greeted by a message that read “Hacked by Coldzer0.” The website and forum currently display a “down for maintenance” message.
The extent of the damage is unclear, but the hacker has published screenshots apparently showing that he managed to upload a shell to the vBulletin website and obtain user data, including user IDs, names, email addresses, security questions and answers, and password salts, DataBreaches.net reported.
Internet Brands-owned vBulletin Solutions has yet to release a statement on the incident and the company could not immediately be reached for comment.
Users should change their passwords as a precaution as soon as the website comes back online. If the same password is used on other websites, it should be changed there as well.
The attacker claims to have used a zero-day vulnerability in vBulletin to hack this and other websites powered by the popular forum software.
DataBreaches.net has connected the online moniker “Coldzer0” to Mohamed Osama, a malware analyst and security researcher based in Egypt. Osama has removed all references to the vBulletin attack from his social media accounts, and deleted the content of his personal website after his name was linked to the breach.
Vulnerabilities in unpatched versions of vBulletin are often leveraged to breach websites using the forum software. In 2013, thousands of websites were hacked via a security hole in vBulletin.
Australian security expert Troy Hunt, owner of the Have I Been Pwned service, which allows users to learn if and where their personal data has been compromised, noted that Have I Been Pwned includes data leaked as a result of several vBulletin-powered website breaches.
Researcher Finds Information Disclosure and Hardware Misconfiguration Flaws in ATMs Used by German Bank
Sparkasse ATM hacked
German savings bank Sparkasse has started patching its ATMs and self-service terminals after a researcher discovered that the machines can be tricked into revealing a lot of sensitive information during software updates.
The issue was discovered by Benjamin Kunz-Mejri, CEO and founder of Germany-based security firm Vulnerability Lab. The researcher was using a Sparkasse terminal when the machine suddenly ejected his card, and changed its status to “temporarily not available.”
Interacting with the device caused a Windows command prompt showing details of an update process to appear on the screen. That’s when the researcher realized that the terminal had become temporarily unavailable because it was performing a software update.
Software updates are normally conducted in the background, but as Kunz-Mejri discovered, the progress and details of the update process can be made visible by interacting with the device. The researcher described his interaction with the machine as a “timing attack,” but he did not want to disclose additional details in order to prevent abuse.
When he discovered the vulnerability, Kunz-Mejri recorded a video of the information displayed on the terminal’s command prompt screen. After reviewing the recording, he determined that the update process exposed a lot of sensitive information, including the bank’s main system branch usernames, serial numbers, firewall settings, network information, device IDs, ATM settings, and two system passwords.Sparkasse ATM hacked
The researcher also found that the self-service terminal’s keyboard was not disabled while the update was performed. Since these devices have a full keyboard, an attacker can execute system commands via the available command prompt on the underlying Windows operating system. The expert also noted that his interaction with the machine had caused the card reader to remain available and usable for other operations.
The tested devices are manufactured by Wincor Nixdorf, a German company that manufactures, sells, installs and services retail and banking hardware and software. The affected ATMs and self-service terminals are running Windows 7 and Windows XP operating systems, Vulnerability Lab said.
In an advisory provided to SecurityWeek, Vulnerability Lab described several possible attack scenarios. In one scenario, the attacker records the information displayed on the screen during the update process and uses it to perform a man-in-the-middle (MitM) attack on the targeted bank’s local network. It’s worth noting that the attacker would require access to the local network in the bank’s building to conduct such an attack.
An attacker who can gain access to the local network can also use the exposed information to reconfigure the ATM with a rogue update that is made to look like it’s coming from the service provider’s servers, the security firm said.
Researchers also believe an attacker could conduct fraudulent transactions by tampering with the ATM in an effort to crash it and corrupt its logging or debugging mechanism.
If fraudsters can determine the time and date of update schedules, they can conduct a larger, coordinated attack targeting multiple ATMs and self-service terminals, and use the obtained information in future operations, Vulnerability Lab has warned.
According to Vulnerability Lab, it takes 17 minutes to record all the information displayed on the screen.
While only machines used by Sparkasse have been tested, the security firm believes other banks that use Wincor Nixdorf ATMs and self-service terminals might be affected as well.
Sparkasse and Wincor Nixdorf have not responded to SecurityWeek’s request for comment.
The information disclosure and hardware misconfiguration flaws were first reported to Sparkasse’s Security and Data Protection team in May, and the existence of the issues was confirmed shortly after the vulnerability report reached the bank’s Finance Security Center in Frankfurt, Vulnerability Lab said.
The organization has already rolled out updates that address the vulnerabilities to some of its ATMs in the German city of Kassel (Hessen) as part of a pilot program. The update will be installed in other regions after the new configuration is tested properly, Vulnerability Lab said.
Sparkasse has thanked Kunz-Mejri for his effort and awarded him an undisclosed amount of money, documents seen by SecurityWeek show. Kunz-Mejri says this is the first time a German bank acknowledges a security researcher for finding vulnerabilities in self-service terminals and ATMs.
Incidents involving hacked ATMs are not unheard of in Germany. Last week, Berlin Police announced that they have been looking for a man who illegally withdrew cash from two ATMs using a USB stick that he connected to the devices after unscrewing their front panel. Thistechnique has been known for several years. 
Hacker group Anonymous is planning to reveal the identities of up to 1,000 Ku Klux Klan members, the latest twist in an ongoing cyber-war on the white supremacist group.
In Twitter messages and a YouTube video, the "hacktivist" collective said it had obtained the list of names from the Twitter account of a clan member.
"All will be revealed next month around the one year anniversary of #OpKKK," it tweeted, under the handle @Operation_KKK.
Anonymous took action against the Klan in November last year after members of the group threatened violence against peaceful protesters in Ferguson, Missouri.
The Midwestern town has become a symbol for racial tensions in America since the police shooting of an unarmed 18-year-old black man, Michael Brown, in August 2014.
In a statement earlier this week, Anonymous said it felt justified in "applying transparency" to the KKK.
"You are more than extremists. You are more than a hate group," the statement released online said.
"You operate much more like terrorists and you should be recognized as such. You are terrorists that hide your identities beneath sheets and infiltrate society on every level.
"The privacy of the Ku Klux Klan no longer exists in cyberspace. You've had blood on your hands for nearly 200 years."
The statement said: "We will release, to the global public, the identities of up to 1,000 Klan members, Ghoul Squad affiliates and other close associates of various factions of the Ku Klux Klan across the United States."
The Ghoul Squad is believed to be an auxiliary organization for KKK supporters.
Anonymous claimed to have taken down a KKK-linked Twitter account in November last year, and released the identities of a number of clan members.

Sample Text

Site about Information Security

Blog Archive

Powered by Blogger.

Followers

Pages

Popular Posts

Popular Posts

Our Facebook Page