Aug 09 2020

So you’ve decided you want to write a Windows rootkit. Good thing this chap’s just demystified it in a talk

Category: HackingDISC @ 1:08 pm

Demirkapi shows how drivers can be misused for deep pwnage

DEF CON Writing a successful Windows rootkit is easier than you would think. All you need is do is learn assembly and C/C++ programming, plus exploit development, reverse engineering, and Windows internals, and then find and abuse a buggy driver, and inject and install your rootkit, and bam. Happy days.

Alternatively, write your own malicious driver, sign it with a stolen or leaked certificate or your own paid-for cert so that Windows trusts it, and load it.

This is according to undergraduate bug-hunter Bill Demirkapi in a talk he gave at the now-virtual DEF CON hacking conference, which you can watch below. He told the web audience on Thursday many common Windows drivers provide the conduit rootkit writers need to compromise PCs at a level most antivirus can’t or won’t reach.

A rootkit is a type of malware that, once it has gained all-controlling kernel-level access on a machine, modifies the system to ensure it retains that power while remaining out of sight of users, and ideally the operating system and any installed antivirus. Thus any subsequent malicious code launched by the rootkit inherits its high privileges, allowing it to snoop on the PC, steal passwords, and so on.

The trick to pulling this off is gaining code execution at an administrator or kernel level – and leveraging that to hook into the OS and stay out of sight. One way of doing this is by exploiting security flaws in drivers that wind up granting normal applications that level of access, or by exploiting the dozens of elevation-of-privilege flaws Microsoft patches every month in its software.

“There are a lot of publicly available vulnerable drivers out there,” said Demirkapi, “and with some reversing knowledge, finding your own zero-day [vulnerability] in one of these drivers can be trivial.”

Demirkapi gave the infamous Capcom driver as an example of insecure kernel-level software that can be tricked into granting any application-level code complete control over a machine. Some of these buggy driver APIs require administrator privileges to exploit, though. The holy grail is one that grants, on x86 machines, unprivileged ring-3 code unhindered ring-0 code execution.

Another way into the kernel is to write your own malicious driver, sign it with a stolen or leaked code-signing certificate or a paid-for one, and load it. Antivirus tools pretty much leave kernel drivers alone and focus on application-level software, and the operating system is rather lax in checking certs are legit. If you use a certificate you’ve paid for, the rootkit can be traced back to you, if or when it’s discovered.

Using a signed malicious driver is a more stable route into the heart of Windows, as exploiting vulnerable drivers requires tailoring your exploit code for particular versions and conditions.

However you manage it, from there it’s just a matter of opening a stealthy connection to a remote command’n’control server and phoning home for instructions, if necessary, while blending in with the noise on the system and hooking into the OS to intercept operations, such as file access. The rootkit should also ensure it runs all the time so that it doesn’t lose control of the box, and blocks attempts by security tools to uncover it.

It’s not impossible for antivirus to detect these sorts of rootkits, we’re told, though it will involve monitoring all the points where the the malware can insert its tentacles into the operating system. “It’s going to be pretty expensive, because an antivirus would need to replicate our hooking procedure,” the Trend Micro driver botherer said.

Source: So you’ve decided you want to write a Windows rootkit. Good thing this chap’s just demystified it in a talk

Tags: rootkit, Windows rootkit


Aug 06 2020

Hackers abuse lookalike domains and favicons for credit card theft

Category: DNS Attacks,HackingDISC @ 10:58 pm

Hackers are abusing a new technique: combining homoglyph domains with favicons to conduct credit card skimming attacks.

Source: Hackers abuse lookalike domains and favicons for credit card theft



Credit Card Scammers on the Dark Web
httpv://www.youtube.com/watch?v=jT-jmq8KBw0



Preventing Credit Card Fraud: A Complete Guide for Everyone from Merchants to Consumers




PCI Compliance

Download a Security Risk Assessment Steps paper!

Subscribe to DISC InfoSec blog by Email

Take an awareness quiz to test your basic cybersecurity knowledge

DISC InfoSec 🔒 securing the business 🔒 via latest InfoSec titles

Tags: abuse lookalike domains, credit card theft


Aug 05 2020

Hacker leaks passwords for 900+ Pulse Secure VPN enterprise servers

Category: Security Breach,VPNDISC @ 4:48 pm

ZDNet reported in exclusive that a list of passwords for 900+ enterprise VPN servers has been shared on a Russian-speaking hacker forum.

Source: Hacker leaks passwords for 900+ Pulse Secure VPN enterprise servers


Aug 04 2020

Reading the 2020 Cost of a Data Breach Report ….

Category: Data BreachDISC @ 11:03 am

2020 Cost of a Data Breach Report: the global total cost of a data breach averaged $3.86 million in 2020, down about 1.5% from the 2019 study.

Source: Reading the 2020 Cost of a Data Breach Report ….

 

 
Top Takeaways from the Verizon Data Breach Investigations Report
httpv://www.youtube.com/watch?v=m-PO_mfEcio



Explore Data Security Controls

Download a Security Risk Assessment Steps paper!

Subscribe to DISC InfoSec blog by Email

Take an awareness quiz to test your basic cybersecurity knowledge

DISC InfoSec 🔒 securing the business 🔒 via latest InfoSec titles


Aug 03 2020

11 Security Tools to Expect at the Black Hat USA 2020 Arsenal Virtual Event

Category: HackingDISC @ 12:33 pm

More than 130 security researchers and developers are ready to showcase their work.

Source: 11 Security Tools to Expect at the Black Hat USA 2020 Arsenal Virtual Event



Cracking the Lens: Targeting HTTP’s Hidden Attack-Surface
httpv://www.youtube.com/watch?v=zP4b3pw94s0





Explore InfoSec Hacking

Download a Security Risk Assessment Steps paper!


Tags: black hat 2020, BlackHatUSA2020


Jul 31 2020

Twitter says a spear phishing attack led to the huge bitcoin scam

Category: Hacking,PhishingDISC @ 2:54 pm

Twitter shared an update in a blog post and tweets Thursday night.

Source: Twitter says a spear phishing attack led to the huge bitcoin scam



Twitter Says It Knows How Hackers Gained Access
httpv://www.youtube.com/watch?v=ORjCyJUZRN8

What is spear phishing?
httpv://www.youtube.com/watch?v=fZc2oXfz9Qs


Phishing Scams

Download a Security Risk Assessment Steps paper!

Subscribe to DISC InfoSec blog by Email

Take an awareness quiz to test your basic cybersecurity knowledge

DISC InfoSec 🔒 securing the business 🔒 via latest InfoSec titles

Tags: spear-phishing


Jul 30 2020

EU, in first-ever cyber sanctions, hits Russian intelligence

Category: Cyber sanctionsDISC @ 2:27 pm

The European Union on Thursday slapped sanctions on six people and three organizations, including Russia’s military intelligence agency, accusing them of responsibility for several cyber-attacks that threatened EU interests.

EU headquarters said in a statement that those targeted include people considered to be involved in the 2017 “WannaCry” ransomware attack, the “NotPetya” strike that notably caused havoc in Ukraine, and the “Operation Cloud Hopper” hacking campaign.

The sanctions are the first that the EU has ever imposed for cyber-attacks.

Source: EU, in first-ever cyber sanctions, hits Russian intelligence



The EU imposes cyber sanctions
httpv://www.youtube.com/watch?v=ZefsI37RDUE



Cyber Enhanced Sanction Strategies: Do Options Exist?




Download a Security Risk Assessment Steps paper!

Subscribe to DISC InfoSec blog by Email

Take an awareness quiz to test your basic cybersecurity knowledge

DISC InfoSec 🔒 securing the business 🔒 via latest InfoSec titles

Tags: Cyber Enhanced Sanction


Jul 29 2020

Hacker leaks 386 million user records from 18 companies for free

Category: Data Breach,HackingDISC @ 11:15 pm

A threat actor is flooding a hacker forum with databases exposing expose over 386 million user records that they claim were stolen from eighteen companies during data breaches.

Source: Hacker leaks 386 million user records from 18 companies for free


Jul 28 2020

Rite Aid deployed facial recognition system in hundreds of U.S. stores

Category: Cyber surveillance,Information SecurityDISC @ 1:28 pm

Rite Aid used facial recognition in largely lower-income, non-white neighborhoods. The systems included one from a firm with links to China and its government

Source: Rite Aid deployed facial recognition system in hundreds of U.S. stores



Rite Aid facial recognition rollout faces trouble
httpv://www.youtube.com/watch?v=ltA9fABnee8



Cyber Espionage

Download a Security Risk Assessment Steps paper!

Subscribe to DISC InfoSec blog by Email

Take an awareness quiz to test your basic cybersecurity knowledge

DISC InfoSec 🔒 securing the business 🔒 via latest InfoSec titles

Tags: cyber espionage, Cyber surveillance, facial recognition


Jul 27 2020

Facebook’s ‘Red Team’ Hacks Its Own AI Programs

Category: Hacking,Threat detection,Threat ModelingDISC @ 1:20 pm

Attackers increasingly try to confuse and bypass machine-learning systems. So the companies that deploy them are getting creative.

Source: Facebook’s ‘Red Team’ Hacks Its Own AI Programs

Tags: AI Programs, Facebook security, Fcaebook InfoSec, Red team


Jul 26 2020

Information security, cybersecurity and privacy protection

Category: ISO 27kDISC @ 4:41 pm

Information security, cybersecurity and privacy protection — Requirements for bodies providing audit and certification of privacy information management systems according to ISO/IEC 27701 in combination with ISO/IEC 27001 (DRAFT) 

Within a year or so, organisations will be able to have their Privacy Information Management Systems certified compliant with ISO/IEC 27701, thanks to a new accreditation standard ISO/IEC TS 27006 part 2, currently in draft.

Source: ISO/IEC TS 27006-2 — Information security, cybersecurity and privacy protection

“Potentially, a PIMS certificate may become the generally-accepted means of demonstrating an organisation’s due care over privacy and personal data protection – a way to assure data subjects, business partners, the authorities and courts that they have, in fact, adopted good privacy practices.”

ISO/IEC 27006 | Wikipedia audio article
httpv://www.youtube.com/watch?v=3Bd_VXgmZ_o


ISO/IEC 27701 2019 Standard and Toolkit

ISO 27001 self assessment Tools

Download a Security Risk Assessment Steps paper!

Subscribe to DISC InfoSec blog by Email

Take an awareness quiz to test your basic cybersecurity knowledge

DISC InfoSec 🔒 securing the business 🔒 via latest InfoSec titles

Tags: iso 27001, iso 27006, ISO 27701


Jul 23 2020

Instacart Customers’ Personal Info Is Being Sold Online

Category: Data Breach,pci dssDISC @ 11:15 am

Names, credit card data, addresses, and information on transactions as recent as yesterday are being sold online.

As of Wednesday, sellers in two dark web stores were offering information from what appeared to be 278,531 accounts, although some of those may be duplicates or not genuine. As of April, Instacart had “millions of customers across the US and Canada,” according to a company spokesperson.

Source: Instacart Customers’ Personal Info Is Being Sold Online



Personal info of 200K+ Instacart users being sold on the dark web; Instacart says it wasn’t breached
httpv://www.youtube.com/watch?v=IA2kSg7-ACM






PCI DSS – Data Security Standard

Download a Security Risk Assessment Steps paper!

Subscribe to DISC InfoSec blog by Email

Take an awareness quiz to test your basic cybersecurity knowledge

DISC InfoSec 🔒 securing the business 🔒 via latest InfoSec titles

Tags: PII, PII security


Jul 22 2020

Apple starts giving ‘hacker-friendly’ iPhones to top bug hunters

Category: Hacking,Mobile SecurityDISC @ 10:15 pm

These special ‘research’ iPhones will come with specific, custom-built iOS software with features that ordinary iPhones don’t have. Starting today, the company will start loaning these special research iPhones to skilled and vetted researchers that meet the program’s eligibility.

Source: Apple starts giving ‘hacker-friendly’ iPhones to top bug hunters



Apple Offering $1 Million Bounty If Someone Can Hack iOS




Bittium Encrypted Tough Mobile 2 Ultra Security



Download a Security Risk Assessment Steps paper!

Subscribe to DISC InfoSec blog by Email

Take an awareness quiz to test your basic cybersecurity knowledge

DISC InfoSec 🔒 securing the business 🔒 via latest InfoSec titles


Jul 20 2020

Black Hat USA Announces New Community Programs to Address the Needs of Information Security Professionals

Programs will address diversity and inclusion, mental health and career education.

“The technical content that is presented on the Black Hat stage each year is an important contribution to the industry, but we’ve found that more sensitive topics such as mental health and diversity within the information security community are often not highlighted enough,” said Steve Wylie, Black Hat General Manager.

Source: Black Hat USA Announces New Community Programs to Address the Needs of Information Security Professionals



Download a Security Risk Assessment Steps paper!

Subscribe to DISC InfoSec blog by Email

Take an awareness quiz to test your basic cybersecurity knowledge

DISC InfoSec 🔒 securing the business 🔒 via latest InfoSec titles

Tags: Black hat, black hat 2020


Jul 18 2020

Seven ‘no log’ VPN providers accused of leaking – yup, you guessed it – 1.2TB of user logs onto the internet

Category: Log Management,VPNDISC @ 2:34 pm

Maybe it was the old Lionel Hutz play: ‘No-logging VPN? I meant, no! Logging VPN!’

Source: Seven ‘no log’ VPN providers accused of leaking – yup, you guessed it – 1.2TB of user logs onto the internet

 

Download a Security Risk Assessment Steps paper!

Subscribe to DISC InfoSec blog by Email

Take an awareness quiz to test your basic cybersecurity knowledge

DISC InfoSec 🔒 securing the business 🔒 via latest InfoSec titles


Jul 17 2020

Twitter stepped up search to fill top security job ahead of hack

Search for a chief information security officer

Twitter Inc had stepped up its search for a chief information security officer in recent weeks, two people familiar with the effort told Reuters, before the breach of high-profile accounts on Wednesday raised alarms about the platform’s security. Twitter said hackers had targeted employees with access to its internal systems and “used this access to take control of many highly-visible (including verified) accounts.”

The second and third rounds of hijacked accounts tweeted out messages telling users to send bitcoin to a given address in order to get more back. Publicly available blockchain records show the apparent scammers received more than $100,000 worth of cryptocurrency.

The U.S. House Intelligence Committee was in touch with Twitter regarding the hack, according to a committee official who did not wish to be named.

Source: Twitter stepped up search to fill top security job ahead of hack


Twitter says 130 accounts were targeted in hack

httpv://www.youtube.com/watch?v=4pquwx-doYg

Explore latest CISO Titles at DISC InfoSec

Download a Security Risk Assessment Steps paper!

Subscribe to DISC InfoSec blog by Email

Take an awareness quiz to test your basic cybersecurity knowledge

DISC InfoSec 🔒 securing the business 🔒 via latest InfoSec titles

Tags: bitcoin, blockchain, Chief Information Security Officer, high-profile accounts, hijacked accounts, House Intelligence Committee, Twitter CISO, vCISO, verified accounts


Jul 16 2020

You CAN Stop Stupid

Category: social engineeringDISC @ 9:49 am

You CAN Stop Stupid: Stopping Losses from Accidental and Malicious Actions: Winkler Ira, Celaya Brown, Dr. Tracy

You CAN Stop Stupid: Stopping Losses from Accidental and Malicious Actions [Winkler Ira, Celaya Brown, Dr. Tracy] You CAN Stop Stupid: Stopping Losses from Accidental and Malicious Actions. The Twitter Hack and their “explanation” definitely showed why Ira’s next book with Tracy Celaya Brown is so critical. The fact an admin was “Social Engineered” should be expected with the results controlled.

Source: You CAN Stop Stupid: Stopping Losses from Accidental and Malicious Actions: Winkler, Ira, Celaya Brown, Dr. Tracy



Twitter: High-profile hacks were part of a ‘Coordinated Social Engineering Attack’
httpv://www.youtube.com/watch?v=Kp86OAYDw0Y



Explore more on “Social Engineering”

Download a Security Risk Assessment Steps paper!

Subscribe to DISC InfoSec blog by Email

Take an awareness quiz to test your basic cybersecurity knowledge

DISC InfoSec 🔒 securing the business 🔒 via latest InfoSec titles

Tags: social engineering, Twitter Hack


Jul 15 2020

Hacker leaks passwords for more than 500,000 servers, routers, and IoT devices

Category: Hacking,Password SecurityDISC @ 10:49 am

The list was shared by the operator of a DDoS booter service. the list was compiled by scanning the entire internet for devices that were exposing their Telnet? port (23). Telnet sends password as plain text. we are still using clear text protocols in 2020? The hacker then may try using factory default usernames and passwords, as well easy-to-guess password combinations.

Source: Hacker leaks passwords for more than 500,000 servers, routers, and IoT devices | ZDNet



How Do Passwords Get Stolen?
httpv://www.youtube.com/watch?v=S_i8EhJWQ48







Download a Security Risk Assessment Steps paper!

Subscribe to DISC InfoSec blog by Email

Take an awareness quiz to test your basic cybersecurity knowledge

DISC InfoSec 🔒 securing the business 🔒 via latest InfoSec titles


Jul 14 2020

A hacker is selling details of 142 million MGM hotel guests on the dark web

Category: Data Breach,Hacking,Security BreachDISC @ 11:06 am

EXCLUSIVE: The MGM Resorts 2019 data breach is much larger than initially reported.

Source: A hacker is selling details of 142 million MGM hotel guests on the dark web | ZDNet

According to the ad, the hacker is selling the details of 142,479,937 MGM hotel guests for a price just over $2,900. The hacker claims to have obtained the hotel’s data after they breached DataViper, a data leak monitoring service operated by Night Lion Security.

mgm-empire.png

MGM Exposes over 10,000,000 Profiles to Hackers – Feb 21, 2020
httpv://www.youtube.com/watch?v=vlPE-4Tjnrc



Protect Your Organization Against Massive Data Breaches and Their Consequences

Download a Security Risk Assessment Steps paper!

Subscribe to DISC InfoSec blog by Email

Take an awareness quiz to test your basic cybersecurity knowledge

DISC InfoSec 🔒 securing the business 🔒 via latest InfoSec titles

Tags: dark net, dark web


Jul 13 2020

The 10 Steps to cyber security

Category: cyber securityDISC @ 11:13 am

10 pieces of technical advice you should consider putting in place. Guidance on how organisations can protect themselves in cyberspace, including the 10 steps to cyber security.

Source: The 10 Steps to cyber security


Download a Security Risk Assessment Steps paper!

Subscribe to DISC InfoSec blog by Email

Take an awareness quiz to test your basic cybersecurity knowledge

DISC InfoSec 🔒 securing the business 🔒 via latest InfoSec titles


« Previous PageNext Page »