More stories

  • in

    This ransomware has returned with new techniques to make attacks more effective

    There’s been a rise in cyber attacks using a form of ransomware that first appeared almost two years ago. But despite being relatively old, it’s still proving successful for cyber criminals. Cybersecurity researchers at Trend Micro have detailed an increase in LockBit ransomware campaigns since the start of July. This ransomware-as-a-service first appeared in September 2019 and has been relatively successful, but has seen a surge in activity this summer.  

    In adverts on underground forums, LockBit’s authors claim that LockBit 2.0 is one of the fastest file-encrypting ransomware variants in the market today. And those claims have proven interesting to cyber criminals seeking to make money from ransomware. Trend Micro researchers have seen a number of LockBit ransomware campaigns in recent weeks, predominantly targeting organisations in Chile, but also the UK, Italy and Taiwan. While LockBit has remained under the radar for much of this year, it hit the headlines with an attack against professional services firm Accenture. LockBit also appears to have benefited from the apparent disappearance of ransomware gangs including REvil and Darkside, with a significant number of affiliates of those operators turning towards LockBit as their new means of performing ransomware attacks.  The attackers often gain entry to networks using compromised Remote Desktop Protocol (RDP) or VPN accounts which have been leaked or stolen; alternatively, LockBit attacks sometimes attempt to recruit insiders to help gain access through legitimate login credentials. SEE: A winning strategy for cybersecurity (ZDNet special report)

    LockBit has also gained success by following in the footsteps of prominent ransomware groups using certain tactics, techniques and procedures (TTPs) during attacks. For example, LockBit now uses Ryuk’s Wake-on-LAN feature, sending packets to wake offline devices in order to help move laterally around networks and compromise as many machines as possible.LockBit also uses a tool previously deployed by Egregor ransomware, using printers on the network to print out ransom notes. “They were heavily influenced by the Maze ransomware gang and when they shut down, they appear to have shifted their focus to Ryuk and Egregor ransomware gangs TTPs,” Jon Clay, VP of threat intelligence at Trend Micro, told ZDNet. “What we can take away from this is many malicious actor gangs likely follow the news of how successful other gangs are and look to model their TTPs themselves. Ransomware has evolved over time in order to continue to be successful for its creators,” he added. Like many of the most disruptive ransomware variants, LockBit also adds a double extortion element to attacks, stealing data from the victim and threatening to leak it if the ransom isn’t paid within a set period.  “The LockBit gang has been around for a while now and continue to update their TTPs in order to have successful attack campaigns,” said Clay. It’s expected that LockBit ransomware attacks will continue to be a cybersecurity threat for some time, particularly given that the group is actively advertising for additional affiliates. But while ransomware groups are aggressively persistent, there are actions which information security teams can take to help protect networks from attack. This includes applying the latest security patches and updates to operating systems and software, so cyber criminals can’t exploit known vulnerabilities to help launch attacks. Organisations should also apply multi-factor authentication across the network, making it harder for cyber criminals to use stolen credentials to help facilitate attacks. MORE ON CYBERSECURITY More

  • in

    GitHub pushes users to enable 2FA following end of password authentication for Git operations

    GitHub is urging its base of users to enable two-factor authentication as the platform shakes up how it protects accounts from compromise. 

    ZDNet Recommends

    The best password manager

    Everyone needs a password manager. It’s the only way to maintain unique, hard-to-guess credentials for every secure site you and your team access daily.

    Read More

    In a blog post this week, Github’s Mike Hanley explained that beginning on August 13, GitHub stopped accepting account passwords when authenticating Git operations. The platform now requires people to use stronger authentication factors like personal access tokens, SSH keys, or OAuth or GitHub App installation tokens for all authenticated Git operations on GitHub.com. Hanley added that in addition to ditching passwords, GitHub has taken other measures like investing in verified devices, preventing the use of compromised passwords, supporting WebAuthn and more. GitHub announced the move in December. “If you have not done so already, please take this moment to enable 2FA for your GitHub account. The benefits of multifactor authentication are widely documented and protect against a wide range of attacks, such as phishing,” Hanley said. “There are a number of options available for using 2FA on GitHub, including: Physical security keys, such as YubiKeys. Virtual security keys built-in to your personal devices, such as laptops and phones that support. WebAuthn-enabled technologies, like Windows Hello or Face ID/Touch ID. Time-based One-Time Password (TOTP) authenticator apps Short Message Service (SMS).”Hanley added that Github was pushing users to take advantage of security keys or TOTPs instead of SMS, noting that it “does not provide the same level of protection and it is no longer recommended under NIST 800-63B.” According to Hanley, the strongest methods involve the WebAuthn secure authentication standard, some of which may even include physical security keys. 

    “We are excited and optimistic about WebAuthn, which is why we have invested early and will continue to invest in it at GitHub,” Hanley said. Hanley went on to explain that once a user secures their account, they can also use a GPG key stored on their security key to digitally sign their git commits. Mark Risher, senior director of product management for Google’s Identity and Security Platforms, told ZDNet that they were excited to see GitHub move beyond passwords and instead opt for strong authentication for secure sign in. Google has been one of the leading companies behind the effort to make passwords a thing of the past.”Passwords alone are simply no longer enough for sensitive and high-risk activities; they’re too difficult to manage and too easy to steal,” Risher said. “Strong authentication has become not just important but essential to better protecting our accounts, so GitHub’s move is a huge step in the right direction, especially as we look toward a future without passwords.” More

  • in

    How Internet Explorer really beat Netscape

    Microsoft
    In 1994, I’d already been covering the internet for years and I knew it was going to change the world. Microsoft still hadn’t come around to that idea. In the first edition of Bill Gates’s book The Road Ahead, he barely mentions the internet. In the next edition, Gates gave the internet a chapter to itself and by May 1995 he realized that the internet would be a technology tidal wave. Microsoft started rewriting history to make itself an internet pioneer. Recently, Hadi Partovi, CEO of Code.org, revived that tired narrative in a series of tweets in which he claimed Internet Explorer “was the first real salvo in the ‘Browser Wars.'”

    I covered the web in those days and I beg to disagree.While Microsoft’s top brass put the internet on the back burner, others realized that Microsoft needed something to offer the numerous users who wanted a web browser. Their quick-fix solution was to adopt a commercial version, Spyglass, of the first widely successful web browser, Mosaic. This was the foundation of Internet Explorer (IE) 1, which rolled out the doors on August 16, 1995, as part of Microsoft Plus for Windows 95, a Windows software add-on package.IE 1 did not do well. It also left a bad taste in Spyglass’s mouth. Spyglass was to receive a percentage of Microsoft’s profits from IE. What actually happened was Microsoft began bundling IE with Windows starting with the next version of Windows 95 for OEMs. Microsoft would eventually settle with Spyglass for $8 million in 1987.This Spyglass/Mosaic codebase would remain part of IE until IE 7 was released. The About window on IE 1 to IE 6 all contained the text “Distributed under a licensing agreement with Spyglass, Inc.”
    In the meantime, Marc Andreessen, one of Mosaic’s creators, took the Mosaic code and turned it into the first widely successful web browser, Netscape. Andreessen boasted that Netscape would “reduce Windows to a set of poorly debugged device drivers.” Microsoft returned the “love.” Netscape CEO James Barksdale testified that in a meeting with Microsoft: “I had never been in a meeting in my 33-year business career in which a competitor had so blatantly implied that we should either stop competing with it or the competitor would kill us.”

    Partovi says Microsoft did this with technology, not illegal deals. Still, he admits that “we signed partnerships with anybody who would help us, even competitors like Apple and AOL.” At the time, though, Apple was in financial hot water and was even allowing other companies to build Mac clones, e.g. DayStar Digital. America Online (AOL) was trying to jump from being a modem-based online service to a destination website and Internet Service Provider (ISP). Neither were Microsoft rivals. But, they could bring IE to more customers. He claimed that the Internet Explorer team was “the hardest-working team I’ve ever been on. And I’ve worked at multiple start-ups. It was a sprint, not a marathon. We ate every meal at the office. We often held foosball tournaments at 2 am, just to get the team energy back up to continue working!” Partovi added, “Sadly, there were divorces and broken families and bad things that came out of that. But I also learned that even at a 20,000-person company, you can get a team of 100 people to work like their lives depend on it.”He says this as if it were a good thing. It wasn’t. The rise of IE and the fall of Netscape had little to do with all programming death marches and everything to do with Microsoft’s monopoly over the desktop.Since then, Partovi has backed off this last claim. He’s since admitted he “created the misimpression of a toxic culture and then glorified it.” He also confessed that when he founded Code.org, it “started out in an unsustainable ‘crunch mode,’ and as we’ve grown, we’ve intentionally focused on how to achieve our ambitious long-term goals in a way that also offers a healthy work/life balance for our team.”

    see also

    The best browsers for privacy

    If you’re like most people, you’re probably using Google Chrome as your default browser. It’s hard to fault Google’s record on security and patching but privacy is another matter for the online ad giant.

    Read More

    In his initial tweets he credits IE 3 for starting IE’s run to web browser market share victory. “When IE3 launched 25 years ago, it didn’t win the browser war, but it made a serious dent, and Netscape began to worry. Two years later we shipped IE5, which became the dominant web browser of its time.”Why? Partovi continues: “Tech history explains this to be about Microsoft’s Windows monopoly, which surely played a role. But it wouldn’t have been possible if Microsoft didn’t also learn how to work on ‘Internet time.'”Sorry, I reviewed all those versions of IE and their competition back in the day. I’m sure the IE team worked really hard on its program, but Netscape Communicator was where the real innovation happened. For example, love it or hate it, JavaScript is arguably the most popular language in the world, and JavaScript was a Netscape creation.  Here’s the real reason why IE beat Netscape: Microsoft strong-armed PC vendors into putting the new operating system and its browser on all their PCs. The goal was not so much to kill off other PC operating system vendors. There wasn’t any real competition in the mid-90s. The goal was to destroy Netscape.The courts, in case you’ve forgotten, agreed. The Department of Justice won in its lawsuit against Microsoft on the grounds that its PC monopoly may make it impossible for Netscape to compete with IE. Unfortunately, rather than breaking Microsoft up into separate companies or open-sourcing Microsoft’s code, the government gave Microsoft a slap on the wrist. As former judge Robert Bork, speaking on behalf of trade group ProComp, said at the time, the settlement was “indeed deeply harmful to the public interest” and “is completely deficient.” He described it as “a surrender” on the part of the Justice Department.And, worse still, the deal failed to address one of the most important aspects of the court ruling that found Microsoft had violated U.S. antitrust law: The commingling code. In its decision, the court found that Microsoft’s merging together of the IE and Windows software code constituted an anticompetitive act. “Yet this decree does not deal with it at all…so Microsoft remains free to bolt products together,” Bork stated.So, of course, Microsoft continued to do this. Netscape staggered on to eventually die. Years later, its browser code would live on in the Firefox web browser. For more than a decade, Microsoft would continue to dominate both the desktop and the browser. It was only after Google, a technology business powerhouse in its own right, released the Chrome web browser in 2008 that IE would face a market challenge it couldn’t overcome. Technically, from beginning to end, IE was never the best browser. It won because an illegal monopoly was allowed to continue. Related Stories: More

  • in

    Get better, faster Wi-Fi with Netgear's new WiFi 6 Standalone Access Points

    Looking for a better Wi-Fi solution for a small business, home working, or a heavy-duty home network? Look no further than the new WAX202 and WAX206 desktop WiFi 6 Access Points from Netgear.

    These are Netgear’s latest addition to its Business Essentials family of products and combine high performance and professional-grade features with ease of use and a low price tag. Both the WAX202 and WAX206 leverage the latest WiFi 6 wireless standard, which means that you get better coverage and fewer dead spots, all of which translates into a better, faster internet experience. Also: Internet slow? Here are 7 possible reasons why and how to fix them Both the WAX202 and WAX206 have been designed with ease of setting up and configuring in mind, and feature an intuitive web-based interface that provides step-by-step instructions for system configuration. The new WiFi 6 standard is used on both the 5GHz and 2.4GHz bands offered by the access points, future-proofing them for Wi-Fi devices to come. Also, both the WAX202 and WAX206 are backwards compatible with devices using WiFi 5, ensuring broad compatibility. Since not everything is wireless, the access points feature multiple 1Gb Ethernet ports to enable easy connection to PCs, printers, and other wired network devices, freeing up wireless bandwidth for Wi-Fi-only devices. Feature Comparison Chart WAX202 WAX206 WiFi Technology WiFi 6 (802.11ax) WiFi 6 (802.11ax) WiFi Standards Supported 802.11b/g/n/ac/ax 802.11b/g/n/ac/ax Frequencies 2.4GHz, 5.0GHz 2.4GHz, 5.0GHz # of SSIDs 3 3 Speed 1.8Gbps (AX1800) 3.2Gbps (AX3200) Ethernet Port Four 1GbE ports One 2.5GbE port, three 1GbE ports Dimensions (LxWxH) 6.7 x 2.5 x 9.5in(170 x 63 x 242mm) 6.7 x 2.5 x 9.5in(170 x 63 x 242mm) Weight 1.1lb (497g) 1.1lb (504g)

    The WAX202 has a recommended price tag of $99.99, while WAX206 will be available later this month and retail for $149. Both also come with a 3-year hardware warranty and 90 days of phone and chat support. More

  • in

    T-Mobile says information of more than 48 million customers leaked in breach

    T-Mobile has released an update on the recent claims that a hacker gained access to the names, addresses, PIN numbers, social security numbers and more of millions of T-Mobile customers.While initially denying the hacker’s claims that they had the information of 100 million T-Mobile customers, the telecom giant admitted that more than eight million customers had their information lost in the cyberattack. “Our preliminary analysis is that approximately 7.8 million current T-Mobile postpaid customer accounts’ information appears to be contained in the stolen files, as well as just over 40 million records of former or prospective customers who had previously applied for credit with T-Mobile. Importantly, no phone numbers, account numbers, PINs, passwords, or financial information were compromised in any of these files of customers or prospective customers,” T-Mobile’s public relations team said in a statement. “At this time, we have also been able to confirm approximately 850,000 active T-Mobile prepaid customer names, phone numbers and account PINs were also exposed.”The company said it will be sending out letters to victims and is offering affected customers two years of free identity protection services with McAfee’s ID Theft Protection Service.They also urged all T-Mobile postpaid customers to change their PIN numbers through their T-Mobile account online or through contacting the Customer Care team by dialing 611. T-Mobile reiterated that their investigation did not uncover evidence that any postpaid account PINs were compromised. The company will additionally be offering an “extra step” to protect the accounts of postpaid customers. 

    There will also be a webpage designed to help victims understand what happened and what they should do. “We have already proactively reset ALL of the PINs on these accounts to help protect these customers, and we will be notifying accordingly right away. No Metro by T-Mobile, former Sprint prepaid, or Boost customers had their names or PINs exposed,” a T-Mobile spokesperson said, admitting that social security numbers, names, dates of birth, and driver’s license information had been accessed.”We have also confirmed that there was some additional information from inactive prepaid accounts accessed through prepaid billing files. No customer financial information, credit card information, debit or other payment information or SSN was in this inactive file.”T-Mobile called the attack “highly sophisticated” and said the investigation has been “exhaustive,” adding that law enforcement was contacted. They confirmed what the hacker said earlier this week — that the access point used to gain entry to T-Mobile’s systems had been closed.”We take our customers’ protection very seriously and we will continue to work around the clock on this forensic investigation to ensure we are taking care of our customers in light of this malicious attack,” T-Mobile explained. The company has been under fire since an unknown cyberattacker boasted about stealing 106GB of data. They offered a sample of the stolen data on an underground forum allegedly containing 30 million social security numbers and driver’s licenses for the price of six Bitcoin. The unnamed hacker later spoke to Bleeping Computer and shared a screenshot of their SSH connection to a production server running Oracle. They did not try to ransom T-Mobile because they already had buyers online, according to their interview with the news outlet.The hackers also told another security researcher that they carried out the attack in retaliation for the treatment of John Erin Binns, a cybercriminal implicated by US law enforcement in the Satori botnet conspiracy.”The breach was done to retaliate against the US for the kidnapping and torture of John Erin Binns (CIA Raven-1) in Germany by CIA and Turkish intelligence agents in 2019,” the hacker allegedly told Alon Gal, co-founder of cybercrime intelligence firm Hudson Rock.”We did it to harm US infrastructure.” More

  • in

    Twitter to allow users in US, South Korea, and Australia to report misleading tweets

    Image: Getty Images
    Twitter said on Wednesday it was conducting a test that would allow users in the United States, South Korea, and Australia to report misleading tweets. The option will appear to users after clicking on the button to report a tweet. “We’re assessing if this is an effective approach so we’re starting small,” Twitter’s safety account said. “We may not take action on and cannot respond to each report in the experiment, but your input will help us identify trends so that we can improve the speed and scale of our broader misinformation work.” In February, Twitter was joined by Facebook, Google, Microsoft, Redbubble, and TikTok in signing up to the Australian Code of Practice on Disinformation and Misinformation. Political advertising is not misinformation or disinformation for the purposes of the code. In its first transparency report under the code released in May, Twitter said it had taken action against 3.5 million accounts globally for violation of rules, including suspending 1 million accounts and removing 4.5 million pieces of content. For 3,400 accounts globally, it was in relation to misleading information about COVID-19.

    In Australia specifically, 37,000 Australian Twitter accounts were actioned for violating Twitter rules, resulting in 7,200 accounts being suspending and 47,000 pieces of content authored by an Australian account being removed. Twitter began automatically labelling tweets it regarded as having misleading information about COVID-19 and its vaccines, as well as a strike system that includes temporary account locks and can led to permanent suspension. While the system has led to the repeated suspension of misinformation peddlers such as US congresswoman Marjorie Taylor Greene, the system cannot handle sarcasm from users attempting humour on the topics of COVID-19 and 5G. In April, the Australian Department of Health published a page attempting to dispell any link between vaccines and internet connectivity. “COVID-19 vaccines do not — and cannot — connect you to the internet,” it stated. “Some people believe that hydrogels are needed for electronic implants, which can connect to the internet. The Pfizer mRNA vaccine does not use hydrogels as a component.” Related Coverage More

  • in

    Fortinet slams Rapid7 for disclosing vulnerability before end of 90-day window

    A dispute broke out on Tuesday after cybersecurity company Rapid7 released a report about a vulnerability in a Fortinet product before the company had time to release a patch addressing the issue.Rapid7 said one of its researchers, William Vu, discovered an OS command injection vulnerability in version 6.3.11 and prior of FortiWeb’s management interface. The vulnerability allows remote, authenticated attackers to execute arbitrary commands on the system through the SAML server configuration page.Rapid7 said the vulnerability was related to CVE-2021-22123, which was addressed in FG-IR-20-120. The company added that in the absence of a patch, users should “disable the FortiWeb device’s management interface from untrusted networks, which would include the internet.” The report included a timeline that said Rapid7 contacted Fortinet about the vulnerability in June and it was acknowledged by Fortinet by June 11. Rapid7 claims they never heard from Fortinet again until they publicly released the report on Tuesday. A Fortinet spokesperson contacted ZDNet after the story on this vulnerability was published to criticize Rapid7 for violating the terms of their disclosure agreement. Fortinet said it has a clear disclosure policy on its PSIRT Policy page which includes “asking incident submitters to maintain strict confidentiality until complete resolutions are available for customers.” “We had expected that Rapid7 hold any findings prior to the end of the our 90-day Responsible disclosure window. We regret that in this instance, individual research was fully disclosed without adequate notification prior to the 90-day window,” the Fortinet spokesperson said, adding that they often work closely with researchers and vendors on cybersecurity.  “We are working to deliver immediate notification of a workaround to customers and a patch released by the end of the week.”

    Fortinet did not respond to follow up questions about the patch for the vulnerability. Rapid7 updated their report to say that Fortiweb 6.4.1 will be released at the end of August and will have a fix for the vulnerability.Tod Beardsley, director of research at Rapid7, told ZDNet that their vulnerability disclosure policy outlines a 60-day minimum for disclosing vulnerabilities after initial contact attempts. “In this instance, the initial disclosure was presented to Fortinet on June 10 and a vendor ticket was received on June 11, per our disclosure report. We made several follow-up attempts with Fortinet following that initial communication and unfortunately we received no response back after 66 days,” Beardsley explained. “There was no violation of disclosure policies. Shortly after publishing the disclosure, we were in contact with Fortinet and they indicated they will be releasing a fix. Once that fix is released, we’ll update our disclosure with that link and CVE ID.” Beardsley added that there is no indication the vulnerability has been used, so Rapid7’s disclosure “should be read as a cautionary piece for users of Fortinet’s FortiWeb.” He reiterated that users of FortiWeb should not expose their management interface to the internet in general and should make sure that the people with authentication credentials are picking solid, strong passwords. More

  • in

    CISA releases alert on BadAlloc vulnerability in BlackBerry products

    CISA has released an alert about a slate of BlackBerry products affected by the BadAlloc vulnerability, which was spotlighted by Microsoft researchers earlier this year. On Tuesday, BlackBerry released an advisory explaining that its QNX Real Time Operating System — which is used in medical devices, cars, factories and even the International Space Station — can be affected by BadAlloc, which is a collection of vulnerabilities affecting multiple RTOSs and supporting libraries. BlackBerry recently boasted that the QNX Real Time Operating System is used in 200 million cars. CISA added that IoT devices, operational technology and some industrial control systems have incorporated QNX Real Time Operating System, making it urgent for measures to be taken to protect systems. BlackBerry released a full list of the affected products. “A remote attacker could exploit CVE-2021-22156 to cause a denial-of-service condition or execute arbitrary code on affected devices. BlackBerry QNX RTOS is used in a wide range of products whose compromise could result in a malicious actor gaining control of highly sensitive systems, increasing risk to the Nation’s critical functions,” CISA’s alert said. “At this time, CISA is not aware of active exploitation of this vulnerability. CISA strongly encourages critical infrastructure organizations and other organization developing, maintaining, supporting, or using affected QNX-based systems, to patch affected products as quickly as possible.”The alert goes on to explain that the vulnerability involves an “integer overflow vulnerability affecting the calloc() function in the C runtime library of multiple BlackBerry QNX products.”For threat actors to take advantage of the vulnerability, they need to already have “control over the parameters to a calloc() function call and the ability to control what memory is accessed after the allocation.”

    Network access would allow an attacker to remotely exploit this vulnerability if the vulnerable product is running and the affected device is exposed to the internet, CISA added. The vulnerability affects every BlackBerry program with a dependency on the C runtime library.CISA warned that since many of the devices affected by the vulnerability are “safety-critical,” the potential for exploitation could risk giving cyberattackers control of systems that manage infrastructure or other critical platforms. “CISA strongly encourages critical infrastructure organizations and other organizations developing, maintaining, supporting, or using affected QNX-based systems to patch affected products as quickly as possible,” the alert said. “Manufacturers of products that incorporate vulnerable versions should contact BlackBerry to obtain the patch. Manufacturers of products who develop unique versions of RTOS software should contact BlackBerry to obtain the patch code,” CISA explained, adding that some organizations may have to create their own software patches. Some software updates for RTOS require removing devices or taking them to an off-site location for physical replacement of integrated memory, according to CISA. BlackBerry said in its own release that they had not yet seen the vulnerability used. The company suggested users of the product ensure that “only ports and protocols used by the application using the RTOS are accessible, blocking all others.” “Follow network segmentation, vulnerability scanning, and intrusion detection best practices appropriate for use of the QNX product in your cybersecurity environment to prevent malicious or unauthorized access to vulnerable devices,” BlackBerry’s notice said. There are no workarounds for the vulnerability, according to BlackBerry, but they noted that users can reduce the possibility of an attack “by enabling the capability for ASLR to randomize process segment addresses.”The notice includes a number of updates BlackBerry has released to address the vulnerability. Microsoft said in April that BadAlloc covers more than 25 CVEs and potentially affects a wide range of domains, from consumer and medical IoT to Industrial IoT.On Tuesday, Politico reported on the behind-the-scenes dispute between BlackBerry and US government officials since the BadAlloc vulnerability was disclosed in April. BlackBerry allegedly denied that the vulnerability affected their products and resisted government attempts to release public notices about the problem. BlackBerry didn’t even know how many organizations were using the QNX Real Time Operating System when asked by government officials, forcing them to go along with government efforts to publicize the vulnerability. CISA officials coordinated with affected industries and even the Defense Department on the security notice about the QNX system, according to Politico, which noted that CISA will also brief foreign officials on the vulnerability as well. BlackBerry said in June that the QNX royalty revenue backlog has increased to $490 million at the end of its first quarter of fiscal year 2022. The company boasted that it is used in millions of cars made by Aptiv, BMW, Bosch, Ford, GM, Honda, Mercedes-Benz, Toyota and Volkswagen. More