21.10.16

New ESET research paper puts Sednit under the microscope

Security researchers at ESET have released their latest research into the notorious Sednit cyberespionage group, which has targeted over 1000 high profile individuals with phishing attacks and zero-day exploits in their attempts to steal confidential information.
The Sednit gang, also known sometimes as APT28, Fancy Bear, Pawn Storm or Sofacy, are highly experienced. It has been engaged in criminal activity since at least 2004 and has developed sophisticated attacks that bypass the typical network security at compromised organizations.
ESET’s researchers have been actively investigating the Sednit group’s activities for the past two years, and are releasing their findings in three separate pieces of research this month.
In part one, entitled En Route with Sednit: Approaching the Target, ESET’s researchers describe the typical targets of the Sednit group, and the usual techniques used to compromise targeted systems.
High-profile publicized examples of past attacks linked to the Sednit group include the US Democratic National Committee (DNC), the German Parliament and the French TV network TV5Monde. The recent high-profile data breach at WADA has also been attributed to Sednit.
However, Sednit’s victims do not just end with organizations. ESET has uncovered attacks targeting high-profile figures in Eastern European politics, including Ukrainian leaders, NATO officials and Russian political dissidents.
So, what is notable about the attacks perpetrated by the Sednit group?
Stealing webmail account credentials
A common technique used by the Sednit group when targeting an organization is to attempt to steal users’ webmail credentials. Targeted phishing emails, for instance, are sent to targets linking to fake login pages where users are tricked into entering their usernames and passwords.
The emails use social engineering techniques to trick users into thinking that they urgently need to act upon the email, in the hope that targeted victims will click on a link in haste without thinking about the possible consequences of their actions.
ESET’s analysis uncovered at least 1,888 unique email addresses were targeted between 16 March and 14 September 2015, with most attacks occurring on Mondays or Fridays.
In the paper, ESET’s researchers suggest that the regular peaks might correspond to the launch of new phishing campaigns.
Malicious emails
The Sednit is not shy of abusing email to infect target’s computers – whether it be by attaching a malicious file or linking to a website containing a custom exploit kit.
In the case of malicious email attachment, the group has exploited vulnerabilities in Microsoft Word, Microsoft Excel, Adobe Flash and Adobe Reader.
In the following example, we see a malicious attachment claiming to come from the Ukrainian Academic Union in an email claiming to be about relations between Russia and the EU:
In this particular case, the attached RTF file exploits a vulnerability to drop additional malicious code onto the victim’s computer.
In other malware attacks perpetrated by the Sednit group, fake websites hosting malware have been created, luring readers with the headlines of legitimate news articles.
For instance,
·         “West’s military advantage is being eroded, report warns”
·         “Despite ISIS Attacks, North Korea Remains the `Varsity` of Global Threats”
·         “Taking War Seriously: a Russia-NATO Showdown Is No Longer Just Fiction”
·         “Russia warns Turkey over Aegean warship incident”
·         “Iraq warns of attacks before Paris assault”
Who is being attacked?
Most of the targets uncovered by ESET’s research have Gmail addresses, the majority of which belong to individuals.
However, the following organizations that use Gmail were found in the list:
·         Embassies belonging to Algeria, Brazil, Colombia, Djibouti, India, Iraq, North Korea, Kyrgyzstan, Lebanon, Myanmar, Pakistan, South Africa, Turkmenistan, United Arab Emirates, Uzbekistan and Zambia.
·         Ministries of Defense in Argentina, Bangladesh, South Korea, Turkey and Ukraine.
Furthermore, individual targets included political leaders and heads of police of Ukraine, members of NATO institutions, members of the People’s Freedom Party, Russia’s People’s Freedom Party, Russian political dissidents, “Shaltay Boltai” — an anonymous Russian group known to release private emails of Russian politicians — journalists based in Eastern Europe, academics visiting Russian universities, and Chechen organizations.
Use of zero-day vulnerabilities
Firstly, there is the gang’s use of brand new zero-day vulnerabilities – increasing their chances of successful compromise of a target’s system with the minimum of user involvement.
As ESET’s researchers document, in 2015 alone the group exploited no fewer than six zero-day vulnerabilities in the likes of Windows, Adobe Flash and Java.



20.10.16

Facebook Messenger’s creepy test of Conversation Topics



Need some more help choosing an inane conversation topic with your online friends? Don’t panic! Facebook appears keen to help you.
As Uber employee Chris Messina spotted over the weekend, Facebook is running a “small test” that purports to help Messenger users start a chat by offering conversation starters.
What may make some users feel uncomfortable about “Conversation Topics”, however, is that it is – quelle surprise! – using information that Facebook has learnt about your friends, such as places they have been, events they are planning to attend, or music to which they have been listening to help it suggest what you might want to talk about.
To be fair, this is information that your Facebook friends have chosen to share already on Facebook – although you may not have noticed amid the endless stream of inane memes and cat videos.
What will undoubtedly make some folks feel creeped-out, however, is the rising realisation of just how much Facebook has been learning about people (and by extension you), and its ability to mine this personal information for its own ends.
And, if you’re one of those people (and let’s face it, this is probably most Facebook users) who has added hundreds of people to your Facebook friends circle who aren’t actually close friends then there’s an inevitable creepy feeling that it’s now become easier than ever for a non-close friend to suddenly be reaching out to you to discuss your hobbies or recent outings.
Don’t agree? Put yourself in the shoes of a young woman, with a gaggle of male acquaintances in her social network, who might soon be invited to start a chat about the young woman’s favourite bar, ask her what she thought of the Hollywood blockbuster she saw last night, or ask if she’ll be at the same dance class next Wednesday.
It’s worth bearing in mind, of course, that Facebook has carried out plenty of experiments in the past, offering a small subset of users a feature, before eventually turning it either into a new facility that’s available to everyone or quietly dumped.
But if Facebook does push “Conversation Topics” to the masses, it will be interesting to see if the social networking giant will care about adding extra granularity into its privacy settings – giving users a choice as to whether their Facebook ‘friends’ will be offered suggestions on how to start a chat with them.
Ultimately, as ever with Facebook, the most important decision will be about what information you choose to share with Facebook, and how you use privacy settings to determine who it gets shared with.


19.10.16

Pas moins de 15% des routeurs domestiques sont peu sûrs – une analyse d’ESET


Des tests démontrent que les vulnérabilités des logiciels et des mots de passe faibles sont chose courante pour les routeurs domestiques.

Faisant partie des versions Beta des produits phare ESET Internet Security et ESET Smart Security Premium, ESET introduit une nouvelle fonctionnalité : la protection réseau domestique (Home Network Protection). Cette fonctionnalité permet aux utilisateurs de vérifier leurs routeurs domestiques et de rechercher des vulnérabilités, des configurations malveillantes, des services réseau exploitables et des mots de passe faibles.

Depuis le lancement en avril dernier, ESET a testé plus de 12.000 routeurs d’utilisateurs qui avaient accepté de partager, dans l’anonymat, leurs données avec ESET afin d’établir des statistiques.

L’analyse démontre que près de 7% des routeurs testés présentaient des vulnérabilités importantes ou moyennes au niveau des logiciels. Le balayage des ports met à jour que les services réseau Internet étaient accessibles aussi bien à partir des réseaux internes qu’externes.

« Des services tels que Telnet ne devraient jamais rester ouverts, même pas à un réseau local – ce qui était malheureusement le cas pour plus de 20% des routeurs testés, » explique Peter Stancik, spécialiste en sécurité chez ESET.

Les résultats prouvent également que 15% des routeurs testés utilisent des mots de passe faibles, avec, dans la plupart des cas, ‘admin’ comme nom d’utilisateur.

« Pendant les tests, nous avons utilisé des noms courants pour les utilisateurs par défaut et les mots de passe ainsi que des combinaisons utilisées couramment. C’est perturbant de constater que plus d’une simple attaque simulée sur dix était réussie, » commente Stancik.

La plupart des vulnérabilités des logiciels – un peu plus de 50% - découvertes lors des tests d’ESET Home Network Protection étaient des vulnérabilités de mauvais droits d’accès.

En deuxième place avec 40%, on trouve une vulnérabilité injectée par commande. Les injections par commande visent l’exécution de commandes arbitraires sur les systèmes d’exploitation hôte par le biais d’une application vulnérable, principalement par une validation d’entrée insuffisante.

Près de 10% des vulnérabilités des logiciels trouvées étaient des ‘cross-site scripting’ – XSS – qui permettent aux attaquants de modifier la configuration du routeur afin d’utiliser côté client un script falsifié.

« Les résultats recueillis par ESET Home Network Protection lors des tests béta démontrent clairement que les routeurs peuvent être attaqués assez facilement en exploitant l’une ou l’autre des vulnérabilités fréquemment trouvées. Cela en fait le talon d’Achille de la sécurité, tant des consommateurs que des entreprises, » conclut Stancik.

En plus du balayage des routeurs et des tests sur les vulnérabilités courantes, ESET Home Network Protection offre une vue d’ensemble, facile d’accès, des appareils connectés à un réseau local en les classant par type et heure de connexion. Ceci permet aux utilisateurs de voir le niveau exact de sécurité de leur réseau.

Pour en savoir plus, visitez ESET, ESET leading-edge technology et security-related news.


Consumers still failing to protect themselves against cybercrime

Consumers are failing to appropriately protect themselves against the threat of cybercrime, according to a new survey.
Get Safe Online found that 43% of people still use one password for different online accounts, despite companies warning them against doing so.
The data also showed that consumers only update their security software every 8.5 months, while under a quarter of social media users admitted that they never update their privacy settings (58% admitted to not knowing how to).
Despite 86% saying they had not experienced any online danger in the past 12 months, 53% of UK consumers have been targeted through fraudulent emails, Get Safe Online revealed.
In addition, 10% had their email or social media accounts compromised, while 3% had been a victim of ransomware.
Interestingly, a third of UK cybercrime victims were of the opinion that they were powerless to prevent themselves from being attacked.
“The fact that over a third of people felt there was nothing that could have been done to stop them becoming a victim is alarming indeed – particularly when it’s so easy to protect yourself online,” commented Tony Neate, chief executive of Get Safe Online.
A limited consumer understanding was also apparent, with 25% of respondents admitting to having limited knowledge of the risks online.
The financial cost of fraud and cybercrime was also highlighted by the survey, which reported that the UK lost £10.9 billion in 2015/2016.
Chris Greany, commander of City of London Police, said: “The huge financial loss to cybercrime hides the often harrowing human stories that destroy lives and blights every community in the UK.
“All of us need to ask ourselves are we doing everything we can to protect ourselves from online criminals. Unfortunately, people still click on links in unsolicited emails and fail to update their security software. Just as you wouldn’t leave your door unlocked, so you shouldn’t leave yourself unprotected online.”
http://www.welivesecurity.com/2016/10/18/consumers-still-failing-protect-cybercrime/?utm_source=feedburner&utm_medium=email&utm_campaign=Feed%3A+eset%2Fblog+%28ESET+Blog%3A+We+Live+Security%29

18.10.16

Organizations advised to invest in a culture of cybersecurity


A culture of cybersecurity is essential in today’s organizations to help ensure that they are able to successfully fend off cyberattacks.
This is according to Lindsay Goodspeed, communications specialist at the Payment Card Industry Security Standards Council.
Writing in a company blog, Goodspeed explained that prioritizing security is essential for all types of enterprises, big or small.
Increasingly, everyone is a target, meaning if you don’t believe or invest in a culture of cybersecurity, you are leaving yourself vulnerable to all sorts of threats.
“If your organization doesn’t have security baked into its DNA, it’s not a matter of if you’ll get hacked, but when.”
“If your organization doesn’t have security baked into its DNA, it’s not a matter of if you’ll get hacked, but when,” she said.
“That’s why building a culture of security – one that is layered and prioritizes people, process, and technology – is imperative in today’s rapidly evolving payment ecosystem.”
Goodspeed went on to say that everyone in an organization, from board members to IT specialists and the workforce at large, needs to be trained in at least the basics.
This collective approach is not only key to establishing a culture of cybersecurity, but also important for boosting general awareness and understanding.
The blog comes on the back of a new data from the Payment Card Industry Security Standards Council, which revealed a possible hike in fines from data breaches, courtesy of changes to EU legislation.
For example, as Business Insider reported, organizations in the UK could face up to $148 billion (approximately £122 billion) in fines for cybersecurity shortcomings in 2018 alone.
“The new EU legislation will be an absolute gamechanger for both large organizations and SMEs,” Jeremy King, international director at the Payment Card Industry Security Standards Council, was quoted by the online news provider as saying.
“The regulator will be able to impose a stratospheric rise in penalties for security breaches, and it remains to be seen whether businesses facing these fines will be able to shoulder the costs.”

http://www.welivesecurity.com/2016/10/17/84722/?utm_source=feedburner&utm_medium=email&utm_campaign=Feed%3A+eset%2Fblog+%28ESET+Blog%3A+We+Live+Security%29