Logo

    2020-001- Android malware, ugly citrix bugs, and Snake ransomware

    enJanuary 13, 2020
    What was the main topic of the podcast episode?
    Summarise the key points discussed in the episode?
    Were there any notable quotes or insights from the speakers?
    Which popular books were mentioned in this episode?
    Were there any points particularly controversial or thought-provoking discussed in the episode?
    Were any current events or trending topics addressed in the episode?

    About this Episode

    Educause conference: https://events.educause.edu/security-professionals-conference/2020/hotel-and-travel 

     

    Amanda’s Training that everyone should come to!!! https://nolacon.com/training/2020/security-detect-and-defense-ttx

    Follow twitter.com/infosecroleplay

     

    Part 1: New year, new things

     

    Discussion:

     

    What happened over the holidays? What did you get for christmas?

     

    PMP test is scheduled for 10 March



    Proposal:  Anonymous Hacker segment

        Similar to “The Stig” on Top Gear. If you would like to come on and discuss any topic you would like. You’ll have anonymity, we won’t share your contact info

     

    1. Will allow people worried that they’ll be ridiculed to share their knowledge
    2. We can record your 20-30 segment whenever (will need audio/video for it)
    3. You can take a tutorial from another site (or your own) and review it for us
    4. 1-2 segments per month 
    5. We can discuss content prior to (we won’t put you on the spot)
    6. We do have a preliminary





    News:

     

    Google removed 1.7K+ Joker Malware infected apps from its Play Store                   

     

    Full article: https://securityaffairs.co/wordpress/96295/malware/joker-malware-actiity.html

     

    Excerpt:

    Google revealed it successfully removed more than 1,700 apps from the Play Store over the past three years that had been infected with the Joker malware.

    Google provided technical details of its activity against the Joker malware (aka Bread) operation during the last few years.

    The Joker malware is a malicious code camouflaged as a system app and allows attackers to perform a broad range of malicious operations, including disable the Google Play Protect service, install malicious apps, generate fake reviews, and show ads.

    The spyware is able to steal SMS messages, contact lists and device information along with to sign victims up for premium service subscriptions.

    In October, Google has removed from Google Play 24 apps because they were infected with Joker malware, the 24 malicious apps had a total of 472,000 installs.

    “Over the past couple of weeks, we have been observing a new Trojan on GooglePlay. So far, we have detected it in 24 apps with over 472,000+ installs in total.” 

     

    apps typically fall into two categories: SMS fraud (older versions) and toll fraud (newer versions). Both of these types of fraud take advantage of mobile billing techniques involving the user’s carrier.” reads the post published by Google.

    The newer versions of the Joker malware were involved in toll fraud that consist of tricking victims into subscribing to or purchasing various types of content via their mobile phone bill.



    WAP billing: https://en.wikipedia.org/wiki/WAP_billing

    Example: “pokemon go allows in-app purchases

    Over 25,000 Citrix (NetScaler) endpoints vulnerable to CVE-2019-19781

     

    Full Article: https://badpackets.net/over-25000-citrix-netscaler-endpoints-vulnerable-to-cve-2019-19781/

     

    Excerpt:

    On Friday, January 10, 2020, our honeypots detected opportunistic mass scanning activity originating from a host in Germany targeting Citrix Application Delivery Controller (ADC) and Citrix Gateway (also known as NetScaler Gateway) servers vulnerable to CVE-2019-19781. This critical vulnerability allows unauthenticated remote attackers to execute commands on the targeted server after chaining an arbitrary file read/write (directory traversal) flaw.

     

    What type of organizations are affected by CVE-2019-19781?  (industries with typically poor or outdated security practices… --brbr)

    4,576 unique autonomous systems (network providers) were found to have vulnerable Citrix endpoints on their network. We’ve discovered this vulnerability currently affects:

     

    • Military, federal, state, and city government agencies
    • Public universities and schools
    • Hospitals and healthcare providers
    • Electric utilities and cooperatives
    • Major financial and banking institutions
    • Numerous Fortune 500 companies

     

    How is CVE-2019-19781 exploited and what is the risk?

    This critical vulnerability is easy for attackers to exploit using publicly available proof-of-concept code. Various methods demonstrating how to exploit CVE-2019-19781 have been posted on GitHub by Project Zero India and TrustedSec. A forensic guide is available detailing how to check Citrix servers for evidence of a compromise.

    Further exploitation of this vulnerability could be used to spread ransomware (similar to CVE-2019-11510) and cryptocurrency mining malware on sensitive networks. If multiple servers are compromised by the same threat actor, they could be weaponized for coordinated malicious activity such as DDoS attacks.

    SNAKE #Ransomware Targets Entire Corporate Systems?

     

    Full Article: https://www.ehackingnews.com/2020/01/snake-ransomware-targets-entire.html 

    Excerpt:

     

    The new Snake Ransomware family sets out to target the organizations’' corporate networks in all their entirety, written in Golang and containing a significant level of obfuscation, the observations and disclosure for the attacks were made by a group of security specialists from the MalwareHunterTeam.

     

    The Ransomware upon successful infection subsequently erases the machine's Shadow Volume Copies before ending different processes related to SCADA frameworks, network management solutions, virtual machines, and various other tools.

     

    After that, it continues to encrypt the machine's files while skirting significant Windows folders and system files. As a feature of this procedure, it affixes "EKANS" as a file marker alongside a five-character string to the file extension of each file it encrypts. The threat wraps up its encryption routine by dropping a ransom note entitled "Fix-Your-Files.txt" in the C:\Users\Public\Desktop folder, which instructs victims to contact "bapcocrypt@ctemplar.com" so as to purchase a decryption tool.

     

    Check out our Store on Teepub! https://brakesec.com/store

    Join us on our #Slack Channel! Send a request to @brakesec on Twitter or email bds.podcast@gmail.com

    #Brakesec Store!:https://www.teepublic.com/user/bdspodcast

    #Spotifyhttps://brakesec.com/spotifyBDS

    #RSShttps://brakesec.com/BrakesecRSS

    #Youtube Channel:  http://www.youtube.com/c/BDSPodcast

    #iTunes Store Link: https://brakesec.com/BDSiTunes

    #Google Play Store: https://brakesec.com/BDS-GooglePlay

    Our main site:  https://brakesec.com/bdswebsite

    #iHeartRadio App:  https://brakesec.com/iHeartBrakesec

    #SoundCloudhttps://brakesec.com/SoundcloudBrakesec

    Comments, Questions, Feedback: bds.podcast@gmail.com

    Support Brakeing Down Security Podcast by using our #Paypalhttps://brakesec.com/PaypalBDS OR our #Patreon

    https://brakesec.com/BDSPatreon

    #Twitter@brakesec @boettcherpwned @bryanbrake @infosystir

    #Player.FM : https://brakesec.com/BDS-PlayerFM

    #Stitcher Network: https://brakesec.com/BrakeSecStitcher

    #TuneIn Radio App: https://brakesec.com/TuneInBrakesec

    Recent Episodes from Brakeing Down Security Podcast

    p2-accidentalCISO, building trust in new places

    p2-accidentalCISO, building trust in new places

     

    Full Youtube VOD: https://www.youtube.com/watch?v=uX7odQTBkyQ 

     

     

    Questions and topics:

    1. Let’s talk about Mindful Business Podcast

      1. What’s the topics you cover?

    2. Topic #1: discuss your experiences when you were a new leader.

      1.  What worked? What didn't? What would you have done differently?

      2. Do you emulate your manager's style? What have been your go-to management resources? 

      3. What is a good piece of advice that you’ve been given or that you impart to others that relates to leadership?

    3. Topic #2: building/Operating SaaS products (we can discuss securing them, what functions should be table stakes (data structures, logging, etc)

    4. Topic #3: What are bare minimums for building ‘secure’ Saas products in your particular field? And how do you balance security with a positive user experience (i. e. getting customers to buy into MFA/OAUTH, OTA updates

    5. Topic #4: Do many SaaS products get over-integrated? Is the need for integration override best practices in security? 

    Additional information / pertinent LInks (Would you like to know more?):

    1. Twitter/Mastodon:
      https://twitter.com/AccidentalCISO
      https://infosec.exchange/@accidentalciso

    2. The Mindful Business Security Show:
      https://www.mindfulsmbshow.com/
      https://twitter.com/mindfulsmbshow



    Show points of Contact:

    Amanda Berlin: @infosystir @hackershealth 

    Brian Boettcher: @boettcherpwned

    Bryan Brake: https://linkedin.com/in/brakeb 

    Brakesec Website: https://www.brakeingsecurity.com

    Youtube channel: https://youtube.com/@brakeseced

    Twitch Channel: https://twitch.tv/brakesec

    AccidentalCISO on BrakeSecEd, talking Leadership, SaaS development, and Appsec

    AccidentalCISO on BrakeSecEd, talking Leadership, SaaS development, and Appsec

    Disclaimer: The views, information, or opinions expressed on this program are solely the views of the individuals involved and by no means represent absolute facts. Opinions expressed by the host and guests can change at any time based on new information, and do not represent views of past, present, or future employers.

     

    Recorded: 28 Jan 2024

    Youtube VOD: https://youtube.com/live/uX7odQTBkyQ



    Questions and topics:

    1. Let’s talk about Mindful Business Podcast

      1. What’s the topics you cover?

    2. Topic #1: discuss your experiences when you were a new leader.

      1.  What worked? What didn't? What would you have done differently?

      2. Do you emulate your manager's style? What have been your go-to management resources? 

      3. What is a good piece of advice that you’ve been given or that you impart to others that relates to leadership?

    3. Topic #2: building/Operating SaaS products (we can discuss securing them, what functions should be table stakes (data structures, logging, etc)

    4. Topic #3: What are bare minimums for building ‘secure’ Saas products in your particular field? And how do you balance security with a positive user experience (i. e. getting customers to buy into MFA/OAUTH, OTA updates

    5. Topic #4: Do many SaaS products get over-integrated? Is the need for integration override best practices in security? 

    Additional information / pertinent LInks (Would you like to know more?):

    1. Twitter/Mastodon:
      https://twitter.com/AccidentalCISO
      https://infosec.exchange/@accidentalciso

    2. The Mindful Business Security Show:
      https://www.mindfulsmbshow.com/
      https://twitter.com/mindfulsmbshow

    Show points of Contact:

    Amanda Berlin: @infosystir @hackershealth 

    Brian Boettcher: @boettcherpwned

    Bryan Brake: https://linkedin.com/in/brakeb 

    Brakesec Website: https://www.brakeingsecurity.com

    Youtube channel: https://youtube.com/@brakeseced

    Twitch Channel: https://twitch.tv/brakesec

    How to get more headcount, BLUFFs Vulnerability, and Ranty Clause debuts!

    How to get more headcount, BLUFFs Vulnerability, and Ranty Clause debuts!

    Show Topic Summary:

    Ms. Berlin proposes a question of how to gather more headcount with metrics, we discuss the BLUFFS bluetooth vulnerability, and “Ranty Claus” talks about CISA’s remarks of putting the onus on device product makers to remove choice for customers and implement secure defaults.

    #youtube VOD: https://www.youtube.com/watch?v=emcAzTx9z0c 

    Questions and topics:

    1. https://cyberscoop.com/cisa-goldstein-secure-by-design/

    2. https://hackaday.com/2023/12/02/update-on-the-bluffs-bluetooth-vulnerability/

    Additional information / pertinent LInks (Would you like to know more?):

    1. https://cyberscoop.com/jen-easterly-secure-by-design/

    2. https://www.cisa.gov/resources-tools/resources/stop-passing-buck-cybersecurity 

    3. Examples of companies forcing changes https://www.bleepingcomputer.com/news/microsoft/microsoft-will-roll-out-mfa-enforcing-policies-for-admin-portal-access/  

    4. https://github.com/aya-rs/aya - eBPF implementation in Rust

    5. https://ossfortress.io/  

    6. https://www.darkreading.com/endpoint-security/critical-logofail-bugs-secure-boot-bypass-millions-pcs 



    Show points of Contact:

    Amanda Berlin: @infosystir @hackershealth 

    Brian Boettcher: @boettcherpwned

    Bryan Brake: @bryanbrake on Mastodon.social, https://linkedin.com/in/brakeb 

    Brakesec Website: https://www.brakeingsecurity.com

    Twitter: @brakesec 

    Youtube channel: https://youtube.com/c/BDSPodcast

    Twitch Channel: https://twitch.tv/brakesec

    25Oct - okta breached (again), Energy company hit by supply chain attack, and you can help hire the best people

    Nicole Sundin - CPO at Axio - SEC compliance, usable security, setting up risk mgmt programs

    Nicole Sundin - CPO at Axio - SEC compliance, usable security, setting up risk mgmt programs

    Disclaimer: The views, information, or opinions expressed on this program are solely the views of the individuals involved and by no means represent absolute facts. Opinions expressed by the host and guests can change at any time, and do not represent views of past, present, or future employers.

     

    Guest Bio: Nicole is the Chief Product Officer at Axio. Nicole has spent her career building awareness around the benefits of usable security and human-centered security as a way to increase company revenue and create a seamless user experience.

     Youtube VOD Link: https://youtube.com/live/tFaAB9an47g

     Questions and topics: Usable security: is it an oxymoron?

    What determines if the security is ‘usable’ or no? We sacrifice security for a better UX, what can be done to alleviate that? Or is it some sort of sliding scale in “poor UX, amazing security or awesome UX, poor security” Examples of poor UX for ‘people’: MFA, and password managers.

    SEC updates and ‘material events’ and how that would affect security, IR, and other company reporting functions. 

     

    Also, additional documentation (Regulation S-K Item 106) https://www.linkedin.com/posts/nicole-sundin-5225a1149_sec-adopts-rules-on-cybersecurity-risk-management-activity-7090065804083290112-ISD8

    Are companies ready to talk about their cybersecurity? Can the SEC say “you’re not doing enough?”

     What is ‘enough’?

    Are we heading toward yet another audit needed for public companies, similar to SOX?

    When does an 8-K get publicly disclosed?

    Materiality is based on a “reasonable investor”?

    So, you don’t need to announce that until you’re certain, and it’s based on what you can collect? Cyber Risk Management and some good examples of how to set up a proper cyber risk organization

    Additional Links:

    https://csrc.nist.gov/CSRC/media/Projects/usable-cybersecurity/images-media/Is%20Usable%20Security%20an%20Oxymoron.pdf

    http://web.mit.edu/Saltzer/www/publications/protection/Basic.html

    https://www.sec.gov/news/press-release/2023-139

    https://www.sec.gov/news/statement/munter-statement-assessing-materiality-030922

    https://www.pwc.com/us/en/services/consulting/cybersecurity-risk-regulatory/sec-final-cybersecurity-disclosure-rules.html

    https://www.nasa.gov/centers/ames/research/technology-onepagers/hc-computing.html

     https://securityscorecard.com/blog/what-is-cyber-security-performance-management/

     

    Brakeing Down Security Podcast
    enSeptember 23, 2023

    John Aron, letters of marque, what does a "junior" job look like with AI?

    John Aron, letters of marque, what does a "junior" job look like with AI?

    Disclaimer: The views, information, or opinions expressed on this program are solely the views of the individuals involved and by no means represent absolute facts. Opinions expressed by the host and guests can change at any time, and do not represent views of past, present, or future employers.

     

    Guest Bio: John is the CEO of Aronetics. An avid climber and runner, John has spoken at many conferences about topics like ZeroTrust, BIOS/UEFI security, communication security, and malware. Aronetics is a technology-enabled service provider. 

     

    Youtube VOD: https://youtube.com/live/5dIVTwVZLAU

    Linkedin VOD: https://www.linkedin.com/video/live/urn:li:ugcPost:7101738254823030784



    Show Topic Summary:

     

    John joins us to discuss “letters of Marque” in an effort for hackers to ‘hack back’... the overreliance on automation, and communication siloes. We also talk about what a ‘junior position’ in infosec looks like with AI doing all the “Level 1 SOC Analyst” type roles normally given to someone fresh to the security industry.

     

    Questions and topics:

    1. Is infosec over reliant on automation? Automation comes with its own challenges.

      1. Documentation woes

      1. Automation is usually found in userland

     

    Aronetics’ Thor provides defense and counter-offense tamper-proof technology digitally tied to 

     

    Letter of Marque - good idea, or geopolitical disaster waiting to happen?


    Siloes and communication -best ways to overcome those in an org and outside?

    How do we overcome siloing?

     

    Overcoming security challenges?Identity management - 2FA is everywhere, there’s already ways around 2FA, so what now? 3FA? Biometrics? Make everyone carry around physical tokens that we can lose?

     

    Blog post: https://www.aronetics.com/post-quantum-cryptography/
    What do we need to protect against? Nation states with quantum computers? Rubber hose cryptography?

     

    Crime thrives in areas of low visibility. https://www.aronetics.com/unknown/ 

     

    https://www.aronetics.com/inside-the-breach/ (threat detection - the crime thrives in low vis areas)

     

    Show points of Contact:

    Brakesec Website: https://www.brakeingsecurity.com

    Youtube channel: https://youtube.com/c/BDSPodcast

    Twitch Channel: https://twitch.tv/brakesec

    Amanda Berlin: @infosystir@infosec.exchange (Mastodon) @hackershealth 

    Brian Boettcher: @boettcherpwned

    Bryan Brake: @bryanbrake on Mastodon.social

    Brakeing Down Security Podcast
    enSeptember 03, 2023

    Megan Roddie - co-author of "Practical Threat Detecion Engineering"

    Megan Roddie - co-author of "Practical Threat Detecion Engineering"

    Disclaimer: The views, information, or opinions expressed on this program are solely the views of the individuals involved and by no means represent absolute facts. Opinions expressed by the host and guests can change at any time, and do not represent views of past, present, or future employers.

    Buy here: https://subscription.packtpub.com/book/security/9781801076715

    Amazon Link: https://packt.link/megan

    Youtube VOD: https://www.youtube.com/watch?v=p1_jQa9OQ2w

     

    Show Topic Summary:

    Megan Roddie is currently working as a Senior Security Engineer at IBM. Along with her work at IBM, she works with the SANS Institute as a co-author of FOR509, presents regularly at security conferences, and serves as CFO of Mental Health Hackers. Megan has two Master's degrees, one in Digital Forensics and the other in Information Security Engineering, along with many industry certifications in a wide range of specialties. When Megan is not fighting cybercrime, she is an active competitor in Muay Thai/Kickboxing. She is a co-author of “Practical Threat Detection Engineering” from Packt publishing, on sale now in print and e-book. Buy here: https://subscription.packtpub.com/book/security/9781801076715

     

    https://packt.link/megan ← Amazon redirect link that publisher uses if you want something easier on the notes

     

    Questions and topics:

    1. Of the 3 models, which do you find you use more and why? (PoP, ATT&CK, kill chain)

    2. What kind of orgs have ‘detection engineering’ teams? What roles are involved here, and can other teams (like IR) be involved or share a reverse role there?

    3. Lab setup requires an agent… any agent for ingestion or something specific? 

    4. How does Fleet or data ingestion work for Iot/Embedded device testing? Anything you suggest?

    5. How important is it to normalize your log output for ingestion? (app, web, server all tell the story)

    Additional information / pertinent LInks (Would you like to know more?):

    1. Unified Kill Chain: https://www.unifiedkillchain.com/

    2. ATT&CK: https://attack.mitre.org/ 

    3. D3FEND matrix BrakeSec show from 2021: https://brakeingsecurity.com/2021-023-d3fend-framework-dll-injection-types-more-solarwinds-infections 

    4. Pyramid of Pain: https://detect-respond.blogspot.com/2013/03/the-pyramid-of-pain.html

    5. https://www.securitymagazine.com/articles/98486-435-million-the-average-cost-of-a-data-breach 

    6. https://medium.com/@gary.j.katz (per Megan, ‘it’s basically Chapter 11 of the book’)




    Show points of Contact:

    Amanda Berlin: @infosystir @hackershealth 

    Brian Boettcher: @boettcherpwned

    Bryan Brake: @bryanbrake on Mastodon.social, Twitter, bluesky

    Brakesec Website: https://www.brakeingsecurity.com

    Twitter: @brakesec 

    Youtube channel: https://youtube.com/c/BDSPodcast

    Twitch Channel: https://twitch.tv/brakesec

    meeting new people, walking on your keyboard causes issues, even google gets phone numbers wrong.

    Logo

    © 2024 Podcastworld. All rights reserved

    Stay up to date

    For any inquiries, please email us at hello@podcastworld.io