InfoSec scam links July 9, 2014

Phishy Steam Guard File Steals SSFN - Christopher Boyd - Malwarebytes Unpacked

If you buy stuff from another user on the Steam store be very aware of who you are buying from. Also, if they ask you to install something, don’t do it.

"Tracy Morgan Is Dead" Fake Video in Circulation - Christopher Boyd - Malwarebytes Unpacked

Scammers aren’t just waiting for big news to happen; they’re starting to make their own news in an effort to get you install malware. As the article says, stick to high reputable news sources for stories like these.

Heroes of the Storm Beta Keygen: A Wizard Did It - Christopher Boyd - Malwarebytes Unpacked

Getting into beta is a wonderful feeling. I’ve been lucky enough to get into a few beta programs for games that had yet to be released. Heroes of the Storm is another highly anticipated game that has started a beta program. You can sign up on their official site. Any other site claiming to have keys is likely a scam.

This post first appeared on Exploring Information Security.

How to capture traffic from a mobile app

when I switched to the iPhone 5s several weeks ago, I knew I wanted to keep my old Android phone to play around with for infosec purposes. A couple weeks I finally got an opportunity to do exactly that. We had an app that we needed to find out where information input into the app was being sent. The original idea was simple: setup a wireless network for just the device to connect to and wireshark the traffic. I had another idea though: run some sort of PCAP capture app from the device to collect the outgoing traffic.

The Method

  1. Download WiFinspect from Google Play

  2. Root the phone

  3. Run the capture

  4. Export the capture from the phone

Download WiFinspect from Google Play

There are several apps out there that do PCAP capture as well as other “security” type of functions. I decided on WiFinspect because the app is part of a dissertation at the University of Birmingham. The app requires root access to run the PCAP capture and a few other functions. To do that you have to root the Android device. Which is essentially the same thing as jailbreaking an iPhone.

Root the phone

I’m not going to go through the whole process step-by-step because I found a video that does a great job of that. These are the instructions for a HTC 3D Evo, if you have another phone a simple Google search should get you your own instructions:

Run the capture

Open WiFinspect. Next click ‘Network Sniffer’ then Start Sniffing. At this point you can close the app and go to the application and start poking around in it.

Once you’re done go back to the WiFinspect and select ‘Stop Sniffing.’

 

Retrieve the capture

I was using my old HTC 3D Evo, so all I had to do was simply plug the device up to my computer and select the option to use it as a disk drive. I then opened Windows Explorer and navigated to the Removable Disk drive that appeared under Computer. In there the WiFinspect app had created a folder ‘Wi-Fi Probe’ and in there was the PCAP I needed to analyze. Just drag and drop that PCAP onto the computer you’ll be using Wireshark.

This post first appeared on Exploring Information Security.

Bruce Schneier infosec inception links July 8, 2014

Could Keith Alexander's Advice Possibly Be Worth $600K a Month? - Bruce Schneier - Schneier on Security

What does being the head of the National Security Agency (NSA) get you in retirement? A 600K asking price for security advice. And probably for good reason. Think of all the classified knowledge he has that could help an organization become secure.

NSA Targets the Privacy-Conscious for Surveillance - Bruce Schneier - Schneier on Security

If you use Tor, Tails or other privacy/anonymous types of sites and tools (or read BoingBoing), you’re likely being targeted for monitoring by the NSA.

NSA Employee Flees to Hong Kong -- You won't Believe What Happens Next - Bruce Schneier - Schneier on Security

Another batch of NSA documents have hit the media:

90% of the individuals eavesdropped on were not the targets of the surveillance.

What does the NSA do with the data once they’ve determined it’s unnecessary? Keep it.

This post first appeared on Exploring Information Security.

Infosec scam links July 3, 2014

Duo Security Researchers Uncover Bypass of PayPal's Two-Factor Authentication - Zach Lanier - Duo Security

I love two-factor authentication. I turn it on just about everywhere that I can. It’s a real easy way to secure your online account. Well, unless it’s not implemented properly and that’s what it looks like PayPal did. Lot of technical details to dive into this one.

Google's Famous Security Guru Found An Embarrassing Hole In Microsoft's Products - Julie Bort - Business Insider

Microsofts nemesis, Tavis Ormandy, who works for Google found a vulnerability in their security software. The word skirmish is used in the article, which just makes this little battle between tech giants all the more juicy. Way better than Jersey Shore.

Redmond's EMET defense tool disabled by exploit torpedo - Darren Pauli - The Register

In other not-good news for Microsoft. It appears that some researchers have found a way to disable their Enhanced Mitigation Experience Toolkit. This doesn’t make the tool useless, but it does mean Microsoft has it’s work cut out for it strengthening the tool. Currently Tech Preview 5.0 is unaffected by this. Researchers are working on 5.0 and will have details regarding those attempts at Black Hat in Las Vegas in August.

This post first appeared on Exploring Information Security.

Exploring information security: How to organize an infosec conference

In the second edition of the Exploring Information Podcast (EIS) my infosec cohort Adam Twitty and I talk to Ed Rojas about how to put together an information security conference.

EdRojasThinking

Ed Rojas (@EdgarR0jas) is a Master Consultant for HP Enterprise Security and the creator of Security Zone information security conference in Columbia and the organizer of the BSides Nashville security conference. I had the pleasure of attending BSides Nashville this year and got the opportunity to snap a few pictures. Ed was a very accommodating and passionate host for the event. 

In this interview Ed talks about:

  • The first step to organizing a security conference

  • The time and effort it requires

  • How to pick the right date

  • The biggest challenges putting together an event

  • Some of the mistakes that were made

  • Where to host the event

Leave feedback and topic suggestions in the comment section.

This post first appeared on Exploring Information Security.

WiFi Infosec links July 2, 2014

Bad Guys are Watching You (via insecure Wi-Fi) - Stefan Tanase - Kaspersky Lab Daily

WiFi security is really bad. I would be wary of joining any WiFi network out in public. Especially if it says free, and even more so if you were heading to Sao Paulo for the World Cup. The gist of the article here is that WiFi networks have bad security and so do apps.

And the World Cup Security Centre's WiFi password is... - Graham Cluley - GrahamCluley.com

Dear organizations,

When you bring a photographer and a media person who is going to communicate to the public, please. PLEASE! Be very consciousness about what's around you.

Sincerly,

/Facepalm

"Free" Wi-Fi from Xfinity and AT&T also frees you to be hacked - Sean Gallagher - ars technica

What this world really needs is WiFi everywhere, because it's proven to be a secure way to communicate with the internet. Oh wait... This is a good article that goes into more technical detail and how you device can be pwned connecting to a public WiFi network.

This post first appeared on Exploring Information Security.

Thoughts on the Houston Astros data breach

I have a good reason for not having my usual link post up this morning. Yesterday I found out that the Houston Astros, the team I root for on a daily basis, had a data breach. Some of the data taken, made it's way onto Anonbin, so last night I spend five hours putting together 1775 words on the data breach over at The Crawfish Boxes. When I was done, the motivation to write was almost completely gone for me.

Be sure to check my post over there, and be sure to check back tomorrow for my regularly scheduled link post AND a new episode of the Exploring Information Security Podcast.

This post first appeared on Exploring Information Security.

Brian Krebs links June 30, 2014

P.F. Chang's Breach Likely Began in Sept. 2013 - Brian Krebs - Krebs on Security

These types of breaches are why I use a credit card everywhere I shop. If a breach occurs at a retailer I'd much rather they have access to a credit card, indirect money, than my debit card, which goes directly to my bank account. I have never eaten at P.F. Chang's, so I have nothing to worry about in this instant, but I did shop at Target in December and I'm sure to shop at another place that gets breached. What's disconcerting about this is that we're just now hearing about it when the initial breach occurred nine months. Another good reason to check your transactions on a regular basis.

Oil Co. Wins $350,000 Cyberheist Settlement - Brian Krebs - Krebs on Security

Both the oil company and the bank are pointing fingers at each other for a breach that occurred on the oil company's bank account. Allegedly, an oil company employee feel for a phishing account who just happened to have access to the company's financial account with said bank. The oil company argued that there weren't more security measures in place, while the bank argued that the oil company got malware installed on it's machine. This would have been an interesting one to see in trial, but alas the bank's insurance company cut a check for the money lost.

Car Wash: Card Breaches at Car Washes - Brian Krebs - Krebs on Security

Is no place sacred?

It's really not all that surprising. Compromised and unsecure point-of-sale systems, default admin passwords, etc. The most interesting thing about this story is that street gangs are taking advantage of these breaches as buyers of the stolen credit cards. And the fact that one of the detectives quoted in this article said this:

“Honestly, the fact that we still have bank robberies is sort of perplexing,” he said. “Rob a bank and you’re lucky if you get away with $600. But you can rob a credit card company and all the banks are afraid to have their name associated with a case like this, and they quickly reimburse the victims. And most of the retailers are so afraid of having their name in the press associated with credit card fraud and data breaches that make the job doubly hard for us.”

 This post first appeared on Exploring Information Security.

Exploring Information Security Podcast: How to get into information security

I've been wanting to do a podcast, for a while now, on information security. I wasn't sure what I wanted the objective of the podcast to be. Most of the information security podcasts out there, or at least the ones I listen to, usually do a guest interview and cover some of the latest news and happenings within the information security. I didn't want to spin up, yet, another one of those.

Instead I've decided to spin up a podcast that explores the world of information security. One of the things I've been hearing the infosec community needs are people to teach security to those inside and outside the community. I am still very much in the early stages of my career as an information security professional and trying to learn as much as I can. I thought a podcast that allowed me to share what I've learned and explored would make for a great podcast. So here we are and my first podcast is about how to get into information security.

Jimmy Vo presenting at BSides Asheville - How To Win Friends and Influence Hackers

Jimmy Vo presenting at BSides Asheville - How To Win Friends and Influence Hackers

To explore that topic I decided to do an interview with VioPoint consultant and roundhouse master Jimmy Vo (@JimmyVo). We covered how he got into information security and also talked about some of things people on the outside looking in can do to get into information security.

Feedback is very much appreciated and wanted. Leave them in the comment section or contact me via email.

This post first appeared on Exploring Information Security.

InfoSec links June 25, 2014

Getting Wrapped Around the CISO Reporting Structure Axle - Rafal Los - Following the Wh1t3 Rabbit

CISO's and where they report seem to be up for debate within the infosec community. Should they report to the Chief Information Officer (CIO) or the Chief Executive Officer (CEO). Under a CIO a CISO would have to go through someone who may not share their same concerns to get to the CEO. Under a CEO the CISO doesn't have those concerns but has to be able to express security issues and concerns in terms that a CEO can understand and probably needs a better overall understanding of the business. So where should the CISO report? That depends according to the article and I would agree. As with any security measures, what's right for one organization may not be right for another.

15 Ways to Download a File - Ryan Gandrud - The NetSPI Blog

Ever wonder how you get stuff installed on your computer that you didn't know about and probably don't want. Well here's 15 ways that can happen.

How Not To Respond To A DDoS Attack - Kelly Jackson Higgins - Dark Reading

Distributed denial-of-service (DDoS) are one of the most public attacks out there. The term might not be as well known among the general public but the attack is and attackers are continuing to come up with new ways of executing the attack regularly.  DDoS is here to stay and this article has some pretty good tips on how to handle and, more importantly, how to be prepared for such an attack.

This post first appeared on Exploring Information Security.

Infosec links June 23, 2014

Hacker Hijacks Synology NAS Boxes for Dogecoin Mining Operation, Reaping Half Million Dollars in Two Months - Pat Litke - Dell SecureWorks

I don't own a Synology myself, but I know a few people that do and they weren't aware that this had happened. This appears to have happened at the end of last year to the beginning of this year. The article has a good analysis of the event, but the tl:dr version is that someone was able to get malware installed on Synology boxes and run Dogecoin mining operations and they made a lot of money during the operation.

Gear to Block 'Juice Jacking' on Your Mobile - Brian Krebs - Krebs on Security

And now to the super paranoid. Brian Krebs uses a device that defends against Juice-Jacking, which is a technique where data is accessed via a USB cable that you use to charge up your electronic device. Our electronic devices are setup to sync data when connected via USB. Even if you're just trying to charge it, the device will try to sync with whatever you plug into. Just like ATM skimmers you could see the possibility of a USB power station being compromised OR setup to grab data off your electronic device. The solution is to buy a device that stops the sync from happening. Krebs previews to of these devices: USB Condom; and the Juice-Jack Defender. This might not be something you need to worry about, but you should certainly be aware of it, especially, if you handle sensitive information.

DotA 2 Phishing Page Offers Up Treasure Keys and Rare Items - Christopher Boyd - Malwarebytes Unpacked

Time to wrap up with a good ol'phishing scam. This is your typical phishing site: scammers setup a fake website and offers discounted/rewards/free stuff in an attempt to lure people (in this instance gamers) to login into their website with account information. Thus compromising their account. In this particular scam they want Yahoo login credentials. Broken records: always be aware of where you're logging into and setup two-factor authentication where ever you can. Yahoo Mail does offer two-factor authentication and would help mitigate this attack, if you compromised your account by accident.

This post first appeared on Exploring Information Security.

InfoSec links June 19, 2014

iOS 8 to stymie trackers and marketers with MAC address randomization - Lee Hutchinson - ars technica

The good: MAC address randomization when looking for a WiFi sounds fantastic.

The bad: This looks like a business move, which forces companies to use iBeacon. iBeacon (or as I like to call it, iBacon) is a "location-based service that can be used to track users and issue alerts (or ads) to iOS device." Essentially, it's a business move for Apple.

Why the iOS 'Limit Ad Tracking' setting is more important than ever - Jason D. O'Grady - ZDNet

In my search for more information on MAC address randomization, I discovered the setting in the above link. The setting is believed to add a little more privacy to your iOS devices.

Designers create a Faraday-cage cloak to foil NSA, other spies - Casey Johnston - ars technica

I love this. Not only cause it's privacy clothing, but because I would be a hat and a staff away from looking like a wizard. On a more serious note, this is awesome because it's one step closer to feasible clothing that protects your privacy.

This post first appeared on Exploring Information Security.

World Cup scams out in full force

It’s the time again when the greatest soccer teams in the world collide to determine a champion. The 2014 World Cup is this summer and with it comes 90-minutes of intense soccer action, patriotism, flopping, hacktivism, scams and spam. The World Cup is big news and because of it scammers, spammers and criminals will take advantage of the event to get you to click on malicious links or sign up for services you don’t want. They do this by offering free tickets, prizes and various other free things. Be wary of clicking on links both here at work and on home on your computing devices. Nothing is ever free, especially on the internet and if you decide to explore one of these malicious links or scams you’re likely to end up with something other than free access to one of the greatest sporting events in the world.

For more on the subject I would highly recommend eSecurity Planet’s article How to Avoid FIFA World Cup Cyber Threats by Jeff Goldman. The article is not only good advice for handling scams during the World Cup, but any other big events scammers and criminals are likely to take advantages of.

Also, for Android users, be wary of World Cup apps. Several apps have been found to contain malware on them that steals data, pushes ads or runs up premium service charges. For more on that check out the Security Affairs blog and the Fake Versions of World Cup 2014 Apps targeting Android users post.

 


 This post first appeared on Exploring Information Security.

InfoSec links June 18, 2014

Employees of USAA are now banned from wearing Google Glass, other wearables - Stephen Hall - 9 to 5 Google

First, good for them. Second, this brings up an interesting topic. Why stop at Google Glasses? Cell phones, which just about everyone carries, can record audio, video and take pictures. This being a media blog, I know of several tools that could be used to record and or grab images and possibly compromise people’s data. It’s a very slippery slope banning Google Glasses, because we all carry devices in our pockets do the same thing. They’re just not attached to our head.

Twitter Users Urged To Kill Tweetdeck After Bug Alert - Thomas Brewster - TechWeek Europe

In case you missed it. A serious cross-site scripting (XSS) bug was found in TweetDeck that could potentially allow someone to take over accounts. Twitter has fixed the bug, but at the time it was recommended that you log off TweetDeck and de-authorize it from your account on Twitter’s main site. I should probably thank the person who found the bug (potentially accidentally), as it gave me an opportunity to de-authorize several other apps that I haven’t used in a while. Yes, I know, bad security person.

Gmail Bug Could Have Exposed Every User's Address - Andy Greenberg - Wired

For anyone that’s watched Top Gear, we’ve started the uncool wall at work for infosec news and other technology related items. The categories are exactly like the show: Seriously Uncool, Uncool, Cool and SubZero. This links got put on the seriously uncool wall. Not only did a Trustwave researcher discover a vulnerability in Google that allowed the harvesting of Gmail accounts fairly easily, but Google also begrudgingly gave him only $500 for his efforts. I don’t know how much a list of half a billion emails would go for on the black market, but I’m certain it would be worth more than $500.  

This post first appeared on Exploring Information Security.

InfoSec links June 17, 2014

Phish or legit, Can you tell the difference? - John Shier - Naked Security

Really good article on identifying a legit email from a phishing one. There are some technical things, but the overall message has some good tips on what to look out for in identifying a phishing email.

Don't Let Lousy Teachers Sink Security Awareness - Corey Nachreiner - Dark Reading

Security awareness seems to be in debate within the infosec community. Some think it's useful; while others think it's worthless. I tend to think that it's useful based on the fact that I've been with two different organizations on opposite spectrum of security awareness. I felt the users were very much more aware about security issues when they had training. The article tries to debunk some of the arguments against security awareness training, as well as give some tips on how to handle security training. I don't agree with everything, but I think the overall idea is good and security awareness worth implementing.

How to Get Started in CTF - Steve Vittitoe - Endgame

CTF stands for Capture the Flag and its something I've always been kind of interested in learning, but never had a desire to spend the time learning. This article, however, feels like a good starting point if I ever wanted to get into CTF. It breaks down some of the different aspects of CTF and encourages you to explore your strengths.

 This post first appeared on Exploring Information Security.

Infosec links June 16, 2014

GCHQ Intercept sites in Oman - Bruce Schneier - Schneier on Security

The Brits have a spy base in the Middle East that taps into undersea cables, according to a Guardian story. What's more interesting than the story itself is that this information did not come from Edward Snowden or his plethora of files. Are we seeing more leakers and whistleblowers within the government? It's very possible.

To defeat encryption, feds deploy the Subpeona - David Kravets - ars technica

Project on Government Oversight's (POGO) mission is:

nonpartisan independent watchdog that champions good government reforms. POGO’s investigations into corruption, misconduct, and conflicts of interest achieve a more effective, accountable, open, and ethical federal government.

According to the story, POGO suggests that whistleblowers use Tor to report abuses to their encrypted submission portal. As a result, and after the most recent potential US Veterans Administration scandal, the government is trying to use super subpoena power to get at the information being submitted to POGO. The response from POGO, "You no has our data:"

If the VA doesn't drop its subpoena, POGO said it would never turn the data over, even if ordered to by a judge.

"We are certainly prepared to go to court," Newman said. "We are certainly prepared to go to jail to prevent any of that information from being released."

Bravo

Trickle down surveillance - Nathan Freed Wessler - Aljazeera America

More and more local police forces are use a device called stingrays. These devices are technology that have trickled down from the NSA and allow the user to track cellphones and identifying information. I can see where this becomes handy, but it's not a pinpoint type of device. It grabs everyone's cell phone information within an area, because it essentially acts like a cellphone tower. There's supposed to be some transparency with these devices, but it appears that some entities are trying to hide the usage of the device.

 

 This post first appeared on Exploring Information Security.

InfoSec links June 13, 2014

Safely Storing User Passwords: Hashing vs. Encrypting - Michael Coates - Dark Reading

A good description on the difference between symmetric encryption and hashing and some of the process involved in protecting passwords with those two methods.

Peek Inside a Professional Carding Shop - Brian Krebs - Krebs on Security

Krebs takes us on a wonderful tour of the professional carding shop "McDumpals." It's got the McDonalds arches and everything. It's a good read if you want to learn more about where stolen credit card information goes.

OpenSSL DTLS Fragment Out-of-Bounds Write: Breaking up is hard to do - Brian Gorenc - HP

A new vulnerability in OpenSSL has been found. This one isn't as scary as Heartbleed, but systems do need to be checked and patched. I know that Cisco has a long list of devices affected by this and that VMWare recently released a patch for ESXi 5.5 for the vulnerability. The article itself takes an in-depth technical look at the vulnerability.

This post first appeared on Exploring Information Security.

Disable multiple Active Directory accounts using PowerShell

Two weeks ago I created my first PowerShell script. It’s nothing special, just a script to disable multiple Active Directory accounts from a .csv file. Still, I’m quite proud of it considering I’ve never created a PowerShell script before and that I was able to do it on my own (Google searches notwithstanding).

Preparation

First, I grabbed PowerGUI Script Editor to create my PowerShell script (http://en.community.dell.com/techcenter/powergui/m/bits/20439049.aspx). Next I put all the accounts that need to be disabled in single column on a new spreadsheet. At the top of the column I put ‘samaccount.’ This is needed for part of the script to work. I then saved the spreadsheet as a .csv file.

Building the script

I opened PowerGUI Script Editor and started a new script. A Google search found me these lines of code::

$namelist=Import-Csv C:\DisableADAccounts.csv

foreach($name in $namelist){Disable-ADAccount -Identity $name.samaccount }

With ‘$namelist’ you are defining where your .csv file will import from. The ‘C:\DisableADAccounts.csv’ will be wherever you place the file you want the script to use. I placed the script and the .csv file right onto the C drive. If you prefer a little more organization you can put it in a folder on the C drive, just make sure the location reflects that, example: ‘C:\Scripts\DisableADAccounts.csv’

‘foreach’ is a looping statement (http://www.powershellpro.com/powershell-tutorial-introduction/logic-using-loops/). It will execute a command for each item or ‘$name’ in your .csv file. The statements inside the { } are the command you want to execute. In this case I am disabling the AD Account (Disable-ADAccount) for the names under (-Identity) the samaccount column ($name.samaccount).

Before you execute the script you can use the ‘-whatif’ command after ‘$name.samaccount’ and see what the script will do. I ran this from PowerGUI by hitting the green play triangle button on the toolbar.

Now, if you try to run this script as is (like I did), error messages will pop up indicating bad commands and syntax. In my case I was missing Import-Module activedirectory, which opens up all the commands to run a PowerShell script in Active Directory.

The final script should look like this:

Import-Module activedirectory

$namelist=Import-Csv C:\PortalDisableFinal.csv

foreach($name in $namelist){Disable-ADAccount -Identity $name.samaccount }

Running the script

Once you have the .csv file and the PowerShell script put together, both need to be transferred to the server that Active Directory is on. Make sure Active Directory Module for Windows PowerShell is installed on the server (http://technet.microsoft.com/en-us/library/hh847837.aspx; http://blogs.msdn.com/b/rkramesh/archive/2012/01/17/how-to-add-active-directory-module-in-powershell-in-windows-7.aspx). That will be needed to run the script.

Open the Active Directory Module for Windows PowerShell. Change to the directory that the files are saved. To get back to C drive use “cd ../..” or if the files are in a different location use “cd c:\scripts\powershell.” Once you’re in the directory where the files are located begin typing the name of the script then hit the Tab key and PowerShell will autofill the script for you. Hit enter. Script should execute. Check to make sure the accounts or a handful of accounts (if you’re disabling hundreds or thousands of accounts) have been properly disabled and if they are you’ve successful run the script.

You can also run the script from PowerGUI on the box that the script needs to run.

Any questions or feedback can be left in the comment section.

This post first appeared on Exploring Information Security.

InfoSec links June 12, 2014

Striking similarities between a WoW raid team and an infosec team - Tripwire - The State of Security

If you’re not a gamer or hate World of Warcraft (WoW), then go ahead and pass on this article. It talks about how a WoW raid team has different roles, responsibilities and skill sets to make a successful raid run. Those same ideas and concepts can be applied to a infosec team which requires different roles, responsibilities and skill sets to accomplish its objective of securing the business. I primarily played a healer on my WoW raid teams and I think I could make a case I’ve done the same thing in information security.

Flash Poll: The Hunt For Cyber Talent - Marilyn Cohodas - Dark Reading

Information security professionals are at a premium right now. Companies are struggling to find not only security professionals, but the right security professionals with the right skillsets and at the right price to secure an environment. I’ve seen this within organizations. While it’s frustrating from a day to day operation standpoint, finding the right people and the right amount of people; I’m actually starting to see some personal career benefit.

InfoSec Conferences - Client Side Vs Server Side - Javvad Malik - J4vv4d

Javvad gives some great tips on going to security conference. If you’re in information security or trying to get into the field, one of the best things you can do for your career is attend security conference. They’re all over the place and take place throughout the year. In the last month I’ve been to two and in about a week and half I plan to go to another one. It’s a great place to learn and explore as well as make connections within the infosec community. Javvad’s final suggestion is to make content, which I’ve begun doing. You can check that stuff out in my photography section under media.

 This post first appeared on Exploring Information Security.

ZeuS GameOver links June 11, 2014

Apologizes for the formatting. Squarespace appears to be having text format issues on its backend.

Mounties join crack down on Russian cyber crime - Dave Lewis - CSO Online

Recently a new botnet was taken over by authorities across the globe (Canada, and more importantly the mounties, in this story). This was a particularly nasty botnet in that it featured both cryptolocker (ransomware) and a distributed denial of service (DDoS) functionality.

We've Set Up a One-Click Test For GameOver ZeuS - Antti - F-secure

F-Secure has a link you can use to test your computer to see if it has GameOver on it as well as a technical description on how they accomplish the test.

Click here to check your computer for GameOver.

Backstage with the Gameover Botnet Hijackers - Brian Krebs - Krebs on Security

Of course Brian Krebs got an interview with two of the people involved in the GameOver ZeuS botnet takeover. Very interesting read.

This post first appeared on Exploring Information Security.