Monday 21 September 2015

The answer to the above question a few years back would have been “no” but today with proliferation of “internet of things” and hearing about cyber-attacks on critical network infrastructure such as oil gas, water, electricity, transportation system the answer is “Yes”, air-gapped systems can also be hacked.

In wake of the recent data breach which happened on US Government system wherein 4 billion data records were hacked put a question in my mind if a US government system can be breached what about us do we have the appropriate processes, technologies and cyber-aware people to defend the organization against such a threat and as it has been said you are as secure as your weakest link.

I have been reading through a lot of reports/studies from well-known institutes and organizations which put “cyber threat” as the number ONE threat to an organization.  The first thought which came to my mind was while I used to carry out security assessments for clients my objective was to gain access to the system and for that I used to spend hours trying to identify a vulnerability on the client system and then develop an exploit to exploit a vulnerability which would provide me with access to the system.

Now the steps can be included in a piece of automated code and identify a way  of delivering the code on the target system and Wola, you have access to the system. 

This means sophistication and what's known as the Advanced Persistent Threat, a small object of code executed by mindless human bodies never to betray their masters and at the same time lay undetected for long years until the organization knows that they have been breached / hacked.

Can an organization protect itself from such a sophisticated cyber threat?

The good news is “yes” it can but only when it has a razor sharp focused and targeted cyber security program against such a sophisticated threat.

The cyber security program should cover the three core components across people, process and technologies which could be the following:

Cybersecurity governance - This component sets the senior management intent, vision and direction towards cybersecurity

Cybersecurity management controls - This component addresses the required set of process that should be in place

Cybersecurity technical controls - This component address the required set of technical controls for the cybersecurity management program.

Can an air-gap system be hacked?

Saturday 31 January 2015


 Nmap aka "Network Mapper" is a free and open source tool for network discovery and security auditing. The tool came into existence through the work of Mr.Gordon Lyon, whom we also know as "Fyoodor". I have a huge respect for Mr.Fyoodor for his help to the open source and security community.
Everyone in the security community who has something to do with security testing has used this wonderful tool known as "Nmap", but is Nmap the best port scanner available ?

Recently, I was engaged in a penetration testing assignment, I was using Nmap for scanning ports but the results I was getting from Nmap and a Free Online Scanner were different.
The free online scanner was giving out more results which I could validate using different scripts from different places.
I found that Nmap,is lacking behind in terms of  "Scripts".
The Scripts database hasn't been updated from a long time.

so, the next time you are making a port-scan just consider using other port-scanners as well to get better results.

Is NMAP really the best PORT Scanner ?

Wednesday 13 August 2014

POS or "Point of Sale", it is a place where a Transaction made by the Consumer is made. The "place" here refers to the point where you swap your credit-card against the machine at a vendor.
“Backoff” is a family of POS malware and has been discovered recently. The malware family has been witnessed on at least three separate forensic investigations. Researchers have identified three primary variants to the “Backoff” malware which would include-
-goo
-MAY
-net
-LAST
These variations have been seen as far back as October 2013 and continue to operate as of July 2014. In total, the malware typically consists of the following four capabilities-
  • Scraping memory for track data
  • Logging keystrokes
  • Command & control (C2) communication
  • Injecting malicious stub into explorer.exe
The malicious stub that is injected into "explorer.exe" is responsible for persistence in the event the malicious executable crashes or is forcefully stopped. The malware is responsible for scraping memory from running processes on the victim machine and searching for track data. Keylogging functionality is also present in most recent variants of “Backoff”. Additionally, the malware has a C2 component that is responsible for uploading discovered data, updating the malware, downloading/executing further malware, and uninstalling the malware.

Variants
Based on compiled timestamps and version information witnessed in the C2 HTTP POST requests, “Backoff” variants were analyzed over a seven month period. The five variants witnessed in the “Backoff” malware family have notable modifications, to include:

1.55 “backoff”
  • Added Local.dat temporary storage for discovered track data
  • Added keylogging functionality
  • Added “gr” POST parameter to include variant name
  • Added ability to exfiltrate keylog data
  • Supports multiple exfiltration domains
  • Changed install path
  • Changed User-Agent
1.55 “goo”
  • Attempts to remove prior version of malware
  • Uses 8.8.8.8 as resolver
1.55 “MAY”
  • No significant updates other than changes to the URI and version name
1.55 “net”
  • Removed the explorer.exe injection component
1.56 “LAST”
  • Re-added the explorer.exe injection component
  • Support for multiple domain/URI/port configurations
  • Modified code responsible for creating exfiltration thread(s)
  • Added persistence techniques

Impact

The impact of a compromised POS system can affect both the businesses and consumer by exposing customer data such as names, mailing addresses, credit/debit card numbers, phone numbers, and e-mail addresses to criminal elements. These breaches can impact a business’ brand and reputation, while consumers’ information can be used to make fraudulent purchases or risk compromise of bank accounts. It is critical to safeguard your corporate networks and web servers to prevent any unnecessary exposure to compromise or to mitigate any damage that could be occurring now.

Solution

At the time this advisory is released, the variants of the “Backoff’ malware family are largely undetected by anti-virus (AV) vendors. However, shortly following the publication of this technical analysis, AV companies will quickly begin detecting the existing variants. It’s important to maintain up‐to‐date AV signatures and engines as new threats such as this are continually being added to your AV solution
The forensic investigations of compromises of retail IT/payment networks indicate that the network compromises allowed the introduction of memory scraping malware to the payment terminals. Information security professionals recommend a defense in depth approach to mitigating risk to retail payment systems. While some of the risk mitigation recommendations are general in nature, the following strategies provide an approach to minimize the possibility of an attack and mitigate the risk of data compromise.

Remote Desktop Access
  • Configure the account lockout settings to lock a user account after a period of time or a specified number of failed login attempts. This prevents unlimited unauthorized attempts to login whether from an unauthorized user or via automated attack types like brute force.[12]
  • Limit the number of users and workstation who can log in using Remote Desktop.
  • Use firewalls (both software and hardware where available) to restrict access to remote desktop listening ports (default is TCP 3389).[13]
  • Change the default Remote Desktop listening port.
  • Define complex password parameters. Configuring an expiration time and password length and complexity can decrease the amount of time in which a successful attack can occur.[14]
  • Require two-factor authentication (2FA) for remote desktop access.[15 ]
  • Install a Remote Desktop Gateway to restrict access.[16 ]
  • Add an extra layer of authentication and encryption by tunneling your Remote Desktop through IPSec, SSH or SSL.[17],[18]
  • Require 2FA when accessing payment processing networks. Even if a virtual private network is used, it is important that 2FA is implemented to help mitigate key-logger or credential dumping attacks.
  • Limit administrative privileges for users and applications.
  • Periodically review systems (local and domain controllers) for unknown and dormant users.
Network Security
  • Review firewall configurations and ensure that only allowed ports, services and Internet protocol (IP) addresses are communicating with your network. This is especially critical for outbound (e.g., egress) firewall rules in which compromised entities allow ports to communicate to any IP address on the Internet. Hackers leverage this configuration to ex-filtrate data to their IP addresses.
  • Segregate payment processing networks from other networks.
  • Apply access control lists (ACLs) on the router configuration to limit unauthorized traffic to payment processing networks.
  • Create strict ACLs segmenting public-facing systems and back-end database systems that house payment card data.
  • Implement data leakage prevention/detection tools to detect and help prevent data exfiltration.
  • Implement tools to detect anomalous network traffic and anomalous behavior by legitimate users (compromised credentials).
Cash Register and POS Security
  • Implement hardware-based point-to-point encryption. It is recommended that EMV-enabled PIN entry devices or other credit-only accepting devices have Secure Reading and Exchange of Data (SRED) capabilities. SRED-approved devices can be found at the Payment Card Industry Security Standards website.
  • Install Payment Application Data Security Standard-compliant payment applications.
  • Deploy the latest version of an operating system and ensure it is up to date with security patches, anti-virus software, file integrity monitoring and a host-based intrusion-detection system.
  • Assign a strong password to security solutions to prevent application modification. Use two-factor authentication (2FA) where feasible.
  • Perform a binary or checksum comparison to ensure unauthorized files are not installed.
  • Ensure any automatic updates from third parties are validated. This means performing a checksum comparison on the updates prior to deploying them on POS systems. It is recommended that merchants work with their POS vendors to obtain signatures and hash values to perform this checksum validation.
  • Disable unnecessary ports and services, null sessions, default users and guests.
  • Enable logging of events and make sure there is a process to monitor logs on a daily basis.
  • Implement least privileges and ACLs on users and applications on the system.

POS Malware "Back-off"