Thursday, January 19, 2023
HomeInformation SecurityGuess your password? No want if it’s stolen already! – Bare...

Guess your password? No want if it’s stolen already! [Audio + Text] – Bare Safety


Guess your password? Crack your password? Steal your password? What if the crooks have already got one in every of your passwords, and might use it to determine all of your others as properly?

DOUG. LifeLock woes, distant code execution, and an enormous rip-off meets massive hassle.

All that, and extra, on the Bare Safety podcast.

[MUSICAL MODEM]

Welcome to the podcast, everyone.

I’m Doug Aamoth; he’s Paul Ducklin.

And Paul, I’m so sorry… however let me want you a belated Glad ’23!


DUCK.  Versus Glad ’99, Doug?


DOUG.  How do you know? [LAUGHS]

We dovetail instantly into our Tech Historical past section.

This week, on 20 January 1999, the world was launched to the HAPPY99 worm, also referred to as “Ska”.

Paul, you have been there, man!

Inform us about your expertise with HAPPY99, in the event you please.


DUCK.  Doug. I believe probably the most fascinating factor for me – then and now – is what you name the B-word…

…the [COUGHS APOLOGETICALLY] “sensible” half, and I don’t know whether or not this was right down to laziness or supreme cleverness on the a part of the programmer.

Firstly, it didn’t use a pre-generated record of e mail addresses.

It waited until *you* despatched an e mail, scraped the e-mail handle out of it, and used that, with the consequence that the emails solely went to individuals that you just’d already simply communicated with, giving them a better believability.

And the opposite intelligent factor it had: it didn’t hassle with issues like topic line and message physique.

It simply had an attachment, HAPPY99.EXE, that once you ran it within the foreground, confirmed fireworks.

And you then closed it; appeared like no hurt carried out.

So there have been no linguistic clues, resembling, “Hey, I simply acquired an e mail in Italian from my Italian buddy wishing me Glad Christmas, instantly adopted by an e mail in English wishing me a Glad 1999.”

And we don’t know whether or not the programmer foresaw that or, as I stated, whether or not it was simply, “Couldn’t be bothered to work out all of the operate calls I want so as to add this to the e-mail…

…I do know to create an e mail; I do know so as to add an attachment to it; I’m not going to hassle with the remaining.”

And, because of this, this factor simply unfold and unfold and unfold and unfold.

A reminder that in malware programming, as in lots of issues in life, typically… much less is much more.


DOUG.  Alright!

Nicely, let’s transfer on to a happier topic, a kind-of sort-of distant code execution gap in a preferred cloud safety library.

Wait, that’s not happier… however what occurred right here?

Widespread JWT cloud safety library patches “distant” code execution gap


DUCK.  Nicely, it’s happier in that the bug was not revealed within the wild with a proof-of-concept.

It was solely documented some weeks after it had been patched.

And happily, though technically it counts as a distant code execution [RCE] bug, which induced lots of drama when it was first reported…

…it did require that the crooks basically broke into your condominium first, after which latched the door open from the within for the subsequent wave of crooks who had come alongside.

So it wasn’t as if they may simply present up on the entrance door and get prompt admission.

The irony, after all, is that it entails a preferred open supply toolkit known as jsonwebtoken, or JWT for brief.

A JWT is mainly like a session cookie in your browser, however that’s extra geared in the direction of a zero-trust method to authorising packages to do one thing for some time.

For instance, you may need to authorise a program you’re about to run to go and do worth lookups in a worth database.

So, it’s essential to authenticate first.

Perhaps you need to put in a username, perhaps to place a password… and you then get this entry token that your program can use, and perhaps it’s legitimate for the subsequent 100 requests, or the subsequent 20 minutes or one thing, which signifies that you don’t have to completely reauthenticate each time.

However that token solely authorises your program to do one particular factor that you just arrange prematurely.

It’s an awesome concept – it’s a normal means of doing web-based coding as of late.

Now, the thought of the JWT, versus different session cookies, is that in a “zero-trusty” form of means, it consists of: who the token is for; what issues it’s allowed to do; and, in addition to that, it has a cryptographic keyed hash of the information that claims what it’s for.

And the thought is that that hash is calculated by the server when it points the token, utilizing a secret key that’s buried in some super-secure database someplace.

Sadly, if the crooks might break into your condominium prematurely by jimmying the lock…

…and if they may get into the key database, and if they may implant a modified secret key for a selected consumer account, after which sneak out, apparently leaving nothing behind?

Nicely, you’d think about that in the event you mess up the key key, then the system simply isn’t going to work, since you’re not going to have the ability to create dependable tokens anymore.

So that you’d *assume* it will fail secure.

Besides it seems that, in the event you might change the key key in a particular means, then subsequent time the authentication occurred (to see whether or not the token was appropriate or not), fetching the key key might trigger code to execute.

This might theoretically both learn any file, or completely implant malware, on the authentication server itself…

…which clearly can be a really dangerous factor certainly!

And on condition that these JSON net tokens are very broadly used, and on condition that this jsonwebtoken toolkit is likely one of the well-liked ones on the market, clearly there was an crucial to go and patch if have been utilizing the buggy model.

The great factor about that is that patch truly got here out final 12 months, earlier than Christmas 2022, and (presumably by association with the jsonwebtoken crew) the corporate that discovered this and wrote it up solely disclosed just lately, a couple of week in the past.

In order that they gave loads of time for individuals to patch earlier than they defined what the issue was in any element.

So this *ought to* finish properly.


DOUG.  Alright, allow us to keep with reference to issues ending properly… in case you are on the aspect of the great guys!

We’ve acquired 4 international locations, hundreds of thousands of {dollars}, a number of searches, and several other arrested, in a reasonably massive funding rip-off:

Multi-million funding scammers busted in four-country Europol raid


DUCK.  This was an excellent, old style, “Hey, have I acquired an funding for you!”.

Apparently, there have been 4 name centres, a whole lot of individuals questioned, and 15 already arrested…

… this rip-off was “cold-calling individuals for investing in a non-existing cryptocurrency.”

So, OneCoin yet again… we’ve spoken about that OneCoin rip-off, the place there was one thing like $4 billion invested in a cryptocurrency that didn’t even exist.

OneCoin scammer Sebastian Greenwood pleads responsible, “Cryptoqueen” nonetheless lacking

On this case, Europol talked about cryptocurrency *schemes*.

So I believe we are able to assume that the crooks would run one till individuals realised it was a rip-off, after which they’d pull the rug out from below them, run off with the cash, begin up a brand new one.

The concept was: begin actually small, saying to the the particular person, “Look, you solely have to take a position just a little bit, put in €100 perhaps, as your first funding.”

The concept was that folks would assume, “I can nearly afford this; if this works out, *I* could possibly be the subsequent Bitcoin-style billionaire.”

They put within the cash… and naturally, you know the way the story goes.

There’s a improbable wanting web site, and your funding mainly simply retains inching up some days, leaping up on different days.

Mainly, “Nicely carried out!”

So, that’s the issue with these scams – they simply *look* nice.

And you’re going to get all of the love and a focus you want from the (massive air quotes right here) “funding advisors”, till the purpose that you just realise it’s a rip-off.

After which, properly… you’ll be able to complain to the authorities.

I like to recommend you do go to the police in the event you can.

However then, after all, regulation enforcement have the troublesome job of making an attempt to determine who it was, the place they have been based mostly, and getting them earlier than they simply begin the subsequent rip-off.


DOUG.  OK, we’ve got some recommendation right here.

We now have given this recommendation earlier than – it applies to this story, in addition to others.

If it sounds too good to be true, guess what?


DUCK.  It IS too good to be true, Doug.

Not “it could be”.

It IS too good to be true – simply make it so simple as that.

That means, you don’t should do any extra analysis.

If you happen to’ve acquired your doubts, promote these doubts to the equal of a full-blown reality.

You possibly can save your self lots of heartache.


DOUG.  We’ve acquired: Take your time when on-line speak turns from friendship to cash.

And we talked about this: Don’t be fooled as a result of a rip-off web site appears well-branded {and professional}.

As a reformed net designer, I can inform you it’s inconceivable to make a nasty wanting web site these days.

And one more reason I’m not an online designer anymore is: nobody wants me.

Who wants an online designer when you are able to do all of it your self?


DUCK.  You imply you click on the button, select the theme, rip off some JavaScript from an actual funding web site…


DOUG.  …drop a few logos in there.

Yep!


DUCK.  It’s a surprisingly simple job, and also you don’t should be a very skilled programmer to do it properly.


DOUG.  And final, however actually by no means least: Don’t let scammers drive a wedge between you and your loved ones

…see Level 1 one about one thing being too good to be true.


DUCK.  Sure.

There are two ways in which you would inadvertently get into a extremely nasty state of affairs along with your family and friends due to how the scammers behave.

The primary is that, fairly often, in the event that they realise that you just’re about to surrender on the rip-off as a result of family and friends have nearly satisfied you that you just’ve been scammed, then they may exit of their option to poison your opinion of your loved ones in an effort to try to extend the rip-off.

In order that they’ll intentionally drive that wedge in.

And, nearly worse, if it’s a rip-off the place it appears such as you’re doing properly, they may give you “bonuses” for drawing in members of your loved ones or shut mates.

If you happen to handle to persuade them… sadly, they’re happening with you, and so they’re in all probability going to carry you in charge since you talked them into it within the first place.

So bear that in thoughts.


DOUG.  OK, our final story of the day.

Widespread id safety service LifeLock has been breached, kind-of, but it surely’s sophisticated… it’s not fairly as simple as a *breach* breach:

Severe Safety: Unravelling the LifeLock “hacked passwords” story


DUCK.  Sure, that’s an attention-grabbing means of placing it, Doug!


DOUG.  [LAUGHS]


DUCK.  The explanation that I assumed it was necessary to put in writing this up on Bare Safety is that I noticed the notification from Norton LifeLock, about unauthorised login makes an attempt en masse into their service, that they despatched out to some customers who had been affected.

And I assumed, “Uh-oh, right here we go – individuals have had their passwords stolen at a while prior to now, and now a brand new load of crooks are coming alongside, and so they’re knocking on the door, and a few doorways are nonetheless open.”

That’s how I learn it, and I believe that I learn it accurately.

However I all of the sudden began seeing headlines a minimum of, and in some case tales, within the media that invited individuals to assume that, “Oh, golly, they’ve acquired into Norton LifeLock; they’ve acquired in behind the scenes; they’ve dug round within the databases; they’ve truly recovered my passwords – oh, expensive!”

I assume, within the gentle of latest disclosures by LastPass the place password databases have been stolen however the passwords have been encrypted…

…this, in the event you simply observe the “Oh, it was a breach, and so they’ve acquired the passwords” line, sounds even worse.

However it appears that evidently that is an previous record of potential username/password mixtures that some bunch of crooks acquired by some means.

Let’s assume they purchased it in a lump from the darkish net, after which they set about seeing which of these passwords would work on which accounts.

That’s often called credential stuffing, as a result of they take credentials which might be thought to work on a minimum of one account, and stuff them into the login types on different websites.

So, finally the Norton LifeLock crew despatched out a warning to clients saying, “We expect you’re one of many individuals affected by this,” in all probability simply to individuals the place a login had truly succeeded that they assumed had come from the improper form of place, to warn them.

“Someone’s acquired your password, however we’re not fairly certain the place they acquired it, as a result of they in all probability purchased it off the Darkish Net… and due to this fact, if that occurred, there could also be different bunches of crooks who’ve acquired it as properly.”

So I believe that’s what the story provides as much as.


DOUG.  And we’ve acquired some methods right here how these passwords find yourself on the darkish net within the first place, together with: Phishing assaults.


DUCK.  Sure, that’s fairly apparent…

…if any person does a mass phishing try towards a selected service, and N individuals fall for it.


DOUG.  And we’ve acquired: Keylogger spyware and adware.


DUCK.  That’s the place you get contaminated by malware in your pc, like a zombie or a bot, that has every kind of remote-control triggers that the crooks can fireplace off every time they need:

How bots and zombies work, and why it’s best to care

And clearly, the issues that bots and zombies are likely to have pre-programmed into them embrace: monitor community visitors; ship spam to an enormous record of e mail addresses; and activate the keylogger every time they assume you’re at an attention-grabbing web site.

In different phrases, as a substitute of making an attempt to phish your passwords by decrypting otherwise-secure net transactions, they’re mainly what you’re typing *as you hit the keys on the keyboard*.


DOUG.  Alright, pretty.

We’ve acquired: Poor server-side logging hygiene.


DUCK.  Usually, you’d need to log issues just like the particular person’s IP quantity, and the particular person’s username, and the time at which they did the login try.

However in the event you’re in a programming hurry, and also you by chance logged *all the pieces* that was within the net type…

…what in the event you by chance recorded the password within the log file in plaintext?


DOUG.  All proper, then we’ve acquired: RAM-scraping malware.

That’s an attention-grabbing one.


DUCK.  Sure, as a result of if the crooks can sneak some malware into the background that may peek into reminiscence whereas your server is operating, they can sniff out, “Whoa”! That appears like a bank card quantity; that appears just like the password discipline!”

7 sorts of virus – a brief glossary of latest cyberbadness

Clearly, that form of assault requires, as within the case we spoke of earlier… it requires the crooks to interrupt into your condominium first to latch the door open.

Nevertheless it does imply that, as soon as that’s occurred, they will have a program that doesn’t actually need to undergo something on disk; it doesn’t want to look by previous logs; it doesn’t have to navigate the community.

It merely wants to look at explicit areas of reminiscence in actual time ,within the hope of getting fortunate when there’s stuff that’s attention-grabbing and necessary.


DOUG.  We’ve acquired some recommendation.

If you happen to’re within the behavior of reusing passwords, don’t do it!

I believe that’s the longest operating piece of recommendation I can bear in mind on document within the historical past of computing.

We’ve acquired: Don’t use associated passwords on completely different websites.


DUCK.  Sure, I assumed I might sneak that tip in, as a result of lots of people assume:

“Oh, I do know what I’ll do, I’ll select a extremely sophisticated password, and I’ll sit down and I’ll memorize X38/=?..., so I’ve acquired an advanced password – the crooks won’t ever guess it, so I solely should keep in mind that one.

As an alternative of remembering it because the grasp password for a password supervisor, which is a problem I don’t want, I’ll simply add -fb for Fb, -tt for Tik Tok, -tw for Twitter, and that means, actually, I’ll have a special password for each web site.”

The issue is, in an assault like this, the crooks have *already acquired the plaintext of one in every of your passwords.*

In case your password has complicated-bit sprint two-letters, they will in all probability then guess your different passwords…

…as a result of they solely should guess the spare letters.


DOUG.  Alright, and: Take into account turning on 2FA for any accounts you’ll be able to.


DUCK.  Sure.

As all the time, it’s just a little little bit of an inconvenience, but it surely does imply that if I am going on the darkish net and I purchase a password of yours, and I then come steaming in and try to use it from some unknown a part of the world…

…it doesn’t “simply work”, as a result of all of the sudden I want the additional one-time code as properly.


DOUG.  Alright, and on the LifeLock story, we’ve acquired a reader remark.

Pete says:

“Good article with good suggestions and a really factual method (smileyface emoticon).”


DUCK.  I agree with the remark already, Doug! [LAUGHS]

However do go on…


DOUG.  “I assume individuals wish to blame firms like Norton LifeLock […], as a result of it’s so simple to only blame everybody else as a substitute of telling individuals how one can do it accurately.”


DUCK.  Sure.

You possibly can say these are barely harsh phrases.

However, as I stated on the finish of that individual article, we’ve had passwords for greater than 50 years already within the IT world, although there are many companies which might be making an attempt to maneuver in the direction of the so-called passwordless future – whether or not that depends on {hardware} tokens, biometric measurements, or no matter.

However I believe we’re nonetheless going to have passwords for a few years but, whether or not we prefer it or not, a minimum of for some (or maybe even many) of our accounts.

So we actually do should chunk the bullet, and simply try to do it in addition to we are able to.

And in 20 years time, when passwords are behind us, then we are able to change the recommendation, and we are able to provide you with recommendation on the way you defend your biometric data as a substitute.

However in the intervening time, this is only one in numerous reminders that when vital private knowledge like passwords get stolen, they will find yourself having an extended lifetime, and getting broadly circulated among the many cybercrime neighborhood.


DOUG.  Nice.

Thanks, Pete, for sending that in.

You probably have an attention-grabbing story, remark or query you’d wish to submit, we’d like to learn it on the podcast.

You possibly can e mail suggestions@sophos.com, you’ll be able to touch upon any one in every of our articles, or you’ll be able to hit us up on social: @NakedSecurity.

That’s our present for in the present day – thanks very a lot for listening.

For Paul Ducklin, I’m Doug Aamoth reminding you, till subsequent time, to…


BOTH.  Keep safe!

[MUSICAL MODEM]

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments