Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Locked thread
flakeloaf
Feb 26, 2003

Still better than android clock

Rat Poisson posted:

the university rolled out a new system for making edits to the catalog and course descriptions.

login is your univ email address (first.lastname@school.edu) and we were all told to use the same password: school mascot + what i assume is some high level adminstrator's birth year (i.e. crimsontide68).

kjs500 was probably too short

Adbot
ADBOT LOVES YOU

cinci zoo sniper
Mar 15, 2013




stealing from apple thread
https://twitter.com/patrickwardle/status/912254053849079808

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

That's one hell of a fuckup but you do at least need to go through extra confirmations to launch unsigned apps

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

yeah, gotta really hammer on that "whatever" button

Perplx
Jun 26, 2004


Best viewed on Orgasma Plasma
Lipstick Apathy

high sierra launches today, i wonder if they are just going to roll with it

fins
May 31, 2011

Floss Finder
An in depth paper on getting around code signing

https://specterops.io/assets/resources/SpecterOps_Subverting_Trust_in_Windows.pdf

Goes pretty in depth into windows code signature verification, if thats your sorta thing

Wiggly Wayne DDS
Sep 11, 2010



it's a good thing deloitte doesn't have a reputation for security: https://www.theguardian.com/business/2017/sep/25/deloitte-hit-by-cyber-attack-revealing-clients-secret-emails

quote:

The Guardian understands Deloitte discovered the hack in March this year, but it is believed the attackers may have had access to its systems since October or November 2016.

The hacker compromised the firm’s global email server through an “administrator’s account” that, in theory, gave them privileged, unrestricted “access to all areas”.

The account required only a single password and did not have ”two-step“ verification, sources said.

quote:

Emails to and from Deloitte’s 244,000 staff were stored in the Azure cloud service, which was provided by Microsoft. This is Microsoft’s equivalent to Amazon Web Service and Google’s Cloud Platform.

In addition to emails, the Guardian understands the hackers had potential access to usernames, passwords, IP addresses, architectural diagrams for businesses and health information. Some emails had attachments with sensitive security and design details.

The breach is believed to have been US-focused and was regarded as so sensitive that only a handful of Deloitte’s most senior partners and lawyers were informed.

minivanmegafun
Jul 27, 2004

quote:

This is Microsoft’s equivalent to Amazon Web Service and Google’s Cloud Platform.

poor Microsoft, no one remembers their cloud platform

Chris Knight
Jun 5, 2002

me @ ur posts


Fun Shoe
my fave thing about that deloitte story is the related one from 2015 where all partners got like £750,000 bonus that year

Shame Boy
Mar 2, 2010

Chris Knight posted:

my fave thing about that deloitte story is the related one from 2015 where all partners got like £750,000 bonus that year

they did a good job at not breaking down and crying at the terribly troubling news that doesn't affect them at all personally and deserve hazard pay

Shaggar
Apr 26, 2006

fins posted:

An in depth paper on getting around code signing

https://specterops.io/assets/resources/SpecterOps_Subverting_Trust_in_Windows.pdf

Goes pretty in depth into windows code signature verification, if thats your sorta thing

seems like this requires admin privs at which point it would be easier to just install your own root into the ca trust store.

haveblue
Aug 15, 2005
Probation
Can't post for 3 hours!
Toilet Rascal

Subjunctive posted:

yeah, gotta really hammer on that "whatever" button

by default os x will entirely refuse to launch unsigned apps you double-click on, with no override button in the moment. that's why he opened the stealer with the contextual menu, it does offer an override through that path but you have to a) know that and b) not do the obvious habitual path everyone uses

Shaggar
Apr 26, 2006
if the app is signed does that mean apple has audited the source?

haveblue
Aug 15, 2005
Probation
Can't post for 3 hours!
Toilet Rascal
no, it means they went through automated registration and got issued a certificate. apple can killswitch their app if it turns out to be malware. it does not necessarily mean it went through app store approval. neither signing up for gatekeeper nor app store approval imply source review

Shaggar
Apr 26, 2006
so it doesn't really matter if the app is signed or not if it has access to your keychain. Or do signed apps already not have access?

haveblue
Aug 15, 2005
Probation
Can't post for 3 hours!
Toilet Rascal
I think the bug is 99% that there's an exploit that lets an app access your account's entire keychain and not just its own items and 1% that it can be done while unsigned

my point is that tricking people into running unsigned os x apps is slightly harder than this person makes it appear

Shaggar
Apr 26, 2006
yeah it seems more like this is how it would have worked prior to app signing and then with app signing it provides a context by which protected data in the keychain can be limited to that signed app even if the app maker doesn't provide the context themselves.

without some kind of app identifier like the signature there would be no way for osx to verify the app. So the default behavior would be to allow the app access to the full keychain if allowed by the user which requires the user to login and unlock it. seems reasonable to me.

The_Franz
Aug 8, 2003

minivanmegafun posted:

poor Microsoft, no one remembers their cloud platform

remember when microsoft paid the nfl a truckload of money to promote the surface and the announcers and players kept calling them "ipad-like tablets" and "knockoff ipads"

Shame Boy
Mar 2, 2010

Shaggar posted:

so it doesn't really matter if the app is signed or not if it has access to your keychain. Or do signed apps already not have access?

iirc it at least [or at least should] asks you before it grants access to the keychain. i know a few apps have caused a popup saying "hey do you want this thing to read keychain [fart boner passwords]?"

flakeloaf
Feb 26, 2003

Still better than android clock

The_Franz posted:

remember when microsoft paid the nfl a truckload of money to promote the surface and the announcers and players kept calling them "ipad-like tablets" and "knockoff ipads"

press a knee key to continue

Maximum Leader
Dec 5, 2014

Chris Knight posted:

my fave thing about that deloitte story is the related one from 2015 where all partners got like £750,000 bonus that year

ate all the Oreos posted:

they did a good job at not breaking down and crying at the terribly troubling news that doesn't affect them at all personally and deserve hazard pay

idk what you two are on about, the hack was in oct/nov of 2016, not 2015 and only affected the US firm while the partner bonus article was about the UK firm.

Shaggar
Apr 26, 2006

ate all the Oreos posted:

iirc it at least [or at least should] asks you before it grants access to the keychain. i know a few apps have caused a popup saying "hey do you want this thing to read keychain [fart boner passwords]?"

that was my (limited) experience w/ the keychain and it seemed entirely appropriate. I think the confusion here is the contrast w/ signed apps where osx can identify the app and automatically provide it access limited to its own keychain without user involvement. I would guess if a signed app wants access to the rest of your keychain you'd get a credential pop.

Shaggar
Apr 26, 2006
lol I just watched the vid and theres no cred pop

Shame Boy
Mar 2, 2010

Maximum Leader posted:

idk what you two are on about, the hack was in oct/nov of 2016, not 2015 and only affected the US firm while the partner bonus article was about the UK firm.

i misinterpreted "related story" to mean "different hack" when it just meant "it's funny that there was a related story about bonuses in this story about a hack" :shrug:

Cocoa Crispies
Jul 20, 2001

Vehicular Manslaughter!

Pillbug

flakeloaf posted:

press a knee key to continue

anthonypants
May 6, 2007

by Nyc_Tattoo
Dinosaur Gum
https://twitter.com/briankrebs/status/912359097726640130

Cocoa Crispies
Jul 20, 2001

Vehicular Manslaughter!

Pillbug

Security Fuckup Megathread - no surprise, it's way worse

redleader
Aug 18, 2005

Engage according to operational parameters

Cocoa Crispies posted:

Security Fuckup Megathread - no surprise, it's way worse

Migishu
Oct 22, 2005

I'll eat your fucking eyeballs if you're not careful

Grimey Drawer

Cocoa Crispies posted:

Security Fuckup Megathread - no surprise, it's way worse

Mr. Nice!
Oct 13, 2005

c-spam cannot afford



loving holy poo poo if they really got full dumps of deloitte servers.

Mr. Nice!
Oct 13, 2005

c-spam cannot afford




i know i say this all the loving time, but it's nice to see you still have your wozzet

cinci zoo sniper
Mar 15, 2013




Mr. Nice! posted:

i know i say this all the loving time, but it's nice to see you still have your wozzet

lmao his website is 429'd

Harik
Sep 9, 2001

From the hard streets of Moscow
First dog to touch the stars


Plaster Town Cop
Poop touching question:

Someone just sent me a "virus". It's a dropper that connects to a FTP server and fetches a second stage. It includes the credentials for said FTP that have read/write access.

Limit of poop touching so far: Verified the credentials work.

Should I mirror the server for more research?

Should I delete the second stage package to prevent anyone from accidentally running it, or just leave it as-is and report it to the hosting provider? I'm not sure which is more ethical, if anything is at all. I clearly am authorized to access the server, since they kindly sent me an email with the username and password!

It's written in Visual Basic, full debug symbols, and the project info includes the username of the person who built it "Marlowe" :laugh:

It's hosted at fastcpanelserver.com

cinci zoo sniper
Mar 15, 2013




Harik posted:

Poop touching question:

Someone just sent me a "virus". It's a dropper that connects to a FTP server and fetches a second stage. It includes the credentials for said FTP that have read/write access.

Limit of poop touching so far: Verified the credentials work.

Should I mirror the server for more research?

Should I delete the second stage package to prevent anyone from accidentally running it, or just leave it as-is and report it to the hosting provider? I'm not sure which is more ethical, if anything is at all. I clearly am authorized to access the server, since they kindly sent me an email with the username and password!

It's written in Visual Basic, full debug symbols, and the project info includes the username of the person who built it "Marlowe" :laugh:

It's hosted at fastcpanelserver.com

reverse engineer all you want, don't make any outbound connections, disclose to hosting provider and whoever else may be affected by this. verifying if credentials work is already unethical/criminal, strictly speaking, probably even if you are able to do that without gaining access

Harik
Sep 9, 2001

From the hard streets of Moscow
First dog to touch the stars


Plaster Town Cop

cinci zoo sniper posted:

reverse engineer all you want, don't make any outbound connections, disclose to hosting provider and whoever else may be affected by this. verifying if credentials work is already unethical/criminal, strictly speaking, probably even if you are able to do that without gaining access

I got that via running it and watching what it did, when I saw an ftp user and password I just laughed. It's nice running RE on something written so naievely.

As tempting as it is, I'll avoid the poop. Gonna see if I can find this 'Marlowe' via anything the dropper itself did.

Oh, most AV catches this one (virustotal) but not windows defender or clam, yet. How do I poke them? Defender is a big omit.

Wiggly Wayne DDS
Sep 11, 2010



testing the credentials is dodgy as it could just be a compromised account that the malware author doesn't really own. should probably avoid doing that anyway as you're just going to set off alarm bells on the attacker's end

anthonypants
May 6, 2007

by Nyc_Tattoo
Dinosaur Gum
i think after weeks of repetition and persistence i've finally gotten through to my boss that disabling fips mode on our windows servers is correct and good

jre
Sep 2, 2011

To the cloud ?



fips mode is the best

Cocoa Crispies
Jul 20, 2001

Vehicular Manslaughter!

Pillbug

jre posted:

fips mode is the greatest

c'mon

Adbot
ADBOT LOVES YOU

jre
Sep 2, 2011

To the cloud ?




gently caress :ughh:

  • Locked thread